Xerox AltaLink B8045, AltaLink B8055, AltaLink B8065, AltaLink B8075, AltaLink B8090 Administrator Guide

Version 2.3 November 2020 702P07192
Xerox
®
AltaLink
®
Series Multifunction Printer System Administrator Guide
©2020 Xerox Corporation. All rights reserved. Xerox®, Xerox and Design®, AltaLink®, FreeFlow®, SMARTsend®, Scan to PC Desktop Interface Platform
®
, MeterAssistant®, SuppliesAssistant®, Xerox Secure Access Unified ID System®, Xerox Extensible
®
, Global Print Driver®, and Mobile Express Driver®are trademarks of Xerox Corporation in the
United States and / or other countries.
®
Adobe PostScript
Apple Mac OS
Bluetooth
Google Cloud Print
, Adobe PDF logo, Adobe®Reader®, Adobe®Type Manager®, ATM™, Flash®, Macromedia®, Photoshop®, and
®
are trademarks or registered trademarks of Adobe Systems, Inc.
®
, Bonjour®, EtherTalk™, TrueType®, iPad®, iPhone®, iPod®, iPod touch®, AirPrint®and the AirPrint Logo®, Mac®,
®
, and Macintosh®are trademarks or registered trademarks of Apple Inc. in the U.S. and other countries.
®
is a trademark of the Bluetooth SIG.
web printing service, Gmail™webmail service, and Android™mobile technology platform are
trademarks of Google, Inc.
®
HP-GL
, HP-UX®, and PCL®are registered trademarks of Hewlett-Packard Corporation in the United States and/or
other countries.
®
IBM
and AIX®are registered trademarks of International Business Machines Corporation in the United States and/or
other countries.
McAfee
®
, ePolicy Orchestrator®, and McAfee ePO™are trademarks or registered trademarks of McAfee, Inc. in the
United States and other countries.
Microsoft
®
, Windows Vista®, Windows®, Windows Server®, and OneDrive®are registered trademarks of Microsoft
Corporation in the United States and other countries.
Mopria is a trademark of the Mopria Alliance.
®
, NetWare®, NDPS®, NDS®, IPX™, and Novell Distributed Print Services™ are trademarks or registered
Novell trademarks of Novell, Inc. in the United States and other countries.
PANTONE
SGI
®
and other Pantone, Inc. trademarks are the property of Pantone, Inc.
®
and IRIX®are registered trademarks of Silicon Graphics International Corp. or its subsidiaries in the United
States and/or other countries.
Sun, Sun Microsystems, and Solaris are trademarks or registered trademarks of Oracle and/or its affiliates in the United States and other countries.
®
UNIX
is a trademark in the United States and other countries, licensed exclusively through X/ Open Company Limited.
Wi-Fi CERTIFIED Wi-Fi Direct
®
is a trademark of the Wi-Fi Alliance.
Table of Contents
1 Introduction.............................................................................................................................13
Overview...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... . 14
Configuration Steps ..... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... 14
More Information.......... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 15
2 Initial Setup .............................................................................................................................17
Physically Connecting the Printer .. ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 18
Installation Wizard . ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... 19
Using the Installation Wizard... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ......... 19
Assigning a Network Address ... ........... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 21
Accessing Administration and Configuration Settings.......... ..... ..... ........... ..... ........... ..... ..... .... 22
Accessing the Control Panel as a System Administrator ....... ..... ..... ...... ..... ..... ........... ..... ... 22
Accessing the Embedded Web Server as a System Administrator......... ..... ..... ........... ..... ... 23
Using the Search Function in the Embedded Web Server ...... ..... ........... ..... ........... ..... ....... 23
Printing the Configuration Report....... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 24
Initial Setup at the Control Panel ........ ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... .... 25
Setting the Measurement Units ... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .... 25
Setting the Date and Time at the Control Panel.... ...... ..... ..... ........... ..... ........... ..... ........... 25
Configuring the Additional Install Options ... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... 26
Installing Optional Software Features ......... ..... ........... ..... ........... ..... ........... ..... ..... ........... 26
Initial Setup in the Embedded Web Server ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........ 27
Assigning a Name and Location to the Printer.... ..... ........... ..... ..... ........... ..... ..... ........... .... 27
Setting the Date and Time in the Embedded Web Server .. ..... ..... ........... ..... ........... ..... ..... 27
Using the Configuration Overview Page .... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 28
Restricting Access to the Printer ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 28
Selecting Apps to Appear on the Touch Screen.... ........... ..... ........... ..... ........... ..... ..... ........ 29
Installing Optional Software Features ......... ..... ........... ..... ........... ..... ........... ..... ..... ........... 30
Supplies Plan Activation Code ... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 30
Network Connection Settings .. ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... 31
Configuring Ethernet Settings .... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ....... 31
Configuring USB Settings.......... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ... 31
Connecting the Device to a Wireless Network..... ..... ........... ..... ..... ........... ..... ..... ........... .... 31
Changing the Administrator Password..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... 32
Changing the Administrator Password at the Control Panel . ..... ........... ..... ..... ........... ..... ... 32
3 Network Connectivity.............................................................................................................33
Connecting to a Wireless Network.... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 34
Connecting to a Wireless Network Using the Wireless Wizard........ ..... ........... ..... ..... ...... ... 35
Connecting to a Wireless Network in the Embedded Web Server ........ ..... ........... ..... ..... .... 36
Verifying the Wireless Status and Viewing the Wireless IP Address . ..... ........... ..... ..... ........ 37
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
3
Table of Contents
Configuring Wireless Settings Manually .... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 38
Connecting Directly to a Wireless Network ........ ..... ........... ..... ..... ........... ..... ..... ........... ..... 40
Wireless Troubleshooting ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 40
Wi-Fi Direct. ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... . 43
Configuring Wi-Fi Direct.... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... 43
Disabling Wi-Fi Direct ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 44
AirPrint ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 45
Configuring AirPrint ... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 45
Enabling iBeacon for AirPrint Discovery..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 47
Bonjour........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ... 50
Google Cloud Print Service .. ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 51
Google Cloud Print Service Options ... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... 52
Registering the Printer for Google Cloud Print Service . ..... ..... ........... ..... ........... ..... ........... . 52
Configuring Google Cloud Print Options .. ..... ........... ..... ........... ..... ........... ..... ..... ........... .... 53
Google Cloud Print Troubleshooting ............ ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... . 53
Mopria. ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ... 54
Configuring Mopria.... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 54
USB Settings....... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 55
Configuring Power in Sleep Mode...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... 55
FTP/SFTP Filing... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 57
Configuring FTP and SFTP Filing Settings ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ..... 57
HTTP . ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... 58
Enabling HTTP at the Control Panel . ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... . 58
Configuring HTTP Settings in the Embedded Web Server........... ..... ..... ........... ..... ..... ........ 58
Accessing HTTP Web Services .......... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... . 59
HTTP Web Services .. ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... ... 59
Accessing HTTP Advanced Settings .. ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ...... 59
HTTP Advanced Settings . ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 59
IP ........ ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ... 60
Enabling TCP/IP ....... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 60
Configuring the Network Address Manually at the Control Panel ............ ..... ........... ..... ..... 60
Configuring DNS Settings at the Control Panel........... ..... ..... ........... ..... ........... ..... ........... . 60
Configuring IP Settings in the Embedded Web Server.. ..... ..... ........... ..... ..... ........... ..... ...... 61
IPP... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ....... 65
Configuring IPP. ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... 65
LDAP.. ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... 67
Adding LDAP Server Information.... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ... 67
Managing LDAP Servers in the Embedded Web Server. ..... ..... ........... ..... ........... ..... ........... 67
Configuring LDAP Server Optional Information ... ..... ..... ........... ..... ........... ..... ........... ..... ... 67
Configuring a Secure LDAP Connection ...... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... . 68
LDAP Server Contexts....... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ....... 69
Configuring LDAP User Mappings... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ... 69
LDAP Custom Filters... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 70
LPR/LPD.... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ......... 72
NFC ... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... 73
NTP .... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 74
4
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Table of Contents
POP3 .. ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 75
Proxy Server ............ ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... 76
Configuring the Proxy Server.......... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ... 76
Raw TCP/IP Printing ...... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... .... 77
Configuring Raw TCP/IP Settings ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... . 77
Configuring Raw TCP/IP Advanced Settings......... ..... ..... ........... ..... ..... ........... ..... ..... ...... ... 77
SLP ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... .... 79
Configuring SLP ... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........ 79
ThinPrint Client .. ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ..... 80
ThinPrint Client Certificate Requirements.... ........... ..... ..... ........... ..... ........... ..... ..... ........... 80
Configuring a ThinPrint Client ....... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... .... 80
SMB Filing .. ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ....... 82
Configuring Kerberos Authentication Options for SMB ...... ..... ..... ........... ..... ..... ........... ..... 82
SMTP Server .. ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 83
Configuring SMTP Server Settings ........ ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 83
Configuring SMTP Authentication Settings.... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 83
Configuring SMTP Connection Encryption Settings. ..... ..... ........... ..... ........... ..... ..... ........... 84
Configuring SMTP File Size Management.... ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... 84
Testing SMTP Configuration Settings ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ..... 84
SNMP ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... 85
Enabling SNMP..... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ....... 85
Configuring SNMPv1/v2c . ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... . 85
SNMPv3.......... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... .. 86
Configuring SNMP Advanced Settings ... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... . 87
WSD .. ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... 88
Enabling WSD. ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 88
4 Security .....................................................................................................................................89
Setting Access Rights ............ ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... .. 90
Authentication........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 91
Setting the Login Method for the Control Panel...... ..... ..... ........... ..... ........... ..... ..... ........... 92
Setting the Login Method for the Embedded Web Server ... ........... ..... ........... ..... ..... ...... ... 92
Configuring Local Authentication Settings ... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ..... 93
Configuring Network Authentication Settings .... ..... ........... ..... ..... ........... ..... ........... ..... .... 97
Configuring Convenience Authentication Settings.. ........... ..... ........... ..... ........... ..... ..... ..... 99
Configuring Xerox Workplace Cloud Authentication Settings .. ........... ..... ........... ..... ..... ... 101
Configuring Xerox Secure Access Unified ID System
Configuring Smart Card Authentication Settings..... ..... ..... ...... ..... ..... ...... ..... ..... ........... .. 105
Configuring Custom Authentication Settings..... ..... ........... ..... ..... ........... ..... ..... ........... ... 108
Setting Up Fallback Login... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 109
Authorization.. ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 110
Setting the Authorization Method..... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ......... 110
User Permissions......... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... .... 112
Personalization ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... 120
Enabling Personalization.... ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .. 120
Viewing and Deleting Personalization Profiles ..... ........... ..... ..... ........... ..... ..... ........... ..... . 120
Xerox®AltaLink®Series Multifunction Printer
®
Authentication Settings ...... ..... .... 102
System Administrator Guide
5
Table of Contents
HTTPS (TLS)..... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... 121
Using TLS for all HTTP Communication (HTTPS)...... ..... ..... ........... ..... ..... ........... ..... ........ 121
FIPS 140-2. ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 122
FIPS 140 Mode..... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 122
FIPS 140 Mode with Common Criteria Compliance .... ..... ..... ........... ..... ........... ..... .......... 122
FIPS Enablement Workflow and Configuration Checks .... ..... ........... ..... ..... ........... ..... ..... 122
Enabling FIPS 140 Mode and Checking for Compliance.... ..... ........... ..... ........... ..... ......... 123
FIPS Configuration Check ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 123
FIPS Status ...... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... .......... 124
Stored Data Encryption ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 125
Enabling Encryption of Stored Data . ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... .... 125
IP Filtering.... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ... 126
Creating or Editing an IP Filter Rule .......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 126
Editing an IP Filter Rule.. ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... . 126
Arranging the Execution Order of IP Filter Rules . ........... ..... ..... ........... ..... ........... ..... ..... .. 126
Logs...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ...... 128
Audit Log... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 128
Authentication Log .. ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 130
Network Troubleshooting . ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... .......... 131
SIEM... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 131
Support Logs......... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... 134
McAfee Embedded Control... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 135
Setting the Security Level.... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ....... 135
Setting the Alert Options ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 136
Downloading the Audit Log .......... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... .. 137
Testing Your Alert Configuration..... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... . 137
Feedback Method Test Results. ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... .. 137
IPsec.... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... . 138
IPsec Configuration Components . ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ... 138
Managing Security Policies............ ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 138
Managing Host Groups . ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 139
Managing Protocol Groups........ ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ...... 139
Managing Actions.... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 140
Enabling IPsec ......... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 142
Security Certificates.......... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... .... 144
Installing Certificates . ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 144
®
Creating and Installing a Xerox
Device Certificate.... ..... ..... ........... ..... ..... ........... ..... ..... 145
Installing the Device Root Certificate Authority..... ...... ..... ..... ........... ..... ..... ........... ..... .... 145
Creating a Certificate Signing Request ...... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... 147
Installing Root Certificates......... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 148
Installing Domain Controller Certificates... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 149
Viewing, Saving, or Deleting a Certificate..... ..... ..... ........... ..... ........... ..... ........... ..... ..... ... 149
Specifying the Minimum Certificate Key Length.... ..... ........... ..... ..... ........... ..... ..... .......... 150
802.1X... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... .......... 151
Enabling and Configuring 802.1X in the Embedded Web Server . ..... ........... ..... ..... .......... 151
System Timeout.... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 153
Setting System Timeout Values...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 153
6
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Table of Contents
USB Port Management . ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 154
USB Port Management at the Control Panel.. ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 155
Image Overwrite Security for HDD Storage Devices.......... ..... ..... ...... ..... ..... ...... ..... ..... .......... 156
Immediate Job Overwrite.. ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ... 156
Disk Overwrite......... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ... 157
Job Data Removal for SSD Storage Devices . ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 160
Removing Job Data Now. ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 160
Scheduling Job Data Removal . ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ... 161
PostScript
®
Passwords. ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 163
Enabling or Creating PostScript Passwords . ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 163
Personalized Information ...... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 164
Verifying the Software ... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 165
Restricting Print File Software Updates... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... .... 166
Specifying Email and Internet Fax Recipient Restrictions ........... ..... ........... ..... ..... ........... ..... . 167
Administrator Password .... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... .... 168
Enabling the Administrator Password Reset. ........... ..... ..... ........... ..... ........... ..... ..... ......... 168
Disabling the Administrator Password Reset... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 168
5 Printing................................................................................................................................... 169
Paper Management ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ......... 170
Setting Default Paper Type and Color... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 170
Enabling Required Paper Policies . ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 170
Setting Paper Size Preference... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 171
Configuring Tray Settings........ ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ... 172
Selecting Tray 1 or Tray 2 Settings .. ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 173
Configuring Custom Media Types....... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... .. 173
Saving and Reprinting Jobs ......... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 176
Enabling the Reprint Saved Jobs Feature ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ... 176
Creating and Managing Saved Jobs Folders .... ........... ..... ..... ........... ..... ..... ........... ..... ..... 176
Saving and Printing Jobs .. ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... .......... 177
Backing Up Saved Jobs .. ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... . 177
Restoring Saved Jobs from an FTP Repository.... ..... ........... ..... ........... ..... ........... ..... ..... ... 178
Printing Jobs from the Embedded Web Server ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 179
Configuring General Print Settings . ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 180
Printing an Error Sheet ... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... .. 181
Managing Banner Page Printing Options.. ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 182
Enabling Banner Page Printing in the Embedded Web Server..... ..... ..... ........... ..... ........... 182
Enabling Banner Page Printing at the Control Panel ........ ..... ........... ..... ..... ........... ..... ..... 182
Enabling Banner Page Printing in the V3 Print Driver .. ........... ..... ..... ........... ..... ..... .......... 182
Configuring Secure Print Settings .. ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .. 184
Configuring Secure Print Device Policies ... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 184
Configuring Secure Print Driver Defaults... ........... ..... ..... ........... ..... ..... ........... ..... ........... . 184
Hold All Jobs ...... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ... 185
Configuring the Hold all Jobs Feature..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ... 185
Showing Printer Font Information .......... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... .... 186
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
7
Table of Contents
Color Tables ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... .......... 187
Installing Custom Color Tables .. ........... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... 187
Page Description Languages ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 189
®
PostScript
... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .. 189
PCL ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 189
PDF ... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 191
TIFF/JPG. ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ... 192
UNIX, Linux, and AS/400 Printing.. ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .. 194
®
Xerox
Printer Manager ..... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ... 194
Printing from a Linux Workstation... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... 195
Adding the Printer... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ... 195
Printing with CUPS ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... 195
AS/400 ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 195
Configuring Print From........ ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 197
Cloud Browsing Enablement ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... 197
Enabling Print From Mailbox ......... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 198
Enabling Print From USB . ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 199
Allowing Users to Interrupt Active Print Jobs ... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 200
Specifying Output Settings ....... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 201
6 Copying..................................................................................................................................203
Copy Overview ... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ... 204
Specifying Default Copy Settings .... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ...... 205
Setting Copy Feature Defaults at the Control Panel ....... ..... ..... ........... ..... ..... ........... ..... ..... ... 206
Setting Copy Presets ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ........... ..... ..... ........... .. 207
Setting the Color Preset Screen ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... . 207
Setting Edge Erase Presets ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... ......... 207
Setting Image Shift Presets....... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 208
Setting Reduce/Enlarge Presets ... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... .... 208
Disabling Automatic Image Rotation ........ ..... ..... ........... ..... ..... ........... ..... ........... ..... ...... 208
Setting ID Card Copy Feature Defaults. ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 210
Specifying Output Settings ....... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 211
7 Scanning................................................................................................................................ 213
Scanning to an Email Address .......... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 214
Configuring Email ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 214
Workflow Scanning ..... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... 221
Enabling Workflow Scanning......... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 221
Configuring File Repository Settings......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 221
Configuring the Default Workflow . ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 225
Configuring Workflow Scanning General Settings ...... ........... ..... ..... ...... ..... ..... ...... ..... ..... 226
Configuring Single-Touch App .... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 227
Configuring Custom File Naming ... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... . 228
Setting Workflow Display Settings for the Control Panel..... ..... ..... ........... ..... ..... ........... .. 228
Enabling Remote Scanning using TWAIN ..... ........... ..... ..... ........... ..... ..... ........... ..... ........ 229
Configuring a Validation Server.......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 229
8
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Table of Contents
Configuring Workflow Pool Repository Settings ...... ..... ........... ..... ........... ..... ..... ........... ... 229
Configuring Unspecified Defaults. ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .. 230
Managing Scan Workflows......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 230
Scanning to a Folder on the Device .. ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... 232
Enabling or Disabling Scan To Mailbox ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 232
Setting Scan Policies ...... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... 232
Managing Folders and Scanned Files......... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 233
Scan To USB .......... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 236
Enabling Scan To USB ........ ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 236
Scanning to a User Home Folder .. ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 237
Configuring Scan To.... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... .......... 239
Before You Begin ..... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ........... ..... ..... .. 239
Configuring Default Scan Settings........ ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... 239
Configuring Default Scan Settings for Address Books ... ........... ..... ........... ..... ..... ........... .. 240
Configuring Default Scan Settings for Security .... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 240
8 Faxing..................................................................................................................................... 245
Fax Overview... ........... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 246
Fax .... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... ......... 247
Configuring Required Fax Settings at the Control Panel ...... ........... ..... ........... ..... ..... ...... . 247
Configuring Embedded Fax Settings.. ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ..... ... 247
Fax Security .... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... 248
Setting Fax Defaults... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 248
Setting Fax Feature Defaults . ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 251
Fax Forwarding .. ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 251
Fax Mailboxes.......... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 253
Fax Reports.... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... . 254
Server Fax ....... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... . 256
Configuring a Server Fax Filing Repository... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 256
Configuring Server Fax General Settings... ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... . 259
Configuring Server Fax Settings.. ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 259
Configuring Server Fax Image-Quality Settings .... ..... ........... ..... ..... ...... ..... ..... ........... ..... 259
Configuring Layout Adjustment Settings.......... ..... ........... ..... ........... ..... ..... ........... ..... .... 259
Configuring Server Fax Filing Options . ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... .. 260
Internet Fax.... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... . 261
Accessing the Internet Fax Setup Page.. ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 261
LAN Fax .. ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ......... 264
9 Accounting ............................................................................................................................ 265
Xerox®Standard Accounting......... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ... 266
Enabling Xerox Standard Accounting ... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 266
Setting Service Tracking Options .. ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... .. 266
General and Group Accounts.. ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ... 266
Adding a User and Setting Usage Limits .. ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 267
Managing User Information ......... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 268
Assigning Users to an Account ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ... 271
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
9
Table of Contents
Usage Limits........ ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... 271
Configuring Validation Policies and Print Job Exceptions ...... ..... ..... ...... ..... ..... ...... ..... ..... 272
Network Accounting ... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... 274
Enabling Network Accounting ...... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ... 274
Setting Network Accounting Workflow Options .... ..... ........... ..... ..... ...... ..... ..... ........... ..... 274
Configuring Job Limits Server Settings .... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 274
Disabling the Job Limits Web App ............ ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 275
Configuring User Prompts .... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 275
Configuring Validation Policies and Print Job Exceptions ...... ..... ..... ...... ..... ..... ...... ..... ..... 275
Accounting Using an Auxiliary Access Device ... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 278
Enabling Accounting Using an Auxiliary Access Device ............ ..... ........... ..... ..... ........... .. 278
Displaying Your Company Logo on the Blocking Screen.......... ..... ........... ..... ..... ........... ... 278
Setting the Auxiliary Device Type......... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... 279
Selecting Apps to Restrict or Track.. ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... . 279
Setting the Job Timeout . ...... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 279
Specifying Double Count Large Impressions... ..... ...... ..... ..... ........... ..... ........... ..... ..... ...... 279
Premium Select ............ ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ... 280
Enabling Accounting in Print Drivers... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ... 281
Enabling Accounting in a Windows V3 Print Driver ........ ..... ..... ........... ..... ........... ..... ..... .. 281
Enabling Accounting in an Apple Macintosh Print Driver... ..... ........... ..... ..... ........... ..... .... 281
Printing a Copy Activity Report.... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 283
10 Administrator Tools........................................................................................................... 285
Viewing Device Status and Configuring Apps ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ... 286
Display Device Information.. ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 288
Customizing Device Contact Information.......... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 289
Configuring Alerts ... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ... 290
Control Panel Alerts.......... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 290
Email Alerts ... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 291
Status LED and Sounds ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ... 291
Energy Saving Settings ..... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 294
Setting Energy Saver Mode ... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 294
Smart Proximity Sensor . ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 296
Power in Sleep Mode.. ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 297
Remote Control Panel . ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... .......... 299
Entry Screen Defaults... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ......... 300
Selecting the Entry Screen Defaults.. ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 300
Remote Services......... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... 301
Configuring Remote Services. ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... .... 301
Policies and Schedule ....... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 301
Remote Server Management. ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... 303
Configuring a Remote Management Server Connection ... ..... ........... ..... ........... ..... ......... 303
Fleet Orchestrator..... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 304
Software Upgrade Files ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........ 304
Clone Files .... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 306
1-Touch Add-On Files ... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ... 309
10
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Table of Contents
Automatic File Sharing........ ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 310
Cloning ...... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 318
Creating and Installing a Clone File in the Embedded Web Server .... ..... ..... ........... ..... .... 318
Creating a Clone File on a USB Flash Drive.. ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 318
Installing a Clone File from a USB Flash Drive ..... ........... ..... ........... ..... ........... ..... ..... ...... 318
Language and Keyboard.......... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........ 320
Setting Language and Keyboard Options .... ........... ..... ..... ........... ..... ........... ..... ..... ......... 320
Backup and Restore Settings . ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 322
Setting the Security Installation Policy for Backup and Restore..... ..... ..... ........... ..... ..... ... 322
Restoring Settings . ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... 322
Creating a Manual Backup File that is Stored on the Device.......... ..... ........... ..... ..... ...... . 323
Creating and Downloading a Backup File ........ ..... ..... ........... ..... ........... ..... ........... ..... ..... 323
Deleting a Backup File ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 323
Billing Impression Mode.... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... .... 324
Changing the Billing Impression Mode ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... . 324
Address Books...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... . 325
Device Address Book.... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ... 325
Network Address Book ......... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 329
LAN Fax Address Book......... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 330
Font Management Utility. ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 331
Network Logs........ ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... 332
Downloading a Network Log ... ..... ...... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ........... .. 332
Downloading a Network Log to a USB Flash Drive. ...... ..... ..... ........... ..... ..... ........... ..... .... 332
Restarting the Device in the Embedded Web Server.... ..... ........... ..... ..... ...... ..... ..... ........... ..... 333
Restarting the Device at the Control Panel .. ..... ..... ........... ..... ..... ........... ..... ........... ..... .......... 334
Taking the Device Offline ... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ... 335
Erase Customer Data . ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 336
Resetting the User Interface to Factory Default Settings .......... ..... ..... ........... ..... ..... ........... .. 337
Reverting to Previous Settings ...... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ... 338
Updating the Device Software . ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 339
Updating the Software in the Embedded Web Server .. ..... ........... ..... ........... ..... ........... ... 339
Manually Updating the Software Using a USB Flash Drive .... ........... ..... ..... ........... ..... .... 339
Adjusting Color, Image, and Text Detection Settings ........... ..... ..... ........... ..... ........... ..... ..... .. 340
Test Drive........ ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 341
Enabling Test Drive Features in the Embedded Web Server ............ ..... ........... ..... ..... ...... . 341
Accessing Test Drive Features at the Control Panel .. ..... ..... ........... ..... ..... ........... ..... ..... ... 341
Web-Based Configuration Using the Control Panel .. ..... ..... ........... ..... ........... ..... ........... .. 342
Configuration Watchdog........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 343
Configuring the Configuration Watchdog Feature . ........... ..... ........... ..... ..... ........... ..... .... 343
11 Customization and Expansion........................................................................................ 345
Xerox®Extensible Interface Platform (EIP) ............ ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... 346
Configuring Extensible Services ........ ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 346
Extensible Service Scan Settings......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 347
Extensible Service Diagnostics.......... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 348
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
11
Table of Contents
Extensible Service Setup for Apps.......... ..... ..... ........... ..... ..... ........... ..... ........... ..... .......... 350
Extensible Service Advanced Setup . ..... ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ..... 351
Auxiliary Interface Kit . ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... 352
Driver Download Link .... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ... 353
Customizing or Hiding the Driver Download Link ........ ..... ..... ........... ..... ........... ..... .......... 353
Customizing the Home Screen in the Embedded Web Server .... ..... ..... ........... ..... ..... ........... .. 354
App Enablement ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 354
Setting the Display Order for Apps ... ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ......... 355
Customizing the Home Screen at the Control Panel. ........... ..... ........... ..... ..... ........... ..... ..... ... 356
Rearranging Apps on the Home Screen .... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... . 356
Displaying or Hiding an App on the Home Screen ... ..... ..... ........... ..... ........... ..... ........... .. 356
Deleting an App from the Home Screen .. ........... ..... ........... ..... ..... ........... ..... ........... ..... .. 357
Customizing App Features..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... .... 357
Customizing App Default Settings.... ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ......... 358
Removing App Customization Settings.... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........ 358
Removing Customization from the Home Screen ..... ........... ..... ........... ..... ........... ..... ..... .. 358
1-Touch Apps ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ... 359
Creating a 1-Touch App .... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ... 359
Setting Defaults and Policies for Scan Services ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... 360
Setting the Filename Extension.... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... .. 360
Setting Duplex Color Scanning Options ......... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 360
Creating a Custom Scan App . ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... .......... 361
Creating a Custom Single-Touch Scan App Overview ... ..... ........... ..... ........... ..... ..... ......... 361
Creating a Single-Touch Scan App.... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 361
Customizing and Configuring Your App ... ........... ..... ........... ..... ..... ........... ..... ..... ........... .. 361
Locking or Hiding Your App from Appearing on the Control Panel........ ..... ..... ........... ..... . 363
Weblet Management ........ ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... .... 364
Setting the Security Policy for Unencrypted Weblets ... ........... ..... ........... ..... ..... ........... ... 364
Enabling Weblet Installation in the Embedded Web Server.... ..... ........... ..... ........... ..... .... 364
Enabling Weblet Installation at the Control Panel . ...... ..... ..... ........... ..... ........... ..... ......... 365
Installing a Weblet in the Embedded Web Server .......... ..... ..... ........... ..... ........... ..... ..... .. 365
Installing a Weblet at the Control Panel ....... ..... ..... ........... ..... ..... ........... ..... ..... ........... ... 365
Configuring Weblet Settings .. ...... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ... 365
®
Configuring Xerox
Deleting a Weblet .. ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ......... 366
Managing Diagnostics and Usage Information ....... ..... ........... ..... ..... ........... ..... ..... ........... ... 367
Editing Support Settings . ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... . 368
App Gallery Settings. ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... .. 366
A Audit Log Event Identification Numbers ........................................................................ 369
Audit Log Event Identification Numbers...... ..... ..... ........... ..... ........... ..... ........... ..... ..... .......... 370
B External Keyboard................................................................................................................377
External Keyboard Shortcuts .. ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... .......... 378
12
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
1

