Error: LDAP_ALREADY_EXISTS (68) or LDAP_TYPE_OR_VALUE_EXISTS (20)

Created: 2012-04-20 08:09:59
Modified: 2022-09-10 09:02:39
Tags: Errors Troubleshooting UnitySync

These errors occur when an LDAP Add or Modify attempts to set a duplicate value on an indexed (unique) attribute.

Search the log file for Entry_Exists or value exists to identify the Source records that are throwing this error. Common attributes that throw this error are userid, proxyaddresses, samaccountname, alias, etc. Any Destination attribute that is required to be unique will throw this error if an LDAP Modify (or Add) attempts to set a duplicate value.

Unfortunately, the error text returned by LDAP does not identify the attribute causing the problem in this Add/Mod. To identify exactly which attribute is throwing the error, use a custom object map file to comment out suspect attributes one at a time. A mapping can be commented out by placing a # as the first character in the line, as shown below:

#mail#64=~mail~

After commenting out a mapping, run the Sync. If the error disappears, you have identified the problem attribute. The duplicate value must be modified at the Source so that the duplicate value is not attempted to be set on the Destination.

Share this article:
Knowledgebase

Directory
  1. Directify - Self Service

  2. Mimic - Replication

  3. UnitySync - Sync
Password
  1. emPass - Sync
Obsolete
  1. Profiler
  2. SimpleSync