1Net::LDAP::Constant(3)User Contributed Perl DocumentationNet::LDAP::Constant(3)
2
3
4

NAME

6       Net::LDAP::Constant - Constants for use with Net::LDAP
7

SYNOPSIS

9        use Net::LDAP qw(LDAP_SUCCESS LDAP_PROTOCOL_ERROR);
10

DESCRIPTION

12       Net::LDAP::Constant exports constant subroutines for the following LDAP
13       error codes.
14
15   Protocol Constants
16       LDAP_SUCCESS s0(0)
17           Operation completed without error
18
19       LDAP_OPERATIONS_ERROR s0(1)
20           Server encountered an internal error
21
22       LDAP_PROTOCOL_ERROR s0(2)
23           Unrecognized version number or incorrect PDU structure
24
25       LDAP_TIMELIMIT_EXCEEDED s0(3)
26           The time limit on a search operation has been exceeded
27
28       LDAP_SIZELIMIT_EXCEEDED s0(4)
29           The maximum number of search results to return has been exceeded.
30
31       LDAP_COMPARE_FALSE s0(5)
32           This code is returned when a compare request completes and the
33           attribute value given is not in the entry specified
34
35       LDAP_COMPARE_TRUE s0(6)
36           This code is returned when a compare request completes and the
37           attribute value given is in the entry specified
38
39       LDAP_AUTH_METHOD_NOT_SUPPORTED s0(7)
40           Unrecognized SASL mechanism name
41
42       LDAP_STRONG_AUTH_NOT_SUPPORTED s0(7)
43           Unrecognized SASL mechanism name
44
45       LDAP_STRONG_AUTH_REQUIRED s0(8)
46           The server requires authentication be performed with a SASL
47           mechanism
48
49       LDAP_PARTIAL_RESULTS s0(9)
50           Returned to version 2 clients when a referral is returned. The
51           response will contain a list of URL's for other servers.
52
53       LDAP_REFERRAL (10)
54           The server is referring the client to another server. The response
55           will contain a list of URL's
56
57       LDAP_ADMIN_LIMIT_EXCEEDED (11)
58           The server has exceed the maximum number of entries to search while
59           gathering a list of search result candidates
60
61       LDAP_UNAVAILABLE_CRITICAL_EXT (12)
62           A control or matching rule specified in the request is not
63           supported by the server
64
65       LDAP_CONFIDENTIALITY_REQUIRED (13)
66           This result code is returned when confidentiality is required to
67           perform a given operation
68
69       LDAP_SASL_BIND_IN_PROGRESS (14)
70           The server requires the client to send a new bind request, with the
71           same SASL mechanism, to continue the authentication process
72
73       LDAP_NO_SUCH_ATTRIBUTE (16)
74           The request referenced an attribute that does not exist
75
76       LDAP_UNDEFINED_TYPE (17)
77           The request contains an undefined attribute type
78
79       LDAP_INAPPROPRIATE_MATCHING (18)
80           An extensible matching rule in the given filter does not apply to
81           the specified attribute
82
83       LDAP_CONSTRAINT_VIOLATION (19)
84           The request contains a value which does not meet with certain
85           constraints.  This result can be returned as a consequence of
86
87           ·   The request was to add or modify a user password, and the
88               password fails to meet the criteria the server is configured to
89               check. This could be that the password is too short, or a
90               recognizable word (e.g. it matches one of the attributes in the
91               users entry) or it matches a previous password used by the same
92               user.
93
94           ·   The request is a bind request to a user account that has been
95               locked
96
97       LDAP_TYPE_OR_VALUE_EXISTS (20)
98           The request attempted to add an attribute type or value that
99           already exists
100
101       LDAP_INVALID_SYNTAX (21)
102           Some part of the request contained an invalid syntax. It could be a
103           search with an invalid filter or a request to modify the schema and
104           the given schema has a bad syntax.