Introduction

This chapter contains:
Overview.. ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ... 14
More Information . ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... . 15
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
13
Introduction

Overview

This guide is designed for a system administrator with network administrator rights, who understands networking concepts and has experience creating and managing network user accounts.
Use this guide to help you install, configure, and manage your printer on a network.
Note:
Not all features are supported on all devices. Some features apply only to a specific device model, configuration, operating system, or driver type.
Embedded fax features are not available for all printer models.
CCoonnffiigguurraattiioonn SStteeppss
When you configure the device for the first time, complete the following tasks.
1. Ensure that your device is connected physically to your network, and to the fax line, as needed.
2. Confirm that your device is recognized on your network. By default, the device is configured to receive an IP address from a DHCP server over a TCP/IP network. If you have another type of network, or want to assign a static IP address, refer to IP.
3. Complete the installation wizards. These wizards help you configure basic device settings such as your location, time zone, and date and time preferences.
4. Print a configuration report listing the current device configuration. Review the report and locate the device IPv4 address. For details, refer to Configuration Report.
5. Open a Web browser and type the IP address of your device to access the Embedded Web Server. The Embedded Web Server is the administration and configuration software installed on the device. For details, refer to Accessing the Embedded Web Server.
Note: You can access most configuration settings on the Properties tab in the Embedded
Web Server.
6. Print the Configuration Checklist. The Configuration Checklist provides space for you to write down important information as you go through the configuration process. Use it to record information about your network settings, including passwords, network paths, and server addresses. To access the checklist, in the Embedded Web Server, click PropertiesConfiguration Overview, then click View Checklist.
7. Create a host name for the device. For details, refer to DNS.
8. Configure Authentication. For details, refer to Setting Access Rights.
9. Configure Security. For details, refer to Security.
10. Enable services in the Embedded Web Server. For details, refer to Selecting Apps to Appear on the
Touch Screen.
11. Configure Print, Scan, and Fax features. For details, refer to Printing, Scanning, and Faxing.
12. Configure Accounting. For details, refer to Accounting.
Note: Not all options listed are supported on all devices. Some options apply only to a
specific device model, configuration, operating system, or driver type.
14
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Introduction

More Information

You can obtain more information about your printer from these sources:
Resource Location
Installation Guide Packaged with the printer.
Other documentation for your printer Go to www.xerox.com/office/support, then select
your specific printer model.
Recommended Media List United States: www.xerox.com/rmlna
Europe: www.xerox.com/rmleu
Technical support information for your printer, including online technical support, Online Support Assistant, and print driver downloads.
Information about menus or error messages View the Status region of the control panel touch
Information Pages To print from the control panel, touch
Embedded Web Server documentation In the Embedded Web Server, click Help.
Order supplies for your printer Go to www.xerox.com/office/supplies, then select
A resource for tools and information, including interactive tutorials, printing templates, helpful tips, and customized features to meet your individual needs.
Local sales and Technical Customer Support www.xerox.com/worldcontacts
Go to www.xerox.com/office/support, then select your specific printer model.
screen.
DeviceInformation Pages.
To print from the Embedded Web Server, click HomeInformation Pages.
your specific printer model.
www.xerox.com/office/businessresourcecenter
Printer registration www.xerox.com/office/register
®
Xerox
Third party and open source software To locate third party and open source software
Direct online store www.direct.xerox.com/
disclosure notices and the terms and conditions, go to www.xerox.com/office/support, then select your specific printer model.
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
15
Introduction
16
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
2

Initial Setup

This chapter contains:
Physically Connecting the Printer... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ... 18
Installation Wizard.. ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 19
Assigning a Network Address ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... . 21
Accessing Administration and Configuration Settings. ..... ..... ........... ..... ........... ..... ........... ..... ..... . 22
Initial Setup at the Control Panel .... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... . 25
Initial Setup in the Embedded Web Server .. ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ..... 27
Network Connection Settings .... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... .. 31
Changing the Administrator Password. ...... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 32
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
17
Initial Setup

Physically Connecting the Printer

1. Connect the power cord to the printer, and plug it into an electrical outlet.
2. Connect one end of a Category 5 or better Ethernet cable to the Ethernet port on the back of the printer. Connect the other end of the cable to a correctly configured network port.
3. If your printer has fax installed, connect it to a correctly configured telephone line.
4. Power on the printer.
18
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Initial Setup

Installation Wizard

The Installation Wizard starts the first time that you power on the printer. The wizard prompts you with a series of questions to help you configure basic printer settings. You can complete the initial configuration using the Installation Wizard or a clone file.
Note: A clone file contains configuration settings from one printer that you can use to
configure a similar printer.
To assign a static IP address or change the default dynamic addressing settings, use the IP
Address Settings wizard.
Note:
It is recommended that you use DHCP to obtain the IP address automatically.
If DHCP is enabled, your DHCP server can provide the Host Name and Domain Name. For details, refer to IP.
To ensure that the IP address does not change, use a DHCP reserved address. You can create a DHCP reservation for a permanent IP address on your DHCP server.
To add phone numbers for support or supplies contacts, use the Contact Numbers wizard.
To configure basic embedded fax settings, use the Fax Setup wizard.
Note: After the initial setup, to change any printer configuration settings, or to configure other
printer settings, log in to the Embedded Web Server. For details, refer to Accessing the
Embedded Web Server as a System Administrator.
UUssiinngg tthhee IInnssttaallllaattiioonn WWiizzaarrdd
To use the initial Installation Wizard:
1. To select a language, the date and time settings, and any applicable options, follow the wizard prompts.
Note: If a network connection is not detected, an alert notifies you. Ensure that your
network cable, or Wireless Network Adapter, is connected securely.
2. Complete the Additional Install Options fields.
To add phone numbers for support or supplies contacts, touch Contact Numbers.
To assign a static IP Address, or to change the default dynamic addressing settings, touch IP
Address Settings.
To configure basic embedded fax settings, touch Fax Setup.
Note: You can complete the Additional Install Options fields later.
3. To complete the configuration using a clone file, follow the steps in this task. To complete the configuration without using a clone file, skip to step 4.
a. At the prompt, insert a USB flash drive into a USB port.
b. Select the clone file, then click Install.
c. At the confirmation prompt, click Install, then wait a few seconds.
Note: If your clone file contains an administrator password, the password in the clone
file replaces the default administrator password.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
19
Initial Setup
4. To complete the installation without a clone file:
a. For Paper Size Preference, set the paper size.
b. For Device Information, select a setting.
c. Change the password for the administrator account. To leave the password at the default
setting, click Skip. You can change the password later.
Note: When you first attempt to log in to the Embedded Web Server with the default
administrator password, the device prompts you to change the password. For details, refer to Accessing the Embedded Web Server as a System Administrator.
5. At the Device Setup Complete screen, follow the onscreen instructions, then click Restart.
20
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Initial Setup

Assigning a Network Address

The printer automatically acquires a network address from a DHCP server by default.
To assign a static IP address, configure DNS server settings, or configure other TCP/IP settings, refer to IP.
If the printer does not detect a DHCP server, the printer uses an IPv4 self-assigned address. Address information is listed on the configuration report. For details, refer to Configuration Report.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
21
Initial Setup

Accessing Administration and Configuration Settings

You can access the administration and configuration settings from the Tools menu at the control panel or from the Properties tab in the Embedded Web Server.
The control panel is the interface from which you can control the functions available on the device. The control panel consists of the following components:
Touch screen: Use the touch screen to access and control the functions available on the device.
Power button: Use the power button to power on or power off the device and to wake the device
from sleep mode.
Home button: Use the Home button to return to the Home screen directly from any other screen.
The Embedded Web Server is the administration and configuration software installed on the printer. This software allows you to configure and administer the printer from a Web browser.
The administrator password is required to access locked settings in the Embedded Web Server or at the control panel. Most printer models have a default configuration that restricts access to some settings. Access is restricted for settings on the Properties tab in the Embedded Web Server, and settings on the Tools menu at the control panel.
AAcccceessssiinngg tthhee CCoonnttrrooll PPaanneell aass aa SSyysstteemm AAddmmiinniissttrraattoorr
If you have not changed the administrator password, you can continue to access the administrator functions at the control panel with the default administrator password. The default administrator password is the device serial number.
Note: You can obtain the serial number from inside the front door of the printer, from the
configuration report, and from the home page of the Embedded Web Server.
To access the administrator functions at the control panel:
1. At the control panel touch screen, touch Log In.
2. Type admin, then touch Next.
3. Type the administrator password, then touch Done. The password is case-sensitive.
22
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Initial Setup
AAcccceessssiinngg tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr aass aa SSyysstteemm AAddmmiinniissttrraattoorr
Before you begin:
Locate your device IP address, or host and domain name, using the configuration report.
Note: The device prints a configuration report at power-up. For details, refer to Printing
the Configuration Report.
Ensure that TCP/IP and HTTP are enabled. If you disabled either of the protocols, at the control
panel, re-enable the protocols. For details, refer to IP and HTTP.
To log in to the Embedded Web Server as the administrator:
1. At your computer, open a Web browser. In the address field, type the IP address of the device, then press Enter or Return.
Note: To ensure that untrusted-certificate Web browser errors do not appear, install the
Device Root Certificate Authority for the device. For details, refer to Security Certificates.
2. In the top-right area of the page, click Login.
3. For User ID, type admin.
4. For Password, type the administrator password. The default administrator password is the device serial number. The password is case-sensitive.
Note: You can obtain the serial number from inside the front door of the printer, from the
configuration report, and from the home page of the Embedded Web Server.
5. Click Login.
Note: If you did not change the administrator password with the installation wizard, a prompt
asks you to change the default administrator password when you first log in as administrator in the Embedded Web Server. If you choose to continue to use the default administrator password, or a password of 1111, each time you log in as administrator, a prompt reminds you to choose a more secure password for the admin account. For details, refer to Changing the
System Administrator Password.
UUssiinngg tthhee SSeeaarrcchh FFuunnccttiioonn iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
The Search feature in the Embedded Web Server returns one or more links to configuration pages for features related to your search term. The Search field is at the top of the navigation pane.
Note: A general search term, such as print, can yield multiple results. A specific search term,
such as secure print, yields more specific results.
To use the Search function:
1. Log in to the Embedded Web Server as an administrator.
2. Click Properties.
3. In the Search field, type a search term for the administrator function you want to locate.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
23
Initial Setup
PPrriinnttiinngg tthhee CCoonnffiigguurraattiioonn RReeppoorrtt
The Configuration Report lists many of the important current settings of the printer. A configuration report prints at start-up by default.
PPrriinnttiinngg tthhee CCoonnffiigguurraattiioonn RReeppoorrtt ffrroomm tthhee CCoonnttrrooll PPaanneell
To print the Configuration Report from the device control panel:
1. At the Home screen, touch Device, then touch Information Pages.
2. Touch Configuration Report, then touch Print.
PPrriinnttiinngg tthhee CCoonnffiigguurraattiioonn RReeppoorrtt ffrroomm tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
To print the Configuration Report from the Embedded Web Server:
1. In the Embedded Web Server, click HomeConfiguration Report.
2. To print the report, click Print Configuration Page.
DDiissaabblliinngg tthhee CCoonnffiigguurraattiioonn RReeppoorrtt aatt SSttaarrttuupp
1. In the Embedded Web Server, click PropertiesApps.
2. Click PrintingGeneral.
3. For Configuration Report, clear Print at Power on.
4. To save the new settings, click Save.
24
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Initial Setup

