From f2a76d7d56aab11b5e2889304db9d5f1949cfafa Mon Sep 17 00:00:00 2001 From: mguessan Date: Sun, 7 Apr 2013 22:38:26 +0000 Subject: [PATCH] Initial Kerberos documentation git-svn-id: http://svn.code.sf.net/p/davmail/code/trunk@2080 3d1905a2-6b24-0410-a738-b14d5a86fcbd --- src/site/site.xml | 1 + src/site/xdoc/kerberos.xml | 79 ++++++++++++++++++++++++++++++++++++++ 2 files changed, 80 insertions(+) create mode 100644 src/site/xdoc/kerberos.xml diff --git a/src/site/site.xml b/src/site/site.xml index 2d6fc13a..4aefd789 100644 --- a/src/site/site.xml +++ b/src/site/site.xml @@ -44,6 +44,7 @@ + diff --git a/src/site/xdoc/kerberos.xml b/src/site/xdoc/kerberos.xml new file mode 100644 index 00000000..1cd626e6 --- /dev/null +++ b/src/site/xdoc/kerberos.xml @@ -0,0 +1,79 @@ + + + + + + DavMail POP/IMAP/SMTP/Caldav/Carddav/LDAP Exchange Gateway - Kerberos + Mickael Guessant + + + + +
+

DavMail now includes Windows authentication support, aka Kerberos. + A new option is available in DavMail settings to rely on Kerberos token for Exchange authentication. +

+ + +

On windows, you have a valid Kerberos ticket on any workstation using your + Active Directory logon. However, on recent Windows versions the TGT is not readable from Java. + The workaround is to change the following registry key: +

+ +

More details at: + allowtgtsessionkey Registry Key +

+
+ + +

Windows kerberos token is not available on a default Linux workstation setup. You will need to + configure /etc/krb5.conf with Active directory domain name. You may also need to provide a kdc + (Active Directory Domain controller): +

+ +

Then create Kerberos ticket: kinit username.

+

Check ticket withklist

+
+ + +

In Kerberos mode, password provided by clients (IMAP, SMTP, POP, HTTP, LDAP) is ignored, thus you + must make sure external connections to DavMail are disabled.

+

There is no way in current implementation to define a local password to secure client to DavMail + authentication.

+
+ +
+ +