Konica Minolta bizhub 223 bizhub 423/363/283/223 Network Administrator User Gu - Page 202

LDAP over SSL, Setting Up LDAP]

Page 202 highlights

10.2 Searching for the E-mail address in the LDAP server 10 Item [Authentication Method] [Login Name] [Password is changed.] [Password] [Domain Name] [Select Sever Authentication Method] [Use Referral] [Search Condition Attributes] [Initial Setting for Search Details] Description Select the authentication method to log in to the LDAP server. The authentication method must match that used in the LDAP server. If [anonymous] is selected, [Login Name], [Password], and [Domain Name] can be omitted. If [GSS-SPNEGO] is selected, log in to the server in the Kerberos authentication method. The Kerberos authentication method is supported by Active Directory. Enter the login name to log in to the LDAP server (up to 255 bytes). Select this check box to change the password. Prior check Server authentication method Enter the password to log in to the LDAP server (up to 128 bytes, excluding space and "). Enter the domain name to log in to the LDAP server (up to 64 characters). If [GSS-SPNEGO] is selected, enter the domain name of Active Directory. Select the server authentication method. Select [Set Value] to use the settings of [Login Name], [Password], and [Domain Name]. Select [User Authentication] to use the user name and password specified for user authentication. If [Dynamic Authentication] is selected, the system prompts you to enter the user name and password at LDAP searching. Select whether to use the referral function. Make an appropriate choice to fit the LDAP server environment. Select the attribute of the name used for LDAP searching. You can toggle this attribute between [Name] (cn) and [Nickname] (displayName). Specify LDAP search conditions. • Authentication Method • Domain name Name attribute 10.2.4 LDAP over SSL [Setting Up LDAP] In the administrator mode of PageScope Web Connection, select [Network] ö [LDAP Settings] ö [Setting Up LDAP] ö [Edit]. Item [Enable SSL] [Port Number (SSL)] [Certificate Verification Level Settings] [Validity Period] [CN] [Key Usage] Description Select this check box to encrypt an SSL communication between this machine and the LDAP server. Enter the port number to be used for SSL communication. Default setting: 636 To verify the server certificate, configure settings to verify the certificate. Prior check Does the server support SSL? Server port number Select whether to check that the server certificate is within the validity period. Select whether to check that the CN of the server certificate matches the server address. Select whether to check that the server certificate is used according to the purpose approved by the issuer. bizhub 423/363/283/223 10-8

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • 366
  • 367
  • 368
  • 369
  • 370
  • 371

bizhub 423/363/283/223
10-8
10.2
Searching for the E-mail address in the LDAP server
10
10.2.4
LDAP over SSL
[Setting Up LDAP]
In the administrator mode of
PageScope Web Connection
, select [Network]
ö
[LDAP Settings]
ö
[Setting
Up LDAP]
ö
[Edit].
[Authentication
Method]
Select the authentication method to log in to the LDAP
server.
The authentication method must match that used in the
LDAP server.
If [anonymous] is selected, [Login Name], [Password], and
[Domain Name] can be omitted.
If [GSS-SPNEGO] is selected, log in to the server in the
Kerberos authentication method. The Kerberos authenti-
cation method is supported by Active Directory.
Server authentica-
tion method
[Login Name]
Enter the login name to log in to the LDAP server (up to
255 bytes).
[Password is
changed.]
Select this check box to change the password.
[Password]
Enter the password to log in to the LDAP server (up to 128
bytes, excluding space and ").
[Domain Name]
Enter the domain name to log in to the LDAP server (up to
64 characters).
If [GSS-SPNEGO] is selected, enter the domain name of
Active Directory.
Authentication
Method
Domain name
[Select Sever Au-
thentication Meth-
od]
Select the server authentication method.
Select [Set Value] to use the settings of [Login Name],
[Password], and [Domain Name].
Select [User Authentication] to use the user name and
password specified for user authentication.
If [Dynamic Authentication] is selected, the system
prompts you to enter the user name and password at
LDAP searching.
[Use Referral]
Select whether to use the referral function.
Make an appropriate choice to fit the LDAP server envi-
ronment.
[Search Condition
Attributes]
Select the attribute of the name used for LDAP searching.
You can toggle this attribute between [Name] (cn) and
[Nickname] (displayName).
Name attribute
[Initial Setting for
Search Details]
Specify LDAP search conditions.
Item
Description
Prior check
Item
Description
Prior check
[Enable SSL]
Select this check box to encrypt an SSL communication
between this machine and the LDAP server.
Does the server sup-
port SSL?
[Port Number
(SSL)]
Enter the port number to be used for SSL communication.
Default setting: 636
Server port number
[Certificate Verifi-
cation Level Set-
tings]
To verify the server certificate, configure settings to verify
the certificate.
[Validity Period]
Select whether to check that the server certificate is within
the validity period.
[CN]
Select whether to check that the CN of the server certifi-
cate matches the server address.
[Key Usage]
Select whether to check that the server certificate is used
according to the purpose approved by the issuer.