Initial Setup at the Control Panel

SSeettttiinngg tthhee MMeeaassuurreemmeenntt UUnniittss
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Device SettingsGeneralMeasurements.
3. To show dimensions in metric or imperial units, for Units, select an option.
4. To specify the decimal mark symbol that the printer uses, for Numeric Separator, select Comma or Period.
5. Click OK.
SSeettttiinngg tthhee DDaattee aanndd TTiimmee aatt tthhee CCoonnttrrooll PPaanneell
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Device SettingsGeneralDate and Time.
Note: If this feature does not appear, log in as a system administrator. For details, refer to
Logging In as the System Administrator at the Control Panel.
3. To set the time zone, touch Time Zone, touch the Geographic Region list, then touch your region. Use the Up or Down arrows to navigate and select your Time Zone.
Note: The date and time are set automatically through Network Time Protocol (NTP). To
modify these settings, access the Embedded Web Server, then select the Properties tab.
Change the Date and Time Setup to Manual (NTP Disabled).
4. To set the date:
a. Touch Date.
b. Touch the Year field. To select a number, use the arrows.
c. Touch the Month field. To select a number, use the arrows.
d. Touch the Day field. To select a number, use the arrows.
e. Touch Format, then touch the date format that you want to use.
5. To set the time:
a. Touch Time
b. To specify the 12-hour or 24-hour format, touch Display 24 hour Clock.
c. Touch the Hours field. To select a number, use the arrows.
d. Touch the Minutes field. To select a number, use the arrows.
e. If your printer is set to display the 12-hour clock, touch AM or PM.
6. Touch OK.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
25
Initial Setup
CCoonnffiigguurriinngg tthhee AAddddiittiioonnaall IInnssttaallll OOppttiioonnss
You can change the printer configuration settings at any time using the Additional Install Options.
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Device SettingsAdditional Install Options.
3. To start a wizard, touch IP Address Settings, Contact Numbers, or Fax Setup.
4. Follow the onscreen instructions.
IInnssttaalllliinngg OOppttiioonnaall SSooffttwwaarree FFeeaattuurreess
When you purchase an optional software feature, to enable it, provide a feature installation key. Some features come with an activation code that you use to request a feature installation key. Go to the Xerox activation code. The website generates a feature installation key that you can use to enable the feature.
You can also install optional software features by sending a print file. You can install features on multiple printers by sending a formatted .csv file as a print job to the printers. A Xerox representative creates this file and provides installation instructions.
®
Software Activation Portal website at www.xeroxlicensing.xerox.com/fik to enter the
IInnssttaalllliinngg aa SSooffttwwaarree FFeeaattuurree aatt tthhee CCoonnttrrooll PPaanneell
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Device SettingsGeneralFeature Installation.
3. Touch Enter Feature Installation Key, then type the key.
4. Touch OK.
26
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Initial Setup

Initial Setup in the Embedded Web Server

AAssssiiggnniinngg aa NNaammee aanndd LLooccaattiioonn ttoo tthhee PPrriinntteerr
The Description page displays the printer model information and product code or serial number. It also provides a place to assign a name and location to the printer. Asset tags let you enter unique identifiers for inventory management.
1. In the Embedded Web Server, click PropertiesDescription.
2. For Device Name, type a name for the device.
3. For Location, type the location of the device.
Note: This location appears in the list of devices on your network. Use a meaningful
location name, such as a building name or number, floor, and quadrant. A meaningful
location name helps users know where the device is located within your organization.
4. For Customer Asset Tag and Xerox
5. For Organization Information, type the Name and Unit for your organization, as needed.
6. For Geographic Location, type the latitude and longitude coordinates for the geographical location of the device.
®
Asset Tag, type unique identifiers as needed.
7. Click Apply.
SSeettttiinngg tthhee DDaattee aanndd TTiimmee iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
1. In the Embedded Web Server, click PropertiesGeneral Setup.
2. Click Date and Time.
3. For Date and Time Setup, select an option:
Automatic using NTP: This option allows the NTP service to set the time automatically.
Manual (NTP Disabled): This option allows you to set the date and time manually.
4. If you are using an NTP server, select the address type. Options are IPv4 Address or Host Name. Type the appropriately formatted address, alternate address, and port numbers. The default port number is 123.
Note: Changes to these settings cause the printer to restart.
5. Select the date and time format, then type the date and time in the appropriate fields. To show the time in 24-hour format, select the Display 24 hour clock check box.
6. For Time Zone, select your time zone from the menu.
7. Click Apply.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
27
Initial Setup
UUssiinngg tthhee CCoonnffiigguurraattiioonn OOvveerrvviieeww PPaaggee
The Configuration Overview page contains links to the commonly accessed pages on the Properties tab. Use the Configuration Overview page to help you install your printer successfully.
1. In the Embedded Web Server, click PropertiesConfiguration Overview.
2. Select an option:
To open the Configuration Checklist page, click View Checklist.
To open the settings page for an app or feature, for the desired app or feature, click Settings
or Setup.
To create a clone file, for Cloning, click View. Cloning allows you to save your current printer
settings to a file to use as a backup and restore file for your printer. You can also use a clone file to copy your printer settings to other printers.
RReessttrriiccttiinngg AAcccceessss ttoo tthhee PPrriinntteerr
You can lock or unlock the printer by selecting preset services and tools permissions for non-logged-in users. For details about roles and user permissions, refer to Setting Access Rights.
1. In the Embedded Web Server, click PropertiesLogin/Permissions/Accounting.
2. Click User Permissions.
3. For User Permission Roles, click Edit.
4. For Permission Role, for Non-Logged-User, click Edit.
5. For Print Feature, select the desired option, then click Edit.
SSeettttiinngg PPeerrmmiissssiioonnss ffoorr WWhheenn UUsseerrss CCaann PPrriinntt
1. For Allow Printing, select When Users Can Print, then select an option.
Always: This option allows printing at any time. There are no time restrictions.
Monday – Friday from: This option allows printing on weekdays. To set the printing times, use
the From Time and To Time menus.
Time of Day (Advanced): This option allows printing on specific days, during a specific time
range. To set the printing days, use the From Time and To Time menus. To select the printing times, click Add Time Range. To delete, click the Trash icon.
Never: This option restricts all printing.
2. To specify permissions for Color and Black and White printing independently, select Make color printing more restrictive than black & white printing.
3. Click Save.
Note: Not all options listed are supported on all devices. Some options apply only to a
specific device model, configuration, operating system, or driver type.
SSeettttiinngg 11--SSiiddeedd PPrriinntt PPeerrmmiissssiioonnss
1. On the 1-Sided Printing page, under Role State, select Not Allowed to require users to print 2­sided.
2. Click Save.
28
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Initial Setup
SSeettttiinngg JJoobb TTyyppee PPrriinntt PPeerrmmiissssiioonnss
1. Under Presets, select an option:
Allow all Job Types allows users to print any job type.
Only Allow Secure Print ensures that users only send Secure Print jobs.
Custom allows you to select the job types that users are allowed to send.
If you selected Custom, under Role State, next to each job type, to restrict users from using the job type, select Not Allowed.
2. To lock all job types, click the Lock icon. To unlock all job types, click the Unlock icon.
3. Click Save.
SSeettttiinngg PPaappeerr TTrraayy PPrriinntt PPeerrmmiissssiioonnss
1. To restrict users from using a paper tray, under Role State, next to the paper tray, select Not Allowed.
2. To lock all job types, click the Lock icon. To unlock all job types, click the Unlock icon.
3. Click Apply.
SSeettttiinngg AApppplliiccaattiioonn PPrriinntt PPeerrmmiissssiioonnss
1. For Applications, click Edit.
2. Select an application.
Note: To add an application to the list, click Add New Application, or submit a print job
from that application to the printer.
3. To restrict users from using a printing method, for the printing method, select Not Allowed.
4. Click Apply.
SSeelleeccttiinngg AAppppss ttoo AAppppeeaarr oonn tthhee TToouucchh SSccrreeeenn
Standard apps are installed and enabled on the device by default. Optionally, you can install EIP and weblet apps, which provide extra functionality. For details, refer to Weblet Management.
The Enablement option allows the administrator to disable or enable apps that appear on the control panel touch screen and the Embedded Web Server.
Note: It is not possible to disable the Jobs and Device apps, and apps that are set as entry-
screen defaults.
For an app to be available for customization and personalization at the control panel, enable the app. To customize app features, refer to Customizing the Home Screen at the Control Panel.
EEnnaabblliinngg AAppppss
To enable or disable apps:
1. In the Embedded Web Server, click PropertiesAppsApp Enablement.
2. To enable or disable an app, on the App Enablement page, click the check box next to the app. A check mark indicates that the app is enabled.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
29
Initial Setup
3. Click Apply.
4. To verify that the required apps are enabled, click the Home tab. Enabled apps are listed in the Apps area of the device Home page.
AArrrraannggiinngg tthhee DDiissppllaayy OOrrddeerr ffoorr AAppppss
To arrange the display order for apps on the control panel touch screen:
1. In the Embedded Web Server, click PropertiesAppsOrder.
2. Select, drag, then drop the icons on the screen until they are in the preferred order.
3. Click Apply.
IInnssttaalllliinngg OOppttiioonnaall SSooffttwwaarree FFeeaattuurreess
When you purchase an optional software feature, to enable it, provide a feature installation key. Some features come with an activation code that you use to request a feature installation key. Go to the Xerox activation code. The website generates a feature installation key that you can use to enable the feature.
®
Software Activation Portal website at www.xeroxlicensing.xerox.com/fik/ to enter the
You can also install optional software features by sending a print file. You can install features on multiple printers by sending a formatted .csv file as a print job to the printers. A Xerox representative creates this file and provides installation instructions.
IInnssttaalllliinngg aa SSooffttwwaarree FFeeaattuurree iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
1. In the Embedded Web Server, click PropertiesGeneral Setup.
2. Click Feature Installation.
3. For Feature Installation Key Entry, click Enter Installation Key, or for the feature you want to install, click Install.
4. Type the key.
5. Click Apply.
SSuupppplliieess PPllaann AAccttiivvaattiioonn CCooddee
Your Xerox®equipment supplier offers supplies and service plans such as PagePack®and eClick®.
PagePack your device in one contract. If you have enrolled in a supplies program, you must activate the supplies plan at regular intervals. To enable your device for your purchased plan, or to get a Supplies Activation Code, contact your Xerox
®
and eClick®are cost-per-page-based programs that include all service and supplies for
®
equipment supplier with the device serial number.
1. In the Embedded Web Server, click PropertiesGeneral Setup.

2. Click Supplies Plan Activation Code.

3. Type the code, then click Apply.
®
For more information about Xerox
30
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
supplies and service plans, contact your Xerox representative.
Initial Setup

Network Connection Settings

You can configure wired and wireless network connections for your device. You can manage settings for USB Type A and Type B ports.
For all connectivity settings, refer to Network Connectivity.
CCoonnffiigguurriinngg EEtthheerrnneett SSeettttiinnggss
The Ethernet interface on the printer automatically detects the speed of your network.
Any auto-sensing devices connected to the network, such as a hub, do not always detect the correct speed. If the device does not recognize your network speed, the device can prevent a connection to the network, and your switch or router can report errors.
If the device does not recognize your network speed, set the rated speed. The rated speed is the maximum speed at which you expect your network to operate.
To verify that the printer detects the correct network speed, refer to the Configuration Report.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Profile area, for Wired Connection, click Edit.
3. On the Wired Profile page, to configure Ethernet settings, for Ethernet, click Edit.
4. On the Ethernet page, for Rated Speed, select a connection speed.
To return all network settings to factory-default settings, click Default All.
5. Click Save.
Note: For the new settings to take effect, restart your printer.
CCoonnffiigguurriinngg UUSSBB SSeettttiinnggss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the USB Settings area, configure settings as needed:
To enable or disable USB Type A ports or to manage USB Type B port policies, for Port
Management (A and B), select Edit. For details, refer to USB Port Management.
To configure power saver settings, for Power in Sleep Mode, select Edit. For details, refer to
Configuring Power in Sleep Mode.
The Status area displays the current settings for each feature.
CCoonnnneeccttiinngg tthhee DDeevviiccee ttoo aa WWiirreelleessss NNeettwwoorrkk
If you have purchased the Xerox®Wireless Network Adapter, you can connect the device to a wireless network using the Wireless Wizard. The Wireless Wizard provides the easiest method of connecting the device to a wireless network.
If the device is connected to a wired network, you can configure wireless settings in the Embedded Web Server. For details, refer to Connecting to a Wireless Network.
Note: You cannot connect to a wired network and a wireless network at the same time.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
31
Initial Setup

Changing the Administrator Password

The user name for the administrator account is admin.
The default administrator password is the device serial number.
Note: You can obtain the serial number from inside the front door of the printer, from the
configuration report, and from the home page of the Embedded Web Server.
If you have not changed the default administrator password, a prompt asks you to change the password when you first log in as administrator in the Embedded Web Server. If you choose to continue to use the default administrator password, or a password of 1111, each time you log in as administrator, a prompt reminds you to choose a more secure password for the admin account.
Note:
Ensure that you store the administrator password in a secure location.
To avoid using the default administrator account, you can create a number of user accounts with administrator access.
To change the administrator password in the Embedded Web Server:
1. In the Embedded Web Server, click PropertiesSecurity.
2. Click Password PoliciesAdmin Password.
3. Type the old password. All passwords are case-sensitive.
4. Type the new password, then retype the new password.
5. By default, the check box is clear for the option Do not prompt to change the admin password when set to factory default. The clear check box ensures that when an administrator logs in, a reminder prompt appears to change the administrator password. To disable the reminder prompt, select the check box for Do not prompt to change the admin password when set to factory default.
6. Click Apply.
CChhaannggiinngg tthhee AAddmmiinniissttrraattoorr PPaasssswwoorrdd aatt tthhee CCoonnttrrooll PPaanneell
If you have not changed the administrator password, you can continue to access the administrator functions at the control panel using the default administrator password. The default administrator password is the device serial number.
To change the administrator password at the control panel:
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Security SettingsChange Admin Password.
3. To change the password, type the old password. All passwords are case-sensitive.
4. Type the new password, then retype the new password.
5. Touch OK.
32
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
3

Network Connectivity

This chapter contains:
Connecting to a Wireless Network ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... .... 34
Wi-Fi Direct... ..... ..... ...... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .... 43
AirPrint . ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... . 45
Bonjour.. ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... 50
Google Cloud Print Service .... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... . 51
Mopria... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... 54
USB Settings... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... . 55
FTP/SFTP Filing ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... . 57
HTTP ... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... .. 58
IP... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 60
IPP..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .... 65
LDAP......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 67
LPR/LPD ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... . 72
NFC .......... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ...... .. 73
NTP ...... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... . 74
POP3 .... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... . 75
Proxy Server ... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........ 76
Raw TCP/IP Printing ... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ....... 77
SLP . ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ....... 79
ThinPrint Client .... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... .. 80
SMB Filing... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ...... 82
SMTP Server... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........ 83
SNMP .. ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ....... 85
WSD .... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... .. 88
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
33
Network Connectivity