105
106       LDAP_NO_SUCH_OBJECT (32)
107           The server cannot find an object specified in the request
108
109       LDAP_ALIAS_PROBLEM (33)
110           Server encountered a problem while attempting to dereference an
111           alias
112
113       LDAP_INVALID_DN_SYNTAX (34)
114           The request contained an invalid DN
115
116       LDAP_IS_LEAF (35)
117           The specified entry is a leaf entry
118
119       LDAP_ALIAS_DEREF_PROBLEM (36)
120           Server encountered a problem while attempting to dereference an
121           alias
122
123       LDAP_PROXY_AUTHZ_FAILURE (47)
124           The user bound is not authorized to assume the reuested identity.
125
126       LDAP_INAPPROPRIATE_AUTH (48)
127           The server requires the client which had attempted to bind
128           anonymously or without supplying credentials to provide some form
129           of credentials
130
131       LDAP_INVALID_CREDENTIALS (49)
132           The wrong password was supplied or the SASL credentials could not
133           be processed
134
135       LDAP_INSUFFICIENT_ACCESS (50)
136           The client does not have sufficient access to perform the requested
137           operation
138
139       LDAP_BUSY (51)
140           The server is too busy to perform requested operation
141
142       LDAP_UNAVAILABLE (52)
143           The server in unavailable to perform the request, or the server is
144           shutting down
145
146       LDAP_UNWILLING_TO_PERFORM (53)
147           The server is unwilling to perform the requested operation
148
149       LDAP_LOOP_DETECT (54)
150           The server was unable to perform the request due to an internal
151           loop detected
152
153       LDAP_SORT_CONTROL_MISSING (60)
154           The search contained a "virtual list view" control, but not a
155           server-side sorting control, which is required when a "virtual list
156           view" is given.
157
158       LDAP_INDEX_RANGE_ERROR (61)
159           The search contained a control for a "virtual list view" and the
160           results exceeded the range specified by the requested offsets.
161
162       LDAP_NAMING_VIOLATION (64)
163           The request violates the structure of the DIT
164
165       LDAP_OBJECT_CLASS_VIOLATION (65)
166           The request specifies a change to an existing entry or the addition
167           of a new entry that does not comply with the servers schema
168
169       LDAP_NOT_ALLOWED_ON_NONLEAF (66)
170           The requested operation is not allowed on an entry that has child
171           entries
172
173       LDAP_NOT_ALLOWED_ON_RDN (67)
174           The requested operation ill affect the RDN of the entry
175
176       LDAP_ALREADY_EXISTS (68)
177           The client attempted to add an entry that already exists. This can
178           occur as a result of
179
180           ·   An add request was submitted with a DN that already exists
181
182           ·   A modify DN requested was submitted, where the requested new DN
183               already exists
184
185           ·   The request is adding an attribute to the schema and an
186               attribute with the given OID or name already exists
187
188       LDAP_NO_OBJECT_CLASS_MODS (69)
189           Request attempt to modify the object class of an entry that should
190           not be modified
191
192       LDAP_RESULTS_TOO_LARGE (70)
193           The results of the request are to large
194
195       LDAP_AFFECTS_MULTIPLE_DSAS (71)
196           The requested operation needs to be performed on multiple servers
197           where the requested operation is not permitted
198
199       LDAP_VLV_ERROR (76)
200           A VLV error has occurred
201
202       LDAP_OTHER (80)
203           An unknown error has occurred
204
205       LDAP_SERVER_DOWN (81)
206           "Net::LDAP" cannot establish a connection or the connection has
207           been lost
208
209       LDAP_LOCAL_ERROR (82)
210           An error occurred in "Net::LDAP"
211
212       LDAP_ENCODING_ERROR (83)
213           "Net::LDAP" encountered an error while encoding the request packet
214           that would have been sent to the server
215
216       LDAP_DECODING_ERROR (84)
217           "Net::LDAP" encountered an error while decoding a response packet
218           from the server.
