LDAP Error Codes

Posted on Nov 21, 2009 (last modified Jun 1, 2021)

ERROR CODELDAPEXCEPTION CONSTANTPOSSIBLE CAUSE(S)
0SUCCESSThe operation completed successfully
1OPERATION_ERRORInvalid syntax for ACI or schema, or inappropriate control for the operation
2PROTOCOL_ERRORInvalid filter expression on search, or DN on add, modify, or delete
3TIME_LIMIT_EXCEEDEDEither the server’s or the client’s specified search time limit was exceeded
4SIZE_LIMIT_EXCEEDEDEither the server’s or the client’s specified limit on number of search results was exceeded
5COMPARE_FALSEA compare operation returns mismatch
6COMPARE_TRUEA compare operation returns match
7AUTH_METHOD_NOT_SUPPORTEDThe server does not support the requested authentication method
8STRONG_AUTH_REQUIREDThe server requires an authentication method stronger than unencrypted user name and password
9LDAP_PARTIAL_RESULTSThe client has bound with LDAPv2, or the server supports only LDAPv2, and the base DN specified by the client is not among the naming contexts of the server
10REFERRALThe server is configured to return a referral or search reference when an operation is directed toward this DN
11ADMIN_LIMIT_EXCEEDEDTo satisfy the search request, the server would need to process too many entries; the search may need to be narrowed, or the server’s look-through limit raised
12UNAVAILABLE_CRITICAL_EXTENSIONA control was provided with the request; the control was tagged as critical, but the server doesn’t support it
13CONFIDENTIALITY_REQUIRED.
14SASL_BIND_IN_PROGRESSSASL authentication is being negotiated between the client and the server
16NO_SUCH_ATTRIBUTEAn attribute to be modified or deleted was not present in the entry
17UNDEFINED_ATTRIBUTE_TYPE.
18INAPPROPRIATE_MATCHING.
19CONSTRAINT_VIOLATIONInvalid attribute for this entry, or new password does not meet password policy requirements
20ATTRIBUTE_OR_VALUE_EXISTSAttempt to add an identical attribute value to an existing one
21INVALID_ATTRIBUTE_SYNTAX.
32NO_SUCH_OBJECTAttempt to bind with a nonexistent DN, to search with a nonexistent base DN, or to modify or delete a nonexistent DN
33ALIAS_PROBLEM.
34INVALID_DN_SYNTAXInvalid DN or RDN specified on adding an entry or modifying an RDN
35IS_LEAF.
36ALIAS_DEREFERENCING_PROBLEM.
48INAPPROPRIATE_AUTHENTICATION.
49INVALID_CREDENTIALSInvalid password or other credentials supplied on bind
50INSUFFICIENT_ACCESS_RIGHTS.
51BUSY.
52UNAVAILABLEReturned by SDK if server is not accessible
53UNWILLING_TO_PERFORMUser not allowed to change password, password expired, operation not implemented (moddn), attempt to modify read-only attribute, attempt to delete all schema elements, attempt to delete an object class that has derived object classes, attempt to delete a read-only schema element, the database is read-only, no back end (database) is available for the operation, or other uncategorized error
54LOOP_DETECT.
64NAMING_VIOLATION.
65OBJECT_CLASS_VIOLATIONInvalid attribute specified for modify operation on an entry
66NOT_ALLOWED_ON_NONLEAFAttempt to delete an entry that has child nodes
67NOT_ALLOWED_ON_RDN.
68ENTRY_ALREADY_EXISTS.
69OBJECT_CLASS_MODS_PROHIBITED.
71AFFECTS_MULTIPLE_DSAS.
80OTHER.
81SERVER_DOWNSDK could not connect to server
89PARAM_ERRORNo modifications on a modify operation, no attributes on an add operation, invalid scope or empty search filter on search, or other invalid argument to an SDK method
91CONNECT_ERRORSDK reports unexpected error connecting to server
92LDAP_NOT_SUPPORTED.
93CONTROL_NOT_FOUND.
94NO_RESULTS_RETURNED.
95MORE_RESULTS_TO_RETURN.
96CLIENT_LOOP.
97REFERRAL_LIMIT_EXCEEDEDSDK reports hop limit exceeded on referral processing