Kerberos

Kerberos


You can configure the HP Jetdirect print server for Kerberos authentication manually, or by importing configuration files. Items on the Kerberos page are described in the following table.


Kerberos page
Item
Description
Manually Specify Configuration
Manually configure the print server for Kerberos authentication. Click Next to display the Kerberos Settings page.
Import Configuration Files
Configure the print server for Kerberos authentication by importing configuration files.

conf File Enter or browse to the krb5.conf file. In the libdefaults section, include the default_realm andclockskew tag entries. In the realms section, include the kdc tag entry.

keytab File Enter or browse to a Kerberos keytab file. Use the Ktpass.exe command-line tool (the version prior to Windows Server 2003 Support Pack 1) to generate the keytab file. Use the principal name type KRB5_NT_PRINCIPAL, and the encryption type DES-CBC-MD5.

Time Sync Period Specify the time interval (in minutes) that the HP Jetdirect print server requests to synchronize its clock with a simple network time protocol (SNTP) time server.

SNTP Server Specify the FQDN or IP address of an SNTP time server, if required. By default, the SNTP server is the server used as the key distribution center (KDC).
Click Next to return to the Identity Authentication page, and confirm that Kerberos status indicates that it is Configured.
HP Jetdirect Print Servers Kerberos