Lexmark 47B1000 Printer User Manual


 
5 Click Settings > Security > Security Setup > Internal Accounts.
6 Click Add an Internal Account, and then provide the information needed for each account:
Account Name—Type the user's account name (example: “Jack Smith”).
User ID—Type an ID for the account (example: “jsmith”).
Password—Passwords must:
Contain a minimum of 8 characters.
Contain at least one lowercase letter, one uppercase letter, and one nonalphabetic character.
Not be dictionary words or a variation of the user ID.
Reenter password—Retype the password.
Email—Type the user's e-mail address (example: “jsmith@company.com”).
Groups—Select the group or groups to which the account should belong. Hold down the Ctrl key to select
multiple groups for the account.
7 Click Submit.
Configuring LDAP+GSSAPI
On networks running Active Directory, you can use LDAP+GSSAPI to take advantage of authentication and authorization
services already deployed on the network. User credentials and group designations can be pulled from your existing
system, making access to the MFP as seamless as other network services.
Supported devices can store a maximum of five LDAP+GSSAPI configurations. Each configuration must have a unique
name.
Note: You must configure Kerberos before setting up LDAP+GSSAPI. For information about configuring Kerberos, see
“Kerberos” on page 19.
Using the EWS
1
From the Embedded Web Server, click Settings > Security > Security Setup.
Note: For information about accessing the EWS, see “Using the Embedded Web Server” on page 15.
2 Under Advanced Security Setup, Step 1, click LDAP+GSSAPI.
3 Click Add an LDAP+GSSAPI Setup.
4 Configure the following LDAP+GSSAPI Server Setup settings:
General Information
Setup Name—Type a name that will be used to identify this particular LDAP+GSSAPI Server Setup when creating
security templates.
Server Address—Type the IP address or the host name of the LDAP server where authentication will be
performed.
Note: For LDAP+GSSAPI, the LDAP server can be the domain controller or a separate server.
Server Port—Type the port number used to communicate with the LDAP server. The default LDAP port is 389.
Use SSL/TLS—Select None, SSL/TLS (Secure Sockets Layer/Transport Layer Security), or TLS.
Userid Attribute—Type sAMAccountName (default), uid, userid, userdefined, or cn (common
name).
27