man Net::LDAP::Constant () - Constants for use with Net::LDAP

NAME

Net::LDAP::Constant - Constants for use with Net::LDAP

SYNOPSIS

 use Net::LDAP qw(LDAP_SUCCESS LDAP_PROTOCOL_ERROR);

DESCRIPTION

Net::LDAP::Constant exports constant subroutines for the following LDAP error codes.

Protocol Constants

LDAP_SUCCESS (0)
Operation completed without error
LDAP_OPERATIONS_ERROR (1)
Server encountered an internal error
LDAP_PROTOCOL_ERROR (2)
Unrecognized version number or incorrect PDU structure
LDAP_TIMELIMIT_EXCEEDED (3)
The time limit on a search operation has been exceeded
LDAP_SIZELIMIT_EXCEEDED (4)
The maximum number of search results to return has been exceeded.
LDAP_COMPARE_FALSE (5)
This code is returned when a compare request completes and the attribute value given is not in the entry specified
LDAP_COMPARE_TRUE (6)
This code is returned when a compare request completes and the attribute value given is in the entry specified
LDAP_AUTH_METHOD_NOT_SUPPORTED (7)
Unrecognized SASL mechanism name
LDAP_STRONG_AUTH_NOT_SUPPORTED (7)
Unrecognized SASL mechanism name
LDAP_STRONG_AUTH_REQUIRED (8)
The server requires authentication be performed with a SASL mechanism
LDAP_PARTIAL_RESULTS (9)
Returned to version 2 clients when a referral is returned. The response will contain a list of URL's for other servers.
LDAP_REFERRAL (10)
The server is referring the client to another server. The response will contain a list of URL's
LDAP_ADMIN_LIMIT_EXCEEDED (11)
The server has exceed the maximum number of entries to search while gathering a list of search result candidates
LDAP_UNAVAILABLE_CRITICAL_EXT (12)
A control or matching rule specified in the request is not supported by the server
LDAP_CONFIDENTIALITY_REQUIRED (13)
This result code is returned when confidentiality is required to perform a given operation
LDAP_SASL_BIND_IN_PROGRESS (14)
The server requires the client to send a new bind request, with the same SASL mechanism, to continue the authentication process
LDAP_NO_SUCH_ATTRIBUTE (16)
The request referenced an attribute that does not exist
LDAP_UNDEFINED_TYPE (17)
The request contains an undefined attribute type
LDAP_INAPPROPRIATE_MATCHING (18)
An extensible matching rule in the given filter does not apply to the specified attribute
LDAP_CONSTRAINT_VIOLATION (19)
The request contains a value which does not meet with certain constraints. This result can be returned as a consequence of
*
The request was to add or modify a user password, and the password fails to meet the criteria the server is configured to check. This could be that the password is too short, or a recognizable word (e.g. it matches one of the attributes in the users entry) or it matches a previous password used by the same user.
*
The request is a bind request to a user account that has been locked
LDAP_TYPE_OR_VALUE_EXISTS (20)
The request attempted to add an attribute type or value that already exists
LDAP_INVALID_SYNTAX (21)
Some part of the request contained an invalid syntax. It could be a search with an invalid filter or a request to modify the schema and the given schema has a bad syntax.
LDAP_NO_SUCH_OBJECT (32)
The server cannot find an object specified in the request
LDAP_ALIAS_PROBLEM (33)
Server encountered a problem while attempting to dereference an alias
LDAP_INVALID_DN_SYNTAX (34)
The request contained an invalid DN
LDAP_IS_LEAF (35)
The specified entry is a leaf entry
LDAP_ALIAS_DEREF_PROBLEM (36)
Server encountered a problem while attempting to dereference an alias
LDAP_INAPPROPRIATE_AUTH (48)
The server requires the client which had attempted to bind anonymously or without supplying credentials to provide some form of credentials
LDAP_INVALID_CREDENTIALS (49)
The wrong password was supplied or the SASL credentials could not be processed
LDAP_INSUFFICIENT_ACCESS (50)
The client does not have sufficient access to perform the requested operation
LDAP_BUSY (51)
The server is too busy to perform requested operation
LDAP_UNAVAILABLE (52)
The server in unavailable to perform the request, or the server is shutting down
LDAP_UNWILLING_TO_PERFORM (53)
The server is unwilling to perform the requested operation
LDAP_LOOP_DETECT (54)
The server was unable to perform the request due to an internal loop detected
LDAP_SORT_CONTROL_MISSING (60)
The search contained a virtual list view control, but not a server-side sorting control, which is required when a virtual list view is given.
LDAP_INDEX_RANGE_ERROR (61)
The search contained a control for a virtual list view and the results exceeded the range specified by the requested offsets.
LDAP_NAMING_VIOLATION (64)
The request violates the structure of the DIT
LDAP_OBJECT_CLASS_VIOLATION (65)
The request specifies a change to an existing entry or the addition of a new entry that does not comply with the servers schema
LDAP_NOT_ALLOWED_ON_NONLEAF (66)
The requested operation is not allowed on an entry that has child entries
LDAP_NOT_ALLOWED_ON_RDN (67)
The requested operation ill affect the RDN of the entry
LDAP_ALREADY_EXISTS (68)
The client attempted to add an entry that already exists. This can occur as a result of
*
An add request was submitted with a DN that already exists
*
A modify DN requested was submitted, where the requested new DN already exists
*
The request is adding an attribute to the schema and an attribute with the given OID or name already exists
LDAP_NO_OBJECT_CLASS_MODS (69)
Request attempt to modify the object class of an entry that should not be modified
LDAP_RESULTS_TOO_LARGE (70)
The results of the request are to large
LDAP_AFFECTS_MULTIPLE_DSAS (71)
The requested operation needs to be performed on multiple servers where the requested operation is not permitted
LDAP_OTHER (80)
An unknown error has occurred
LDAP_SERVER_DOWN (81)
CWNet::LDAP cannot establish a connection or the connection has been lost
LDAP_LOCAL_ERROR (82)
An error occurred in CWNet::LDAP
LDAP_ENCODING_ERROR (83)
CWNet::LDAP encountered an error while encoding the request packet that would have been sent to the server
LDAP_DECODING_ERROR (84)
CWNet::LDAP encountered an error while decoding a response packet from the server.
LDAP_TIMEOUT (85)
CWNet::LDAP timeout while waiting for a response from the server
LDAP_AUTH_UNKNOWN (86)
The method of authentication requested in a bind request is unknown to the server
LDAP_FILTER_ERROR (87)
An error occurred while encoding the given search filter.
LDAP_USER_CANCELED (88)
The user canceled the operation
LDAP_PARAM_ERROR (89)
An invalid parameter was specified
LDAP_NO_MEMORY (90)
Out of memory error
LDAP_CONNECT_ERROR (91)
A connection to the server could not be established
LDAP_NOT_SUPPORTED (92)
An attempt has been made to use a feature not supported by Net::LDAP
LDAP_CONTROL_NOT_FOUND (93)
The controls required to perform the requested operation were not found.
LDAP_NO_RESULTS_RETURNED (94)
No results were returned from the server.
LDAP_MORE_RESULTS_TO_RETURN (95)
There are more results in the chain of results.
LDAP_CLIENT_LOOP (96)
A loop has been detected. For example when following referals.
LDAP_REFERRAL_LIMIT_EXCEEDED (97)
The referral hop limit has been exceeded.

