Ricoh Aficio SP 5210SF Network Guide - Page 65

Under Use Secure Connection SSL, press [On]., Press [Change] under Port Number.

Page 65 highlights

Programming the LDAP server 11. Enter the server name, and then press [OK]. 12. Press [Change] under "Search Base". Select a root folder to start the search from e-mail addresses registered in the selected folder are search targets. 1 13. Enter the search base, and then press [OK]. For example, if the search target is the sales department of ABC company, enter "dc=sales department, o=ABC". (In this example, the description is for an active directory. "dc" is for the organization unit, and "o" is for the company.) Search base registration may be required depending on your server environment. When registration is required, unspecified searches will result in error. Check your server environment and enter any required specifications. 14. Press [Change] under "Port Number". Specify the port number for communicating with the LDAP server. Specify a port that is compliant with your environment. 15. Enter the port number using the number keys, and then press the [ ] key. When SSL is set to [On], the port number automatically changes to "636". 16. Under "Use Secure Connection (SSL)", press [On]. Use SSL to communicate with the LDAP server. For SSL function, the LDAP server must support SSL. If you set SSL to [On], the port number automatically changes to "636". If you do not enable SSL, security problems may occur. To enable SSL, you must use the machine's settings. For details, consult your network administrator. 17. Press [ Next]. 18. Select the authentication method. To make a search request to the LDAP server, use the administrator account for authentication. Authentication settings must comply with your server's authentication settings. Check your server settings before setting this machine. [Digest Authentication] is available only with LDAP Version 3.0. If you select [Cleartext Authentication], a password is sent to the LDAP server as is, without any encryption processing. If you select [Digest Authentication], a password is sent using an encryption process that prevents passwords from being revealed during transmission to the LDAP server. If you select [Kerberos Authentication], a password is sent using an encryption process that prevents passwords from being revealed during transmission to the KDC server where authentication occurs. If you select [Off], proceed to step 24. 63

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • 366
  • 367
  • 368
  • 369
  • 370
  • 371
  • 372

11.
Enter the server name, and then press [OK].
12.
Press [Change] under "Search Base".
Select a root folder to start the search from e-mail addresses registered in the selected folder are
search targets.
13.
Enter the search base, and then press [OK].
For example, if the search target is the sales department of ABC company, enter "dc=sales
department, o=ABC". (In this example, the description is for an active directory. "dc" is for the
organization unit, and "o" is for the company.)
Search base registration may be required depending on your server environment. When
registration is required, unspecified searches will result in error.
Check your server environment and enter any required specifications.
14.
Press [Change] under "Port Number".
Specify the port number for communicating with the LDAP server. Specify a port that is compliant
with your environment.
15.
Enter the port number using the number keys, and then press the [
] key.
When SSL is set to [On], the port number automatically changes to "636".
16.
Under "Use Secure Connection (SSL)", press [On].
Use SSL to communicate with the LDAP server.
For SSL function, the LDAP server must support SSL.
If you set SSL to [On], the port number automatically changes to "636".
If you do not enable SSL, security problems may occur. To enable SSL, you must use the machine's
settings. For details, consult your network administrator.
17.
Press [
Next].
18.
Select the authentication method.
To make a search request to the LDAP server, use the administrator account for authentication.
Authentication settings must comply with your server's authentication settings. Check your server
settings before setting this machine.
[Digest Authentication] is available only with LDAP Version 3.0.
If you select [Cleartext Authentication], a password is sent to the LDAP server as is, without any
encryption processing.
If you select [Digest Authentication], a password is sent using an encryption process that prevents
passwords from being revealed during transmission to the LDAP server.
If you select [Kerberos Authentication], a password is sent using an encryption process that
prevents passwords from being revealed during transmission to the KDC server where
authentication occurs.
If you select [Off], proceed to step 24.
Programming the LDAP server
63
1