11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

24.2 <strong>Kerio</strong> MailServer on LinuxExample of krb5.conf file’s configuration:[logging]default = FILE:/var/log/krb5libs.logkdc = FILE:/var/log/krb5kdc.logadmin_server = FILE:/var/log/kadmind.log[libdefaults]ticket_lifetime = 24000default_realm = COMPANY.COMdns_lookup_realm = falsedns_lookup_kdc = yes[realms]COMPANY.CZ = {kdc = server.company.comadmin_server = server.company.comdefault_domain = company.com}[domain_realm].company.com = COMPANY.COMcompany.com = COMPANY.COM[kdc]profile = /var/kerberos/krb5kdc/kdc.conf[appdefaults]pam = {debug = falseticket_lifetime = 36000renew_lifetime = 36000forwardable = truekrb4_convert = false}If authentication against the Kerberos server works in full functionality, it is possible to setauthentication at <strong>Kerio</strong> MailServer. To perform these settings, go to the Directory Service andAdvanced tabs under Configuration → Domains (for details, see chapters 7.6 and 7.7).269

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!