Xerox 9201 Printer User Manual


 
ColorQube™ 9201/9202/9203 E-mail
System Administrator Guide 13-7
information in the [Login Name] and [Password] boxes. Format for the login name may be login
name or domain/login name.
Enter a Login Name and Password, if required, for the device to access the LDAP server. Format for
the login name may be login name or domain/login name.
SSL: If SSL is required, check the [Enable] box.
Note
SSL requires a server certificate to be available to the device.
If you want the device to verify that the server certificate is trusted, valid and has a fully qualified
domain name (FQDN), check the [Validate Repository SSL Certificate] box.
Click on the [View Trusted SSL Certificates] link to view secure certificates that have been
uploaded to the device. (Click the browser [Back] button to return to the LDAP Settings screen).
Maximum Number of Search Results (between 5 and 100). This is the maximum number of
addresses that will appear which match the search criteria selected by the user. Set the search
results to one less than the server will allow. For example, if the LDAP server limit is 75, set the search
results to 74 or less.
Search Timeout: There are two options. You can let the server use its timeout limit by selecting the
[Wait LDAP Server Limit], or specify how many seconds the search should last (between 5 and 100).
If the search takes longer than the time specified in the [Wait... seconds] box the user will be
notified that the search failed.
[LDAP Referrals]: if the primary LDAP server is connected to additional servers, the search will
continue on those servers as well.
–The Perform Query on option will help control the returns by allowing the LDAP query to be on
[Mapped Name] or [Surname and Given Name Fields]. Netscape and Lotus Domino will typically
require a setting of Surname to allow returns of "lastname, firstname".
11. Click on the [Apply] button to implement the changes.
Contexts
12. Click on the [Contexts] tab under the LDAP title at the top of the screen.
Contexts are used with the Authentication feature. The administrator can configure the device to
automatically add an authentication context to the Login Name provided by a user.
13. Enter information in the [Default Login Context] box.
14. Click on the [Apply] button.
User Mappings
Fields contained within LDAP structures are not standardized. This section allows you to find out what results
you will get when searching for a name using one of the LDAP servers. Choosing the right LDAP server will
improve your success when performing name searches.
To map the LDAP fields:
15. Click on the [User Mappings] tab in the LDAP Settings Menu at the top of the screen.
16. Click on the [Search] button.
17. The information about this user is then displayed against the fields shown on the device. By using the
drop down menu under Imported Heading boxes re-map any fields you require against the device’s
properties.