11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

36.4 SSL encryptionWarning: It is not possible to install the <strong>Kerio</strong> MailServer’s self-signed certificate on WindowsMobile 2002. It is only possible to use root certificates authorized by at least one internalauthority.Since Windows Mobile 2003, ActiveSync configuration includes an option to enable/disable SSLencryption. However, it is strongly recommended to use the SSL encryption since only thebasic authentication method is used for user authentication within the synchronization (noencryption is used for the login data transfers so the data can be easily misused).Since Windows Mobile 2003, installation of the self-signed certificate on mobile devices is verysimple. The instructions can be found in section Installation of the <strong>Kerio</strong> MailServer’s selfsignedroot certificate.Warning: Security rules in Smartphone devices with Windows Mobile 2005 forbid installationof new root certificates. In such cases, it is necessary to enable installation of root certificatesin the device registry first (the instructions are provided below).Installation of the <strong>Kerio</strong> MailServer’s self-signed certificateThe <strong>Kerio</strong> MailServer’s self-signed certificate can be installed as described below:1. To install the certificate on Windows Mobile 2002 or on Windows Mobile 5.0 SmartphoneEdition, follow the instructions provided in sections Allowing installation of a root certificatein WM 2002 and Allowing installation of a root certificate in WM 5.0 SmartphoneEdition. In other cases, start the installation by step 2.2. On the mobile device, run a web browser.3. In the URl textfield, enter the server’s address following the patternhttp://server_name/server.cer(e.g. http://mail.company.com/server.cer)orhttps://server_name/server.cer(e.g. https://mail.company.com/server.cer)4. A dialog is displayed asking whether the certificate should be downloaded to the device.Click OK to confirm the action.5. Next, you’ll be asked whether the certificate should be installed and used. Again, click onthe OK button.Now, the certificate is installed.369

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!