219
220       LDAP_TIMEOUT (85)
221           "Net::LDAP" timeout while waiting for a response from the server
222
223       LDAP_AUTH_UNKNOWN (86)
224           The method of authentication requested in a bind request is unknown
225           to the server
226
227       LDAP_FILTER_ERROR (87)
228           An error occurred while encoding the given search filter.
229
230       LDAP_USER_CANCELED (88)
231           The user canceled the operation
232
233       LDAP_PARAM_ERROR (89)
234           An invalid parameter was specified
235
236       LDAP_NO_MEMORY (90)
237           Out of memory error
238
239       LDAP_CONNECT_ERROR (91)
240           A connection to the server could not be established
241
242       LDAP_NOT_SUPPORTED (92)
243           An attempt has been made to use a feature not supported by
244           Net::LDAP
245
246       LDAP_CONTROL_NOT_FOUND (93)
247           The controls required to perform the requested operation were not
248           found.
249
250       LDAP_NO_RESULTS_RETURNED (94)
251           No results were returned from the server.
252
253       LDAP_MORE_RESULTS_TO_RETURN (95)
254           There are more results in the chain of results.
255
256       LDAP_CLIENT_LOOP (96)
257           A loop has been detected. For example when following referals.
258
259       LDAP_REFERRAL_LIMIT_EXCEEDED (97)
260           The referral hop limit has been exceeded.
261
262       LDAP_CANCELED (118)
263           Operation was canceled
264
265       LDAP_NO_SUCH_OPERATION (119)
266           Server has no knowledge of the operation requested for cancellation
267
268       LDAP_TOO_LATE (120)
269           Too late to cancel the outstanding operation
270
271       LDAP_CANNOT_CANCEL (121)
272           The identified operation does not support cancellation or the
273           cancel operation cannot be performed
274
275       LDAP_ASSERTION_FAILED (122)
276           An assertion control given in the LDAP operation evaluated to false
277           causing the operation to not be performed.
