From: Evan Broder Date: Wed, 27 Jan 2010 17:55:51 +0000 (-0500) Subject: Talk about debathena-ssh-server-config X-Git-Url: https://sipb.mit.edu/gitweb.cgi/wiki.git/commitdiff_plain/fd848bf27fb4f13ef4cfc74404e71f39763f138d?hp=7413ccdfe864dfad8172e417674fbc19992678c6 Talk about debathena-ssh-server-config --- diff --git a/doc/kerberized-server.mdwn b/doc/kerberized-server.mdwn index 0aee6cb..c287e21 100644 --- a/doc/kerberized-server.mdwn +++ b/doc/kerberized-server.mdwn @@ -15,7 +15,7 @@ and then randomize the key. # mv /mit/accounts/srvtabs/FOR_JOEUSER/joeserver-new-keytab /etc/krb5.keytab # k5srvutil change -Then make sure your `/etc/ssh/sshd_config` file includes the lines +If you're using Debathena, you can install the `debathena-ssh-server-config` package to configure Kerberos authentication on the server side. If not, make sure your `/etc/ssh/sshd_config` file includes the lines GSSAPIAuthentication yes GSSAPIKeyExchange yes