Connecting to a Wireless Network

If you have purchased the Xerox®Wireless Network Adapter, you can use the Wireless Wizard to connect to a wireless network. If the device is connected to a wired network, you can configure wireless settings in the Embedded Web Server.
The Xerox
Wi-Fi Bands: Dual Band 2.4 GHz and 5 GHz
Network Standards:
802.11ac
802.11n
802.11a/g
802.11b
Wi-Fi Direct
Before you begin, purchase the Xerox
®
Wireless Network Adapter supports:
Note:
®
Wireless Network Adapter.
For more information, refer to the Xerox and Setup instructions that are included with the kit.
The device uses either the wireless or the wired network connection. Activating one network connection deactivates the other network connection.
When you switch from a wired connection to a wireless connection, the IP address of the printer changes. The connection to the Embedded Web Server through your Web browser closes. To reconnect to the Embedded Web Server, in the Web browser address field, type the new IP address or host name of your printer. For details, refer to Verifying the Wireless
Status and Viewing the Wireless IP Address.
®
Wireless Network Adapter Kit Hardware Install
34
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
CCoonnnneeccttiinngg ttoo aa WWiirreelleessss NNeettwwoorrkk UUssiinngg tthhee WWiirreelleessss WWiizzaarrdd
You can use the Wireless Wizard to simplify the process of connecting your device to an available wireless network. You can use the Wireless Wizard to select a different wireless network or to connect manually to a wireless network.
Note:
Advanced enterprise networks require certificates. For details, refer to Security Certificates.
When you plug in the Wireless Network Adapter, Wi-Fi Direct is available immediately. For details, refer to Wi-Fi Direct.
To connect to a wireless network using the Wireless Wizard:
1. Plug the wireless network adapter directly into an active USB port on the device.
2. Select an option.
If you are connecting the device to a wireless network for the first time, touch Continue Wireless Install.
If you have connected the device to a wireless network previously, that network appears on the screen. Select an option:
To connect to the last network used as shown on the screen, touch Activate Wireless.
To connect to another network, touch Pick New Network.
3. Log in as an administrator. For details, refer to Accessing Administration and Configuration
Settings.
4. Select a wireless network from the list.
If you are joining a secure network, the secure settings appear. If the security mode requires
authentication, enter the credentials, then touch Join.
If you are joining an unsecured network, to confirm joining the network, touch Join this
Network.
Note: If your network does not appear, select an option.
To refresh the wireless networks list, touch Check for Networks.
To join the network manually, touch Manual Setup. For details on manual setup, refer
to Configuring Wireless Settings Manually.
5. Touch Done.
Note: If the connection fails, select Edit Connection, Pick New Network, or Use Wired
Connection.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
35
Network Connectivity
CCoonnnneeccttiinngg ttoo aa WWiirreelleessss NNeettwwoorrkk iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Xerox Wireless Network Interface, click Edit.
Note: After you install the Wireless Network Adapter, the Edit button appears.
3. To configure IPv4, IPv6, and DNS settings, on the Wireless Profile page, for IP, click Edit. Configure settings as needed, then click Apply. The device uses separate IP settings for wired and wireless network connections. For details, refer to IP.
4. On the Wireless Profile page, for Wireless Settings, click Edit.
5. If your device is connected to a wireless network, on the Wireless Settings page, click Select Different Network.
6. On the Wireless Settings page, click Scan for Available Networks. A list of detected networks appears.
7. For the SSID name of the network that you want to join, click Select & Configure.
8. The device detects the security mode that your network uses. Configure the following security mode settings, as needed:
For WEP Settings and Key String Type, select the bit strength and key.
For Encryption Algorithm, select an encryption method. The Auto option detects the
algorithm automatically that your wireless network uses.
For Authentication Method, select the authentication method that your wireless network
uses.
For Server Validation - Validate server using, select the validation server root certificate that
you want to use.
Note: Install the validation server root certificate on the Security Certificates page
at PropertiesSecuritySecurity Certificates. For details, refer to Security
Certificates.
For Device Certificate (TLS) - Authentication Certificate, select the device certificate that
you want to use.
Note: Install the device certificate on the Security Certificates page at
PropertiesSecuritySecurity Certificates. For details, refer to Security
Certificates.
For Outer Identity, configure the external User ID.
For User Name, type the user name that the device uses to access the wireless network.
For Password, type and confirm a password. Click Select to save new password, as needed.
9. After you configure the wireless settings, from the Wireless Settings page, click Close.
10. From the Wireless Profile page, click Close.
11. To activate wireless settings and simultaneously disable the Wired Connection setting, for Xerox Wireless Network Interface, click Make Active.
12. On the confirmation screen, select Activate Wireless.
36
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
WWiirreelleessss PPrrootteecctteedd MMaannaaggeemmeenntt FFrraammeess
Wireless Protected Management Frames (PMF), also known as 802.11w, provide protection for unicast and multicast management action frames.
Unicast management action frames are protected from eavesdropping and forging.
Multicast management action frames are protected from forging.
Note: PMF is not applicable to the device WiFi-Direct connection.
When the wireless network connection security mode is WPA2 Personal or WPA2 Enterprise, the device can support Protected Management Frame functionality. By default, the device is configured with PMF disabled.
For information on changing the wireless PMF value for the device, contact Xerox Technical Support.
Caution: Both the wireless network and the device need to support PMF for the capability to
function. Misalignment between the wireless network and the device for this setting can result
in communication failures.
LLiimmiitt WWii--FFii RRooaammiinngg
Use this optional feature to limit Wi-Fi roaming for discovered networks.
Enterprise wireless networks can be configured with multiple Base Station IDs, known as BSSIDs, that can advertise a single network name or SSID. When a device connects to the SSID, the device can connect to an access point (BSSID) that can have a weaker signal or be on a different subnet.
To curtail unexpected roaming, you can define a roaming boundary within the SSID that is determined by a set of specific BSSIDs. To define the boundary, you can specify up to three BSSIDs.
Note:
During normal operation, the device connects to any available BSSID within the selected SSID.
To restrict Wi-Fi roaming, you can select up to three preferred BSSIDs within the selected SSID network.
Caution: BSSIDs are location-specific. If you reconfigure the network or move the device,
review the settings, then change the settings as needed.
To select preferred BSSIDs:
1. Click Show Settings.
2. From the list, select up to three BSSIDs. To refresh the list, click Refresh List.
3. Click Save.
VVeerriiffyyiinngg tthhee WWiirreelleessss SSttaattuuss aanndd VViieewwiinngg tthhee WWiirreelleessss IIPP AAddddrreessss
To verify the wireless status and view the wireless IP address, print a Configuration Report. For details, refer to Configuration Report. Note the Connectivity Physical Connections, Connectivity Protocols, and TCP/IPv4 sections of the report.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
37
Network Connectivity
CCoonnffiigguurriinngg WWiirreelleessss SSeettttiinnggss MMaannuuaallllyy
If the device does not detect your wireless network, configure wireless settings manually, then provide information about your wireless network.
Note: For detailed IP settings and security settings, use the Embedded Web Server.
If the network that you are connecting to is a hidden, non-advertised network, the hidden network is not discoverable in a network scan. To configure hidden wireless network settings, use the Manual Connections page in the Embedded Web Server.
Note: To connect manually to a hidden network, you need to know the exact network name
(SSID) and configuration parameters.
CCoonnffiigguurriinngg WWiirreelleessss SSeettttiinnggss MMaannuuaallllyy aatt tthhee CCoonnttrrooll PPaanneell
To configure wireless settings manually at the control panel:
1. Ensure that the Wireless Network Adapter is installed in an active USB port.
2. At the control panel touch screen, log in as an administrator. For details, refer to Accessing the
Control Panel as a System Administrator.
3. Touch DeviceToolsNetwork SettingsNetwork ConnectivityWireless.
The Wireless Wizard opens. For details on using the Wireless Wizard, refer to Connecting to a
Wireless Network Using the Wireless Wizard.
4. Select an option.
If you are connecting the device to a wireless network for the first time, touch Continue
Wireless Install.
If you have connected the device previously to a wireless network, touch Pick New Network.
5. At the bottom of the list of available networks, touch Manual Setup.
6. On the SSID screen, type the network name, then touch Done.
7. Touch Security, then select the security method that your wireless network uses.
8. Configure the following security mode settings as needed:
For Encryption Algorithm, select an encryption method. The Auto option detects the
algorithm automatically that your wireless network uses.
For Authentication Mode, select the authentication method that your wireless network uses.
For User Name, type the user name that the device uses to access the wireless network.
For Password, type a password, then touch Done.
9. Touch Join.
10. Touch Done.
38
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
CCoonnffiigguurriinngg WWiirreelleessss SSeettttiinnggss MMaannuuaallllyy iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
To configure wireless settings manually in the Embedded Web Server:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Xerox Wireless Network Interface, click Edit.
3. To configure IPv4, IPv6, and DNS settings, on the Wireless Profile page, for IP, click Edit. The printer uses separate IP settings for wired and wireless network connections. For details, refer to
IP.
4. On the Wireless Profile page, for Wireless Settings, click Edit.
5. If your device is connected to a wireless network, on the Wireless Settings page, click Select Different Network.
6. On the Wireless Settings page, click Join Other Network.
7. For Network Name, type the name of your network.
8. For Security Mode, select the security method that your wireless network uses.
9. Configure the following security mode settings, as needed.
For WEP Settings and Key String Type, select the bit strength and key.
For Encryption Algorithm, select an encryption method. The Auto option detects the
algorithm automatically that your wireless network uses.
For Authentication Method, select the authentication method that your wireless network
uses.
To require the printer to validate certificates, for Server Validation - Validate server using,
select the certificate that you want to use.
Note: To install the validation server root certificate on the Security Certificates
page, click PropertiesSecurityCertificatesSecurity Certificates. For details, refer to Security Certificates.
For Device Certificate (TLS) - Authentication Certificate, select the device certificate that
you want to use.
Note: To install the device certificate on the Security Certificates page, click
PropertiesSecurityCertificatesSecurity Certificates. For details, refer to
Security Certificates.
For Outer Identity, configure the external User ID.
For User Name, type the user name that the device uses to access the wireless network.
For Password, type and confirm a password.
Click Select to save new password, as needed.
10. Click Save.
11. To navigate back to the Setup page, click PropertiesConnectivitySetup.
12. For Xerox Wireless Network Interface, click Make Active.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
39
Network Connectivity
CCoonnnneeccttiinngg DDiirreeccttllyy ttoo aa WWiirreelleessss NNeettwwoorrkk
Before you begin, purchase and install the Xerox®Wireless Network Adapter.
1. Ensure that the printer is not connected to a wired Ethernet network.
2. Restart the printer.
3. Refer to the Configuration Report to find the self-assigned IP address of the printer, in the
169.254.x.x range. For details, refer to Printing the Configuration Report.
4. Using an Ethernet cable, connect a computer to the printer.
Note:
Depending on your computer hardware, use a crossover cable or adapter as needed.
Ensure that wireless connectivity is disabled on your computer.
5. Find the IP address of the computer.
6. Ensure that the computer obtains an automatic private IP address, in the 169.254.x.x range, and is therefore on the same subnet as the printer.
7. On the computer, access the Embedded Web Server. Type the IP address of the printer in the address field of a Web browser, then press Enter or Return.
8. Configure wireless settings in the Embedded Web Server. For details, refer to Connecting to a
Wireless Network.
Note: When you switch from a wired connection to a wireless connection, the IP address of
the device changes. The connection to the Embedded Web Server through your Web browser closes. To reconnect to the Embedded Web Server, in the Web browser address field, type the new IP address or host name of your device.
WWiirreelleessss TTrroouubblleesshhoooottiinngg
Wireless performance varies significantly due to many factors that are specific to wireless technology.
To improve performance, you can mitigate the effect of certain factors:
Improve the wireless signal strength. For details, refer to Wireless Signal Strength.
Minimize the effects of network usage and access point loading. For details, refer to Network
Usage and AP Loading.
Reduce Radio Frequency interference. For details, refer to Radio Frequency Interference.
Limit roaming on Enterprise wireless networks. For details, refer to Limit Wi-Fi Roaming.
WWiirreelleessss SSiiggnnaall SSttrreennggtthh
Wi-Fi connection speed varies with distance. A wireless client that is further away from the Access Point (AP) obtains a lower signal strength and a slower connection. If the wireless signal between two connected Wi-Fi devices is not strong enough, a degradation in performance occurs. Obstructions between the AP and wireless client can cause interference and affect performance.
To improve signal strength:
40
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
If possible, place the wireless router or AP in a centralized location.
Remove any physical obstructions between the AP and the Xerox
Position the Xerox
Check the wireless signal strength for the Xerox
®
Wireless Network Adapter closer to the AP.
®
Wireless Network Adapter. For details, refer to
®
Wireless Network Adapter.
Checking Wireless Signal Strength in the Embedded Web Server.
To reduce interference with wireless signals from the router, ensure that the router or AP is located away from walls or large metal objects, such as filing cabinets.
Ensure that the Xerox
®
Wireless Network Adapter is positioned away from walls or large metal
objects.
If applicable, consider upgrading the router or AP to a high-gain antenna that transmits the wireless signals in one direction only.
Position the Wireless Network Adapter on the Xerox device in direct view of the wireless router or AP. To secure the adapter, use the USB extension cable and velcro strips provided with the Xerox Wireless Network Adapter Kit.
Checking Wireless Signal Strength at the Control Panel
1. At the control panel, touch Device, then touch Tools.
2. Touch Network SettingsNetwork ConnectivityWireless.
3. In the Wireless information panel, check the Signal Strength indicator.
Note: For optimum performance, the required signal strength for a Xerox®Wireless
Network Adapter is 3 bars or more. This level indicates a signal strength of 60–70%.
4. To close the screen, touch X.
Checking Wireless Signal Strength in the Embedded Web Server
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Xerox Wireless Network Interface, click Edit.
3. On the Wireless Profile page, for Wireless Settings, click Edit.
4. On the Wireless Settings page, to check wireless signal strength, do one of the following:
In the Limit Wi-Fi Roaming area, click Show Settings. The settings table shows the signal
strength for the current network.
To view the list of available wireless networks, click Cancel. In the Wireless Networks list,
check the signal level percentage for the selected network.
®
Note: For optimum performance, the required signal strength for a Xerox®Wireless
Network Adapter is 60% or more.
5. Click Close.
NNeettwwoorrkk UUssaaggee aanndd AAPP LLooaaddiinngg
AP loading relates to the number of client connections to an access point. The number of client connections, and the amount of bandwidth that each client uses, have a direct impact on the performance of the Xerox
To minimize the effects of network usage and AP loading:
®
Wireless Network Adapter.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
41
Network Connectivity
Increase the quality and number of access points.
Use a wired connection for connected devices that are moved rarely. Reducing the number of wireless connections helps to keep wireless channels free for devices that have to use wireless.
Remove older clients, such as 802.11b devices, from the network, as they can reduce overall wireless network speed.
RRaaddiioo FFrreeqquueennccyy IInntteerrffeerreennccee
Devices that emit an electro-magnetic signal can generate Radio Frequency (RF) interference. Devices include consumer products, such as cordless phones, wireless headsets, microwave ovens, and smart meters. Many of these products use the same 2.4 GHz frequency as 802.11b/g/n. Interference that occurs during transmission can cause packet loss, which forces Wi-Fi retransmissions. Retransmissions impact throughput, and result in fluctuating wireless performance for all users that share a given access point.
Co-channel interference occurs when devices interfere with each other because they use the same channel or radio frequency to transmit and receive Wi-Fi signals. This type of interference can result in degraded wireless performance.
To reduce interference:
Avoid the use of older electronic devices that use the 2.4 GHz frequency, or remove these devices, then place them in a separate location.
Ensure that the wireless channel that is in use does not overlap with another Wi-Fi network.
Where possible, leverage 802.11n/ac on the 5 GHz frequency band. On this frequency band, the transmission rates are higher and interference is generally lower. However, the range can be lower.
42
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

Wi-Fi Direct

Wi-Fi Direct enables devices to connect with each other without requiring a wireless access point. The printer acts as a Software Access Point (SoftAP), and manages the Wi-Fi Direct connections and security.
Wi-Fi Direct does not require manual configuration. The Wi-Fi Direct Protected Setup (WPS) Name and subnet address prefix generate automatically. Wi-Fi Direct uses WPS and WPA2 encryption to create a secure wireless network. The printer supports AirPrint, Google Cloud Print, and Mopria using Wi-Fi Direct connections.
Before you set up Wi-Fi Direct, ensure that you have the wireless network interface enabled on your device. For information, refer to Connecting to a Wireless Network. To use the Wi-Fi Direct connection to the printer, users have to enable Wi-Fi Direct on their mobile devices.
CCoonnffiigguurriinngg WWii--FFii DDiirreecctt
If you configured your device to use default settings, no further Wi-Fi Direct feature configuration is required.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Profile area, for Wi-Fi Direct, click Edit.
3. To enable Wi-Fi Direct, in the Settings area, for Wi-Fi Direct, select Enabled.
4. To create a password, for Wi-Fi Direct Access Point — SSID Password, type a password.
5. To configure the password to appear on the printer control panel, select Show password on the
device touch screen in Device App.
6. To modify the Wi-Fi Protected Setup (WPS) Name, in the Convenience Link area, for Device
Name, select Edit. If the Device Name field is blank, the Wi-Fi Protected Setup (WPS) Name field displays a default value. If you change the Device Name, the Wi-Fi Protected Setup (WPS) Name field displays the Device Name information.
7. To modify the Subnet Address Prefix, type the Subnet Address Prefix.
Note: You do not have to modify the Subnet Address Prefix unless your network
environment already uses the default address.
8. Click Apply.
VVeerriiffyyiinngg HHTTTTPP SSeettttiinnggss ffoorr WWii--FFii DDiirreecctt
After you configure the Wi-Fi Direct feature, verify that the HTTP settings are correct:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. Confirm that the Wi-Fi Direct feature is enabled.
3. For Force Traffic over Secure Connection (HTTPS), select No (Requests can be made over
HTTP and HTTPS).
4. Click Save.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
43
Network Connectivity
DDiissaabblliinngg WWii--FFii DDiirreecctt
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Profile area, for Wi-Fi Direct, click Edit.
3. To disable Wi-Fi Direct, in the Settings area, for Wi-Fi Direct, clear the check box for Enabled.
4. Click Apply.
44
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

AirPrint

AirPrint is a software feature that allows you to print documents from Apple iOS-based mobile devices and Mac OS-based devices without a print driver. AirPrint-enabled printers allow you to print or fax directly from a Mac or from an iPhone, iPad, or iPod Touch. You can use AirPrint to print from a wired or wireless device directly without using a print driver. You can use AirPrint to scan from a printer to supported Apple devices.
Note:
Not all applications support AirPrint.
AirPrint, and the protocols that it requires, are enabled by default.
When AirPrint is re-enabled:
HTTP, IPP, and Multicast DNS are enabled automatically.
IPP enablement requires a Web server reset.
Subnet caveats:
By default, AirPrint printer discovery is accomplished using Multicast DNS or Bonjour. When Multicast DNS is used, ensure that the client device that submits the AirPrint job is on the same subnet as the printer.
To allow AirPrint client devices to print from different subnets, try one of the following solutions:
Enable iBeacon for AirPrint Discovery. For details, refer to Enabling iBeacon for AirPrint
Discovery. This option requires a Bluetooth
printer, that is used for AirPrint printer discovery.
Configure your network to pass Multicast DNS traffic across subnets.
Use an alternate solution, such as Wide Area Bonjour. For details, refer to Bonjour.
Configure a Bonjour Gateway.
The following are the supported mobile devices. The devices require the latest version of iOS.
All models of iPad
iPhone 3GS or later
Third-generation or later iPod Touch
®
Low Energy device, connected to the
CCoonnffiigguurriinngg AAiirrPPrriinntt
To configure AirPrint:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Mobile Workflows area, for AirPrint, click Edit.
3. In the Protocols area, ensure that the required protocols are configured.
To configure HTTP/HTTPS, click Edit. For details, refer to HTTP.
To configure IPP, click Edit. For details, refer to IPP.
To configure Multicast DNS Registration, click Edit. For details, refer to IP.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
45
Network Connectivity
4. In the iBeacon Settings area, for iBeacon (Bluetooth®) for AirPrint Discovery, click Edit. For
details, refer to Enabling iBeacon for AirPrint Discovery.
Note: The Status area displays information about the iBeacon Bluetooth®adapter and the
iBeacon enablement state.
5. In the Enablement area, select one or both options:
Allow Printing/Faxing to be initiated From AirPrint Supported Devices
Allow Scanning to be initiated From AirPrint (or Mopria) Supported Devices
Note:
AirPrint Printing/Faxing is enabled by default.
AirPrint faxing is supported only on devices that have embedded fax enabled and devices that are configured to allow sending faxes.
When you enable scanning for AirPrint, Mopria is enabled for scanning too.
6. If AirPrint printing is enabled, optionally configure settings for IPP authentication. For details, refer to IPP.
a. On the IPP page, for Authentication, select HTTP Basic with Secure IPP (IPPS). This option
authenticates with user accounts that are configured in the device user database or in the network database.
Note: HTTP Basic sends user login credentials as plain, unencrypted text over HTTP.
For sending encrypted login credentials, ensure that the printer is configured to Force Traffic over Secure Connection (HTTPS), which is enabled by default. For details, refer to HTTP.
b. When HTTP Basic with Secure IPP (IPPS) is enabled, for Validation Location, select an
option:
Validate on the Device: This option enables IPP authentication of user accounts that are
configured in the device user database. For details, refer to Device User Database.
Validate on the Network: This option enables IPP authentication of user accounts that
are configured on the network authentication server for the device.
Note: The same network authentication configuration is used on the printer for
each login method that is configured for network authentication.
7. If scanning is enabled, configure the settings for scanning authentication, if required:
a. For Require Authentication for Scanning, select an option:
Off: This option allows the device to scan without requiring authentication.
HTTP Basic: This option authenticates with user accounts that are configured in the
device user database or in the network database.
Note: HTTP Basic sends user login credentials as plain, unencrypted text over
HTTP. To send encrypted login credentials, use HTTPS.
46
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
HTTP Digest: This option authenticates with user accounts that are configured in the
device user database. The HTTP Digest option uses encrypted user login credentials over HTTP or HTTPS. HTTP Digest is always encrypted and is the most secure option. HTTP Digest is available when scanning is enabled, and when FIPS 140-2 is configured as follows:
FIPS 140-2 is disabled.
FIPS 140-2 is enabled with HTTP Digest indicated as an exception. For details, refer
to FIPS 140-2.
Note:
If you select HTTP Digest authentication, the validation location is configured
automatically for validation on the device. This option enables HTTP authentication of user accounts that are configured in the device user database. For details, refer to Device User Database.
The authentication method for HTTP that is selected here does not affect authentication for other features that use HTTP.
b. If you selected HTTP Basic authentication, for Validation Location, select an option:
Validate on the Device: This option enables HTTP authentication of user accounts that
are configured in the device user database. For details, refer to Device User Database.
Validate on the Network: This option enables HTTP authentication of user accounts that
are configured on the network authentication server for the device.
Note: The same network authentication configuration is used on the printer for each
login method that is configured for Network Authentication.
8. To edit the device name or location, for Device Name, Device Location, or Geographic
Location, click Edit.
Note: Providing a device name can help users identify the device.
9. Click Save.
Note: To use AirPrint with accounting, you can create IPP accounting exceptions. For more
information, refer to Configuring Validation Policies and Print Job Exceptions.
EEnnaabblliinngg iiBBeeaaccoonn ffoorr AAiirrPPrriinntt DDiissccoovveerryy
The iBeacon feature simplifies local AirPrint printer discovery, and removes the need for AirPrint clients to be on the same subnet as the printer.
The requirements for using the iBeacon feature are as follows:
The iBeacon Bluetooth
iBeacon is enabled.
®
adapter is installed on the printer.
IPP is enabled.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
47
Network Connectivity
A routable, non-link, local unicast IPv4 or IPv6 address is configured for the active network interface of the device. The active interface is Ethernet or wireless.
When the iBeacon feature is configured, the printer advertises basic printer discovery information that includes a routable IP address, using the Bluetooth
®
Low Energy beacon. To allow client-printer communication, the AirPrint client needs to reach the printer using the IP address that the iBeacon is broadcasting. If the printer has multiple routable IP addresses, the system administrator can select the IP address for the iBeacon device to use.
Note: The printer can have the following IP address configurations:
An IPv4 address
An IPv4 and multiple IPv6 addresses
Multiple IPv6 addresses
For an introduction to using iBeacon, watch the iBeacon video on the Xerox Support YouTube page. For details, refer to the System Administrator How To Page.
Before you begin, install the iBeacon Bluetooth
®
adapter into a USB port on the rear of the printer.
Note:
Ensure that the USB port is enabled. For details, refer to USB Port Management.
When the iBeacon Bluetooth
®
adapter is installed, a message appears for 7 seconds to
indicate the status of iBeacon enablement.
To configure iBeacon:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Mobile Workflows area, for AirPrint, click Edit.
3. On the AirPrint page, in the iBeacon Settings area, for iBeacon (Bluetooth
®
) for AirPrint
Discovery, click Edit.
4. On the iBeacon (Bluetooth
®
) for AirPrint Discovery page, for iBeacon Enablement, click
Enabled.
Note: iBeacon is enabled by default.
5. For iBeacon IP Address, review or select the iBeacon IP address. If more than one routable IP
address is available, select an address from the list.
Note:
The Select IP address (routable) feature is disabled until the following conditions are
met:
The iBeacon Bluetooth
®
adapter is installed on the printer.
iBeacon is enabled.
At least one routable IP address is available.
By default, the printer determines the optimum routable IP address to use in the iBeacon. The optimum routable address is based on the configuration of the printer.
48
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
If more than one routable IP address is available for the active network interface, the system administrator can select an IP address for the iBeacon from the list of addresses, if required. The list of addresses can contain routable IPv4 and IPv6 addresses.
6. To save the settings, click Save.
Note: If a mobile Apple client is unable to discover the printer using iBeacon, verify that the
client can reach the IP address that the iBeacon is broadcasting.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
49
Network Connectivity