278
279       LDAP_SYNC_REFRESH_REQUIRED (4096)
280           Refresh Required.
281
282   Control OIDs
283       LDAP_CONTROL_SORTREQUEST (1.2.840.113556.1.4.473)
284       LDAP_CONTROL_SORTRESULT (1.2.840.113556.1.4.474)
285       LDAP_CONTROL_VLVREQUEST (2.16.840.1.113730.3.4.9)
286       LDAP_CONTROL_VLVRESPONSE (2.16.840.1.113730.3.4.10)
287       LDAP_CONTROL_PROXYAUTHORIZATION (2.16.840.1.113730.3.4.18)
288       LDAP_CONTROL_PROXYAUTHENTICATION (2.16.840.1.113730.3.4.18)
289       LDAP_CONTROL_PAGED (1.2.840.113556.1.4.319)
290       LDAP_CONTROL_TREE_DELETE (1.2.840.113556.1.4.805)
291       LDAP_CONTROL_MATCHEDVALS (1.2.826.0.1.3344810.2.2)
292       LDAP_CONTROL_MATCHEDVALUES (1.2.826.0.1.3344810.2.3)
293       LDAP_CONTROL_MANAGEDSAIT (2.16.840.1.113730.3.4.2)
294       LDAP_CONTROL_PERSISTENTSEARCH (2.16.840.1.113730.3.4.3)
295       LDAP_CONTROL_ENTRYCHANGE (2.16.840.1.113730.3.4.7)
296       LDAP_CONTROL_PWEXPIRED (2.16.840.1.113730.3.4.4)
297       LDAP_CONTROL_PWEXPIRING (2.16.840.1.113730.3.4.5)
298       LDAP_CONTROL_REFERRALS (1.2.840.113556.1.4.616)
299       LDAP_CONTROL_RELAX (1.3.6.1.4.1.4203.666.5.12)
300       LDAP_CONTROL_PASSWORDPOLICY (1.3.6.1.4.1.42.2.27.8.5.1)
301       LDAP_CONTROL_PERMISSIVEMODIFY (1.2.840.113556.1.4.1413)
302       LDAP_CONTROL_PREREAD (1.3.6.1.1.13.1)
303       LDAP_CONTROL_POSTREAD (1.3.6.1.1.13.2)
304       LDAP_CONTROL_ASSERTION (1.3.6.1.1.12)
305       LDAP_CONTROL_DONTUSECOPY (1.3.6.1.1.22)
306       LDAP_CONTROL_SYNC (1.3.6.1.4.1.4203.1.9.1.1)
307       LDAP_CONTROL_SYNC_STATE (1.3.6.1.4.1.4203.1.9.1.2)
308       LDAP_CONTROL_SYNC_DONE (1.3.6.1.4.1.4203.1.9.1.3)
309       LDAP_SYNC_INFO (1.3.6.1.4.1.4203.1.9.1.4)
310
311   Control constants
312       LDAP_PP_PASSWORD_EXPIRED s0(0) [LDAP_CONTROL_PASSWORDPOLICY]
313           The account's password has expired.
314
315       LDAP_PP_ACCOUNT_LOCKED s0(1) [LDAP_CONTROL_PASSWORDPOLICY]
316           The account is locked.
317
318       LDAP_PP_CHANGE_AFTER_RESET s0(2) [LDAP_CONTROL_PASSWORDPOLICY]
319           The account's password has been reset and now must be changed.
320
321       LDAP_PP_PASSWORD_MOD_NOT_ALLOWED s0(3) [LDAP_CONTROL_PASSWORDPOLICY]
322           The account's password may not be modified.
323
324       LDAP_PP_MUST_SUPPLY_OLD_PASSWORD s0(4) [LDAP_CONTROL_PASSWORDPOLICY]
325           The old password must also be supplied when setting a new password.
326
327       LDAP_PP_INSUFFICIENT_PASSWORD_QUALITY s0(5)
328       [LDAP_CONTROL_PASSWORDPOLICY]
329           The new password was not of sufficient quality.
330
331       LDAP_PP_PASSWORD_TOO_SHORT s0(6) [LDAP_CONTROL_PASSWORDPOLICY]
332           The new password was too short.
333
334       LDAP_PP_PASSWORD_TOO_YOUNG s0(7) [LDAP_CONTROL_PASSWORDPOLICY]
335           The previous password was changed too recently.
336
337       LDAP_PP_PASSWORD_IN_HISTORY s0(8) [LDAP_CONTROL_PASSWORDPOLICY]
338           The new password was used too recently.
339
340       LDAP_SYNC_NONE s0(0) [LDAP_CONTROL_SYNC]
341       LDAP_SYNC_REFRESH_ONLY s0(1) [LDAP_CONTROL_SYNC]
342       LDAP_SYNC_RESERVED s0(2) [LDAP_CONTROL_SYNC]
343       LDAP_SYNC_REFRESH_AND_PERSIST s0(3) [LDAP_CONTROL_SYNC]
344       LDAP_SYNC_REFRESH_PRESENTS s0(0) [LDAP_SYNC_INFO]
345       LDAP_SYNC_REFRESH_DELETES s0(1) [LDAP_SYNC_INFO]
346       LDAP_TAG_SYNC_NEW_COOKIE (0x80) [LDAP_SYNC_INFO]
347       LDAP_TAG_SYNC_REFRESH_DELETE (0xa1) [LDAP_SYNC_INFO]
348       LDAP_TAG_SYNC_REFRESH_PRESENT (0xa2) [LDAP_SYNC_INFO]
349       LDAP_TAG_SYNC_ID_SET (0xa3) [LDAP_SYNC_INFO]
350       LDAP_TAG_SYNC_COOKIE (0x04) [LDAP_SYNC_INFO]
351       LDAP_TAG_REFRESHDELETES (0x01) [LDAP_SYNC_INFO]
352       LDAP_TAG_REFRESHDONE (0x01) [LDAP_SYNC_INFO]
353       LDAP_TAG_RELOAD_HINT (0x01) [LDAP_CONTROL_SYNC]
354       LDAP_SYNC_PRESENT s0(0) [LDAP_CONTROL_SYNC_STATE]
355       LDAP_SYNC_ADD s0(1) [LDAP_CONTROL_SYNC_STATE]
356       LDAP_SYNC_MODIFY s0(2) [LDAP_CONTROL_SYNC_STATE]
357       LDAP_SYNC_DELETE s0(3) [LDAP_CONTROL_SYNC_STATE]
358
359   Extension OIDs
360       Net::LDAP::Constant exports constant subroutines for the following LDAP
361       extension OIDs.
