Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 11-05-2007 Installation Manual page 232

Table of Contents

Advertisement

Table 10.1
Old File
/etc/krb5.conf
/etc/krb5.keytab
The client configuration (/etc/krb5.conf) is very similar to the one of heimdal.
If nothing special was configured, it is enough to replace the parameter
kpasswd_server with admin_server.
It is not possible to copy the server-related (kdc and kadmind) data. After the system
update, the old heimdal database is still available under /var/heimdal. MIT kerberos
maintains the database under /var/lib/kerberos/krb5kdc. For more informa-
tion, see
Installing and Administering Kerberos
10.3.8 Hotplug Events Handled by the udev
Hotplug events are now completely handled by the udev daemon (udevd). The event
multiplexer system in /etc/hotplug.d and /etc/dev.d is no longer used. Instead,
udevd calls all hotplug helper tools directly according to its rules. Udev rules and
helper tools are provided by udev and various other packages.
10.3.9 Firewall Activation During the
To increase security, the enclosed firewall solution SuSEFirewall2 is activated at the
end of the installation in the proposal dialog. This means that all ports are closed initially
and can be opened in the proposal dialog if necessary. By default, you cannot log in
from remote systems. It also interferes with network browsing and multicast applications,
such as SLP, Samba ("Network Neighborhood"), and some games. You can fine-tune
the firewall settings using YaST.
214
Installation and Administration
Backup Files
Chapter 45, Network Authentication—Kerberos
Daemon
Installation
Backup File
/etc/krb5.conf.heimdal
/etc/krb5.keytab.heimdal
(page 833) and
(page 841).
Chapter 46,

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents