Skip header
 

Programming the LDAP server

This section describes how to program the LDAP server.

Important

  • Enter the user's login user name using up to 128 characters, and then enter the user's login password using up to 128 characters.

1Start the Web browser, and access the machine by entering its IP address.

2Click [LDAP Settings].

Web browser screen illustration

3Under “LDAP Authentication”, select [Active] for [Authentication] to enable LDAP authentication.

If necessary, also configure [Auto Logout Time (seconds)].

4Enter the administrator password if required.

5Click [Apply].

6Click [Program/Change/Delete LDAP Server].

Web browser screen illustration

7Select [Active] for [LDAP Search] to enable LDAP address search.

If necessary, also configure [LDAP Search Timeout].

8Under “Program/Change/Delete”, select the LDAP server you want to configure, and then click [Change].

“Edit LDAP Server” page appears.

9Enter the server’s name in [Identification Name (Required)].

10Enter the server's host name or IP address in [Server Name (Required)].

11Enter the position within the LDAP directory's structure from which to start user searches in [Search Base (Required)].

For example, if the search target is the sales department of ABC company, enter "dc=sales department, o=ABC". (In this example, the description is for an active directory. "dc" is for the organization unit, and "o" is for the company.)

Search base registration may be required depending on your server environment. When registration is required, unspecified searches will result in error.

Check your server environment and enter any required specifications.

12Enter the port number used to connect to the LDAP server in [Port Number (Required)].

Specify a port according to your environment.

13Select whether or not to use SSL with the LDAP server in [SSL].

Select [SSL] to encrypt communication between the machine and LDAP server; select [Inactive] for communication without encryption.

The port number will automatically change depending on this setting: it will be 389 when set to [None], or 636 when set to [SSL].

14Select the authentication method in [Authentication].

Authentication setting must comply with your server's authentication settings. Check your server settings before setting this machine.

If you select [Active], authentication is Cleartext, in which a password is sent to the LDAP server without any encryption processing.

If you select [High Security], authentication is CRAM-MD5.

If [Active] or [High Security] is selected, you must proceed to the next steps to set [Login Name Attribute], [User Name (Optional)], and [Password (Optional)].

15Enter the user name prefix or login name attribute of Bind DN, such as “uid” or “cn” in [Login Name Attribute].

The attribute value may change depending on the server environment.

16Enter the user name to log in to the LDAP server in [User Name (Optional)].

17Enter the password to log in to the LDAP server in [Password (Optional)].

18Select the character code the LDAP server uses for [Japanese Character Code Set (Required)].

19Click the [Start] button for connection test.

Access the LDAP server to check that the proper connection is established. Check authentication works according to the authentication settings.

20Confirm the result of the connection test.

If the connection test fails, check your settings and try again.

This function does not check search conditions or the search base.

21Under “Search Conditions”, enter an attribute type by which the user can be distinguished in the following: [Identification Name (Required)], [Email Address (Required)], [Fax Number (Required)], [Company Name (Required)], and [Department Name (Required)].

You can enter an attribute as a typical search keyword. Using the entered attribute, the function searches the LDAP server's Address Book.

22Under “Search Options”, enter an attribute type by which the user can be distinguished in [Attribute (Optional)].

The attribute value may change depending on the server environment.

23Enter the name shown on the machine's control panel, which is used for LDAP search to search a user based on the attribute type specified in [Attribute (Optional)], in [Key Display (Optional)].

24Enter the administrator password if required.

25Click [Apply].

26Close the Web browser.