362
363       LDAP_EXTENSION_START_TLS (1.3.6.1.4.1.1466.20037)
364           Indicates if the server supports the Start TLS extension (RFC 4513)
365
366       LDAP_EXTENSION_PASSWORD_MODIFY (1.3.6.1.4.1.4203.1.11.1)
367           Indicates that the server supports the Password Modify extension
368           (RFC 3062)
369
370       LDAP_EXTENSION_WHO_AM_I (1.3.6.1.4.1.4203.1.11.3)
371           Indicates that the server supports the "Who am I?" extension (RFC
372           4532)
373
374       LDAP_EXTENSION_REFRESH (1.3.6.1.4.1.1466.101.119.1)
375           Indicates that the server supports the Refresh extension (RFC 2589)
376
377       LDAP_EXTENSION_CANCEL (1.3.6.1.1.8)
378           Indicates the server supports the Cancel extension (RFC 3909)
379
380       Novell eDirectory Extension OIDs
381
382       LDAP_EXTENSION_NDSTOLDAP (2.16.840.1.113719.1.27.100.2)
383       LDAP_EXTENSION_SPLIT_PARTITION (2.16.840.1.113719.1.27.100.3)
384       LDAP_EXTENSION_MERGE_PARTITION (2.16.840.1.113719.1.27.100.5)
385       LDAP_EXTENSION_ADD_REPLICA (2.16.840.1.113719.1.27.100.7)
386       LDAP_EXTENSION_REFRESH_LDAP_SERVER (2.16.840.1.113719.1.27.100.9)
387       LDAP_EXTENSION_REMOVE_REPLICA (2.16.840.1.113719.1.27.100.11)
388       LDAP_EXTENSION_PARTITION_ENTRY_COUNT (2.16.840.1.113719.1.27.100.13)
389       LDAP_EXTENSION_CHANGE_REPLICA_TYPE (2.16.840.1.113719.1.27.100.15)
390       LDAP_EXTENSION_GET_REPLICA_INFO (2.16.840.1.113719.1.27.100.17)
391       LDAP_EXTENSION_LIST_REPLICAS (2.16.840.1.113719.1.27.100.19)
392       LDAP_EXTENSION_RECEIVE_ALL_UPDATES (2.16.840.1.113719.1.27.100.21)
393       LDAP_EXTENSION_SEND_ALL_UPDATES (2.16.840.1.113719.1.27.100.23)
394       LDAP_EXTENSION_REQUEST_PARTITIONSYNC (2.16.840.1.113719.1.27.100.25)
395       LDAP_EXTENSION_REQUEST_SCHEMASYNC (2.16.840.1.113719.1.27.100.27)
396       LDAP_EXTENSION_ABORT_PARTITION_OPERATION
397       (2.16.840.1.113719.1.27.100.29)
398       LDAP_EXTENSION_GET_BINDDN (2.16.840.1.113719.1.27.100.31)
399       LDAP_EXTENSION_GET_EFFECTIVE_PRIVILEGES (2.16.840.1.113719.1.27.100.33)
400       LDAP_EXTENSION_SET_REPLICATION_FILTER (2.16.840.1.113719.1.27.100.35)
401       LDAP_EXTENSION_GET_REPLICATION_FILTER (2.16.840.1.113719.1.27.100.37)
402       LDAP_EXTENSION_CREATE_ORPHAN_PARTITION (2.16.840.1.113719.1.27.100.39)
403       LDAP_EXTENSION_REMOVE_ORPHAN_PARTITION (2.16.840.1.113719.1.27.100.41)
404       LDAP_EXTENSION_TRIGGER_BACKLINKER (2.16.840.1.113719.1.27.100.43)
