Novell LINUX ENTERPRISE DESKTOP 10 SP2 - DEPLOYMENT GUIDE 08-05-2008 Deployment Manual page 222

Table of Contents

Advertisement

• km_smartlink-softmodem—Smart Link Soft Modem
9.3.3 Stricter tar Syntax
The tar usage syntax is stricter now. The tar options must come before the file or
directory specifications. Appending options, like --atime-preserve or
--numeric-owner, after the file or directory specification makes tar fail. Check
your backup scripts. Commands such as the following no longer work:
tar czf etc.tar.gz /etc --atime-preserve
See the tar info pages for more information.
9.3.4 Kerberos for Network Authentication
Kerberos is the default for network authentication instead of heimdal. Converting
an existing heimdal configuration automatically is not possible. During a system update,
backup copies of configuration files are created as shown in
(page 206).
Table 9.1
Old File
/etc/krb5.conf
/etc/krb5.keytab
The client configuration (/etc/krb5.conf) is very similar to the one of heimdal.
If nothing special was configured, it is enough to replace the parameter
kpasswd_server with admin_server.
It is not possible to copy the server-related (kdc and kadmind) data. After the system
update, the old heimdal database is still available under /var/heimdal. MIT kerberos
maintains the database under /var/lib/kerberos/krb5kdc. For more informa-
tion, see
206
Deployment Guide
Backup Files
Chapter 41, Network Authentication—Kerberos
Table 9.1, "Backup Files"
Backup File
/etc/krb5.conf.heimdal
/etc/krb5.keytab.heimdal
(page 749).

Advertisement

Table of Contents
loading

This manual is also suitable for:

Linux enterprise desktop 10 sp2

Table of Contents