11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

7.6 Setting of Directory ServicesFigure 7.7Domain settings — Apple Open DirectoryUp to 6.1.3, <strong>Kerio</strong> MailServer used authentication against the password server by default.Since <strong>Kerio</strong> MailServer 6.1.4 it is possible to choose an authentication method.It should be also remembered that in the domain settings on the Advanced tab underConfiguration → Domains in the <strong>Kerio</strong> MailServer’s administration console, nameof the Kerberos area must be specified against which the mailserver will be authenticated.It is necessary that the name matches the name of Kerberos area specified in the/Library/Preferences/edu.mit.Kerberos file, otherwise the settings will not functionproperly. For detailed description on authentication against the Kerberos server onMac OS X operating systems, see chapter 24.3).HostnameDNS name or IP address of the server where the LDAP database is runningFor communication, the LDAP service uses port 389 as default (port 636 is used as defaultfor the secured version). If a non-standard port is used for communication of <strong>Kerio</strong>MailServer with the LDAP database, it is necessary to add it to the DNS name or the IPaddress of the server (e.g. mail1.company.com:12345 or 212.100.12.5:12345).Note: If the secured version of LDAP service is used for connection, it is necessary toenter also the DNS name to enable the SSL certificate’s verification.73

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!