114
Configure Authentication for LDAP/LDAPS
1. At a networked workstation, open your Web browser and enter the TCP/IP address of the machine in
the Address or Location field. Press [Enter].
2. Click the [Properties] tab.
3. Enter the Administrator User name (admin) and Password (1111), if prompted.
4. Select the symbol to the left of [Security].
5. Select [Authentication Configuration].
6. Verify that the Personalization checkbox is checked, then select [Remotely on the Network] for Device
User Interface Authentication and Authorization, and click [Next].
7. Click the Authentication Server [Configure] or [Edit] button. Note that LDAP can also simply be used
as an Information (Personalization) server, supplying information to other Authentication servers being
used on the network.
8. Select [LDAP] as the Authentication Type.
9. Click on the [LDAP Directory Settings] link.
10. Under Server Information, select either IP Address or Host Name. Enter the IP Address or Host Name
of the LDAP Server. The last field of the IP Address should be used to supply the TCP port number of
the LDAP process. The default is 389.
11. Specify the LDAP Server environment from the LDAP Server drop-down list.