Xerox 7228 用户指南

下载
页码 300
203 
Configure Authentication for LDAP 
Refer to your LDAP server documentation for all of the information that needs to be entered into the 
Machine’s LDAP dialog to set up communications with the LDAP server.  At the minimum the Machine will 
need a login account and password. 
The path to the LDAP dialog is as follows: 
At Your Workstation: 
1.  If not already running, open your Web browser and enter the TCP/IP address of the machine in the 
Address or Location field. Press Enter
2.  If not already displayed, click the Properties tab. 
3. Select 
the 
Remote Authentication Server / Directory Service
 folder in the list of hot links. 
4. Select 
LDAP Server / Directory Service
5. Enter 
the 
Primary Server IP address (or host name)
 in the box supplied. 
6. Leave 
the 
Primary Server Port Number
 at its LDAP default of 389. 
7.  Decide whether or not to use encryption (Authentication with SSL) when accessing the LDAP 
server. 
8. For 
Authentication Method
, choose either Direct Authentication or Authentication of User Attributes.  
Direct Authentication sets authentication with the LDAP server with the user name and password 
entered by the user. 
9. In 
the 
Search Login Name
 box, enter the machine’s login name for accessing the LDAP server. 
10. In the Search Password and Re-enter Search Password boxes, enter the machine’s password for 
accessing the LDAP server. 
11.  In the Referral box, use the selection arrow to decide whether or not to return a referral to another 
server if the distinguished name being searched is not in the initial directory's tree. 
12.  In the Referral Hop Limit box, enter the maximum number of referrals to follow in a row. 
13. For Server Application, Microsoft Active Directory, Novell NetWare, IBM Lotus Domino, or Other 
Applications. 
14.  Enter other appropriate configuration information into the boxes supplied.  Note that the default 
setting for Directory Service for Address Book is Use, which allows LDAP to be used with machine 
options that can benefit from LDAP address lookups (such as E-mail). 
15. Click Apply, and supply the Administrator User name and password if prompted.