Control OIDs

LDAP_CONTROL_SORTREQUEST (1.2.840.113556.1.4.473)
LDAP_CONTROL_SORTRESULT (1.2.840.113556.1.4.474)
LDAP_CONTROL_VLVREQUEST (2.16.840.1.113730.3.4.9)
LDAP_CONTROL_VLVRESPONSE (2.16.840.1.113730.3.4.10)
LDAP_CONTROL_PROXYAUTHENTICATION (2.16.840.1.113730.3.4.18)
LDAP_CONTROL_PAGED (1.2.840.113556.1.4.319)
LDAP_CONTROL_TREE_DELETE (1.2.840.113556.1.4.805)
LDAP_CONTROL_MATCHEDVALS (1.2.826.0.1.3344810.2.2)
LDAP_CONTROL_MANAGEDSAIT (2.16.840.1.113730.3.4.2)
LDAP_CONTROL_PERSISTENTSEARCH (2.16.840.1.113730.3.4.3)
LDAP_CONTROL_ENTRYCHANGE (2.16.840.1.113730.3.4.7)
LDAP_CONTROL_PWEXPIRED (2.16.840.1.113730.3.4.4)
LDAP_CONTROL_PWEXPIRING (2.16.840.1.113730.3.4.5)
LDAP_CONTROL_REFERRALS (1.2.840.113556.1.4.616)

Extension OIDs

Net::LDAP::Constant exports constant subroutines for the following LDAP extension OIDs.

LDAP_EXTENSION_START_TLS (1.3.6.1.4.1.1466.20037)
Indicates if the server supports the Start TLS extension (RFC 2830)
LDAP_EXTENSION_PASSWORD_MODIFY (1.3.6.1.4.1.4203.1.11.1)
Indicates that the server supports the Password Modify extension (RFC 3062)
LDAP_EXTENSION_WHO_AM_I (1.3.6.1.4.1.4203.1.11.3)
Indicates that the server supports the Who am I? extension (draft-zeilenga-ldap-authzid-09)

SEE ALSO

Net::LDAP, Net::LDAP::Message

AUTHOR

Graham Barr <gbarr@pobox.com>

Please report any bugs, or post any suggestions, to the perl-ldap mailing list <perl-ldap@perl.org>

COPYRIGHT

Copyright (c) 1998-2004 Graham Barr. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself.