Ldap – Samsung CLX-9250ND-XAA User Manual

Page 89

Advertising
background image

SyncThru™ Web Service_ 89

-

Standard port number for SMB over NetBIOS is 139.

-

Standard port number SMB over TCPIP direct is 445.

-

Make to Default Server: Select to make it a default server.

Additional Information

-

Backup Server: Enter the backup server.

-

Port Number: Enter the backup port number from 1 to

65535. 139 is set as a default value.

4. Click Apply.

Deleting a SMB server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > SMB

Server.

2. From the SMB server list, check the server(s) you want to delete.
3. Click the Delete button.
4. A confirmation message appears, click Yes.

Editing a SMB server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > SMB

Server.

2. From the SMB server list, check the server(s) you want to edit and

click Edit.
A pop-up window appears.

3. Change the necessary information.
4. Click Apply.

Testing a SMB server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > SMB

Server.

2. From the SMB server list, check the server you want to test.

The server to be tested should be selected from the list of

servers that were added by using the adding a server feature.

3. Click the Test button.

LDAP Server

You can set LDAP server settings. This feature is also available from the

machine (see "LDAP Settings" on page 58).

Adding a LDAP server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > LDAP

Server.

2. Click the Add button.

A pop-up window appears.

3. Enter the necessary information.

LDAP Server

-

LDAP Server: Enter the server address.

-

Port Number: Enter the server port number from 1 to

65535. 389 is set as a default value.

-

Match User’s Login ID to the following LDAP attribute:
Select the attribute.

LDAP User Search

-

Search Root Directory: Enter search root directory which is

the top search level of the LDAP directory tree. You can enter

up to 64 characters.

-

Authentication methods: Select the authentication method

for accessing the LDAP Server during the address book

search.

-

Anonymous: Select to allow users without logging in.

-

Simple: Select to set the password for logging in. If you

select Simple, enter the following information.

-

Login Name: You can enter up to 64 characters.

-

Password: You can enter up to 64 characters.

-

Confirm Password: Re-enter the password for

confirmation.

-

Append Root to Base DN: Select whether to enable

or disable append root to base DN.

-

Max No. of Searches: You can set the maximum number of

results that need to be returned during LDAP address book

search.

-

Search Timeout: You can set the maximum search timeout

for LDAP address book search.

-

LDAP Referral: Select whether to turn on or off the LDAP

Referral. If this option is ON, LDAP client will search referral

server if the LDAP server has no data to reply to query and if

the LDAP server has a referral server.

-

Search By: Select the category you want to use for

searching.

-

LDAPs: Check to enable LDAPs.

LDAP Configuration Test

-

LDAP Configuration Test: Click this button to test if the

server works properly.

4. Click Apply.

Deleting a LDAP server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > LDAP

Server.

2. From the LDAP server list, check the server(s) you want to delete.
3. Click the Delete button.
4. A confirmation message appears, click Yes.

Editing a LDAP server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > LDAP

Server.

2. From the LDAP server list, check the server(s) you want to edit and

click Edit.
A pop-up window appears.

3. Change the necessary information.
4. Click Apply.

Testing a LDAP server

1. From the SyncThru™ Web Service, select the Security tab >

Network Security > External Authentication Server > LDAP

Server.

2. From the LDAP server list, check the server you want to test.
3. Click the Test button.

802.1x

You can enable 802.1x authentication, which is a port-based authentication.

If this authentication is enabled, the machine is not allowed to access

through the protected side of the network until the machine is authorized.

Use this feature to protect your network. This feature is also available from

the machine (see "802.1x" on page 41).

Advertising
This manual is related to the following products: