HP LaserJet M9040/M9050 HP LaserJet M9040/M9050 MFP Embedded Web Server - User - Page 87

Addressing Settings, Addressing Settings continued

Page 87 highlights

Table 4-9 Addressing Settings (continued) Callout Area on the screen Information or capability that the area provides 4 LDAP Server Bind Method Anonymous Simple Select this option to connect to the LDAP server if the LDAP server does not require user credentials to access the LDAP database. Select this option to connect to the LDAP server if the LDAP server requires user credentials to use the LDAP database. When this option is selected, you must enter the user, password, and domain. Note that the password will be sent across the network unencrypted. Simple over SSL Select this option to connect to the LDAP server if the LDAP server requires user credentials to use the LDAP database. This option supports Kerberos v2. When this option is selected, you must enter the user, password, and domain. NOTE: This option is not available for all products. Kerberos The selected LDAP (Active Directory) Server requires user credentials. A Kerberos ticket will be obtained from the Kerberos (Active Directory) Server and used to authenticate to the LDAP Server. The Password will be sent across the network encrypted and will be unreadable to third parties. In order to use Kerberos as a bind method, you must first configure Kerberos settings. If using "user's credentials", make sure that Kerberos Authentication is required for E-mail. 5 Use Device User's Credentials You can only use this setting if Authentication is enabled for SMTP and individual device users have accounts on the SMTP server. In most cases, Use Public Credentials is the preferred method. 6 Use Public Credentials Use this setting to set a single name and password for SMTP authentication for the device to use for all users. These public credentials are used to connect to the LDAP directly. When public credentials are entered, these credentials are used by the device to access the LDAP directory when any user uses the device. 7 LDAP Server Type the host name or TCP/IP address of the LDAP server whose database contains the centralized address book. NOTE: Some products recognize only TCP/IP addresses. In such cases, host names are converted to the equivalent TCP/IP address. 8 Port Type the TCP/IP port number on which the server is processing LDAP requests. This is typically port 3268. 9 Find Server Click this button to search for available LDAP servers. 10 Find Settings Click this button to have the product attempt to determine the best settings for the specified server when searching the LDAP database. ENWW Addressing Settings 75

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106

Callout
Area on the screen
Information or capability that the area provides
4
LDAP Server Bind Method
Anonymous
Select this option to connect to the LDAP
server if the LDAP server does not
require user credentials to access the
LDAP database.
Simple
Select this option to connect to the LDAP
server if the LDAP server requires user
credentials to use the LDAP database.
When this option is selected, you must
enter the user, password, and domain.
Note that the password will be sent
across the network unencrypted.
Simple over SSL
Select this option to connect to the LDAP
server if the LDAP server requires user
credentials to use the LDAP database.
This option supports Kerberos v2.
When this option is selected, you must
enter the user, password, and domain.
NOTE:
This option is not available for
all products.
Kerberos
The selected LDAP (Active Directory)
Server requires user credentials. A
Kerberos ticket will be obtained from the
Kerberos (Active Directory) Server and
used to authenticate to the LDAP Server.
The Password will be sent across the
network encrypted and will be
unreadable to third parties.
In order to use Kerberos as a bind
method, you must first configure
Kerberos settings. If using “user's
credentials”, make sure that Kerberos
Authentication is required for E-mail.
5
Use Device User's Credentials
You can only use this setting if Authentication is enabled for SMTP
and
individual device users have accounts on the SMTP server. In most cases,
Use Public Credentials
is the preferred method.
6
Use Public Credentials
Use this setting to set a single name and password for SMTP authentication
for the device to use for all users.
These public credentials are used to connect to the LDAP directly. When
public credentials are entered, these credentials are used by the device to
access the LDAP directory when any user uses the device.
7
LDAP Server
Type the host name or TCP/IP address of the LDAP server whose database
contains the centralized address book.
NOTE:
Some products recognize only TCP/IP addresses. In such cases,
host names are converted to the equivalent TCP/IP address.
8
Port
Type the TCP/IP port number on which the server is processing LDAP
requests. This is typically port 3268.
9
Find Server
Click this button to search for available LDAP servers.
10
Find Settings
Click this button to have the product attempt to determine the best settings
for the specified server when searching the LDAP database.
Table 4-9
Addressing Settings (continued)
ENWW
Addressing Settings
75