Sun Microsystems, Inc.
spacerspacer
spacer www.sun.com docs.sun.com |
spacer
black dot
 
 
E.  Kerberos v5 Status Codes Table of Kerberos v5 Status Codes  Previous   Contents   Next 
   
 

Table E-6 Kerberos v5 Status Codes 6

Minor Status

Value

Meaning

KRB5_KT_IOERR

-1765328200L

Error writing to key table

KRB5_NO_TKT_IN_RLM

-1765328199L

Cannot find ticket for requested realm

KRB5DES_BAD_KEYPAR

-1765328198L

DES key has bad parity

KRB5DES_WEAK_KEY

-1765328197L

DES key is a weak key

KRB5_BAD_ENCTYPE

-1765328196L

Bad encryption type

KRB5_BAD_KEYSIZE

-1765328195L

Key size is incompatible with encryption type

KRB5_BAD_MSIZE

-1765328194L

Message size is incompatible with encryption type

KRB5_CC_TYPE_EXISTS

-1765328193L

Credentials cache type is already registered

KRB5_KT_TYPE_EXISTS

-1765328192L

Key table type is already registered

KRB5_CC_IO

-1765328191L

Credentials cache I/O operation failed

KRB5_FCC_PERM

-1765328190L

Credentials cache file permissions incorrect

KRB5_FCC_NOFILE

-1765328189L

No credentials cache file found

KRB5_FCC_INTERNAL

-1765328188L

Internal file credentials cache error

KRB5_CC_WRITE

-1765328187L

Error writing to credentials cache file

KRB5_CC_NOMEM

-1765328186L

No more memory to allocate (in credentials cache code)

KRB5_CC_FORMAT

-1765328185L

Bad format in credentials cache

KRB5_INVALID_FLAGS

-1765328184L

Invalid KDC option combination (library internal error)

KRB5_NO_2ND_TKT

-1765328183L

Request missing second ticket

KRB5_NOCREDS_SUPPLIED

-1765328182L

No credentials supplied to library routine

KRB5_SENDAUTH_BADAUTHVERS

-1765328181L

Bad sendauth version was sent

KRB5_SENDAUTH_BADAPPLVERS

-1765328180L

Bad application version was sent (by sendauth)

KRB5_SENDAUTH_BADRESPONSE

-1765328179L

Bad response (during sendauth exchange)

KRB5_SENDAUTH_REJECTED

-1765328178L

Server rejected authentication (during sendauth exchange)

Table E-7 Kerberos v5 Status Codes 7

Minor Status

Value

Meaning

KRB5_PREAUTH_BAD_TYPE

-1765328177L

Unsupported pre-authentication type

KRB5_PREAUTH_NO_KEY

-1765328176L

Required pre-authentication key not supplied

KRB5_PREAUTH_FAILED

-1765328175L

Generic preauthentication failure

KRB5_RCACHE_BADVNO

-1765328174L

Unsupported replay cache format version number

KRB5_CCACHE_BADVNO

-1765328173L

Unsupported credentials cache format version number

KRB5_KEYTAB_BADVNO

-1765328172L

Unsupported key table format version number

KRB5_PROG_ATYPE_NOSUPP

-1765328171L

Program lacks support for address type

KRB5_RC_REQUIRED

-1765328170L

Message replay detection requires rcache parameter

KRB5_ERR_BAD_HOSTNAME

-1765328169L

Host name cannot be canonicalized

KRB5_ERR_HOST_REALM_UNKNOWN

-1765328168L

Cannot determine realm for host

KRB5_SNAME_UNSUPP_NAMETYPE

-1765328167L

Conversion to service principal undefined for name type

KRB5KRB_AP_ERR_V4_REPLY

-1765328166L

Initial Ticket response appears to be Version 4 error

KRB5_REALM_CANT_RESOLVE

-1765328165L

Cannot resolve KDC for requested realm

KRB5_TKT_NOT_FORWARDABLE

-1765328164L

Requesting ticket can't get forwardable tickets

KRB5_FWD_BAD_PRINCIPAL

-1765328163L

Bad principal name while trying to forward credentials

KRB5_GET_IN_TKT_LOOP

-1765328162L

Looping detected inside krb5_get_in_tkt

KRB5_CONFIG_NODEFREALM

-1765328161L

Configuration file /etc/krb5/krb5.conf does not specify default realm

KRB5_SAM_UNSUPPORTED

-1765328160L

Bad SAM flags in obtain_sam_padata

KRB5_KT_NAME_TOOLONG

-1765328159L

Keytab name too long

KRB5_KT_KVNONOTFOUND

-1765328158L

Key version number for principal in key table is incorrect

KRB5_CONF_NOT_CONFIGURED

-1765328157L

Kerberos /etc/krb5/krb5.conf configuration file not configured

gERROR_TABLE_BASE_krb5

-1765328384L

default

 
 
 
  Previous   Contents   Next