1.6 LDAP Extensions

Novell has added LDAP extensions so that LDAP clients can manage naming contexts (partitions) and replicas. These extensions allow LDAP clients to manage the following:

  • Split and join naming contexts (partitions)

  • Add, delete, list, and change replicas

  • Synchronize replicas and the schema

NDS supports the following extensions in NDS eDirectory 8.5.

1.6.1 LDAP Extensions

Table 1-4 Supported LDAP Extensions

OID

Name

2.16.840.1.113719.1.27.100.1

ndsToLdapResponse

2.16.840.1.113719.1.27.100.2

ndsToLdapRequest

2.16.840.1.113719.1.27.100.3

createNamingContextRequest

2.16.840.1.113719.1.27.100.4

createNamingContextResponse

2.16.840.1.113719.1.27.100.5

mergeNamingContextRequest

2.16.840.1.113719.1.27.100.6

mergeNamingContextResponse

2.16.840.1.113719.1.27.100.7

addReplicaRequest

2.16.840.1.113719.1.27.100.8

addReplicaResponse

2.16.840.1.113719.1.27.100.9

refreshLDAPServerRequest

2.16.840.1.113719.1.27.100.10

refreshLDAPServerResponse

2.16.840.1.113719.1.27.100.11

removeReplicaRequest

2.16.840.1.113719.1.27.100.12

removeReplicaResponse

2.16.840.1.113719.1.27.100.13

namingContextEntryCountRequest

2.16.840.1.113719.1.27.100.14

namingContextEntryCountResponse

2.16.840.1.113719.1.27.100.15

changeReplicaTypeRequest

2.16.840.1.113719.1.27.100.16

changeReplicaTypeResponse

2.16.840.1.113719.1.27.100.17

getReplicaInfoRequest

2.16.840.1.113719.1.27.100.18

getReplicaInfoResponse

2.16.840.1.113719.1.27.100.19

listReplicaRequest

2.16.840.1.113719.1.27.100.20

listReplicaResponse

2.16.840.1.113719.1.27.100.21

receiveAllUpdatesRequest

2.16.840.1.113719.1.27.100.22

receiveAllUpdatesResponse

2.16.840.1.113719.1.27.100.23

sendAllUpdatesRequest

2.16.840.1.113719.1.27.100.24

sendAllUpdatesResponse

2.16.840.1.113719.1.27.100.25

requestNamingContextSyncRequest

2.16.840.1.113719.1.27.100.26

requestNamingContextSyncResponse

2.16.840.1.113719.1.27.100.27

requestSchemaSyncRequest

2.16.840.1.113719.1.27.100.28

requestSchemaSyncResponse

2.16.840.1.113719.1.27.100.29

abortNamingContextOperationRequest

2.16.840.1.113719.1.27.100.30

abortNamingContextOperationResponse

2.16.840.1.113719.1.27.100.31

getContextIdentityNameRequest

2.16.840.1.113719.1.27.100.32

getContextIdentityNameResponse

2.16.840.1.113719.1.27.100.33

getEffectivePrivilegesRequest

2.16.840.1.113719.1.27.100.34

getEffectivePrivilegesResponse

2.16.840.1.113719.1.27.100.35

SetReplicationFilterRequest

2.16.840.1.113719.1.27.100.37

getReplicationFilterRequest

2.16.840.1.113719.1.27.100.39

createOrphanPartitionrequest

2.16.840.1.113719.1.27.100.41

removeOrphanPartitionRequest

2.16.840.1.113719.1.27.100.43

triggerBKLinkerRequest

2.16.840.1.113719.1.27.100.45

triggerDRLProcessRequest

2.16.840.1.113719.1.27.100.47

triggerJanitorRequest

2.16.840.1.113719.1.27.100.49

triggerLimberRequest

2.16.840.1.113719.1.27.100.51

triggerSkulkerRequest

2.16.840.1.113719.1.27.100.53

triggerSchemaSyncRequest

2.16.840.1.113719.1.27.100.55

triggerPartitionPurgeRequest

1.3.6.1.4.1.1466.20037

Start TLS

