Avocent ACS 5000 Server User Manual


 
Realm name and KDC address
Host name and IP address for the Kerberos server
Also, work with the Kerberos server’s administrator to ensure that following types of accounts
are set up on the Kerberos server and that the administrators of the console server and
connected devices know the passwords assigned to the accounts:
An account for admin
If Kerberos authentication is specified for the console server, accounts will be needed for
all users who need to log in to the console server to administer connected devices
If Kerberos authentication is specified for the serial ports, accounts will be needed for users
who need administrative access to connected devices
Make sure an entry for the console server and the Kerberos server exist in the console server’s
/etc/hosts file.
1. Go to Network - Host Table in Expert mode. The Host Table form appears.
2. Add an entry for the console server if none exists and an entry for the Kerberos server.
a. Click Add. The New/Modify Host dialog appears.
b. Enter the address in the IP Address field.
c. Enter the name in the Name field.
d. Enter an optional alias in the Alias field.
3. Make sure that time, date and timezone settings are synchronized on the console server and
on the Kerberos server.
NOTE: Kerberosauthenticationdependsontimesynchronization.Timeand date synchronization can beachieved
bysettingboththe console server andthe Kerberosserver to usethe same NTP server.
4. To specify an NTP server, see To configure time and date using an NTP server: on page
136
5. To set the time and date on the console server manually, see To set the time and date
manually: on page 135.
6. Work with the Kerberos authentication server administrator to synchronize the time and
date between the console server and the Kerberos server.
7. Set the time zone on the console server by going to Administration - Time/Date in Expert
mode. The default is GMT.
8. Go to Security - Authentication - Kerberos in Expert mode.
Chapter 8: Security Menu and Forms 97