Adding Kerberos Authentication Using The Administration Interface - Adobe LIVE CYCLE 7.2 - INSTALLING AND CONFIGURING Manual

Security products for jboss
Hide thumbs Also See for LIVE CYCLE 7.2 - INSTALLING AND CONFIGURING:
Table of Contents

Advertisement

Adobe LiveCycle
Installing and Configuring LiveCycle Security Products for JBoss
2. When you are back in the tree view of the users in the directory, right-click the account and select
Reset Password. Reset the password to the exact same password that you initially set the account to.
Note:
3. Type the information in the (now running) LiveCycle Policy Server configuration page within the
domain setup. (See
and the LiveCycle Policy Server Help.)

Adding Kerberos authentication using the administration interface

When you select Kerberos from within the LiveCycle Policy Server administration interface, you get some
fields to fill with configuration information. These fields are described in the LiveCycle Policy Server Help;
however, this section provides some additional information.
The following table provides brief descriptions of the fields.
Parameter
DNS IP
KDC Host
Service User
Service Realm
Service Password
The LiveCycle Policy Server client software in Acrobat 7.0 needs to know the Kerberos service that
LiveCycle Policy Server is using to connect LiveCycle Policy Server to Active Directory. This service
corresponds to the new account that is created in the steps presented in
account" on page 28
fields.
Technically, Acrobat requires the service in a special format constructed using the service principal (Service
User) as well as the realm (Service Realm). How these fields are formatted is important. Simply add the
simple user name (Service User) and password (Service Password). The realm (Service Realm) is the Active
Directory domain name. Note that the realm must be typed in all uppercase letters.
Tip:
If you are very familiar with Kerberos, it is possible to instead type a correctly created Service Principal
Name (SPN) rather than the user name in the Service User field.
Resetting the password effectively clears the cache in the Active Directory and lets you proceed
to the next step.
"Adding Kerberos authentication using the administration interface" on page 29
Description
The IP address of the DNS server such that it can refer to the Active Directory
server by name (for example, 192.168.1.1). The DNS is needed to resolve the KDC
Host.
The DNS name of the Active Directory server (for example,
test.2003.policyserver.net). In Kerberos terminology, this is the Key Distribution
Center (KDC) host.
The login name of the user of the special Active Directory account (for example,
PolServerKerberos).
The Active Directory domain. This domain must be typed in capital letters (for
example, 2003.POLICYSERVER.NET).
The password for the special Active Directory account.
and described in the KDC Host, Service User, Service Password, and Service Realm
Post-deployment
Adding Kerberos authentication
"Creating the Active Directory
29

Advertisement

Table of Contents
loading

This manual is also suitable for:

Livecycle 7.2

Table of Contents