HP Color LaserJet CM4730 HP Color LaserJet CM4730 MFP Embedded Web Server - Us - Page 60

Use the MFP control panel for Kerberos Authentication, Accessing to LDAP Server - mfp default password

Page 60 highlights

3. Under the Accessing to LDAP Server section, perform the following steps: a. Select Kerberos from the LDAP Server Bind Method drop-down menu. NOTE The LDAP Server Bind Methods on the Addressing Settings and Kerberos Authentication screens must match for Kerberos authentication to work properly. b. Under Credentials, click to select the Use Public Credentials option. ● Type in the Username and Password. ● Type in the Kerberos Default Realm (Domain), for example: TECHNICAL.MARKETING. ● Type in the Kerberos Server Hostname, for example: myserver.hp.com . ● Type in the Kerberos Server Port, for example: 88. c. Type in the LDAP Server, for example:15.98.10.51. d. Type in the Port number, for example: 389. 4. Under the Searching the Database section, perform the following steps. a. Type in the Search Prefix into the Search Root field. b. Select an option from the three options on the Device user information retrieval method drop-down menu. The appropriate choice depends on your network environment. ● Select Exchange 5.5 Defaults when Exchange 5.5 servers are used in LDAP addressing. ● Select Active Directory Defaults for Windows 2000 or later network environments. ● Select Custom for specialized network environments. 5. Click Apply. When you have finished these steps, continue with the steps in the next section, Use the MFP control panel for Kerberos Authentication. Use the MFP control panel for Kerberos Authentication Follow these steps to finish configuring Kerberos Authentication for your product. 1. At the MFP, touch any option on the main screen of the control panel. The screen displays a request for authentication. NOTE Remember the username is defined within the device user DN value in the LDP trace and is often your entire e-mail address, including the @xx.xx. 2. Use the touch screen keypad on the MFP control panel to input the authentication, and then touch OK. The chosen option appears, for example, e-mail. Settings 50 Chapter 3 Configuring the product from the Settings screens ENWW

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116

3.
Under the
Accessing to LDAP Server
section, perform the following steps:
a.
Select
Kerberos
from the
LDAP Server Bind Method
drop-down menu.
NOTE
The LDAP Server Bind Methods on the
Addressing Settings
and
Kerberos
Authentication
screens must match for Kerberos authentication to work properly.
b.
Under
Credentials
, click to select the
Use Public Credentials
option.
Type in the Username and Password.
Type in the Kerberos Default Realm (Domain), for example:
TECHNICAL.MARKETING
.
Type in the Kerberos Server Hostname, for example:
myserver.hp.com
.
Type in the Kerberos Server Port, for example:
88
.
c.
Type in the LDAP Server, for example:
15.98.10.51
.
d.
Type in the Port number, for example:
389
.
4.
Under the
Searching the Database
section, perform the following steps.
a.
Type in the Search Prefix into the
Search Root
field.
b.
Select an option from the three options on the
Device user information retrieval method
drop-down menu. The appropriate choice depends on your network environment.
Select
Exchange 5.5 Defaults
when Exchange 5.5 servers are used in LDAP
addressing.
Select
Active Directory Defaults
for Windows 2000 or later network environments.
Select
Custom
for specialized network environments.
5.
Click
Apply
.
When you have finished these steps, continue with the steps in the next section,
Use the MFP control
panel for Kerberos Authentication
.
Use the MFP control panel for Kerberos Authentication
Follow these steps to finish configuring Kerberos Authentication for your product.
1.
At the MFP, touch any option on the main screen of the control panel. The screen displays a request
for authentication.
NOTE
Remember the username is defined within the device user DN value in the LDP
trace and is often your entire e-mail address, including the @xx.xx.
2.
Use the touch screen keypad on the MFP control panel to input the authentication, and then
touch
OK
. The chosen option appears, for example, e-mail.
50
Chapter 3
Configuring the product from the Settings screens
ENWW
Settings