11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 24 Kerberos AuthenticationFigure 24.2Specification of Kerberos realm in <strong>Kerio</strong> MailServerSpecify the Open Directory domain name (Kerberos realm) in <strong>Kerio</strong> MailServer and ensure that:1. <strong>Kerio</strong> MailServer is a member of the Open Directory domain to be authenticated against.If <strong>Kerio</strong> MailServer is not the domain member, the Kerberos system will not be workingand the users will have to use a local password, i.e. different from the password for thedomain.2. DNS server (IP address or DNS name of the computer where Apple Open Directory is running)is set correctly at the computer with <strong>Kerio</strong> MailServer.3. time of <strong>Kerio</strong> MailServer and Open Directory is synchronized — this should be done automaticallyby adding a host to the domain (see item 1).Authentication against a stand-alone Kerberos serverTo use authentication against a stand-alone Kerberos server (Key Distribution Center), it isnecessary to maintain the username and password database both in Key Distribution Centerand in <strong>Kerio</strong> MailServer.Specify the Kerberos area (Kerberos realm) name in <strong>Kerio</strong> MailServer and ensure that:1. <strong>Kerio</strong> MailServer is a member of the Kerberos area to be authenticated against. Usernamesand passwords of all users created in <strong>Kerio</strong> MailServer must be defined in the Key DistributionCenter (required for authentication in Kerberos).266

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!