HomeWeb Management ToolLDAP Settings
To display:
  • [Utility]
    • [Administrator Settings]
      • [Network Settings]
        • [LDAP Settings]

Configure the settings to search for destinations from the LDAP server or Active Directory.

SettingsDescription
[Enabling LDAP]
Select whether to use the LDAP server to search for a destination.
Using this function allows you to search for an E-mail address or fax number via the LDAP server when sending the scanned original data.
[OFF] is specified by default.
[Setting Up LDAP]
Register the LDAP server used to search for a destination.
Select an unregistered key, and enter the required information.
[LDAP Server Name]
Enter the name of the LDAP server (using up to 32 characters).
Use a name that helps you easily identify the server.
[LDAP Setting]
Configure settings for LDAP search operations.
  • [Max.Search Results]: Change the maximum number of destinations to be displayed as search results, if necessary. [100] is specified by default.
  • [Timeout]: Change the timeout interval for communication with the LDAP server, if required. [60 sec.] is specified by default.
  • [Initial Setting for Search Details]: Specify the default LDAP search conditions for each item. [OR] is specified by default in every case.
  • [Change Search Attribute]: Select attributes to be specified when performing the LDAP search. The setting can be switched between [Name] (cn) and [Nickname] (displayName). [Name] is specified by default in every case.
  • [Search]: Select whether to display candidate destinations when entering part of a name. [OFF] is specified by default.
[Server Address]
Enter the LDAP server address.
Use one of the following entry formats.
  • Example of host name entry: "host.example.com"
  • Example of IP address (IPv4) entry: "192.168.1.1"
  • Example of IP address (IPv6) entry: "fe80::220:6bff:fe10:2f16"
[Search Base]
Specify the starting point to search for a user to be authenticated (using up to 255 characters).
This option also searches in subdirectories under the entered starting point.
Example of entry: "cn=users,dc=example,dc=com"
[SSL Setting]
Specify whether or not to use SSL for communication with the LDAP server.
[OFF] is specified by default.
[Port Number]
If necessary, change the LDAP server port number.
Normally, you can use the original port number.
[389] is specified by default.
[Port Number (SSL)]
If necessary, change the SSL communication port number.
Normally, you can use the original port number.
[636] is specified by default.
[Certificate Verification Level Settings]
To validate the certificate during SSL communication, select items to be verified.
  • [Expiration Date]: Confirm whether the certificate is within the validity period. [Confirm] is specified by default.
  • [Key Usage]: Confirm whether the certificate is used according to the intended purpose approved by the certificate issuer. [Do Not Confirm] is specified by default.
  • [Chain]: Confirm whether there is a problem in the certificate chain (certificate path). The chain is validated by referencing the external certificates managed on this machine. [Do Not Confirm] is specified by default.
  • [Expiration Date Confirmation]: Confirm whether the certificate has expired. [Do Not Confirm] is specified by default.
  • [CN]: Confirm whether CN (Common Name) of the certificate matches the server address. [Do Not Confirm] is specified by default.
[Authentication Type]
Select the authentication method to log in to the LDAP server.
Select one appropriate for the authentication method used for your LDAP server.
  • [Anonymous]
  • [Simple]
  • [Digest-MD5]
  • [GSS-SPNEGO]
  • [NTLM v1]
  • [NTLM v2]
[Anonymous] is specified by default.
[Select Server Authentication Method]
Select the LDAP server authentication method.
  • [Use Settings]: Use the settings of [Login Name], [Password], and [Domain Name].
  • [Use User Authentication]: Synchronizes with the user authentication of this machine. Uses the user name and password of the registered user of this machine as [Login Name] and [Password].
  • [Dynamic Authentication]: The system prompts you to enter the user name and password at LDAP searching.
[Set Value] is specified by default.
[Referral Setting]
Specify whether to use the referral function as required.
Make an appropriate choice that fits the LDAP server environment.
[ON] is specified by default.
[Login Name]
Log in to the LDAP server, and enter the login name to search for a user (using up to 64 characters).
[Password]
Enter the password of the user name you entered into [Login Name] (using up to 64 characters).
[Domain Name]
Enter the domain name to log in to the LDAP server (using up to 64 characters).
If [GSS-SPNEGO] is selected for [Authentication Type], enter the domain name of Active Directory.
[Search Attributes Authentication]
Select whether to enable the attribute-based authentication when [Authentication Type] is set to [Simple] and [Select Server Authentication Method] to [Dynamic Authentication].
If enabled, the user does not need to enter all of the DN (Distinguished Name) when performing authentication via the LDAP server.
[No Limit] is specified by default.
[Search Attribute(s)]
Enter the search attribute to be automatically added before the user name (using up to 64 characters).
The attribute must start with an alphabet character.
[uid] is specified by default.
[Check Connection]
Select this option to try connecting to the LDAP server using the entered information and check if the information registered is correct.
This option is displayed when [ON] is selected in [Enabling LDAP].
[Reset All Settings]
Press this key to reset all the contents you entered.
[Default LDAP Server Setting]
Select the default LDAP server to search for a destination.
When registering multiple LDAP servers, set the frequently used LDAP server as the default.
[Default Search Result Display Setting]
Select the default destination type to be displayed as the destination search result.
[E-Mail] is specified by default.