HP (Hewlett-Packard) 700wl Series Switch User Manual


 
Configuring Authentication
Figure 5-6. Creating a New Authentication Service - Kerberos
Step 5.
Enter the information required to configure a Kerberos service for use with authentication as
defined in Table 5-7:
Table 5-7. Kerberos Authentication Service Configuration
Field/Option Description
Name Your name for this authentication method. You can use any alphanumeric
string as the name.
KDC Server The IP address or fully-qualified name of the server running the Key
Distribution Center network service.
Per RFC 1123, the KDC Server name may be a text string of up to 24
characters drawn from the alphabet (A-Z), digits (0-9), and minus sign (-).
Periods (.) are allowed only when they delimit components of a "domain style
name" (fully-qualified domain name).
Port The port number used by the Key Distribution Center network service. The
default is 88.
Realm Kerberos realm to use when authenticating a user.
The Kerberos protocol is designed to operate across organizational
boundaries. Each organization wishing to run a Kerberos server establishes
its own Kerberos realm. The name of the realm in which a client is registered
is part of the client‘s name, and can be used by the end-service to decide
whether to honor a request.
Note: Realm name must be all uppercase if Kerberos Server is a Windows
2000 server
Step 6. Click Save when you have finished.
5-18 HP ProCurve Secure Access 700wl Series Management and Configuration Guide