Bonjour

Bonjour allows the discovery and use of AirPrint devices in a multicast DNS environment. Bonjour requires Multicast DNS Registration enablement.
To expand the service discovery in the local subnet with services available in a wider network domain, you can use Wide Area Bonjour. Wide Area Bonjour removes multicast DNS local network restrictions by using DNS Service Discovery (DNS-SD) information.
Wide Area Bonjour requires:
Multicast DNS Registration enablement
A verified host name and domain name
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for Bonjour, click Edit.
Note: Bonjour Printer Name displays the device name. When a device name is not
specified, Bonjour Printer Name displays the default device name or host name.
3. In the Bonjour Settings area, for Multicast DNS Registration, click Edit. At the IP page, for
Multicast DNS Registration, select Enabled, then click Apply.
Note: When multicast DNS is enabled, Bonjour is enabled by default.
4. To change the device name, in the Bonjour Settings area, for Device Name, click Edit.
5. If needed, configure Wide Area Bonjour settings in the Wide Area Bonjour for AirPrint Settings
area.
a. To view the verified host name and domain name, for Verified Host and Domain Names,
click View.
b. To download the DNS-SD record data file, for Manual Wide Area Bonjour (DNS-SD record
data), click Download. Save the dns-sd.txt file to a folder on your computer.
Note: For details and a step-by-step guide on how to use the DNS-SD record data to
support AirPrint discovery across subnets, click DNS-SD Record Data Help.
50
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

Google Cloud Print Service

Google Cloud Print allows you to print documents using two basic modes:
Cloud Printing: This option allows the System Administrator to set up and share a print queue in
the Google Cloud. Allowed users can access the cloud print queue from any Internet-connected device in any geographic location. Cloud Printing is enabled by default. For Cloud Printing to function, ensure that the printer is registered using a valid Google account.
Privet/Local Printing: This option allows you to print documents on your local subnet without a
connection to the cloud. Privet/Local Printing is enabled by default. Users can submit jobs from a Google Chrome Web browser immediately on the local subnet without registration or changes to configuration.
The Google Cloud Print page consists of three sections.
Status: This section is where you complete most setup tasks and can view Google Cloud Print
Service status.
Configuration: This section is where you can enable or disable parts of the Google Cloud Print
feature. The default settings are adequate for most users.
Convenience Links: This section links to pages on the device and on the Google Cloud Print
management page.
Note:
Links to pages in the cloud appear when the device is registered.
It is recommended that the system administrator creates an account that is dedicated to managing all printers in an organization. The system administrator can share the printers with members of the organization as needed.
A Xerox to a Google account, the device can service only print jobs for the queue to which it is assigned because the device only has access to that one queue. For details, refer to Google documentation.
To view the account and status for the newly registered printer, in the Status area, click Refresh. The account and printer name update and the status shows as Enabled-Registered.
To view the number of jobs currently in the cloud print queue, in the Status area, for Last Queue Check, click Check for Jobs. The number of cloud print jobs appears in Last Queue Action.
Google Cloud Print offers the following options:
Cloud Printing
Privet/Local Printing
Cloud Job Conversion
®
device that is connected to a Google account cannot access files or email. When connected
Note: To resolve printer registration and connectivity issues, in the Status area, click
Troubleshooting.
For details on these options, refer to Google Cloud Print Service Options.
To access direct links to device settings or to your Google Cloud account, printers, or print jobs, for Convenience Links, click Show Links.
For more information on Google Cloud Print, including procedures for managing accounts, sharing printers, and printing, refer to the Google Cloud Print Help Center.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
51
Network Connectivity
GGooooggllee CClloouudd PPrriinntt SSeerrvviiccee OOppttiioonnss
CClloouudd PPrriinnttiinngg
Only users with whom you specifically share the print queue have access to Cloud Printing. Allowed users can access the cloud print queue from any Internet-connected device in any geographic location. You can submit print jobs from a Google Chrome Web browser or Google Chrome OS-based devices, from cloud-ready apps, and from Google Docs. You can also submit print jobs directly through the Google Cloud Print management page.
PPrriivveett//LLooccaall PPrriinnttiinngg
Privet/Local Printing is useful when you are in the same location as your printer and the client and printer are on the same subnet. It is also useful to organizations that prefer not to use an Internet cloud queue. You can submit print jobs from Google Chrome or Google Chrome OS-based devices.
CClloouudd JJoobb CCoonnvveerrssiioonn
When the printer does not support the format in which the job was submitted, Cloud Job Conversion can convert some document types to a printable format. Cloud Job Conversion combines Cloud Printing and Privet/Local Printing. Currently, only specialized apps use Cloud Job Conversion.
RReeggiisstteerriinngg tthhee PPrriinntteerr ffoorr GGooooggllee CClloouudd PPrriinntt SSeerrvviiccee
To register the printer for Google Cloud Print Service:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Mobile Workflows, for next to Google Cloud Print Service, click Edit.
3. For Status, for Registration Status, click Register Printer. The Printer Registration Options page
opens.
4. To give the printer a user-friendly name, click Edit.
Note: Xerox recommends that you choose a user-friendly name that includes the printer
location and department.
5. Click Continue to Register. The Options for Registering Your Printer page opens.
6. To change enablement settings, for Enablement, select options as needed.
7. Click Register Printer. The Google Cloud Print Service page reappears with a link that allows you
to complete the device registration.
Note: If printer registration does not continue, on the Google Cloud Print Service page,
click Troubleshooting. This page provides information for solving connectivity problems,
such as Internet proxy setup. For details, refer to Google Cloud Print Troubleshooting.
52
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
8. Within 15 minutes, click the link for Enabled - Finish device registration. The Google Cloud Print
Printer confirmation page opens in a new browser tab.
Note:
If prompted, log in to your Google account.
If you do not click the link within 15 minutes, begin the registration process again.
9. Click Finish printer registration. A message confirms that the printer is registered.
The Cloud Printer is now ready to print.
CCoonnffiigguurriinngg GGooooggllee CClloouudd PPrriinntt OOppttiioonnss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Mobile Workflows, for Google Cloud Print Service, click Edit.
3. If needed, for Configuration, click Show Configuration.
4. To enable Google Cloud Print Service, select Enable Access to Google Cloud.
5. To enable local printing, select Enable Access to Privet (local printing).
6. To allow the service to reformat non-print-ready jobs into printable format, select Enable Google
Cloud Job Conversion.
Note: Cloud Job Conversion uses both Google Cloud Printing and Privet Local Printing.
Currently, only specialized third-party apps require conversion. Xerox recommends that you
leave Cloud Job Conversion disabled unless you use an app that requires it.
GGooooggllee CClloouudd PPrriinntt TTrroouubblleesshhoooottiinngg
The Troubleshooting page provides information and links to pages that can help you resolve problems with Google Cloud Print printer registration.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Mobile Workflows, for Google Cloud Print Service, click Edit.
3. Click Troubleshooting.
4. Use the information and links on the Google Cloud Print Troubleshooting page to help correct the problem.
5. After verifying that the problem is resolved, to return to the Google Cloud Print Service page, click Cancel.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
53
Network Connectivity

Mopria

Mopria is a software feature that enables users to print from Android mobile devices without requiring a print driver. You can use Mopria to print from your Android mobile device to Mopria­enabled printers.
CCoonnffiigguurriinngg MMoopprriiaa
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Mobile Workflows, for Mopria Discovery, click Edit.
3. To configure HTTP, HTTPS, IPP, Multicast DNS Registration, or NFC as needed, for each protocol, click Edit.
4. For Mopria Discovery, select On.
5. For Enablement, select one or both options.
Allow Printing to be initiated From Mopria Supported Devices
Allow Scanning to be initiated From Mopria Supported Devices
Note: Enabling scanning for Mopria also enables scanning for AirPrint.
6. For Require Authentication for Scanning, select an option.
Off: This option allows the device to scan without requiring authentication.
HTTP Basic: This option authenticates with user accounts that are configured in the device
user database or on the network.
Note: HTTP Basic sends user login credentials as plain, unencrypted text over HTTP. For
sending encrypted login credentials, use HTTPS.
HTTP Digest: This option authenticates with user accounts that are configured in the device
user database. HTTP Digest uses encrypted user login credentials over HTTP or HTTPS.
Note:
HTTP Digest is always encrypted. It is the most secure option.
HTTP Digest is available when Scanning is enabled and FIPS 140-2 is disabled. HTTP Digest is also available when FIPS 140-2 is enabled with HTTP Digest indicated as an exception. For details, refer to FIPS 140-2.
7. If you selected HTTP Basic authentication, for Validation Location, select an option.
Validation on the Device: This option enables IPP authentication of user accounts that are
configured in the device user database. Refer to User Database.
Validation on the Network: This option enables IPP authentication of user accounts that are
configured on the network authentication server for the device.
Note: The same network authentication configuration is used on the printer for each login
method that is configured for Network Authentication.
8. To edit the device name, for Device Name, click Edit.
Note: Providing a device name can help users identify this device.
9. Click Save.
54
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

USB Settings

You can configure the following settings for USB ports:
Enablement of USB host or Type A ports. For details, refer to USB Port Management.
Policies for the USB device or Type B port. For details, refer to USB Port Management.

Power saver settings for USB Type A ports. For details, refer to Configuring Power in Sleep Mode.

CCoonnffiigguurriinngg PPoowweerr iinn SSlleeeepp MMooddee
The Power in Sleep Mode feature controls power usage when the device is in Sleep Mode.
The Standard Savings setting allows USB Type A accessories to operate when the rest of the device is in Sleep Mode. This setting permits Wi-Fi to maintain communication during Sleep Mode, and USB or card reader activity to wake the device.
To configure Power in Sleep Mode in the Embedded Web Server:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the USB Settings area, for Power in Sleep Mode, select Edit.
3. At the Power in Sleep Mode page, select a power savings option:
To achieve the highest amount of power savings, select Maximum Savings.
Note:
The Maximum Savings option can prevent some USB Type A devices, such as card readers, from waking the device during Sleep Mode.
When wireless network adapter hardware is installed, the power state cannot be set to Maximum Savings.
To permit USB Type A accessories, such as card readers, to operate during Sleep Mode, select
Standard Savings.
Note: Enabling Standard Savings can cause the device to consume more power in Sleep
Mode, but can help to avoid issues with the following:
Network accessibility, such as network pings and device website access.
The ability to wake up from sleep mode or wake on the submission of print jobs.
Interoperability with some managed network switches.
4. Click Save.
CCoonnffiigguurriinngg PPoowweerr iinn SSlleeeepp MMooddee aatt tthhee CCoonnttrrooll PPaanneell
To configure Power in Sleep Mode at the control panel:
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Network SettingsUSB Settings.
3. At the USB Settings screen, touch Power in Sleep Mode.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
55
Network Connectivity
4. For Power State in Sleep Mode, select Maximum Savings or Standard Savings. For details, refer
to Configuring Power in Sleep Mode.
Note: When a wireless network adapter is installed, the power state cannot be set to
Maximum Savings.
5. Touch OK.
56
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

FTP/SFTP Filing

File Transport Protocol (FTP) is a standard network protocol used to pass and manipulate files over a TCP/IP network. Several services running on your printer, including Network Scanning, Saved Jobs Backup, and Software upgrade can use FTP as a filing service.
Secure FTP (SFTP) is a standard network protocol that is used with SSH to ensure that data is encrypted and transferred securely.
CCoonnffiigguurriinngg FFTTPP aanndd SSFFTTPP FFiilliinngg SSeettttiinnggss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for FTP/SFTP Filing, click Edit.
3. To configure FTP or SFTP filing settings for each app listed under Within Apps, click the link.
4. For Mode, select an option:
Passive: This option transfers data over a random port specified by the FTP server from a
connection made from the printer.
Active: This option transfers data over a fixed, known port from a connection made from the
server.
5. Click Save.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
57
Network Connectivity

