From fd848bf27fb4f13ef4cfc74404e71f39763f138d Mon Sep 17 00:00:00 2001 From: Evan Broder Date: Wed, 27 Jan 2010 12:55:51 -0500 Subject: [PATCH 1/1] Talk about debathena-ssh-server-config --- doc/kerberized-server.mdwn | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/kerberized-server.mdwn b/doc/kerberized-server.mdwn index 0aee6cb..c287e21 100644 --- a/doc/kerberized-server.mdwn +++ b/doc/kerberized-server.mdwn @@ -15,7 +15,7 @@ and then randomize the key. # mv /mit/accounts/srvtabs/FOR_JOEUSER/joeserver-new-keytab /etc/krb5.keytab # k5srvutil change -Then make sure your `/etc/ssh/sshd_config` file includes the lines +If you're using Debathena, you can install the `debathena-ssh-server-config` package to configure Kerberos authentication on the server side. If not, make sure your `/etc/ssh/sshd_config` file includes the lines GSSAPIAuthentication yes GSSAPIKeyExchange yes -- 2.45.1