I figured it out.
For those that need to know:
You need to create a krb5.conf file in /etc
It should look something like this:
[libdefaults]
default_realm = UMD.EDU
dns_lookup_kdc = true
dns_lookup_realm = true
[domain_realm]
.umd.edu = UMD.EDU
umd.edu = UMD.EDU
Then you need to get a krb5 ticket using kinit:
$ kinit <your directory id>@UMD.EDU
$ Password for <your directory id>@UMD.EDU:<enter your directory password here>
$ Warning: Your password will expire in 133 days on Mon Oct 15 08:48:30 2007
Next you need to get afs tokens:
$ aklog -cell glue.umd.edu
$ aklog -cell wam.umd.edu
*Notice it's aklog NOT klog
Then you can see what tokens/tickets you have using klist:
$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: <your directory id>@UMD.EDU
Valid starting Expires Service principal
06/03/07 16:18:09 06/04/07 16:17:59 krbtgt/[EMAIL PROTECTED]
06/03/07 16:20:04 06/04/07 16:17:59 afs/[EMAIL PROTECTED]
06/03/07 16:20:12 06/04/07 16:17:59 afs/[EMAIL PROTECTED]
Pretty simple once you figure it all out. Too bad umd doesn't support Linux
users in their docs. I had to read a lot of documentation found through google
as well as some of the init scripts on grace to figure it out.
-Bernie