]> sipb.mit.edu Git - wiki.git/blobdiff - doc/kerberized-server.mdwn
Added some more random links.
[wiki.git] / doc / kerberized-server.mdwn
index 0aee6cb159245050cb205aa2ab854c4b9d286266..c287e21d34667cfa60690c4c0bfbcad423d7e63f 100644 (file)
@@ -15,7 +15,7 @@ and then randomize the key.
     # mv /mit/accounts/srvtabs/FOR_JOEUSER/joeserver-new-keytab /etc/krb5.keytab
     # k5srvutil change
 
-Then make sure your `/etc/ssh/sshd_config` file includes the lines
+If you're using Debathena, you can install the `debathena-ssh-server-config` package to configure Kerberos authentication on the server side. If not, make sure your `/etc/ssh/sshd_config` file includes the lines
 
     GSSAPIAuthentication yes
     GSSAPIKeyExchange yes