11.07.2015 Views

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Chapter 7 Domainshere. If you use the LDAP database tab for Active Directory definition, this entry will bespecified automatically.Warning: If you use Open Directory or a stand-alone Kerberos server, check thoroughlythat the Kerberos realm specified on the Advanced tab matches the name of Kerberosrealm in the /Library/Preferences/edu.mit.Kerberos file. In particular, it mustmatch the default_realm value in this file. By result, the line may be for exampledefault_realm = COMPANY.COMAuthentication settings for the individual platforms are described in chapter 24.Windows NT domainThe NT domain in which all users will be authenticated.MailServer is running on must be a part of this domain.Example:For the company.com domain, the NT domain is COMPANY.The computer which <strong>Kerio</strong>Note: When creating a user account you can choose how the given user will be authenticated(see chapter 13.2). Different users can be authenticated using different methods in a singleemail domain.Bind this domain to specific IP addressUsers can use any interface for connection to <strong>Kerio</strong> MailServer. However, each domaincan be bound with one IP address. Binding of an IP address with a domain saves usersconnecting from such an IP address from the necessity of including domain in username(e.g. jsmith@company.com) for each login attempt. This implies that such users can useseparate user name (e.g. jsmith) as if connecting to the primary domain.Warning: Correct functionality of binding of domains with an IP address requires at mostone domain to be bound to each IP address. Otherwise the server would not recognize towhich domain the username with no domain defined belongs.Example: <strong>Kerio</strong> MailServer host uses two interfaces. 192.168.1.10 is deployed tothe network of the company called Company and 192.168.2.10 is deployed to thenetwork of AnotherCompany. A new user account called smith is added to theanothercompany.com domain (this domain is not primary).The anothercompany.com is bound to the IP address 192.168.2.10. Users of this domainwill not need to specify their domain name while connecting to <strong>Kerio</strong> MailServer.Note: On the other hand, primary domain users have to specify their complete emailaddresses to connect to this interface.Troubleshooting of external authentication issuesIf a problem arises with any of the authentication methods, in <strong>Kerio</strong> MailServer, it is possibleto enable logging of external user authentication:1. In the <strong>Kerio</strong> Administration Console, go to the Logs section and select the Debug log.2. Right-click on the log pane to open a context menu, and select Messages.76

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!