Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

Object Description Object class

Identity Represents a persona of a user. A persona zimbraIdentity


contains the user’s identity such as display
name and a link to the signature entry used for
outgoing emails. A user can create multiple
personas. Identity entries are created under the
user’s LDAP entry in the DIT.

Data Source Represents an external mail source of a user. zimbraDataSource


Two examples of data source are POP3 and
IMAP. A data source contains the POP3/IMAP
server name, port, and password for the user’s
external email account. The data source also
contains persona information, including the
display name and a link to the signature entry
for outgoing email messages sent on behalf of
the external account. Data Source entries are
created under the user’s LDAP entry in the DIT.

Signature Represents a user’s signature. A user can create zimbraSignature


multiple signatures. Signature entries are
created under the user’s LDAP entry in the DIT.

Account Authentication
Supported authentication mechanisms are Internal, External LDAP, and External Active Directory.
The authentication method type is set on a per-domain basis. If zimbraAuthMech attribute is not set,
the default is to use internal authentication.

The internal authentication method uses the Zimbra schema running on the OpenLDAP server.

The zimbraAuthFallbackToLocal attribute can be enabled so that the system falls back to the local
authentication if external authentication fails. The default is FALSE.

Internal Authentication Mechanism

The internal authentication method uses the Zimbra schema running on the OpenLDAP directory
server. For accounts stored in the OpenLDAP server, the userPassword attribute stores a salted-
SHA512 (SSHA512) digest of the user’s password. The user’s provided password is computed into
the SSHA digest and then compared to the stored value.

External LDAP and External AD Authentication Mechanism

External LDAP and external Active Directory authentication can be used if the email environment
uses another LDAP server or Microsoft Active Directory for authentication and Zimbra LDAP for all
other Zimbra Collaboration related transactions. This requires that users exist in both OpenLDAP

31

You might also like