Monthly Archives: November 2011

LDAP: Simple Paged Results Control Extension

LDAP Clients can control the rate at which search results are returned from the directory server by using the simple paged results control extension defined in RFC2696. To use this control extension, the LDAP client sends a search request with … Continue reading

Posted in computing, Java, LDAP, UnboundID | Tagged , , , , , , | 1 Comment

LDAP: Determine access control rights to attributes and entries

A frequently asked question about LDAP is how to determine what attributes can be modified in an entry in a directory server for a given authorization state. For example, for a given bind DN, does that bind DN have the … Continue reading

Posted in computing, Java, LDAP, UnboundID, UnboundID LDAP SDK | Tagged , , , , | 1 Comment

LDAP: Using Matching Rules to Compare Attribute Values

Programmers should use LDAP matching rules to compare attribute values, for example, when matching candidate entries in search requests. Avoid comparing values that were retrieved from a directory on a character by character basis. The directory server uses matching rules … Continue reading

Posted in computing, Java, LDAP, UnboundID | Tagged , , , , , | 2 Comments

LDAP: Password Modify Extended Request

The Password Modify Extended Request is an LDAP extended operation which may be used to change passwords while requiring the existing password – which might be very important for security audits. The object identifier (OID) of the extended request is … Continue reading

Posted in computing, Java, LDAP | Tagged , , , , , , , | 2 Comments

LDAP: In-Memory Directory Server using UnboundID LDAP SDK

The UnboundID LDAP SDK provides clients with the ability to create an in-memory directory server. An in-memory directory server is very useful for coding and performing unit tests – there is no need to install a server such as OpenLDAP … Continue reading

Posted in computing, Java, LDAP, UnboundID LDAP SDK | Tagged , , , , , | Leave a comment