Difference between revisions of "Active Directory Integration"

[unchecked revision][unchecked revision]
Line 51: Line 51:
 
* In the User Properties window under ''Authentication'', select ''Directory Services''.
 
* In the User Properties window under ''Authentication'', select ''Directory Services''.
  
[[File:mads_ldapauth_01.png|center|450px]]
+
[[File:mads_ldapauth_01.png|center|350px]]
  
 
= MailStore Client Single Sign-On =
 
= MailStore Client Single Sign-On =
  
 
For information on using the single sign-on functionality in Active Directory environments, please refer to the article [[MailStore_Client_Deployment|MailStore Client Deployment]].
 
For information on using the single sign-on functionality in Active Directory environments, please refer to the article [[MailStore_Client_Deployment|MailStore Client Deployment]].

Revision as of 15:49, 6 June 2011

Synchronizing User Accounts with Active Directory

In addition to adding users manually as described in chapter User Management, MailStore can synchronize its internal user database with the Active Directory of your company.

During synchronization, user information and email addresses are gathered from Active Directory and recorded in MailStore; no changes are made to Active Directory.

Accessing Active Directory Integration

Log on to MailStore Client as administrator. Click on Administrative Tools > Users and Privileges and then on Directory Services. In the Integration area change Directory Service Type to Active Directory.

Mads sync 01.png

Specifying Connection Settings

Before the synchronization can be started, MailStore requires information on how to connect to the Active Directory server.

  • Server (optional)
    Name or IP address of an Active Directory server. If the MailStore Server machine is member of the Active Directory, this setting is detected automatically.
  • Base-DN (optional)
    Base DN of your Active Directory. Often the Base DN can be derived from the Active Directory domain name. For example, if the Active Directory domain name is company.local the Base DN usually is dc=company,dc=local. The Base DN can also be selected by clicking the button left of the text field if access to the Active Directory is available. If the MailStore Server machine is member of the Active Directory, this setting is detected automatically.
  • Authentication
    Define how the MailStore Server service should identify itself to the Active Directory:

    • Standard Authentication - As long as the MailStore Server is not installed on an Active Directory server, using standard authentication is required. Fill out the User Name and Password fields when using standard authentication; enter the user name in UPN notation, e.g. [email protected]
    • Windows Authentication - Is the MailStore Server installed on an Active Directoy server, the MailStore Server service already has enough privileges to authenticate itself to the Active Directory using Windows authentication.

Executing the Synchronization

Under User Database Synchronization, after the connection settings have been specified (as described above), the MailStore user list can be synchronized with the Active Directory user list.

The following options are available:

  • Synchronize Microsoft Exchange users only
    Clear this checkbox only if all Active Directory users are to be created in MailStore as well.
  • Synchronize only members of a group
    Clear this Checkbox and select a group name, if you want only members of that Active Directory group to be synchronized with you Mailstore Server.

Click on Test Settings to see what would happen during actual synchronization. To start, click on Synchronize Now.

Mads sync 02.png

Login with Windows Credentials

By default, each MailStore user has a password exclusively for MailStore which the administrator can specify during creation of a new user account. In MailStore Client's Administrative Tools, the respective user can later change his or her password.

Alternatively, if Active Directory is available, MailStore can be configured to allow users to log on to MailStore Server through MailStore Client using their Active Directory password.

Procedure for Users Created During Synchronization with Active Directory

If the MailStore users were created using Active Directory Synchronization, as described in the previous section, no further action is required. In this case, MailStore has already specified all necessary settings automatically.

Procedure for Manually Created Users

If MailStore users who were created manually are to be able to log on using their Active Directory password, please proceed as follows:

  • Configure the Active Directory Integration as described in chapter Synchronizing User Accounts with Active Directory.
  • Verify that the names of the MailStore users match those of the corresponding Active Directory users.
  • In the User Properties window under Authentication, select Directory Services.
Mads ldapauth 01.png

MailStore Client Single Sign-On

For information on using the single sign-on functionality in Active Directory environments, please refer to the article MailStore Client Deployment.