Xerox 9201 Printer User Manual


 
Authentication ColorQube™ 9201/9202/9203
7-10 System Administrator Guide
Configure Filters for LDAP
1. If you are continuing from Step 31 in the previous procedure (Authentication Configuration for LDAP/
LDAPS), click the [Custom Filters] heading tab under the LDAP title.
2. If you have already logged out of Internet Services, or closed your browser, at a networked
workstation, open the web browser and enter the IP address of the device in the Address bar, and press
[Enter].
3. Click the [Properties] tab.
4. If prompted, enter the Administrator User ID and Password. The default is [admin] and [1111].
5. Click on the [Login] button.
6. Click on the [Connectivity] link.
7. Click on the [Protocol] link.
8. Select [LDAP] in the directory tree.
9. Click on [Custom Filters] heading tab under the LDAP title.
10. On the Custom Filters screen, under LDAP Authentication area, check to select [Append Base DN] box.
When enabled, this will specify the distinguished name(s) that will lead to the entry in the LDAP
directory under which all users and groups will be retrieved. Distinguished name is a unique name for an
entry in your LDAP directory. For example: cn=USERID, o=xerox, c=us.
Note
Many UNIX/Linux LDAP servers require this attribute to be set and is used frequently when Login
Credentials to Access LDAP Server is set to [Authenticated User].
11. Select one or both of the [Enable Custom Filter] boxes, for the type of filter that you wish to apply.
12. For the [E-mail Address Book filter], in the box provided, type in the LDAP search string (filter) that you
wish to apply. The filter defines a series of conditions that the LDAP search must fulfill in order to return
the information you seek. The form of the typed search string (filter) is LDAP objects placed inside
parenthesis. For example, to find all users that have an E-Mail attribute (mail enabled), type
(objectClass=user) (mail=*). If you are not familiar with LDAP search strings, use an Internet browser
search to find examples.
13. For the [User ID Query Filter], in the box provided, type in the LDAP search string (filter) that you wish
to apply. The filter defines a series of conditions that the LDAP search must fulfill in order to return the
information you seek. The form of the typed search string (filter) is LDAP attributes placed inside
parenthesis. For example, to find the user with a sAMAccountName of Bob, type (objectClass=user)
(sAMAccountName=Bob). If you are not familiar with LDAP search strings, use an Internet browser
search to find examples.
14. Click on the [Apply] button when done.
15. Select [Logout] in the upper right corner of your screen if you are still logged in as Administrator, and
click on the [Logout] button.
Configure Contexts for LDAP
Contexts are used with the Authentication feature. The administrator can configure the device to
automatically add an authentication context to the Login Name provided by the user.
1. If you are continuing from Step 31 in the previous procedure (Authentication Configuration for LDAP/
LDAPS), click on [Contexts] heading tab under the LDAP title.
2. If you have already logged out of Internet Services, or closed your browser, at a networked workstation,
open the web browser and enter the IP address of the device in the Address or Location field. Press
[Enter].
3. Click the [Properties] tab.