You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2017/12/27 11:30:43 UTC

svn commit: r1819331 - /directory/site/trunk/content/api/user-guide/6.7-control.mdtext

Author: elecharny
Date: Wed Dec 27 11:30:42 2017
New Revision: 1819331

URL: http://svn.apache.org/viewvc?rev=1819331&view=rev
Log:
Added teh Control page

Modified:
    directory/site/trunk/content/api/user-guide/6.7-control.mdtext

Modified: directory/site/trunk/content/api/user-guide/6.7-control.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/6.7-control.mdtext?rev=1819331&r1=1819330&r2=1819331&view=diff
==============================================================================
--- directory/site/trunk/content/api/user-guide/6.7-control.mdtext (original)
+++ directory/site/trunk/content/api/user-guide/6.7-control.mdtext Wed Dec 27 11:30:42 2017
@@ -24,4 +24,50 @@ Notice: Licensed to the Apache Software
 
 # 6.7 - Control
 
->**Note:** Contents for this page will be added soon...
\ No newline at end of file
+A *LDAP* *Control* is an extension to an operation. It tells the server to do something aside the standard operation, or it let the server send back some information to the client.
+
+There are many controls available, some being standardized, other being server specific.
+
+In any case, you can always add onr or more control to any operation. 
+
+Note that either the client or the server might not know about the controls being used.
+
+
+## Managed controls
+
+Here is the list of *control*s the LDAP API currently know about. The following short names are used to name the LDAP Servers that support each control.
+
+* AP : ApacheDS
+* OL : OpenLDAP
+* AD :  Active Directory
+* OS : OpenDS
+* OJ : OpenDJ
+* UI : UnboundID
+* ID : IMB DS 
+* All : all the servers
+
+The C/S column indicate if the control is sent to the server (S), or back to the client (C) or can be used both ways (C/S).
+
+| Name | OID | Description | C/S | RFC | LDAP Servers |
+|---|---|---|---|---|
+| AdDirSync | 1.2.840.113556.1.4.841 | Microsoft LDAP Control for Directory Synchronization | C/S | [DIRSync draft](http://tools.ietf.org/html/draft-armijo-ldap-dirsync-01) | AD |
+| AdPolicyHints | 1.2.840.113556.1.4.223 | Enforces the password history length constraint during password set | S | [LDAP_SERVER_POLICY_HINTS_OID](https://msdn.microsoft.com/en-us/library/hh128228.aspx) | AD |
+| AdShowDeleted | 1.2.840.113556.1.4.417 | DirSync search returns deleted entries | C | [LDAP_SERVER_SHOW_DELETED_OID](https://msdn.microsoft.com/en-us/library/cc223326.aspx) | AD |
+| Cascade | 1.3.6.1.4.1.18060.0.0.1 | Used to ask the server to delete an entry and all its descendants | S | None | AP |
+| ChangeNotifications | 1.2.840.113556.1.4.528 | Registers the client to be notified when changes are made to an object in Active Directory. | S | [LDAP_SERVER_NOTIFICATION_OID](https://msdn.microsoft.com/en-us/library/cc223353.aspx) | AD |
+| EntryChange | 2.16.840.1.113730.3.4.7 | Provides a simple mechanism by which an LDAP client can
+receive notification of changes that occur in an LDAP server | C | [Persistent Search: A Simple LDAP Change Notification Mechanism](https://www.ietf.org/proceedings/51/I-D/draft-ietf-ldapext-psearch-03.txt) | AP |
+| ManageDSAIT | 2.16.840.1.113730.3.4.2 | Allows access to management objects as standard objects | S | [RFC 3296](https://www.ietf.org/rfc/rfc3296.txt) | AP/OL |
+| PagedResults | 1.2.840.113556.1.4.319 | A request/response control used to implement a simple paging of search results | C/S | [RFC 2696](http://www.faqs.org/rfcs/rfc2696.html) | All |
+| PasswordPolicy | 1.3.6.1.4.1.42.2.27.8.5.1 | The password policy control | C/S | [PasswordPolicy draft](https://tools.ietf.org/html/draft-behera-ldap-password-policy-10) | AP/OL |
+| PermissiveModify | 1.2.840.113556.1.4.1413 | Allows an LDAP modify to work under less restrictive conditions | S | [LDAP_SERVER_PERMISSIVE_MODIFY_OID](https://msdn.microsoft.com/en-us/library/cc223352.aspx) | AD |
+| PersistentSearch | 2.16.840.1.113730.3.4.3 | Provides a simple mechanism by which an LDAP client can receive notification of changes that occur in an LDAP server | [Persistent Search](https://tools.ietf.org/html/draft-ietf-ldapext-psearch-03) | AP/OL |
+| ProxiedAuthz | 2.16.840.1.113730.3.4.18 | Defines the Proxy Authorization request | S | [RFC 4370](ttps://tools.ietf.org/html/rfc4370) | AP/OL |
+| SortRequest | 1.2.840.113556.1.4.473 | Server Side Sort request control | S | [RFC 2891](http://tools.ietf.org/html/rfc2891) | AP/OL |
+| SortResponse | 1.2.840.113556.1.4.474 | Server Side Sort request control | C | [RFC 2891](http://tools.ietf.org/html/rfc2891) | AP/OL |
+| Subentries | 1.3.6.1.4.1.4203.1.10.1 | Controls the visibility of entries and subentries | S | [RFC 3672](http://tools.ietf.org/html/rfc3672) | AP/OL |
+| SyncDoneValue | 1.3.6.1.4.1.4203.1.9.1.3 | Control sent when replication has been completed. It contains a cookie. | C | [RFC 4533](https://tools.ietf.org/html/rfc4533) | AP/OL |
+| SyncRequestValue | 1.3.6.1.4.1.4203.1.9.1.1 | Controls the syncrepl process | S | [RFC 4533](https://tools.ietf.org/html/rfc4533) | AP/OL |
+| SyncStateValue | 1.3.6.1.4.1.4203.1.9.1.2 | Gives the syncrepl state | C | [RFC 4533](https://tools.ietf.org/html/rfc4533) | AP/OL |
+| VirtualListViewRequest | 2.16.840.1.113730.3.4.9 | Sent to the server to request a subset of results | S | [Scrolling View Browsing of Search Results](https://tools.ietf.org/html/draft-ietf-ldapext-ldapv3-vlv-09) | AP |
+| VirtualListViewResponse | 2.16.840.1.113730.3.4.10 | Sent back to the client to give the search current status | C | [Scrolling View Browsing of Search Results](https://tools.ietf.org/html/draft-ietf-ldapext-ldapv3-vlv-09) | AP |