X-Git-Url: http://git.samba.org/?p=samba.git;a=blobdiff_plain;f=WHATSNEW.txt;h=a385d076391d6fe5e8c6251d481bce6d6034088d;hp=6226ef5e778357701727942a43b9a69af33167d6;hb=61d6882b54d975cef25d5498f1662285a97a6179;hpb=3ef844de27c1b08f76d208d36e79583422a7f368 diff --git a/WHATSNEW.txt b/WHATSNEW.txt index 6226ef5e778..a385d076391 100644 --- a/WHATSNEW.txt +++ b/WHATSNEW.txt @@ -16,6 +16,34 @@ UPGRADING NEW FEATURES/CHANGES ==================== +Samba AD with MIT Kerberos +-------------------------- + +After four years of development, Samba finally supports compiling and +running Samba AD with MIT Kerberos. You can enable it with: + + ./configure --with-system-mitkrb5 + +Samba requires version 1.15.1 of MIT Kerberos to build with AD DC support. +The krb5-devel and krb5-server packages are required. +The feature set is not on par with with the Heimdal build but the most important +things, like forest and external trusts, are working. Samba uses the KDC binary +provided by MIT Kerberos. + +Missing features, compared to Heimdal, are: + * PKINIT support + * S4U2SELF/S4U2PROXY support + * RODC support (not fully working with Heimdal either) + +The Samba AD process will take care of starting the MIT KDC and it will load a +KDB (Kerberos Database) driver to access the Samba AD database. When +provisioning an AD DC using 'samba-tool' it will take care of creating a correct +kdc.conf file for the MIT KDC. Note that 'samba-tool' will overwrite the system +kdc.conf by default. It is possible to use a different location during +provision. You should consult the 'samba-tool' help and smb.conf manpage for +details. + + Authentication and Authorization audit support ----------------------------------------------