]> sipb.mit.edu Git - wiki.git/commitdiff
Talk about debathena-ssh-server-config
authorEvan Broder <broder@mit.edu>
Wed, 27 Jan 2010 17:55:51 +0000 (12:55 -0500)
committersipb-www <sipb-www@pancake-bunny.mit.edu>
Wed, 27 Jan 2010 17:55:51 +0000 (12:55 -0500)
doc/kerberized-server.mdwn

index 0aee6cb159245050cb205aa2ab854c4b9d286266..c287e21d34667cfa60690c4c0bfbcad423d7e63f 100644 (file)
@@ -15,7 +15,7 @@ and then randomize the key.
     # mv /mit/accounts/srvtabs/FOR_JOEUSER/joeserver-new-keytab /etc/krb5.keytab
     # k5srvutil change
 
     # mv /mit/accounts/srvtabs/FOR_JOEUSER/joeserver-new-keytab /etc/krb5.keytab
     # k5srvutil change
 
-Then make sure your `/etc/ssh/sshd_config` file includes the lines
+If you're using Debathena, you can install the `debathena-ssh-server-config` package to configure Kerberos authentication on the server side. If not, make sure your `/etc/ssh/sshd_config` file includes the lines
 
     GSSAPIAuthentication yes
     GSSAPIKeyExchange yes
 
     GSSAPIAuthentication yes
     GSSAPIKeyExchange yes