405       LDAP_EXTENSION_TRIGGER_DRLPROCESS (2.16.840.1.113719.1.27.100.45)
406       LDAP_EXTENSION_TRIGGER_JANITOR (2.16.840.1.113719.1.27.100.47)
407       LDAP_EXTENSION_TRIGGER_LIMBER (2.16.840.1.113719.1.27.100.49)
408       LDAP_EXTENSION_TRIGGER_SKULKER (2.16.840.1.113719.1.27.100.51)
409       LDAP_EXTENSION_TRIGGER_SCHEMASYNC (2.16.840.1.113719.1.27.100.53)
410       LDAP_EXTENSION_TRIGGER_PARTITIONPURGE (2.16.840.1.113719.1.27.100.55)
411       LDAP_EXTENSION_MONITOR_EVENTS (2.16.840.1.113719.1.27.100.79)
412       LDAP_EXTENSION_EVENT_NOTIFICATION (2.16.840.1.113719.1.27.100.81)
413       LDAP_EXTENSION_FILTERED_EVENT_MONITOR (2.16.840.1.113719.1.27.100.84)
414       LDAP_EXTENSION_LDAPBACKUP (2.16.840.1.113719.1.27.100.96)
415       LDAP_EXTENSION_LDAPRESTORE (2.16.840.1.113719.1.27.100.98)
416       LDAP_EXTENSION_GET_EFFECTIVE_LIST_PRIVILEGES
417       (2.16.840.1.113719.1.27.100.103)
418       LDAP_EXTENSION_CREATE_GROUPING (2.16.840.1.113719.1.27.103.1)
419       LDAP_EXTENSION_END_GROUPING (2.16.840.1.113719.1.27.103.2)
420       LDAP_EXTENSION_NMAS_PUT_LOGIN_CONFIGURATION
421       (2.16.840.1.113719.1.39.42.100.1)
422       LDAP_EXTENSION_NMAS_GET_LOGIN_CONFIGURATION
423       (2.16.840.1.113719.1.39.42.100.3)
424       LDAP_EXTENSION_NMAS_DELETE_LOGIN_CONFIGURATION
425       (2.16.840.1.113719.1.39.42.100.5)
426       LDAP_EXTENSION_NMAS_PUT_LOGIN_SECRET (2.16.840.1.113719.1.39.42.100.7)
427       LDAP_EXTENSION_NMAS_DELETE_LOGIN_SECRET
428       (2.16.840.1.113719.1.39.42.100.9)
429       LDAP_EXTENSION_NMAS_SET_PASSWORD (2.16.840.1.113719.1.39.42.100.11)
430       LDAP_EXTENSION_NMAS_GET_PASSWORD (2.16.840.1.113719.1.39.42.100.13)
431       LDAP_EXTENSION_NMAS_DELETE_PASSWORD (2.16.840.1.113719.1.39.42.100.15)
432       LDAP_EXTENSION_NMAS_PASSWORD_POLICYCHECK
433       (2.16.840.1.113719.1.39.42.100.17)
434       LDAP_EXTENSION_NMAS_GET_PASSWORD_POLICY_INFO
435       (2.16.840.1.113719.1.39.42.100.19)
436       LDAP_EXTENSION_NMAS_CHANGE_PASSWORD (2.16.840.1.113719.1.39.42.100.21)
437       LDAP_EXTENSION_NMAS_GAMS (2.16.840.1.113719.1.39.42.100.23)
438       LDAP_EXTENSION_NMAS_MANAGEMENT (2.16.840.1.113719.1.39.42.100.25)
439       LDAP_EXTENSION_START_FRAMED_PROTOCOL (2.16.840.1.113719.1.142.100.1)
440       LDAP_EXTENSION_END_FRAMED_PROTOCOL (2.16.840.1.113719.1.142.100.4)
441       LDAP_EXTENSION_LBURP_OPERATION (2.16.840.1.113719.1.142.100.6)
442
443   Feature OIDs
444       Net::LDAP::Constant exports constant subroutines for the following LDAP
445       feature OIDs.
