From owner-freebsd-questions Wed Jan 26 11:38:14 2000 Delivered-To: freebsd-questions@freebsd.org Received: from web2.america.net (web2.america.net [206.113.230.3]) by hub.freebsd.org (Postfix) with ESMTP id 09CE014CA1 for ; Wed, 26 Jan 2000 11:38:12 -0800 (PST) (envelope-from nobody@web2.america.net) Received: (from nobody@localhost) by web2.america.net (8.9.1/8.9.1) id OAA09733; Wed, 26 Jan 2000 14:37:52 -0500 (EST) Date: Wed, 26 Jan 2000 14:37:52 -0500 (EST) Message-Id: <200001261937.OAA09733@web2.america.net> To: questions@FreeBSD.ORG Cc: andrew@networkcomputerz.com From: andrew@networkcomputerz.com Organization: NetworkComputerz Subject: kinit: Principal expired (kerberos) Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.ORG I just followed the handbook for setting up kerberos and it fails at the "kinit jane" section with the subject error message. How can it be expired - I just created it for passwd, rlogin, and a local username. My /etc/inetd.conf and /etc/hosts.allow has opened the client side. When I go to open the server side I cannot find the registerd or the kpasswd programs. It seemed to me like FreeBSD came kerberosIV ready. Was I completely wrong on this ASS-U-ME(ption)? PS. I also ran < kill -1 `cat /var/run/inetd.pid` > Andrew Andrew T. Otwell, B.B.A. andrew@networkcomputerz.com Network Engineer / Web Developer www.NetworkComputerz.com To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message