Administrator's Guide - Kerio Software Archive

Administrator's Guide - Kerio Software Archive Administrator's Guide - Kerio Software Archive

download.kerio.com
from download.kerio.com More from this publisher
11.07.2015 Views

Chapter 24Kerberos AuthenticationThis chapter provides simple and well-organized guidelines to configuration of user authenticationat Kerberos.Kerberos is a client-to-server system which enables authentication and authorization of usersto increase security while using network resources. Kerberos is described by IETF RFC 4120.Kerio MailServer includes support for Kerberos V5.Note: The following logs may be helpful while solving configuration issues:• MS Windows — logs are located in the Start → Settings → Control Panel → AdministrativeTools → Event Viewer menu• Linux — logs can be found in the default directory /var/log/syslogHowever, this applies only to the Kerberos client. Logging of traffic at the server’s side canbe performed by adding the following configuration into the /etc/krb5.conf file:[logging]default = FILE:/var/log/krb5libs.logkdc = FILE:/var/log/krb5kdc.logadmin_server = FILE:/var/log/kadmind.logNote: Settings of logging at the server’s side is regards Kerberos MIT (US implementationof Kerberos applied in the Active Directory and the Apple Open Directory). Setting ofKerberos Heimdal logging (European implementation of Kerberos which can be found inseveral Linux distributions) may be different. 3• Mac OS X Server — logs in the Server Admin application (see chapter 24.4)• Kerio MailServer — logs can be found in the Logs section of the administration console.In this case, the Warning, Error and Debug logs are to be considered (User Authenticationmust be running). For detailed description on individual logs, refer to chapter 22.24.1 Kerio MailServer on Windows3Authentication against Active DirectoryFor authentication at the Active Directory, it is necessary to specify the Active Directory’sdomain name in Kerio MailServer. This can be set under domain settings in the Kerio AdministrationConsole (see figure 24.1).The Kerberos Heimdal’s client is also included in the Linux installation packages of Kerio MailServer. It is, however,not important which version is used on the server (Key Distribution Center) and which is used at the client (KerioMailServer in this case) since the protocol is the same and no problems should occur in the cooperation of the serverand the client side.264

24.1 Kerio MailServer on WindowsFigure 24.1Setting the Active Directory domain in Kerio MailServerSpecify the domain name in the Advanced dialog (see figure 24.1) and ensure that:1. Kerio MailServer is a member of the domain to be authenticated against. If KerioMailServer is not the domain member, the Kerberos system will not be working and theusers will have to use a local password, i.e. different from the password for the domain.2. Kerio MailServer uses Active Directory Controller as the primary DNS server — this shouldbe done automatically by adding the host in the domain (see item 1).If the network configuration requires authentication against multiple domain controllersat a time, add all domain controllers where Kerio MailServer will be authenticated as DNSservers. In this case, however, a special configuration of DNS servers is required. Either itis necessary to set DNS servers to forward queries to each other (if the query is not foundin the proper database, it is forwarded to the domain controller) or all DNS servers mustshare the same primary parent DNS server.3. time of Kerio MailServer and Active Directory is synchronized — this should be doneautomatically by adding a host to the domain (see item 1).Authentication against Open DirectoryFor authentication with Open Directory, Kerio MailServer’s Kerberos realm must be specified(e.g. COMPANY.COM).265

Chapter 24Kerberos AuthenticationThis chapter provides simple and well-organized guidelines to configuration of user authenticationat Kerberos.Kerberos is a client-to-server system which enables authentication and authorization of usersto increase security while using network resources. Kerberos is described by IETF RFC 4120.<strong>Kerio</strong> MailServer includes support for Kerberos V5.Note: The following logs may be helpful while solving configuration issues:• MS Windows — logs are located in the Start → Settings → Control Panel → AdministrativeTools → Event Viewer menu• Linux — logs can be found in the default directory /var/log/syslogHowever, this applies only to the Kerberos client. Logging of traffic at the server’s side canbe performed by adding the following configuration into the /etc/krb5.conf file:[logging]default = FILE:/var/log/krb5libs.logkdc = FILE:/var/log/krb5kdc.logadmin_server = FILE:/var/log/kadmind.logNote: Settings of logging at the server’s side is regards Kerberos MIT (US implementationof Kerberos applied in the Active Directory and the Apple Open Directory). Setting ofKerberos Heimdal logging (European implementation of Kerberos which can be found inseveral Linux distributions) may be different. 3• Mac OS X Server — logs in the Server Admin application (see chapter 24.4)• <strong>Kerio</strong> MailServer — logs can be found in the Logs section of the administration console.In this case, the Warning, Error and Debug logs are to be considered (User Authenticationmust be running). For detailed description on individual logs, refer to chapter 22.24.1 <strong>Kerio</strong> MailServer on Windows3Authentication against Active DirectoryFor authentication at the Active Directory, it is necessary to specify the Active Directory’sdomain name in <strong>Kerio</strong> MailServer. This can be set under domain settings in the <strong>Kerio</strong> AdministrationConsole (see figure 24.1).The Kerberos Heimdal’s client is also included in the Linux installation packages of <strong>Kerio</strong> MailServer. It is, however,not important which version is used on the server (Key Distribution Center) and which is used at the client (<strong>Kerio</strong>MailServer in this case) since the protocol is the same and no problems should occur in the cooperation of the serverand the client side.264

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!