Adding a connection to an LDAP server

You can add a connection to one or several LDAP servers.

To add a connection to an LDAP server:

  1. In the main window of the program web interface, open the management console tree and select the Settings section and LDAP subsection.
  2. If the workspace shows the value of the LDAP server connection setting as Not in use, perform the following actions:
    1. Click the LDAP server connection link to open the LDAP server connection window.
    2. In the LDAP server list, select Active Directory or generic LDAP.
    3. If you want to limit the server response timeout, select the check box next to the name of the Set a time limit for server timeout setting.
    4. If you have selected the check box next to the name of the Set a time limit for server timeout setting, in the Server timeout in seconds field specify the maximum time in seconds during which a response from the LDAP server must be received.

      The default value is 20 seconds.

    5. Click the Apply button.

      The LDAP server connection window closes.

  3. Click the Add button in the workspace.

    The LDAP server connection wizard window opens.

  4. On the Connection settings tab, in the LDAP server settings section, select one of the following external directory services in the LDAP server list:
    • generic LDAP, if you want to add a connection to a server of an LDAP-compatible directory service (such as Red Hat Directory Server).
    • Active Directory, if you want to add a connection to a Microsoft Active Directory server.
  5. In the LDAP server settings section, in the Server address field type the IP address in IPv4 format or the FQDN name of the LDAP server to which you want to connect.
  6. In the LDAP server settings section, in the Connection port number list specify the port for connecting to the LDAP server.

    The LDAP server usually receives inbound connections at port 389 via the TCP or UDP protocol. Port 636 is normally used to connect to an LDAP server via the SSL protocol.

  7. In the LDAP server settings section, in the Connection type list select one of the data encryption options when connecting to the LDAP server:
    • SSL, if you want to use SSL.
    • TLS, if you want to use TLS.
    • No encryption, if you do not want to use data encryption technologies when connecting to the LDAP server.

      After the Microsoft ADV190023 LDAP Channel Binding and LDAP Signing update is released, the No encryption option will not work. You will have to use SSL- or TLS encryption when connecting to the LDAP server.

  8. In the Authentication settings section, in the LDAP server user account name field type the name of the user of the LDAP server who has privileges to read directory records (BindDN). Enter the user name in one of the following formats:
    • cn=<user name>, ou=<department name> (if required), dc=<domain name>, dc=<parent domain name>, if you want to add a connection to a server of an LDAP-compatible directory service (such as Red Hat Directory Server).

      For example, you can enter the following user name: cn=LdapServerUser, dc=example, dc=com, where LdapServerUser is the name of the LDAP server user; example is the domain name of the directory to which the user's account belongs; com is the name of the parent domain in which the directory is located.

    • cn=<user name>, ou=<unit name> (if required), dc=<domain name>, dc=<parent domain name> or <user name>@<domain name>.<parent domain name> if you want to add a connection to a Microsoft Active Directory server.

      For example, you can enter the following user name: LdapServerUser@example.com, where LdapServerUser is the name of the LDAP server user; example.com is the domain name of the directory to which the user's account belongs.

  9. In the Authentication settings section, in the LDAP server user account password field type the LDAP server access password of the user specified in the LDAP server user account name field.
  10. In the Search settings section, in the Search base field type the DN (Distinguished Name) of the directory object beginning with which Kaspersky Security 8 for Linux Mail Server will start searching directory records.

    Enter the search base in the following format: ou=<department name> (if required), dc=<domain name>, dc=<parent domain name>.

    For example, you can enter the following search base: ou=people, dc=example, dc=com, where people is the directory level from which Kaspersky Security 8 for Linux Mail Server starts searching for records (the search is run at the people level and lower levels. Objects located above this level are excluded from the search scope); example is the domain name of the directory in which Kaspersky Security 8 for Linux Mail Server searches for records; com is the name of the parent domain in which the directory is located.

  11. Click the Check button.

    Kaspersky Security 8 for Linux Mail Server checks the connection to the LDAP server using the connection and authentication settings you have specified.

  12. Click the Next button.

    The Filters tab opens.

  13. In the Set up LDAP filters group of settings, in the User authentication field, specify the user authorization filter (for example, to let the user access that user's messages in Backup).
  14. To set the standard values of the user authorization filter, click the Set default values link under the User authentication field.
  15. In the Set up LDAP filters settings group, in the User and group search field, specify the search filter for users or a group of users.
  16. To set the standard values of the user and group search filter, click the Set default values link under the User and group search field.
  17. In the Set up LDAP filters settings group, in the Search for the DN of users and groups using email address field, specify the filter for searching for the DN records of users and groups to which they belong based on their email address.
  18. To set standard values for the filter for searching for the DN records of users and groups to which they belong based on their email address, click the Set default values link under the Search for the DN of users and groups using email address.
  19. In the Set up LDAP filters group of settings, in the Search for groups by users' DN field configure the filter for searching for groups to which the user belongs based on the user DN record. This filter is used when the user group could not be determined using the filter specified in the Search for the DN of users and groups using email address field.
  20. To set the standard values of the filter for searching for groups to which the user belongs based on the user DN record, click the Set default values link under the Search for groups by users' DN field.
  21. Select the Use recursive search check box to enable a search for LDAP accounts in subgroups.
  22. Click the Finish button.

    The LDAP server connection wizard window closes.

The connection to an external directory service that you have added appears in the workspace of the LDAP section of the main window of the program interface.

See also

Integration with an external directory service

Connecting to and disconnecting from an LDAP server

Deleting a connection to an LDAP server

Enabling and disabling a connection to an LDAP server

Configuring the connection to an LDAP server

Configuring the LDAP server connection filters

Page top