From e5852f5607e198c0349a2aa52bafc81296015382 Mon Sep 17 00:00:00 2001 From: Jim McDonough Date: Sat, 1 Dec 2001 01:25:51 +0000 Subject: KDC DNS domain must be the kerberos realm. Or so it seems that way (This used to be commit e89543c7e90c5303e61674bb4a258176918e0111) --- docs/textdocs/ADS-HOWTO.txt | 3 +++ 1 file changed, 3 insertions(+) (limited to 'docs/textdocs/ADS-HOWTO.txt') diff --git a/docs/textdocs/ADS-HOWTO.txt b/docs/textdocs/ADS-HOWTO.txt index 66d4c831b3..947e6c26e7 100644 --- a/docs/textdocs/ADS-HOWTO.txt +++ b/docs/textdocs/ADS-HOWTO.txt @@ -91,6 +91,9 @@ Step 2: Setup your /etc/krb5.conf address of your KDC. This usually either involves setting up a PTR record in your DNS server or adding your KDC to /etc/hosts. + Your KDC DNS name must be be in a domain that matches the realm, + e.g. realm EXAMPLE.COM, kdc server.example.com. At least for now. + * If all you want is kerberos support in smbclient then you can skip * straight to step 5 now. Step 3 is only needed if you want kerberos -- cgit