HTTP

Hypertext Transfer Protocol (HTTP) is a request-response standard protocol between clients and servers. Clients that make HTTP requests are called User Agents (UAs). Servers that respond to these requests for resources, such as HTML pages, are called Origin Servers. There can be any number of intermediaries, such as tunnels, proxies, or gateways between User Agents and Origin Servers.
EEnnaabblliinngg HHTTTTPP aatt tthhee CCoonnttrrooll PPaanneell
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Network SettingsAdvanced Settings.
3. Touch HTTP Settings.
4. Touch Enabled, then touch OK.
5. To apply the settings, touch Finish.
Note: HTTP is enabled by default.
CCoonnffiigguurriinngg HHTTTTPP SSeettttiinnggss iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for HTTP, click Edit.
3. For Connection, select Enabled.
Note: HTTP is enabled by default. If you disable HTTP, then the Embedded Web Server is
no longer available.
4. Type a connection port number as needed. The default is 80.
5. To encrypt HTTP communication, for Force Traffic over Secure Connection (HTTPS), select Yes.
When Force Traffic over Secure Connection (HTTPS) is enabled, all Web pages contain https:// in the URL.
Note: By default, the device accepts jobs submitted over both HTTP and HTTPS. Force
Traffic over Secure Connection (HTTPS) is disabled.
6. Change the HTTPS Port Number as needed. The default is 443.
7. For Keep Alive Timeout, type a time up to 60 seconds. The printer waits the specified amount of time before it terminates the connection.
Note: Increasing the Keep Alive Timeout can cause slower connections.
8. For Choose Device Certificate, select a certificate.
Note: To install more device certificates, refer to Security Certificates.
9. To view the selected certificate details, or save the certificate to your computer, click View/Save.
Note: If you are using the Xerox®Default Device Certificate, you can install the Device
Root Certificate Authority in your Web browser. Installing the Device Root Certificate
Authority ensures that your browser trusts the printer.
58
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
10. To download the certificate authority, click Download the Device Root Certificate Authority.
11. Click Save.
AAcccceessssiinngg HHTTTTPP WWeebb SSeerrvviicceess
To access the HTTP Web Services page, from the HTTP page, click Web Services.
HHTTTTPP WWeebb SSeerrvviicceess
You can enable or disable Web Services on the Web Services page. This page provides a list of all available Web services on your printer, and displays the configuration status of each service.
To disable a Web service, clear the check box next to the Web service name.
To view Web service port numbers or to remove login restrictions, click Advanced Settings.
For more information about Xerox Extensible Interface Platform documentation included in the Xerox Extensible Interface Platform® Software Development Kit (SDK). For information on how to download the SDK, go to www.xerox.com/en-us/office/eip.
®
and Web services, see the
AAcccceessssiinngg HHTTTTPP AAddvvaanncceedd SSeettttiinnggss
To access the HTTP Web Services Advanced Settings page, from the HTTP page, click Web ServicesAdvanced Settings.
HHTTTTPP AAddvvaanncceedd SSeettttiinnggss
The Advanced Web Services page displays all services currently enabled on the printer and their port numbers.
To remove all login restrictions for web services on the printer, under Web Services IP Lockout, click Clear Lockout.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
59
Network Connectivity
IP
Internet Protocol (IP) is a protocol within the Internet Protocol Suite that manages the transmission of messages from computer to computer.
EEnnaabblliinngg TTCCPP//IIPP
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Network SettingsTCP/IP Settings.
3. Touch TCP/IP Enablement.
4. For IPv4 or IPv6, touch Enabled, then touch OK.
5. To apply the settings, touch Finish.
Note: By default, IPv4 is enabled. If you disable IPv4, before you can access the Embedded
Web Server, enable IPv4 or IPv6 at the printer control panel. For details, refer to IP and
HTTP.
CCoonnffiigguurriinngg tthhee NNeettwwoorrkk AAddddrreessss MMaannuuaallllyy aatt tthhee CCoonnttrrooll PPaanneell
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Network SettingsTCP/IP Settings.
3. Touch Dynamic Addressing.
4. Touch Disabled, then touch OK.
5. Touch IPv4, then type the IPv4 Address, IP Gateway Address, and Network Mask Address. After each address, touch OK.
6. When you are finished, touch OK.
7. To apply the settings, touch Finish.
CCoonnffiigguurriinngg DDNNSS SSeettttiinnggss aatt tthhee CCoonnttrrooll PPaanneell
Domain Name System (DNS) is a system that maps host names to IP addresses.
1. At the control panel touch screen, touch Device, then touch Tools.
2. Touch Network SettingsTCP/IP Settings.
3. Touch DNS Configuration.
a. Touch Host Name.
b. Type a host name.
c. Touch OK.
d. Touch Close.
60
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Note: If DHCP is enabled, your DHCP server can provide the Domain Name and the
Requested Domain Name.
Network Connectivity
e. Touch Domain Name.
f. For Requested Domain Name, type the domain name.
g. Touch OK.
h. Touch Close.
4. Touch DNS Servers.
a. Touch Primary DNS Server, type the server address, then touch OK.
b. Touch Alternate DNS Server #1, type the server address, then touch OK.
c. Touch Alternate DNS Server #2, type the server address, then touch OK.
d. Touch Close.
Note: If DHCP is enabled, you can configure the DHCP server to provide the DNS server IP
addresses.
5. Touch Close again.
6. To apply the settings, touch Finish.
CCoonnffiigguurriinngg IIPP SSeettttiinnggss iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
If your printer has a valid network address, you can configure TCP/IP settings in the Embedded Web Server. For details, refer to Assigning a Network Address.
CCoonnffiigguurriinngg IIPPvv44
You can use IPv4 or IPv6 in addition to or in place of the other.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Network, next to a connection type, click Edit.
Note: The device uses separate IPv4, IPv6, and DNS settings for wired and wireless network
connections. Before you configure wireless IP settings, install the Xerox Interface, then connect to a wireless network. For details, refer to Connecting to a Wireless
Network.
3. For Configuration Settings, next to IP, click Edit.
4. To configure IPv4, click Show IPv4 Settings.
5. For Protocol, select Enabled.
6. For IP Address Resolution, select an option.
BOOTP: This option permits the device to obtain an IP address from a BOOTP server that
does not respond to DHCP requests.
DHCP: This option permits the device to obtain an IP address from a DHCP server. This option
permits the printer to obtain an IP address from a BOOTP server that is configured to accept DHCP requests. The printer requests that the server register the IP address and hostname of the printer with the DNS server.
STATIC: This option disables dynamic addressing and allows you to type a static IP address.
Type a Machine IP Address, Subnet Mask, and Gateway Address.
®
Wireless Network
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
61
Network Connectivity
7. For Broadcast, select Enabled as needed.
Note: If the device does not obtain an IP address from a DHCP/BOOTP server, enable
broadcast. Enable broadcast when your DHCP/BOOTP server is on a different subnet than the device and communicates through a relay agent router.
8. For Zero-Configuration Networking, for Self Assigned Address, select Enabled as needed. This
option instructs the device to assign itself an address when a DHCP server does not provide one.
9. Click Apply.
Note: If you select Default All, the device sets the IPv4, IPv6, and DNS values as the
default settings.
CCoonnffiigguurriinngg IIPPvv66
IPv6 hosts can configure themselves automatically when connected to a routed IPv6 network using the Internet Control Message Protocol Version 6 (ICMPv6). ICMPv6 performs error reporting for IP along with other diagnostic functions. When first connected to a network, a host sends a link-local multicast router solicitation request for configuration parameters. If suitably configured, routers respond to this request with a router advertisement packet containing network-layer configuration parameters.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Network, for a connection type, click Edit.
Note: The device uses separate IPv4, IPv6, and DNS settings for wired and wireless network
connections. Before you configure wireless IP settings, install the Xerox Interface, then connect to a wireless network. For details, refer to Connecting to a Wireless
Network.
3. For Configuration Settings, for IP, click Edit.
4. To configure IPv6, click Show IPv6 Settings.
Note: If both IPv4 and IPv6 are disabled, you cannot access the Embedded Web Server. To
access IPv4 and IPv6 settings in the Embedded Web Server, at the device control panel, enable IPv4, IPv6, or both. If you disable IPv4 and IPv6 or change the IP addresses, any dependent protocols are disabled.
5. For Protocol, select Enabled.
6. To allow the router to assign address prefixes, for Stateless Addresses, select Use Router Supplied Prefixes.
7. To select how DHCP operates for IPv6, for Default Dynamic Host Configuration Protocol (DHCP) Settings, select an option.
8. To enter the address manually, for Manual Address Options, select Enable Manual Address.
9. From the menu, select a router prefix, or type a new router prefix, then click Add.
®
Wireless Network
10. To save the new settings, click Apply.
62
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
CCoonnffiigguurriinngg DDNNSS
Domain Name System (DNS) is a system that maps host names to IP addresses.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Network, for a connection type, click Edit.
Network Connectivity
Note: The printer uses separate IPv4, IPv6, and DNS settings for wired and wireless
network connections. Before you configure wireless IP settings, install the Xerox
®
Wireless Network Interface, then connect to a wireless network. For details, refer to Connecting to a
Wireless Network.
3. For Configuration Settings, for IP, click Edit.
4. To configure DNS, click Show DNS Settings.
5. For Requested Host Name, type a unique name for your printer. If the host name registers to the DNS server successfully, the host name appears as a Verified Host Name. The default host name is XRXxxx, where xxx is the MAC address of the printer.
Note: If no host name appears for Verified Host Name, the host name did not register to
the DNS server successfully. Configure your DHCP server to perform updates on behalf of
the DHCP clients or enter DNS records manually.
6. For Requested Domain Name, type the name of the domain to which the printer is connected. If the domain name registers to the DNS server successfully, the domain name appears as a Verified Domain Name.
Note: If no domain name appears for Verified Domain Name, the domain name did not
register successfully to the DNS server. Configure your DHCP server to perform updates on
behalf of the DHCP clients or enter DNS records manually.
7. To allow users to see and connect to the printer using Bonjour, for Multicast DNS Registration, select Enabled.
8. For Release this connection's DHCP leases and DNS registrations, select Enabled as needed. This option allows the printer to send a release request to the DHCP and DNS servers. If the servers grant the request, the servers release the current IP address and dynamic DNS names. The IP addresses and DNS names renew immediately and when the printer is turned off.
9. For Additional DNS Server Addresses, type addresses as needed. If you have a DHCP server, recognized addresses can appear in the DNS Server Addresses list if they were provided by the server.
10. For DNS Connection Timeout, type the time in seconds that the printer waits to connect to a DNS server. After the timeout period, the printer attempts to connect to any additional DNS servers.
11. To add the printer domain to the Domain Name Search List, for Append Device Domain, select Enabled.
12. To add the parent domains of the printer to the Domain Name Search List, for Append Parent Domains, select Enabled.
13. If you have a DHCP server, recognized search domain names can appear in the Domain Name Search List if they were provided by the server. The list of domain names allows the DNS server to recognize unqualified host names. If you want the printer to search for other domain names, for Additional Search Domains, enter the names.
Xerox
®
AltaLink®Series Multifunction Printer
63
System Administrator Guide
Network Connectivity
14. To set the printer to use an IPv6 address before it uses an IPv4 address, select Prefer IPv6 Address over IPv4.
15. Click Apply.
64
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
IPP
Internet Printing Protocol (IPP) is a standard network protocol that allows you to print and manage jobs remotely. When IPP is configured, IPP authentication gives users the option to authenticate their identities using IPP through HTTP authentication methods. An IPP client can pass user credentials to the printer to use for authentication.
CCoonnffiigguurriinngg IIPPPP
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for IPP, click Edit.
3. For IPP Enablement, select On.
Note:
IPP enablement requires a Web server reset.
Enabling IPP authentication impacts AirPrint job submissions because AirPrint uses IPP.
4. To enable IPP authentication, for Authentication, select HTTP Basic with Secure IPP (IPPS). This
option authenticates to user accounts that are configured in the device user database or in the network database.
Note: HTTP Basic is unencrypted, unless authentication credentials are sent using HTTPS.
5. If HTTP Basic with Secure IPP (IPPS) authentication is enabled, for Validation Location, select
an option.
Validation on the Device: This option enables IPP authentication of user accounts that are
configured in the device user database. For details, refer to User Database
Validation on the Network: This option enables IPP authentication of user accounts that are
configured on the network authentication server for the device.
6. To configure Secure IPP Mode, select an option:
IPP and Secure IPP (IPPS): This option allows the device to accept insecure IPP jobs and
secure IPPS jobs. This option is the default setting.
Secure IPP (IPPS) only: This option allows the device to accept secure IPPS jobs only. If you
select this option, IPPS is shown to users as an available option for jobs submitted using AirPrint. IPP is not shown as an available option.
7. You can edit configuration settings for HTTP, and the Device User Database or Authentication Server.
To edit HTTP settings, in the Configuration Settings area, for HTTP, click Edit.
To edit Device User Database settings, in the Configuration Settings area, for Device User
Database, click Edit.
Note: The Device User Database option is available only when HTTP Basic with
Secure IPP (IPPS) is selected, and, for Validation Location, Validate on the Device is selected.
To edit Authentication Server settings, in the Configuration Settings area, for Authentication
Server, click Edit.
Note: The Authentication Server option is available only when HTTP Basic with
Secure IPP (IPPS) is selected, and, for Validation Location, Validate on the Network is selected.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
65
Network Connectivity
8. To configure the IPP identify printer functionality, for Identify Printer, select an option.
On: This option enables an IPP client to request the printer to identify itself through a graphic
or sound.
Off: This option revokes the ability of an IPP client to request the printer to identify itself
through a graphic or sound.
Note: When the IPP client requests sound, the Identify Printer feature uses the Fault tone.
You can configure the Fault tone on the printer control panel. For details, refer to Status
LED and Sounds.
9. If Fax is supported and configured, you can configure Remote IPP FaxOut Log Display. To configure the Remote IPP FaxOut Log Display, select an option.
On: This option allows a remote user to view the IPP FaxOut Log.
Off: This option does not permit remote users to view the IPP FaxOut Log.
10. Click Save.
66
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

LDAP

Lightweight Directory Access Protocol (LDAP) is a protocol used to process queries and updates to an LDAP information directory, on an external server. LDAP can also be used for network authentication and authorization. LDAP directories are heavily optimized for read performance. Use this page to define how the printer retrieves user information from an LDAP directory.
AAddddiinngg LLDDAAPP SSeerrvveerr IInnffoorrmmaattiioonn
The LDAP Server page displays the current LDAP servers configured for your printer. You can configure a maximum of nine LDAP servers for your printer.
To add an LDAP server:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for LDAP, click Edit.
3. Click Add New.
4. For Server Information, select the preferred address type.
5. For Friendly Name, type a name for the LDAP server.
6. Type the appropriately formatted address or host name of your server, then change the default port number as needed.
7. Type the appropriately formatted address or host name of your backup server, then change the default port number as needed.
8. For LDAP Server, select an LDAP server type.
Exchange: This option is for use with Microsoft
Domino: This option is for use with Lotus Domino.
ADS: This option is for use with Microsoft
9. Click Apply.
®
Exchange.
®
Active Directory Service.
MMaannaaggiinngg LLDDAAPP SSeerrvveerrss iinn tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for LDAP, click Edit.
To edit an LDAP server configuration, in the Actions column of the server to edit, click Edit.
To copy an LDAP server configuration, select the server to copy, then click Copy From.
To delete all LDAP servers configured to your printer, click Delete All.
To enable SASL binds, click LDAP Policies.
3. Click Close.
CCoonnffiigguurriinngg LLDDAAPP SSeerrvveerr OOppttiioonnaall IInnffoorrmmaattiioonn
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for LDAP, click Edit.
3. Click Add New.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
67
Network Connectivity
4. For Optional Information, in the Search Directory Root field, type the root path of the search directory in Base DN format.
Note: For details on Base DN, refer to the RFC 2849 - LDAP Data Interchange Format
Technical Specification on the Internet Engineering Task Force website.
5. Specify the login credentials required to access the LDAP directory.
None: This option instructs the printer to access the LDAP directory.
Logged-in User: This option instructs the printer to log in to the repository and provide the
credentials of the logged-in user.
Device: This option instructs the printer to use specific credentials when the printer accesses
the LDAP repository. If you select Device, type the credentials in the Login Name and Password fields. To update an existing password, select Select to save new password.
6. To use LDAPS, for Secure LDAP Connection, select Enable Secure Connection (LDAPS).
a. To allow the printer to validate certificates, select Validate Repository SSL Certificate
(trusted, not expired, correct FQDN).
b. To select a security certificate, for Trusted SSL Certificate, click the menu, then select an
option.
c. To view the selected certificate details, or save the certificate to your computer, click View/
Save.
7. To define the number of addresses returned in a search, for Maximum Number of Search Results, type a number from 5–100. The default number is 100. To use the maximum number of search results specified by the LDAP server, select Use LDAP Server Maximum.
8. To allow the printer to use the current settings for the LDAP server, for Search Timeout, select Use LDAP Server Timeout. To specify a time that the printer waits before it times out, select Wait, then type the number of seconds from 5–100. The default is 30 seconds.
Note: If you experience trouble retrieving results from your LDAP server, use the Wait
option.
9. If you connect your primary LDAP server to other servers, to include more LDAP servers in your searches, select LDAP Referrals.
10. For Perform Search on Mapped Fields, select an option.
Name: This option instructs the printer to query the configured name field.
Surname and Given Name: This option instructs the printer to query the configured surname
and given name fields.
Display Name: This option instructs the printer to query the configured display name field.
Note: If you want to sort your search results, for Sort Results by Mapped Field, select an
option.
11. Click Apply.
CCoonnffiigguurriinngg aa SSeeccuurree LLDDAAPP CCoonnnneeccttiioonn
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for LDAP, click Edit.
3. On the LDAP page, click Add New.
4. To enable a secure connection to the LDAP server, for Secure LDAP Connection, select Enable Secure Connection (LDAPS).
68
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
5. To validate the SSL certificate used for HTTPS, select Validate Server Certificate (trusted, not expired, correct FQDN).
6. To view a list of external root or intermediate trusted SSL certificates, click View Root/ Intermediate Trusted Certificates.
7. For Root/Intermediate Trusted Certificates, select a certificate.
8. To view the selected certificate details, or to save the certificate to your computer, click View/
Save.
Note: If the LDAP Server has encryption enabled, ensure that a certificate issued from the
LDAP server certificate authority is installed on the device.
LLDDAAPP SSeerrvveerr CCoonntteexxttss
Contexts are defined starting points in an LDAP database from which the search function begins searching. Contexts are used with the Authentication feature. You can configure the printer to add an authentication context automatically to the Login Name provided by the user.
Note: Contexts are used only if you configure LDAP server settings and select NDS as the server
type.
CCoonnffiigguurriinngg LLDDAAPP CCoonntteexxttss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for LDAP, click Edit.
3. Click Add New.
4. Click the Contexts tab.
5. For Default Login Context, type details as needed.
6. Click Apply.
CCoonnffiigguurriinngg LLDDAAPP UUsseerr MMaappppiinnggss
LDAP servers display different results depending on how they implement mappings. Use this page to map LDAP fields to fields on your printer. Editing current map settings allows you to fine-tune server search results.
DDeeffiinniinngg UUsseerr MMaappppiinnggss
1. On the LDAP Server page, click User Mappings.
2. For Search, type a user name in the Enter Name field, then click Search.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
69
Network Connectivity
3. For Imported Heading, for each field, make menu selections. Remap the headings as needed. The schema on the LDAP server defines the headings.
Note:
If you are using Internet fax, ensure that the Internet Fax field is not set to No Mappings Available. This setting prevents the Network Address Book from displaying
on the printer control panel Internet fax screen. If your LDAP server does not contain a unique Internet fax address field, you can set the fax address to match the heading for email address.
If the user mapping is incorrect, an LDAP search in the Embedded Web Server can work properly, but authentication at the printer control panel fails.
4. Click Apply.
LLDDAAPP CCuussttoomm FFiilltteerrss
You can edit custom filters so that text strings typed at the control panel are changed to match the format that the LDAP server requires.
There are three types of filters that you can customize:
LDAP Authentication Filter allows you to add text to the beginning or end of a User ID, or the
Login Name configured as the System Login Name for the server. Typical filters are domain_name \USERID or USERID@domain_name.
Email Address Book Filter allows you to customize the standard filter that is used when a user
types a name to search in the Network Address Book.
User ID Query Filter allows you to customize the standard filter that the printer uses when
searching for the name of the logged-in user. For example, when remote authorization is configured, and a user logs in at the control panel, the printer searches the authorization server using this filter. The standard filter looks in the field mapped as the Login Name field. If you are using an ADS LDAP server, this field is typically sAMAccountName. If you want a search for a specific person to return an exact match, do not use wildcard characters.
CCoonnffiigguurriinngg CCuussttoomm FFiilltteerrss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for LDAP, click Edit.
3. Click the Custom Filters tab.
4. For LDAP Authentication, select Prepend Domain Name. This setting prepends the base Domain
Name (DN) to a user Relative Distinguished Name (RDN) when authenticating the user. Use the Common Name (CN) attribute to specify USERID in the base DN.
Note:
If Authenticated User is selected for Login Credentials to Access LDAP Server, some UNIX/Linux LDAP servers can require setting the Prepend Domain Name attribute.
For details on Base DN formatting, refer to the RFC 2849 - LDAP Data Interchange Format (LDIF) Technical Specification on the IETF website.
5. For Email Address Book Filter, select Enable Custom Filter.
70
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
6. Type the LDAP search string or filter as needed, where LDAP represents the string provided for the query. The filter defines a series of conditions that the LDAP search must fulfill to return the desired information. For example, to find people only, type (ObjectClass=Person)&(cn=LDAP*).
7. For User ID Query Filter, select Enable Custom Filter.
8. Type the LDAP search string or filter where LDAP represents the string provided for the query. The filter defines a series of conditions that the LDAP search must fulfill to return the desired information. For example, to ensure that only user information is returned rather than equipment or conference rooms, type (objectClass=user) (sAMAccountName=LDAP).
9. Click Apply.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
71
Network Connectivity

LPR/LPD

The Line Printer Daemon (LPD) and Line Printer Remote (LPR) protocols provide printer spooling and network print server functionality for UNIX-based systems, such as HP-UX, Linux, and Macintosh.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For LPR/LPD Protocol, click Edit.
3. For Protocol, select Enabled.
4. For Port Number, type a value.
5. To allow multiple printer languages in a single job, for PDL Switching, select Enabled. This option allows the printer to process a single print job that contains two or more printer languages. An example is a PostScript print job with a PCL header.
6. For PDL banner page attributes to override LPR control file attributes for job name and owner, select Enabled. This feature allows you to replace the standard information displayed on a banner page with the user name and job name from the print job.
7. For Place temporary hold on which jobs, select an option:
None (Use printer's default banner sheet job name if data file 1st): This option omits a
printer wait time to receive the job control information. This selection can cause banner page information to print incorrectly.
Only those with data file received 1st: This option holds the job when the data file for the
job is received first. This option ensures that the printer waits to receive the control file information to print banner page details correctly.
All (consistent with older implementations): This option puts all jobs on hold. The job prints
when the printer receives all job data. This setting can cause jobs to print slowly but results in accurate banner page information.
8. Click Save.
72
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
NFC
Near Field Communication (NFC), is a technology that enables devices to communicate when they are nearby. NFC allows you to add a printer to your Android mobile device easily. After you add the printer, there is no need to use NFC on that printer. You can use NFC to obtain the network interface to establish a TCP/IP connection between your device and the printer.
Devices can communicate using NFC when the devices are within the following ranges:
Device with case: 17–20 mm
Device without case: 20–25 mm
Note: The actual range can vary depending on device manufacturer.
To configure NFC:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For NFC, click Edit.
3. For NFC Services, select Enabled.
4. Click Save.
Note: For details about mobile device setup and operation, refer to the Xerox printer User
Guide.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
73
Network Connectivity
NTP
The Network Time Protocol (NTP) feature synchronizes the internal clock of the device over a network connection. The device checks the NTP server when you enable NTP, when you change the NTP settings, and every 24–hour period during device cleanup. You can specify the maximum amount of time for the difference between the device internal clock and the NTP server clock. If the device internal clock exceeds this threshold, the device synchronizes with the NTP server automatically.
If your device uses DHCP, valid addresses and offsets are accepted when the DHCP server provides one or both of the following:
The addresses of NTP servers in the network, specified by DHCP option 42
The Greenwich Mean Time (GMT) offset
If the addresses or offset received from the DHCP server are invalid, the values are ignored and the manually set values are applied.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for NTP, click Edit.
3. For NTP Enabled, select Enabled.
4. Select IPv4 Address or Host Name.
IPv4 Address: For IP Address: Port and Alternate IP Address: Port, type the IP addresses
and port numbers.
Host Name: For Host Name: Port, and Alternate Host Name: Port, type the host names and
port numbers.
5. For IP Address: Port and Alternate IP Address: Port, type the address and port numbers.
6. Click Save.
7. For the new settings to take effect, restart your device.
74
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

POP3

Post Office Protocol, version 3 (POP3) is a protocol that allows email clients to retrieve email from remote servers over TCP/IP on network port 110. This printer uses POP3 for the Internet fax and email features to retrieve fax jobs over email.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Under Protocol, for POP3 Setup, click Edit.
3. For Under Server Information, select IPv4 or Host Name.
4. Type the address or server name.
5. For Login Name, type the name assigned to the printer for logging in to the POP3 server.
6. For Password, type a password. For Retype password, retype the password to verify.
7. To save the new password, click Select to save new password.
8. For the POP3 Settings pane, select Enable receipt of Email via POP3.
9. For Polling Interval, type a value from 1 through 60.
10. Click Save.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
75
Network Connectivity