446
447       LDAP_FEATURE_ALL_OPATTS (1.3.6.1.4.1.4203.1.5.1)
448           Indicates if the server allows "+" for returning all operational
449           attributes (RFC 3673)
450
451       LDAP_FEATURE_OBJECTCLASS_ATTRS (1.3.6.1.4.1.4203.1.5.2)
452           Indicates that the server allows "@objectclass" for returning all
453           attributes used to represent a particular class of object (RFC
454           4529)
455
456       LDAP_FEATURE_ABSOLUTE_FILTERS (1.3.6.1.4.1.4203.1.5.3)
457           Indicates that the server supports "(&)" for the absolute True
458           filter, and "(|)" for the absolute False filter (RFC 4526).
459
460       LDAP_FEATURE_LANGUAGE_TAG_OPTIONS (1.3.6.1.4.1.4203.1.5.4)
461           Indicates the server supports language tag options of the form
462           "lang-language-tag" with attributes (RFC 3866)
463
464       LDAP_FEATURE_LANGUAGE_RANGE_OPTIONS (1.3.6.1.4.1.4203.1.5.5)
465           Indicates that the server supports language tag range options (RFC
466           3866)
467
468       LDAP_FEATURE_MODIFY_INCREMENT (1.3.6.1.1.14)
469           Indicates if the server supports the Modify Increment extension
470           (RFC 4525)
471
472   Active Directory Capability OIDs
473       The following constants are specific to Microsoft Active Directory.
474       They serve to denote capabilities via the non-standard attribute
475       "supportedCapabilities" in the Root DSE.
476
477       LDAP_CAP_ACTIVE_DIRECTORY (1.2.840.113556.1.4.800)
478           Indicates that the LDAP server is running Active Directory and is
479           running as AD DS.
480
481       LDAP_CAP_ACTIVE_DIRECTORY_LDAP_INTEG (1.2.840.113556.1.4.1791)
482           Indicates that the LDAP server on the DC is capable of signing and
483           sealing on an NTLM authenticated connection, and that the server is
484           capable of performing subsequent binds on a signed or sealed
485           connection.
486
487       LDAP_CAP_ACTIVE_DIRECTORY_V51 (1.2.840.113556.1.4.1670)
488           On an Active Directory DC operating as AD DS, the presence of this
489           capability indicates that the LDAP server is running at least the
490           Windows 2003.
491
492           On an Active Directory DC operating as AD LDS, the presence of this
493           capability indicates that the LDAP server is running at least the
494           Windows 2008.
495
496       LDAP_CAP_ACTIVE_DIRECTORY_ADAM (1.2.840.113556.1.4.1851)
497           Indicates that the LDAP server is running Active Directory as AD
498           LDS.
499
500       LDAP_CAP_ACTIVE_DIRECTORY_ADAM_DIGEST (1.2.840.113556.1.4.1880)
501           Indicates on a DC operating as AD LDS, that the DC accepts
502           DIGEST-MD5 binds for AD LDS security principals.
503
504       LDAP_CAP_ACTIVE_DIRECTORY_PARTIAL_SECRETS (1.2.840.113556.1.4.1920)
505           Indicates that the Active Directory DC operating as AD DS, is an
506           RODC.
507
508       LDAP_CAP_ACTIVE_DIRECTORY_V60 (1.2.840.113556.1.4.1935)
509           Indicates that the LDAP server is running at least the Windows
510           2008.
511
512       LDAP_CAP_ACTIVE_DIRECTORY_V61_R2 (1.2.840.113556.1.4.2080)
513           Indicates that the LDAP server is running at least the Windows 2008
514           R2.
515
516       LDAP_CAP_ACTIVE_DIRECTORY_W8 (1.2.840.113556.1.4.2237)
517           Indicates that the LDAP server is running at least the Windows
518           2012.
519

SEE ALSO

521       Net::LDAP, Net::LDAP::Message
522

AUTHOR

524       Graham Barr <gbarr@pobox.com>
525
526       Please report any bugs, or post any suggestions, to the perl-ldap
527       mailing list <perl-ldap@perl.org>
528
530       Copyright (c) 1998-2009 Graham Barr. All rights reserved. This program
531       is free software; you can redistribute it and/or modify it under the
532       same terms as Perl itself.
533
534
535
536perl v5.16.3                      2013-06-07            Net::LDAP::Constant(3)
Impressum