Samsung CLX-8540ND User Manual

Page 103

Advertising
background image

12

.10

<Machine status and advanced

Note

Before configuring network authentication, you need to
configure External Authentication Server from Security >
Network Security

5

Click on the Apply button.

6

Click on Authority, and check the Role Name according to the
current user’s role.

- Users can create a new role group by clicking on the Add button.

7

Click on User Profile and check the users.

- You can create a new role group by clicking on the Add button.
- If you want add the information to Address Book, check the

Automatically add your information to Address Book

option.

- Select the user’s accounting ID if the accounting service is

activated.

- Select the user’s role from Role.

8

Click Apply.

Enabling network authentication by Kerberos

1

Log in to the SyncThru™ Web Service as an administrator. (See
page 13.9.
)

2

Select Security > Network Security > External Authentication
Server

> Kerberos Server.

- Click on the Add button if you want to add more servers.

3

Enter the realm used for Kerberos login.

4

Select the IP Address or Host Name.

5

Enter the IP address in dotted decimal notation or as a host name.

6

Enter the server port number, from 1 to 65535.

7

The default port number is 88.

8

You can add a backup domain as a previous step.

9

Click on Apply.

Enabling network authentication by SMB

1

Log in to the SyncThru™ Web Service as an administrator. (See
page 13.9.
)

2

Select Security > External Authentication Server > SMB Server.

- Click on the Add button if you want to add more servers.

3

Enter the domain that is used for SMB login.

4

Select IP Address or Host Name.

5

Enter the IP address in dotted decimal notation or as a host name.

6

Enter the server port number, from 1 to 65535.

7

The default port number is 139.

8

Users can add a backup domain as in the previous step.

9

Click on Apply.

Note

Users can add up to 6 alternate domains.

Enabling network authentication by LDAP

1

Log in to the SyncThru™ Web Service as an administrator. (See
page 13.9.
)

2

Select Security > Network Security > External Authentication
Server

> LDAP Server.

- Click on the Add button if you want to add more servers.

3

Enter your machine’s IP address as the URL in a browser and click
Go

to access the SyncThru™ Web Service of your machine.

4

Log in to the SyncThru™ Web Service as an administrator. (See
page 13.9.
)

5

Click Security > Network Security > External Authentication
Server

> LDAP Server.

6

Select IP Address or Host Name.

7

Enter the IP address in dotted decimal notation or as a host name.

8

Enter the server port number, from 1 to 65535.

The default port number is 389.

9

Enter Search Root Directory, the top search level of the LDAP
directory tree.

10

Select Authentication method. There are two options for LDAP
server login:

Anonymous: This is used to bind with null password and login ID
(Password and login ID are grayed out in SWS).

Simple

: This is used to bind with the login ID and password in SWS.

11

Check the box next to Append Root to Base DN.

12

Select Match User°Øs Login ID to the following LDAP attribute
(options are CN, UID, or UserPrincipalName).

13

Enter your login name, password, maximum number of search
results, and search timeout.

Note

LDAP Referral

: LDAP client will search the referral server if the

LDAP server has no data to reply to the query and if the LDAP
server has a referral server.

14

Select Search Name Order.

15

Check the box next to "From:" Field Security Options.

Advertising