Proxy Server

A proxy server acts as a go-between for clients that seek services and the servers that provide the services. The proxy server filters client requests and if the requests meet the proxy server filtering rules, the proxy server grants the request and allows the connection.
A proxy server has two main purposes:
To keep any devices behind it anonymous for security purposes.
To cache content from resources, such as Web pages from a Web server, to increase resource
access time.
Proxy server settings apply to features that use HTTP or HTTPS. For some features, you can configure login credentials to enable communication between the client and the proxy server.
The following features use proxy server settings:
Remote Services
HTTP and HTTPS Workflow Scanning destinations
HTTP and HTTPS Workflow Pool repositories
Extensible Services
Note:
Not all printer models support all features that use the proxy server.
Workflow pool repositories and Extensible Services do not support proxy authentication.
CCoonnffiigguurriinngg tthhee PPrrooxxyy SSeerrvveerr
If you are using proxy authentication, ensure that you have created a user account and password for the device to use to access the proxy server. Note the user name and password.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for Proxy Server, click Edit.
3. For HTTP Proxy Server, select Enabled.
4. Select the HTTP Proxy Server address type. The options are IPv4 Address, IPv6 Address, or Host Name.
5. Type the appropriately formatted proxy server address and port number.
6. If your proxy server requires a password:
a. Select Proxy server requires password.
b. Type the proxy server login name and password.
Note: Use the login credentials that are configured on the proxy server for the device.
7. Click Save.
Note: Not all printer models support all features that use the proxy server.
76
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

Raw TCP/IP Printing

Raw TCP/IP is used to open a TCP socket-level connection over Port 9100, and stream a print-ready file to the printer input buffer. It then closes the connection either after sensing an End Of Job character in the PDL or after expiration of a preset timeout value. Port 9100 does not require an LPR request from the computer or the use of an LPD running on the printer. Raw TCP/IP printing is selected in Windows as the Standard TCP/IP port.
Note: Enable TCP/IP before enabling Raw TCP/IP printing.
CCoonnffiigguurriinngg RRaaww TTCCPP//IIPP SSeettttiinnggss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for Raw TCP/IP Printing, click Edit.
3. On the Raw TCP/IP Printing tab, for Protocol, select Enabled.
4. For TCP Port Number, ensure that Port 1 is set to 9100.
Note: To emulate HP JetDirect EX Plus 3, set Port 2 to 9101 and Port 3 to 9102.
5. For Bidirectional, for each active port, select Enabled.
6. For Maximum Connections per Port, for each active port, type a number from 1 through 32.
7. For End of Job Timeout, for each active port, type a time in seconds from 0 through 1800.
8. For PDL Switching, for each active port, select Enabled as needed.
Note: PDL Switching allows the printer to switch automatically between multiple supported
PDLs within a single job.
9. To save the new settings, click Apply.
10. To return all settings to the default status, click Default All.
CCoonnffiigguurriinngg RRaaww TTCCPP//IIPP AAddvvaanncceedd SSeettttiinnggss
1. On the Raw TCP/IP Printing page, click the Advanced tab.
2. Under Connections, set the following:
Set the Maximum Connections per port between 1–32. The default port value is 32.
To allow concurrent jobs to process for each port connection, type a number between 0–500
jobs in each port. Type 0 to allow unlimited concurrent jobs.
To limit the number of jobs that are active for each port connection, type a number between
0–32768. Type 0 to allow unlimited number of active jobs.
3. Under Job Boundary Determination:
Type the End of Job Timeout between 0–1800 seconds to specify the amount of time to pass before a job processes with an End of Job character. The default time is 300 seconds.Type 0 to disable end of job detection by timeout.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
77
Network Connectivity
4. Under Backchannel Data:
Enable Backchannel Data Transmission to Client, then, enable Out of Order Backchannel Data to allow data from several jobs to be interspersed.
Note: Out of Order Backchannel Data is only available when Backchannel Data
Transmission to Client is enabled.
5. Under Banner Page Printing:
To restrict banner pages to print for specific jobs only, select the job types from the Banner
Page Enabled drop-down menu. Options are First Job Only, No Jobs, or All Jobs.
To enable banner pages to print before each PDL document within a single job, select
Enabled for Banner Page for Each Document of Job.
To restrict banner pages to print for jobs that specifically request them through PJL, select
Enabled for Banner Page for Job Containing only PJL Commands.
6. Miscellaneous
To allow the printer to switch between multiple PDLs within a single job, select Enabled for
Language (PDL) Switching within PJL Job.
To force parsing of job data, select Enabled for Job Data Parsing Override.
Note: Job data is not parsed when bidirectional communication and PDL switching are
disabled.
7. Click Apply to save the new settings or Undo to retain the previous settings.
Click Default All to reset settings to default values.
78
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
SLP
Printers use Service Location Protocol (SLP) to announce and look up services on a local network without prior configuration. When SLP is enabled, the printer becomes a Service Agent (SA) and announces its services to User Agents (UA) on the network using SLP.
Directory Agents (DA) are components that cache services. They are used in larger networks to reduce the amount of traffic. DAs are optional. If a DA is present, then User Agents (UAs) and System Agents (SAs) are required to use it instead of communicating directly with the printer.
CCoonnffiigguurriinngg SSLLPP
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for SLP, click Edit.
3. For Protocol, select Enabled.
4. For Directory Agent, type the IP address for the Directory Agent (DA), as needed.
5. To group services, for Scope 1, 2, and 3, type a name as needed. Printers cannot recognize services that are in different scopes.
6. For Message Type, select an option.
Multicast: This option routes multicast packets between subnets.
Broadcast: This option does not route packets between subnets.
7. Under Multicast Radius, type a value from 0 through 255.
Multicast Radius defines how many routers the multicast packet can cross.
8. For Maximum Transmission Unit (MTU), type a value from 484 through 32768.
Note: The maximum MTU for IP over Ethernet is 1500 bytes.
9. Click Save.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
79
Network Connectivity

ThinPrint Client

For the ThinPrint workflow, a ThinPrint server compresses your ThinPrint print job. If you select the encryption option, the server encrypts the ThinPrint job. Your Xerox device is a ThinPrint client printer that receives, decompresses, and decrypts the print data, then prints the job. ThinPrint is disabled by default. For information on ThinPrint servers, refer to ThinPrint Engine on Print Servers at ThinPrint
Manuals & Guides.
TThhiinnPPrriinntt CClliieenntt CCeerrttiiffiiccaattee RReeqquuiirreemmeennttss
For ThinPrint TLS channel encryption, certificates are required on both the ThinPrint Server and the Xerox device. The certificates can be created by an individual certificate authority server at the customer site, or by an official certificate source. Refer to Security Certificates and Creating Certificates at ThinPrint Manuals & Guides.
The ThinPrint Server requires a Server Authentication Certificate and the corresponding Certificate
Authority Root Certificate. The Certificate Authority Root Certificate is the certificate of the Certificate Authority that signed the Server Authentication Certificate.
The Xerox device requires a ThinPrint Server Authentication Certificate that is signed by the same
Root Certificate Authority that signed the ThinPrint Server Authentication Certificate of the ThinPrint Server.
To upload certificates from the certificate management page, system administrator credentials
are required. As the system administrator, after you upload a certificate, from the ThinPrint page for your Xerox device, select and assign the certificate for ThinPrint Encryption.
Note: The ThinPrint Server Authentication Certificate on the device and the ThinPrint Server
Authentication Certificate on the server can be the same or different certificates. It is
recommended that each device has a unique certificate.
CCoonnffiigguurriinngg aa TThhiinnPPrriinntt CClliieenntt
To configure your printer as a ThinPrint Client:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for ThinPrint, click Edit.
3. For ThinPrint Printing, select Enabled.
Note: The Printer Name is a read-only field, based on the Device Name. If no Device
Name is configured, the Printer Name value displays the Host Name.
4. To add printers to a named group, type the group name in the Printer Class field. You can enter up to seven ASCII characters or special characters in the Printer Class field.
5. The packet size determines the size of the unit for transferring the printing data. To set the packet size, choose an option:
To allow the ThinPrint Server to determine the packet size, select Auto-Allow ThinPrint Server
to Choose.
To change the default setting, clear Auto-Allow ThinPrint Server to Choose. Type a value
from 200–64000.
6. The default TCP Port is 4000. To use a different port, in the TCP Port field, type a port number.
80
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
7. To enable encryption for your ThinPrint print job, select Activate TLS.
8. For Select ThinPrint Certificate, select a certificate for your Xerox device.
If you choose to use TLS, you cannot print a ThinPrint job unless a ThinPrint certificate is
installed on your Xerox device.
If the ThinPrint Certificate is not installed on your Xerox device, upload the certificate. For
ThinPrint Certificate upload instructions, in the ThinPrint Encryption section, click the I icon.
To upload a ThinPrint Certificate, click the View Xerox Device Certificates link. For details,
refer to Creating and Installing a Xerox
®
Device Certificate.
After a ThinPrint Certificate has been installed successfully, the certificate is available in the
Select ThinPrint Certificate menu.
Note: ThinPrint encryption requires that your Xerox device and the ThinPrint server have
identical configuration. If both systems are not configured the same, job submissions fail.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
81
Network Connectivity

SMB Filing

You can specify Kerberos authentication options for features that file images to an SMB-shared network location.
CCoonnffiigguurriinngg KKeerrbbeerrooss AAuutthheennttiiccaattiioonn OOppttiioonnss ffoorr SSMMBB
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for SMB Filing, click Edit.
3. For With Kerberos Tickets, for Workflow Scanning, Server Fax, and Scan to Home features, select an option:
Always File with Kerberos Ticket: This option instructs the printer to attempt to use Kerberos
authentication to the SMB shared network location. Configure Network Authentication or Smart Card Authentication using a Kerberos server.
Prefer Filing with Kerberos Ticket: This option instructs the printer to authenticate to the
SMB shared network location with a Kerberos ticket if available. If a Kerberos ticket is not available, or Kerberos authentication fails, the printer attempts to authenticate using other methods, such as NT, or NTLM.
Do Not File with Kerberos Ticket: This option instructs the printer to attempt to authenticate
to the SMB shared network location using other methods, such as NT, or NTLM. Do not select this option when Smart Card authentication is enabled. If you select this option when Smart Card authentication is enabled, SMB file transmission fails, and an error message appears on the touch screen.
4. Click Save.
82
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

SMTP Server

Simple Mail Transfer Protocol (SMTP) is an Internet standard used to transmit email across IP networks. Your printer uses SMTP to transmit scanned images, Internet fax jobs, and alerts through email.
CCoonnffiigguurriinngg SSMMTTPP SSeerrvveerr SSeettttiinnggss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for SMTP, click Edit.
3. To allow the printer to use DNS to identify an SMTP server on your network automatically, for Server, select Use DNS.
4. To specify an SMTP server manually, select Specify SMTP Server manually.
1. For address type, select an option. Options are IPv4 Address, IPv6 Address, or Host Name.
2. Type the appropriately formatted address and port number.
5. For Device Email Address, type the email address of the printer.
6. Click Apply.
CCoonnffiigguurriinngg SSMMTTPP AAuutthheennttiiccaattiioonn SSeettttiinnggss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for SMTP (Email), click Edit.
3. On the SMTP (Email) page, click the SMTP Authentication tab.
4. For Login credentials that are used for user-initiated email jobs, select an option:
None: This option does not require the device to provide a user name or password to the
server.
Device: This option uses the information that is provided in the Login Name and Password
Fields to access the server.
To update the password for an existing Login Name, enable Select to save new password.
Logged-in User: This option uses the credentials of the authenticated user to access the
server.
Note: If network authentication is configured to use a Kerberos server, and you want to
use Kerberos tickets, for Kerberos tickets, select Always.
Prompt at device control panel: This option requires users to type a login name and
password at the control panel.
5. For Login credentials that are used for device-initiated email messages, select an option:
None: This option does not require the device to provide a user name or password to the
server.
Device: This option uses the information that is provided in the Login Name and Password
Fields to access the server.
To update the password for an existing Login Name, enable Select to save new password.
6. Click Apply.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
83
Network Connectivity
CCoonnffiigguurriinngg SSMMTTPP CCoonnnneeccttiioonn EEnnccrryyppttiioonn SSeettttiinnggss
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for SMTP (Email), click Edit.
3. On the SMTP (Email) page, click the Connection Encryption tab.
4. To encrypt SMTP communication, for Encryption Mechanism used by devices when communicating with the SMTP Server, select an option.
Note: If you do not know the encryption method that your server supports, select
STARTTLS (if available). If you select STARTTLS (if available), the printer attempts to use
STARTTLS. If your server does not support STARTTLS, SMTP communication is not encrypted.
5. Click Apply.
CCoonnffiigguurriinngg SSMMTTPP FFiillee SSiizzee MMaannaaggeemmeenntt
1. On the SMTP (Email) page, click the File Size Management tab.
2. To define a maximum message size for messages with attachments, type a value between 512– 20480 KB in the Maximum Message Size field.
3. To improve transmission speed, set messages to fragment between 1–500 times.
4. To set a maximum job size, type a value between 512–2000000 KB in the Total Job Size field.
5. If you selected more than 1 fragment in Number of Fragments, under Email Job Splitting Boundary, select an option:
Page Boundary instructs the mail client not to reassemble the job on receipt.
Automatic Boundary instructs the mail client to reassemble the job on receipt.
6. Click Apply.
TTeessttiinngg SSMMTTPP CCoonnffiigguurraattiioonn SSeettttiinnggss
1. On the SMTP (Email) page, click the Test Configuration tab.
2. Under To Address, type an email address.
3. To send a test email to the address, click Send Email.
If the email transmission succeeds, a confirmation message appears. If the transmission fails, an error message appears.
84
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity

SNMP

Simple Network Management Protocol (SNMP) is a set of network protocols designed to allow you to manage and monitor devices on your network.
You can use the SNMP configuration pages in the Embedded Web Server to:
Enable or disable Authentication Failure Generic Traps.
Enable SNMPv3 to create an encrypted channel for secure printer management.
Assign privacy, authentication protocols, and keys to Administrative and key user accounts.
Assign read and write access to User accounts.
Limit SNMP access to the printer using hosts.
EEnnaabblliinngg SSNNMMPP
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for SNMP, click Edit.
3. For SNMPv1/v2c, select Enable SNMP v1/v2c Protocols, then select an option:
To enable SNMPv1/v2c for read and write access, select the check box for Allow SNMP v1/v2c
Set.
To enable SNMPv1/v2c for read-only access, clear the check box for Allow SNMP v1/v2c Set.
4. To configure SNMPv1/v2c, click Edit SNMP v1/v2c Properties. For details, refer to Configuring
SNMPv1/v2c.
5. For SNMPv3, select Enable SNMP v3 Protocol, then select an option.
To enable SNMPv3 for read and write access, select the check box for Allow SNMP v3 Set.
To enable SNMPv3 for read-only access, clear the check box for Allow SNMP v3 Set.
6. To configure SNMPv3, click Edit SNMP v3 Properties. For details, refer to SNMPv3.
7. To prompt the printer to generate a trap for every SNMP request that is processed with an invalid community name, for Authentication Failure Generic Traps, select Enabled.
8. Click Save.
CCoonnffiigguurriinngg SSNNMMPPvv11//vv22cc
SNMP version 1 (SNMPv1) is the initial implementation of the SNMP protocol. SNMPv1 operates over protocols such as User Datagram Protocol (UDP) and IP.
SNMPv2c includes improvements in performance, confidentiality, and manager-to-manager communications over SNMPv1, however SNMPv2c uses the simple community-based security scheme of SNMPv1.
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for SNMP, click Edit.
3. Click Edit SNMPv1/v2c Properties.
4. For GET Community Name, type a name.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
85
Network Connectivity
5. For SET Community Name, type a name.
Note:
On first access to the printer, the SET Community Name is set to the device serial number. After the initial admin password reset by the system administrator, the SET Community Name is set to the typical default.
Changes made to the GET or SET community names for this device require corresponding changes to the GET or SET community names for applications that use SNMP.
6. For Confirm SET Community Name, re-enter the SET Community Name.
7. To save the SET Community Name, select the check box for Select to save new ‘SET
Community Name’.
8. For TRAP Community Name, type a name.
Note: Use the Default TRAP Community Name to specify the default community name
for all traps that the printer generates. Individual TRAP community names specified for each trap destination address can override the community name. Ensure that each TRAP community name is unique.
9. To apply the new settings, click Save, or to retain the previous settings, click Undo.
10. To return to the previous page, click Cancel.
SSNNMMPPvv33
SNMPv3 is the current standard version of SNMP defined by the Internet Engineering Task Force (IETF). SNMPv3 provides three important security features:
Message integrity to ensure that a packet has not been tampered with in transit
Authentication to verify that the message is from a valid source
Encryption of packets to prevent unauthorized access
On the first access to the printer, the SNMPv3 passwords are set to the device serial number. After the initial admin password reset by the system administrator, the SNMPv3 passwords are set to the typical defaults.
CCoonnffiigguurriinngg SSNNMMPPvv33
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for SNMP, click Edit.
3. Click Edit SNMPv3 Properties.
4. For Security, select an Authentication/Encryption protocol pair for SNMPv3.
5. To configure the Administrator Account:
a. For Administrator Account, select Account Enabled.
b. Type the user name for the administrator account.
c. Type, then confirm the authentication password.
d. Type, then confirm the privacy password.
86
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Network Connectivity
Note:
Ensure that the passwords are at least 8 characters in length.
To set the account credentials to factory-default values, select Default All.
6. To allow Xerox clients and print drivers limited access to objects on the device, for Print Drivers/ Remote Clients Account, select the configuration settings:
a. For Print Drivers/Remote Clients Account, select Account Enabled.
b. For Administrator Account, type the user name for the account.
c. For Authentication Password, type, then confirm the password.
d. For Privacy Password, type, then confirm the password.
Note:
Ensure that the passwords are at least 8 characters in length.
To set the account credentials to factory-default values, select Default All.
7. To apply the new settings, click Save, or to retain the previous settings, click Undo.
8. To return to the previous page, click Cancel.
CCoonnffiigguurriinngg SSNNMMPP AAddvvaanncceedd SSeettttiinnggss
You can add, edit, or delete IP addresses for Network Management workstations that receive traps from the printer.
To configure advanced settings:
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. In the Protocol area, for SNMP, click Edit.
3. Click Advanced Settings.
To add an IP trap destination address, for Trap Destination Addresses, click Add IP Address.
To edit an address, click Edit.
To delete an address, select the check box for the address, then click Delete.
AAddddiinngg oorr EEddiittiinngg aann IIPP TTrraapp DDeessttiinnaattiioonn AAddddrreessss
1. On the Advanced Settings page, click Add IP Address, or select an existing address and click Edit.
2. Type the IP address of the host running the SNMP manager that receives traps.
3. Type the UDP Port Number. The default is 162 for traps.
4. Select the SNMP version based on what the system receiving traps supports.
5. Select the type of traps that the SNMP manager receives under Traps to be Received.
6. Click Save to apply the new settings or Undo to retain the previous settings.
7. Click Cancel to return to the previous page.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
87
Network Connectivity
WSD
Web Services for Devices (WSD) is technology from Microsoft that provides a standard method for discovering and using network connected devices. It is supported in Windows Vista, Windows Server 2008, and newer operating systems. WSD is one of several supported communication protocols.
EEnnaabblliinngg WWSSDD
1. In the Embedded Web Server, click PropertiesConnectivitySetup.
2. For Protocol, for WSD, click Edit.
3. For WSD Services, select Enabled.
4. Click Save.
88
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
4

