11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 24 Kerberos AuthenticationFigure 24.12The Open Directory serviceThe right section usually includes information about the selected service, its logs and settings.The directory service should be started automatically by the first startup of the Mac OS XServer. If it is not running, mark it by the mouse pointer and click the Start Service buttonat the toolbar. In the right section of the window, find out which Open Directory services areand which are not running (see figure 24.12). The Kerberos entry is important. If the Kerberosserver is running, no additional settings are required. If not, check out the following issues:1. On the Settings tab, the server must be set as Open Directory Master. Authentication isrequired to edit these settings. Use username and password of the administrator accountwhich was created in the Open Directory, for example the diradmin user (see figure 24.13).2. The DNS service must be configured correctly.3. DNS name (hostname) of the server where Open Directory is running must be set correctly.Once the Kerberos server is started successfully, it is recommended to test correct configurationby the kinit utility. Simply open the prompt line and use the following command:kinit -S host/name_KMS@KERBEROS_REALM user_namefor example:kinit -S host/mail.company.com@COMPANY.COM diradmin282

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!