2.16.840.1.113719.1.27.100.79

EventMonitorRequest

2.16.840.1.113719.1.27.100.84

filteredEventMonitorRequest

2.16.840.1.113719.1.27.103.1

createGroupingRequest

2.16.840.1.113719.1.27.103.2

endGroupingRequest

2.16.840.1.113719.1.148.100.1

Put Login Configuration

2.16.840.1.113719.1.148.100.3

Get Login Configuration

2.16.840.1.113719.1.148.100.5

Delete Login Configuration

2.16.840.1.113719.1.148.100.7

Put Login Secret

2.16.840.1.113719.1.148.100.9

Delete Login Secret

2.16.840.1.113719.1.148.100.11

Set Universal Password

2.16.840.1.113719.1.148.100.13

Get Universal Password

2.16.840.1.113719.1.148.100.15

Delete Universal Password

2.16.840.1.113719.1.148.100.17

Check password against password policy

2.16.840.1.113719.1.39.42.100.19

Get password policy information

2.16.840.1.113719.1.39.42.100.21

Change Universal Password

2.16.840.1.113719.1.39.42.100.23

Graded Authentication management

2.16.840.1.113719.1.39.42.100.25

NMAS management (new with NMAS 3.1.0)

2.16.840.1.113719.1.148.100.1

SSLDAP_GET_SERVICE_INFO_REQUEST

2.16.840.1.113719.1.148.100.2

SSLDAP_GET_SERVICE_INFO_REPLY

2.16.840.1.113719.1.148.100.3

SSLDAP_READ_SECRET_REQUEST

2.16.840.1.113719.1.148.100.4

SSLDAP_READ_SECRET_REPLY

2.16.840.1.113719.1.148.100.5

SSLDAP_WRITE_SECRET_REQUEST

2.16.840.1.113719.1.148.100.6

SSLDAP_WRITE_SECRET_REPLY

2.16.840.1.113719.1.148.100.7

SSLDAP_ADD_SECRET_ID_REQUEST

2.16.840.1.113719.1.148.100.8

SSLDAP_ADD_SECRET_ID_REPLY

2.16.840.1.113719.1.148.100.9

SSLDAP_REMOVE_SECRET_REQUEST

2.16.840.1.113719.1.148.100.10

SSLDAP_REMOVE_SECRET_REPLY

2.16.840.1.113719.1.148.100.11

SSLDAP_REMOVE_SECRET_STORE_REQUEST

2.16.840.1.113719.1.148.100.12

SSLDAP_REMOVE_SECRET_STORE_REPLY

2.16.840.1.113719.1.148.100.13

SSLDAP_ENUMERATE_SECRET_IDS_REQUEST

2.16.840.1.113719.1.148.100.14

SSLDAP_ENUMERATE_SECRET_IDS_REPLY

2.16.840.1.113719.1.148.100.15

SSLDAP_UNLOCK_SECRETS_REQUEST

2.16.840.1.113719.1.148.100.16

SSLDAP_UNLOCK_SECRETS_REPLY

2.16.840.1.113719.1.148.100.17

SSLDAP_SET_EP_MASTER_PASSWORD_REQUEST

2.16.840.1.113719.1.148.100.18

SSLDAP_SET_EP_MASTER_PASSWORD_REPLY

2.16.840.1.113719.1.27.100.103

Get Privileges List Request

2.16.840.1.113719.1.27.100.104

Get Privileges List Response

LDAP Extensions Used by the Novell Import Convert Export Utility

The Novell Import Convert Export utility uses the following extensions. They are not general extensions designed for developer use but are designed to support the LDAP Bulk Update Replication Protocol (LBURP).

Table 1-5 Extensions Used by the Novell Import Convert Export Utility

OID

Name

2.16.840.1.113719.1.142.100.1

startFramedProtocolRequest

2.16.840.1.113719.1.142.100.2

startFramedProtocolResponse

2.16.840.1.113719.1.142.100.4

endFramedProtocolRequest

2.16.840.1.113719.1.142.100.5

endFramedProtocolResponse

2.16.840.1.113719.1.142.100.6

lburpOperationRequest

2.16.840.1.113719.1.142.100.7

lburpOperationResponse

2.16.840.1.113719.1.27.100.96

LDAPBackupRequest

2.16.840.1.113719.1.27.100.97

LDAPBackupResponse

2.16.840.1.113719.1.27.100.98

LDAPRestoreRequest