Lexmark MB2442 Embedded Web Server Administrator s Guide - Page 39

Use Active Directory Device Credentials

Page 39 highlights

Lexmark Confidential until announced Securing printers 39 • If Anonymous LDAP Bind or Use Active Directory Device Credentials is disabled, then provide the authentication credentials used to bind the printer with the LDAP server. - Device Username • For LDAP setup, type the fully qualified distinguished name (DN) of a user registered to the LDAP server. • For LDAP+GSSAPI setup, type the DN of a user registered to the Kerberos server. - Device Realm-The realm used for the Kerberos server. This setting is available only in the LDAP +GSSAPI setup. - Device Password-Type the password for the user. Advanced Options • Use SSL/TLS-If the LDAP server requires SSL, then select SSL/TLS. • Require Certificate-If the LDAP server requires a certificate, then select Yes. • Userid Attribute-Type the LDAP attribute to search for when authenticating users' credentials. The default value is sAMAccountName, which is common in a Windows operating system environment. For other directories, you can type uid, cn, or a user-defined attribute. For more information, contact your system administrator. • Mail Attribute-Type the LDAP attribute that contains the users' e-mail addresses. The default value is mail. • Fax number Attribute-Type the LDAP attribute that contains the users' fax number. The default value is facsimiletelephonenumber. • Full Name Attribute-Type the LDAP attribute that contains the users' full names. The default value is cn. • Home Directory Attribute-Type the LDAP attribute that contains the users' home directory. The default value is homeDirectory. • Group Membership Attribute-Type the LDAP attribute required for group search. The default value is memberOf. • Search Base-The node in the LDAP server where user accounts reside. You can type multiple search bases, separated by commas. Note: A search base consists of multiple attributes separated by commas, such as cn (common name), ou (organizational unit), o (organization), c (country), and dc (domain). • Search Timeout-Enter a value from 5 to 30 seconds or 5 to 300 seconds, depending on your printer model. • Follow LDAP Referrals-Search the different servers in the domain for the logged‑in user account. Search Specific Object Classes • person-Search the "person" object class. • Custom Object Classes-Type the name of the custom object class to search. Note: A maximum of three custom object classes can be searched. Type the other object class in the other Custom Object Class field. Address Book Setup The following settings are used to configure the address book used when scanning to an e‑mail address. • Displayed Name-Select the LDAP attribute that you want to show on the address book. • Max Search Results-Type the maximum search results shown on the address book. • Use user credentials-Use the logged‑in user credentials to connect to the LDAP server.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71

If
Anonymous LDAP Bind
or
Use Active Directory Device Credentials
is disabled, then provide the
authentication credentials used to bind the printer with the LDAP server.
Device Username
For LDAP setup, type the fully qualified distinguished name (DN) of a user registered to the LDAP
server.
For LDAP+GSSAPI setup, type the DN of a user registered to the Kerberos server.
Device Realm
—The realm used for the Kerberos server. This setting is available only in the LDAP
+GSSAPI setup.
Device Password
—Type the password for the user.
Advanced Options
Use SSL/TLS
—If the LDAP server requires SSL, then select
SSL/TLS
.
Require Certificate
—If the LDAP server requires a certificate, then select
Yes
.
Userid Attribute
—Type the LDAP attribute to search for when authenticating users’ credentials. The
default value is
sAMAccountName
, which is common in a Windows operating system environment. For
other directories, you can type
uid
,
cn
, or a user-defined attribute. For more information, contact your
system administrator.
Mail Attribute
—Type the LDAP attribute that contains the users’ e-mail addresses. The default value is
mail
.
Fax number Attribute
—Type the LDAP attribute that contains the users’ fax number. The default value
is
facsimiletelephonenumber
.
Full Name Attribute
—Type the LDAP attribute that contains the users’ full names. The default value is
cn
.
Home Directory Attribute
—Type the LDAP attribute that contains the users’ home directory. The default
value is
homeDirectory
.
Group Membership Attribute
—Type the LDAP attribute required for group search. The default value is
memberOf
.
Search Base
—The node in the LDAP server where user accounts reside. You can type multiple search
bases, separated by commas.
Note:
A search base consists of multiple attributes separated by commas, such as cn (common name),
ou (organizational unit), o (organization), c (country), and dc (domain).
Search Timeout
—Enter a value from 5 to 30 seconds or 5 to 300 seconds, depending on your printer
model.
Follow LDAP Referrals
—Search the different servers in the domain for the logged
in user account.
Search Specific Object Classes
person
—Search the “person” object class.
Custom Object Classes
—Type the name of the custom object class to search.
Note:
A maximum of three custom object classes can be searched. Type the other object class in the
other Custom Object Class field.
Address Book Setup
The following settings are used to configure the address book used when scanning to an e
mail address.
Displayed Name
—Select the LDAP attribute that you want to show on the address book.
Max Search Results
—Type the maximum search results shown on the address book.
Use user credentials
—Use the logged
in user credentials to connect to the LDAP server.
Lexmark Confidential until announced
Securing printers
39