11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 24 Kerberos Authentication[realms]COMPANY.CZ = {kdc = server.company.comadmin_server = server.company.comdefault_domain = company.com}[domain_realm].company.com = COMPANY.COMcompany.com = COMPANY.COM[kdc]profile = /var/kerberos/krb5kdc/kdc.conf[appdefaults]pam = {debug = falseticket_lifetime = 36000renew_lifetime = 36000forwardable = truekrb4_convert = false}Using the kinit utility, it is possible to test whether <strong>Kerio</strong> MailServer is able to authenticateagainst the Key Distribution Center Simply open the prompt line and use the following command:kinit -S host/name_KMS@KERBEROS_REALM user_namefor example:kinit -S host/mail.company.com@COMPANY.COM jsmithIf the query was processed correctly, you will be asked to enter password for the particularuser. Otherwise, an error will be reported.Then, perform corresponding settings in <strong>Kerio</strong> MailServer (see chapter 7.7).24.3 <strong>Kerio</strong> MailServer on Mac OSAuthentication against Active DirectoryIf <strong>Kerio</strong> MailServer is installed on Mac OS X and user accounts are mapped from the ActiveDirectory, perform the following settings:DNS configuration272

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!