X-Git-Url: https://sipb.mit.edu/gitweb.cgi/wiki.git/blobdiff_plain/5c934f15c32ceafa72eda71775209b91371c90c0..d1ae887c19796cf41732cffd0f430b411eefd8a0:/doc/kerberized-server.mdwn diff --git a/doc/kerberized-server.mdwn b/doc/kerberized-server.mdwn index 0aee6cb..c287e21 100644 --- a/doc/kerberized-server.mdwn +++ b/doc/kerberized-server.mdwn @@ -15,7 +15,7 @@ and then randomize the key. # mv /mit/accounts/srvtabs/FOR_JOEUSER/joeserver-new-keytab /etc/krb5.keytab # k5srvutil change -Then make sure your `/etc/ssh/sshd_config` file includes the lines +If you're using Debathena, you can install the `debathena-ssh-server-config` package to configure Kerberos authentication on the server side. If not, make sure your `/etc/ssh/sshd_config` file includes the lines GSSAPIAuthentication yes GSSAPIKeyExchange yes