iManager plug-in for NMAS Kerberos


Creation of Secure SSL LDAP context failed

Possible Cause: After you have logged in using the Login to a Different Tree button, you might receive the message like Creation of Secure SSL LDAP context failed when administering a Kerberos Management role.

Action: The Kerberos Management role requires secure LDAP access to function properly. To set up secure access, see Configuring iManager for SSL/TLS Connection to eDirectory section in iManager Administration Guide.


Authentication Failed

Possible Cause: The Kerberos Login Method for NMAS requires a secure LDAP access to function properly.

Action: Configure iManager for SSL/TLS Connection to eDirectory. For more information, refer to the iManager Administration Guide.


IIS File Upload Error During Module Package Install

Action: An "Unexpected end of part" error may be encountered during module package install when running iManager on a Windows IIS Web server with Tomcat. This is due to a known issue with uploading files through the Tomcat redirector for IIS. To successfully run a module package install, connect to iManager directly through Tomcat (for example, through port 8080).

For more information, refer to the iManager Administration Guide.


Service unavailable:

Possible Cause: The specified Fully Distinguished Name (FDN) might be invalid.

Action: Specify the correct FDN of the object.


-1073728824 Server received a corrupted request

Possible Cause: The Kerberos LDAP Extensions client (iManager) does not support the Kerberos LDAP Extensions installed on the eDirectory server.

Action: Upgrade both the Kerberos LDAP Extensions client and the server to the latest version.


-1073728823 The communication channel is not secure

Possible Cause: The connection between the Kerberos LDAP Extensions client (iManager) and the Kerberos LDAP Extensions installed on the eDirectory server is not secure.

Action: Configure iManager for SSL/TLS Connection to eDirectory. For more information, refer to the iManager Administration Guide.


-1073728822 Unable to process the request. Try after some time

Possible Cause: The resources required for processing the request might not be available. This may be due to many reasons such as insufficient memory, etc.

Action: Try after some time.


-1073728821 The Server does not have enough memory to process the request

Possible Cause: The Server is running low in memory to process the request.

Action: Try after some time.


-1073728820 The request is not supported by this version

Possible Cause: The version of the Kerberos LDAP Extensions that you have does not support the request.

Action: Upgrade to the latest available version.


-1073728819 The protocol version of the client is not supported by the server

Possible Cause: The protocol version of the Kerberos LDAP Extensions client (iManager) does not match with that of the Kerberos LDAP Extensions installed on the eDirectory server.

Action: Upgrade both the Kerberos LDAP Extensions client and the server to the latest version.


-1073728818 Unable to resolve the proper replica type

Possible Cause: The Kerberos LDAP Extensions client (iManager) is unable to resolve to a Writable replica.

Action: If the writable/master replica is down, wait for sometime and try again.


-1073728817 Encryption type requested is not supported

Possible Cause: The requested encryption type is not supported by the Kerberos LDAP Extensions.

Action: Refer Creating a New Realm Object.


-1073728815 Principal key is corrupted

Possible Cause: The principal key information is corrupted and cannot be understood by the Kerberos LDAP Extensions.

Action: Manually delete the principal key and recreate it using the Setting a Password for the Kerberos Service Principal.


-1073728814 Unable to read the master key for the specified realm

Possible Cause: Unable to read the master key from eDirectory for the specified realm.

Action: You might not have enough permissions to read the master key from eDirectory. If this is not the case, recreate the realm object with the master password.


-1073728813 Master key is corrupted

Possible Cause: The master key information is corrupted and cannot be understood by the Kerberos LDAP Extensions.

Action: Recreate the realm object with the master password. Ensure that the master password is the same as the one specified previously while creating the realm. If the master password does not match with the previous one, all the principal keys encrypted with the old master password become unusable.


-1073728812 Requested principal key is not found in eDirectory

Possible Cause: No password options were specified while creating a principal object or the principal key attribute might have been deleted.

Action: Set the principal key using the Setting a Password for the Kerberos Service Principal.


-1073728811 Requested Master key is not found in eDirectory

Possible Cause: No master password was specified while creating the realm object or the master key attribute might have been deleted.

Action: Recreate the realm object with the master password. Ensure that the master password is same as the one specified previously while creating the realm. If the master password does not match with the previous one, all the principal keys encrypted with the old master password become unusable.


-1073728808 Unrecognizable response from Server

Possible Cause: The Kerberos LDAP Extensions Server is malfunctioning or the version of the Kerberos LDAP Extensions client (iManager) and Kerberos LDAP Extensions server do not match.

Action: Upgrade both the Kerberos LDAP Extensions client and the server to the latest version.


-1073728805 An unknown error has occurred

Possible Cause: The specified tree key type is not supported by the Kerberos LDAP Extensions

Action: Report this error to Novell Technical Support.


-1073736929 Decrypt integrity check failed. Encrypted data might have been modified

Possible Cause 1: The encrypted principal key has changed, but the syntax has been maintained

Possible Cause 2: The principal key has not been changed after changing the master key.

Possible Cause 3: The realm object has been recreated with a different master password.

Action: Delete the principal key and create the key again so that the principal key is encrypted with the latest master key.


-1073728810 Principal name exceeds the maximum size limit


-1073728809 Principal key exceeds the maximum size limit


-1073728807 Realm Name exceeds the maximum size limit