Security

This chapter contains:
Setting Access Rights ... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ..... 90
Authentication.. ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ..... 91
Authorization.... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ... 110
Personalization...... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... .... 120
HTTPS (TLS). ........... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........ 121
FIPS 140-2... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ..... ... 122
Stored Data Encryption . ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... . 125
IP Filtering . ..... ..... ........... ..... ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... 126
Logs.. ..... ........... ..... ..... ...... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ... 128
McAfee Embedded Control..... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ... 135
IPsec. ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ... 138
Security Certificates . ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 144
802.1X..... ..... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 151
System Timeout ...... ..... ..... ........... ..... ..... ...... ..... ..... ........... ..... ........... ..... ........... ..... ..... ........... .. 153
USB Port Management ... ........... ..... ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... .......... 154
Image Overwrite Security for HDD Storage Devices . ..... ........... ..... ..... ........... ..... ........... ..... ..... .. 156
Job Data Removal for SSD Storage Devices .. ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 160
PostScript
Personalized Information ... ..... ..... ........... ..... ..... ........... ..... ........... ..... ..... ........... ..... ........... ..... .. 164
Verifying the Software .......... ..... ........... ..... ........... ..... ..... ...... ..... ..... ........... ..... ..... ........... ..... .... 165
Restricting Print File Software Updates..... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 166
Specifying Email and Internet Fax Recipient Restrictions ....... ..... ..... ........... ..... ..... ........... ..... .... 167
Administrator Password ........... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ........... ..... ..... ...... . 168
For reference:
www.xerox.com/security
®
Passwords........ ..... ..... ........... ..... ..... ........... ..... ........... ..... ........... ..... ........... ..... ..... .. 163
Xerox®AltaLink®Series Multifunction Printer
System Administrator Guide
89
Security

Setting Access Rights

You can control access to apps and features by setting up authentication and authorization. Personalization allows the printer to retrieve user information to customize features.
90
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Security

Authentication

Authentication is the process of confirming your identity. When the system administrator enables authentication, the printer compares the information that you provide to another source of information, such as an LDAP directory. The information can be a user name and password, or the information stored on a magnetic, proximity, or smart card. If the information is valid, you are considered an authenticated user.
The Login Methods page in the Embedded Web Server provides links to authentication and personalization configuration settings. There are several ways to authenticate a user:
User Name / Password - Validate on the Device: This option enables local authentication. Users
prove their identity by typing a user name and password at the control panel or in the Embedded Web Server. The printer compares the user credentials to the information that is stored in the user database. If you have a limited number of users, or do not have access to an authentication server, use this authentication method. For details, refer to Configuring Local Authentication
Settings.
User Name / Password - Validate on the Network: This option enables network authentication.
Users prove their identity by typing a user name and password at the control panel or in the Embedded Web Server. The printer compares the user credentials to the information stored on an authentication server. For details, refer to Configuring Network Authentication Settings.
Note: The printer can use one of the following authentication server types: Kerberos,
LDAP, or SMB.
Convenience Authentication: This option enables authentication for a proximity card reader.
Users swipe a pre-programmed identification card at the control panel. To use this method, purchase and install a USB card reader and an authentication server that supports the Xerox
®
Convenience Authentication API. For details, refer to Configuring Convenience Authentication
Settings.
Xerox Workplace Cloud: This option enables cloud-based authentication. The printer connects
directly to the Xerox
®
Workplace Cloud solution. This method provides multiple options for authentication. To prove their identity, users can use mobile authentication methods such as NFC or QR Codes, use an identification card, or type a user name and password at the control panel or in the Embedded Web Server. For details, refer to Configuring Xerox Workplace Cloud
Authentication Settings.
Xerox Secure Access - Unified ID System: This option enables authentication for the Xerox
Secure Access Unified ID System
®
. Users present a pre-programmed identification card to a
card reader at the control panel. The printer compares the user credentials to the information stored on the Xerox Secure Access server. To use this authentication method, purchase and install the Xerox Secure Access Unified ID System
Secure Access Unified ID System
®
Authentication Settings.
®
. For details, refer to Configuring Xerox
Smart Cards: This option enables authentication for a smart card reader. Users swipe a pre-
programmed identification card at the control panel. To use this authentication method, purchase and install a smart card reader system, for example, the Xerox Common Access Card Enablement Kit. For details, refer to Configuring Smart Card Authentication Settings.
Note: New identification cards and card reader systems are launched constantly. To
ensure that your printer supports the latest identification cards and devices that are available, software patches are provided on the Xerox website. Before you configure smart card authentication, ensure that the latest software patches are installed on your device.
®
Xerox
AltaLink®Series Multifunction Printer
System Administrator Guide
91
Security
Custom Authentication: This authentication method requires a feature installation key. After you
enter the feature installation key, the Custom Authentication option is available for configuration. For details, refer to Configuring Custom Authentication Settings.
SSeettttiinngg tthhee LLooggiinn MMeetthhoodd ffoorr tthhee CCoonnttrrooll PPaanneell
1. In the Embedded Web Server, click PropertiesLogin/ Permissions/ Accounting.
2. Click Login Methods.
3. For Control Panel & Website Login Methods, click Edit.
4. For Control Panel Login, select an option.
5. If you selected Convenience Authentication, Xerox Workplace Cloud, Smart Cards, or Custom Authentication as the authentication method, you can allow users to log in at the control panel. For Alternate Control Panel Login, select User Name / Password - Validate on the Network.
Note: The Alternate Control Panel Login method enables users to log in without using a
smart card. This option is useful if users lose their smart cards, but need to access the
printer.
6. Click Save.
Note: The first time that you select Smart Cards as the authentication method, you are
prompted for a feature enablement key. The feature enablement key is included in the
purchased smart card reader system, for example, the Xerox Common Access Card Enablement Kit.
After you set the login method, the Configuration Settings table on the Login Methods page shows the settings that are available for the authentication method that you selected. Configure the settings as required.
SSeettttiinngg tthhee LLooggiinn MMeetthhoodd ffoorr tthhee EEmmbbeeddddeedd WWeebb SSeerrvveerr
1. In the Embedded Web Server, click PropertiesLogin/ Permissions/ Accounting.
2. Click Login Methods.
3. For Control Panel & Website Login Methods, click Edit.
4. For Website Login, select an option.
Note: The Website Login option is available when you enable one of the following login
methods for the control panel:
Convenience Authentication
Xerox Workplace Cloud
Xerox Secure Access - Unified ID System
Smart Cards
Custom Authentication
5. Click Save.
After you set the login method, the Configuration Settings table on the Login Methods page shows the settings that are available for the authentication method that you selected. Configure the
92
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Security
settings as required.
CCoonnffiigguurriinngg LLooccaall AAuutthheennttiiccaattiioonn SSeettttiinnggss
When you configure local authentication, users prove their identity by typing a user name and password at the control panel or in the Embedded Web Server. The device compares the user credentials to the information that is stored in the user database. If you have a limited number of users, or do not have access to an authentication server, use the local authentication method.
The Login Methods page in the Embedded Web Server provides links to authentication and personalization configuration settings.
1. In the Embedded Web Server, click PropertiesLogin/ Permissions/ AccountingLogin Methods.
2. Set the login method to User Name / Password - Validate on the Device. For details, refer to
Setting the Login Method for the Control Panel.
3. In the Configuration Settings table, configure options for local authentication:
To add user information to the device user database, for Device User Database, click Edit.
For details, refer to Adding, Editing, or Viewing User Information in the User Database.
To specify the account and password requirements for a locally authenticated user, for Device
Account Requirements, click Edit. For details, refer to Specifying User Password and Account
Requirements.
To enable personalization for logged-in users, for Personalization, click Edit. For details, refer
to Enabling Personalization.
To view or delete personalization profiles, for Personalization Profiles, click Edit. For details,
refer to View and Deleting Personalization Profiles.
To provide information about your LDAP server for personalization, for LDAP Servers, click
Edit. For details, refer to Configuring LDAP Server Optional Information.
To enable or disable the logout prompt at the control panel, for Log Out Confirmation, click
Edit. For details, refer to Disabling the Logout Confirmation Prompt.
UUsseerr DDaattaabbaassee
The user database stores user credential information. The printer uses this information for local authentication and authorization, and for Xerox authentication, the printer checks the credentials that a user provides against the information in the user database. When you configure local authorization, the printer checks the user database to determine which features the user is allowed to access.
Adding, Editing, or Viewing User Information in the User Database
1. In the Embedded Web Server, click PropertiesLogin/Permissions/AccountingDevice User Database.
To add a user, click Add New User.
To edit an existing user, for the user, click Edit.
®
Standard Accounting. When you configure local
2. For each user, type a user name and a friendly name.
Note: After you add a user name and friendly name, you can edit the Friendly Name field,
but you cannot edit the User Name field.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
93
Security
3. Type a password for the user. To verify the password, retype it.
Note: The Password field appears only if the selected authentication method is Local
Authentication.
4. To add a user to a role, for the role, select the check box:
Accounting Administrator: This role allows the user to access accounting settings, apps, and
locked settings.
System Administrator: This role allows the user to access all apps and settings. If you have created any user roles, the roles appear in the list.
5. To edit a custom user role, for the role, click Edit.
6. Click Save.
7. To view a permission summary, for a listed user, click Permissions.
To view the Print Time Summary, for the Time feature, in the Result column, click the I icon.
To view and edit the permission roles, for any category, click the user role link. For details, refer to User Permissions.
Importing the User Database
You can import a user database from a .csv file. To import user credentials:
1. In the Embedded Web Server, click PropertiesLogin/Permissions/AccountingDevice User Database.
2. From Management Actions, click Import.
3. Click Choose File, then select the .csv file that you want to import.
4. For Delimiting Character, select an option.
5. For Language, select the language of the text in your .csv file.
6. Click Next.
7. Enter information in the required fields.
8. Click Import.
Downloading a Sample .csv File
To download an example of a formatted .csv file for import:
1. In the Embedded Web Server, click PropertiesLogin/Permissions/AccountingDevice User Database.
2. From Management Actions, click Download Sample.
3. For Delimiting Character, select an option.
4. For Language, select the language of the text in your .csv file.
5. Click Generate.
6. When the sample file generates successfully, click Download File Now, then open or save the file.
94
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Security
Specifying User Password and Account Requirements
Basic rules for local user account names and passwords are standard on the Xerox device. You can customize these rules for your particular policies.
1. In the Embedded Web Server, click PropertiesLogin/Permissions/AccountingDevice User Database.
2. Click Device Account Requirements.
3. To use a preset, for Requirement Preset, select an option. For information, refer to Requirement Preset Options.
Level 1: Basic: This setting is the default.
Level 2: Elevated
Level 3: High
Custom: This level allows you to customize the password requirements.
4. To customize the password requirements, select or change options as needed:
a. To change the minimum number of characters required, for Minimum Password Length,
type a value. The default value is 4.
Note: To change the value, use the Plus (+) and Minus (-) icons.
b. To require specific character types, for each character type needed, select the check box.
Options include:
Require Uppercase Character
Require Lowercase Character
Require Numeric Character
Require Special Character
c. To change the interval before a user can reuse a previously used password, for Interval
Before Password Can Be Reused (Generations), type a value. The maximum value is 7.
Note: A value of 1 allows a user to reuse a password immediately.
d. To change the user lock out period, for User Lock Out Period (Minutes), type a value. The
default value is 30 minutes.
Note: The system sets the values for Lock Out User After Invalid Login Attempts and
Browser Session Lock Out Period (Minutes).
5. To enable an account inactivity timer:
a. For Enable Account Inactivity Timer, select the check box. This setting specifies the amount
of time an account is allowed inactivity before the account is disabled.
b. For Disable Account After Period of Inactivity (Days), type a value. The default value is 180
days.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
95
Security
Note:
The administrator account is not disabled after the specified inactivity period.
When the administrator reactivates an individual account, the password remains unchanged.
6. Click Update.
Note:
New password rules do not affect existing passwords.
New password rules are enforced the next time a user logs in.
Requirement Preset Options
Requirement Preset options include:
Level 1
This level requires:
1. A minimum password length of four characters.
2. A minimum of one generation of a password before the user can reuse a password.
Level 2
This level requires:
1. A minimum password length of eight characters, including a minimum of one uppercase character and one numeric character.
2. A minimum of three generations of a password before the user can reuse a password.
Level 3
This level requires:
1. A minimum password length of 15 characters, including a minimum of one of each character type:
Uppercase
Lowercase
Numeric
Special
2. A minimum of seven generations of a password before the user can reuse a password.
96
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Security
CCoonnffiigguurriinngg NNeettwwoorrkk AAuutthheennttiiccaattiioonn SSeettttiinnggss
When you configure network authentication, to prove their identity, users type their name and password at the control panel or in the Embedded Web Server. The device compares the user credentials to the information stored on an authentication server.
Note: If two or more authentication servers are configured, then the IPP Authentication Policy
window appears. The IPP Authentication Policy is used to determine which server to use for IPP
Authentication.
The Login Methods page in the Embedded Web Server provides links to authentication and personalization configuration settings.
1. In the Embedded Web Server, click PropertiesLogin/ Permissions/ AccountingLogin Methods.
2. Set the login method to User Name / Password - Validate on the Network. For details, refer to
Setting the Login Method for the Control Panel.
3. In the Configuration Settings table, configure options for network authentication:
To configure authentication server settings, for Authentication Servers, click Edit.
For Kerberos authentication, refer to Configuring Authentication Server Settings for
Kerberos.
For LDAP authentication, refer to Configuring Authentication Server Settings for LDAP.
For SMB authentication, refer to Configuring Authentication Server Settings for SMB.
To enable personalization for logged-in users, for Personalization, click Edit. For details, refer
to Enabling Personalization.
To view or delete personalization profiles, for Personalization Profiles, click Edit. For details,
refer to View and Deleting Personalization Profiles.
To provide information about your LDAP server for personalization, for LDAP Servers, click
Edit. For details, refer to Configuring LDAP Server Optional Information.
To enable or disable the logout prompt at the control panel, for Log Out Confirmation, click
Edit. For details, refer to Disabling the Logout Confirmation Prompt.
AAuutthheennttiiccaattiioonn SSeerrvveerrss
Use the Authentication Servers page to provide information about your authentication server.
1. In the Authentication Type area, select an authentication server type.
2. To provide information about your server, click Add New.
3. To copy the settings from another server, select a server from the list, then click Copy From.
4. To specify server settings for an alternate authentication server, click Add New.
5. To edit server settings, for the server, click Edit.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
97
Security
6. To delete all server information, click Delete All.
7. If the IPP authentication window appears, select the number of the default server, then click
Save.
Note: If IPP Authentication is configured and two or more authentication servers are
configured, then the IPP Authentication Policy window appears. The IPP Authentication
Policy is used to determine which server to use for IPP Authentication.
CCoonnffiigguurriinngg AAuutthheennttiiccaattiioonn SSeerrvveerr SSeettttiinnggss ffoorr KKeerrbbeerrooss
1. On the Login Methods page, for Authentication Servers, click Edit.
2. For Authentication Type, select Kerberos.
3. Click Add New.
4. For Server Information, in the Domain or Realm field, type the domain or realm for your authentication server.
5. Select the desired address type.
6. Type the appropriately formatted address and port numbers for both the primary and backup addresses.
Note: A backup address is optional.
7. To use an LDAP server for network authorization or personalization:
a. Click Add LDAP Mapping.
b. Select the LDAP server from the list and click Add Mapping, or click Add New to add an LDAP
server.
8. Click Save.
9. To specify server settings for an alternate authentication server, click Add New.
10. To copy the settings from another server, select a server from the list, then click Copy From.
11. To update the settings, click Edit.
CCoonnffiigguurriinngg AAuutthheennttiiccaattiioonn SSeerrvveerr SSeettttiinnggss ffoorr SSMMBB
1. On the Login Methods page, next to Authentication Servers, click Edit.
2. Under Authentication Type, select SMB (Windows NT 4) or SMB (Windows 2000/2003).
3. Click Add New.
4. Under Domain, type the domain name of your authentication server.
5. Select the address type.
6. Type the appropriately formatted address and port number.
7. Click Save.
8. To specify server settings for an alternate authentication server, click Add New.
9. To copy the settings from another server, select a server from the list and click Copy From.
10. Click Edit to update the settings.
98
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Security
CCoonnffiigguurriinngg AAuutthheennttiiccaattiioonn SSeerrvveerr SSeettttiinnggss ffoorr LLDDAAPP
The device uses the primary LDAP server for authentication, authorization, and personalization. The primary LDAP server appears in the Embedded Web Server on the LDAP Server page. If you have configured LDAP server settings, when you select LDAP as the network authentication or authorization method, the device uses this server automatically. The device only uses alternate LDAP servers for authorization and personalization when primary LDAP server communication fails.
1. On the Login Methods page, for Authentication Servers, click Edit.
2. For Authentication Type, select LDAP.
3. Click Add New.
4. Configure LDAP server settings, then click Apply.
CCoonnffiigguurriinngg CCoonnvveenniieennccee AAuutthheennttiiccaattiioonn SSeettttiinnggss
When convenience authentication is enabled, users swipe a pre-programmed identification card through a proximity card reader at the control panel. To use this method of authentication, purchase and install a USB card reader and an authentication server that supports the Xerox Authentication API.
®
Convenience
Note: To ensure that the remote server solution works with your printer, you need to add the
printer to the remote server solution. As part of this workflow, the remote server configures the printer via SNMP or Web services. For more information, refer to the solutions setup guide for your remote server.
Before you begin:
Format and configure identification cards.
Ensure that USB ports are enabled. For details, refer to USB Port Management.
Xerox
®
AltaLink®Series Multifunction Printer
System Administrator Guide
99
Security
Connect your card reader to the USB port.
The Login Methods page in the Embedded Web Server provides links to authentication and personalization configuration settings.
1. In the Embedded Web Server, click PropertiesLogin/ Permissions/ AccountingLogin Methods.
2. Set the login method to Convenience Authentication. For details, refer to Setting the Login
Method for the Control Panel.
3. In the Configuration Settings table, configure options for convenience authentication:
To provide information about your authentication server, for Convenience Authentication
Setup, click Edit. For details, refer to Configuring an Authentication Server for Convenience
Authentication.
To enable the Xerox Secure Access Web service, for Web Service Enablement (Xerox
Secure Access), click Edit. For details, refer to HTTP.
To configure card-reader policies, for Card Reader Setup, click Edit.
To customize the title and instruction text that appears on the blocking screen, for
Customized Blocking Screen, click Edit.
To enable personalization for logged-in users, for Personalization, click Edit. For details, refer
to Enabling Personalization.
To view or delete personalization profiles, for Personalization Profiles, click Edit. For details,
refer to View and Deleting Personalization Profiles.
If you selected an alternate login method that requires a network authentication server,
provide information about the server. For Authentication Servers, click Edit. For details, refer to Configuring Network Authentication Settings.
To provide information about your LDAP server for personalization, for LDAP Servers, click
Edit. For details, refer to Configuring LDAP Server Optional Information.
To enable or disable the logout prompt at the control panel, for Log Out Confirmation, click
Edit. For details, refer to Disabling the Logout Confirmation Prompt.
CCoonnffiigguurriinngg aann AAuutthheennttiiccaattiioonn SSeerrvveerr ffoorr CCoonnvveenniieennccee AAuutthheennttiiccaattiioonn
1. On the Login Methods page, for Convenience Authentication Setup, click Edit.
2. For Server Communication, select an address type. Type the appropriately formatted address or host name of your server and change the default port number as needed.
3. For Path, type the path of the authentication Web service on your server.
4. When Network Accounting is configured, the device can obtain user accounting information from the authentication server. To reduce the number of screens that appear when a user logs in at the control panel, select Automatically apply Accounting Codes from the server. If you want users to provide an accounting code at the control panel, select User must manually enter accounting codes at the device.
5. Click Save.
100
Xerox®AltaLink®Series Multifunction Printer System Administrator Guide
Loading...