# If you find some reliable and more meaningful descriptions to this OIDS, # then please let the phpldapadmin development know so that this file can be # more descriptive. 1.2.826.0.1.334810.2.3 "LDAP_CONTROL_VALUESRETURNFILTER" 1.2.826.0.1.3344810.2.3 "Matched Values Control" "RFC 3876" "Describes a control for the LDAP v3 that is used to return a subset of attribute values from an entry. Specifically, only those values that match a 'values return' filter. Without support for this control, a client must retrieve all of an attribute's values and search for specific values locally." 1.2.826.0.1050.11.1.1 "Read-Only LDAP Server" 1.2.826.0.1050.11.2.1 "Read-Write LDAP Server" 1.2.826.0.1050.11.3.1 "White Pages Application LDAP Server" 1.2.826.0.1050.11.4.1 "Certificate Application LDAP Server" 1.2.826.0.1050.11.5.1 "Single Sign On Application LDAP Server" 1.2.840.113549.6.0.0 "Signed Operation" 1.2.840.113549.6.0.1 "Demand Signed Result" 1.2.840.113549.6.0.2 "Signed Result RFC 2649" 1.2.840.113556.1.4.319 "Simple Paged Results Manipulation Control Extension" "RFC 2696" "This control extension allows a client to control the rate at which an LDAP server returns the results of an LDAP search operation. This control may be useful when the LDAP client has limited resources and may not be able to process the entire result set from a given LDAP query, or when the LDAP client is connected over a low-bandwidth connection." 1.2.840.113556.1.4.417 "Show deleted control (Stateless)" 1.2.840.113556.1.4.473 "LDAP Server Sort Result extesion" 1.2.840.113556.1.4.474 "LDAP Server Sort Result extension response control" 1.2.840.113556.1.4.521 "Cross-domain move control (Stateless)" 1.2.840.113556.1.4.528 "Server search notification control (Forbidden)" 1.2.840.113556.1.4.529 "Extended DN control (Stateless)" 1.2.840.113556.1.4.616 "LDAP_CONTROL_REFERRALS" 1.2.840.113556.1.4.619 "Lazy commit control (Stateless)" 1.2.840.113556.1.4.800 "LDAP_CAP_ACTIVE_DIRECTORY_OID" 1.2.840.113556.1.4.801 "Security descriptor flags control (Stateless)" 1.2.840.113556.1.4.802 "Attribute Range Option" 1.2.840.113556.1.4.803 "LDAP_MATCHING_RULE_BIT_AND" 1.2.840.113556.1.4.804 "LDAP_MATCHING_RULE_BIT_OR" 1.2.840.113556.1.4.805 "Tree Delete" 1.2.840.113556.1.4.841 "Directory synchronization control (Stateless)" 1.2.840.113556.1.4.906 "Microsoft Large Integer" 1.2.840.113556.1.4.970 "Get stats control (Stateless)" 1.2.840.113556.1.4.1302 "Microsoft OID used with DEN Attributes" 1.2.840.113556.1.4.1338 "Verify name control (Stateless)" 1.2.840.113556.1.4.1339 "LDAP_SERVER_DOMAIN_SCOPE_OID" "" "The LDAP_SERVER_DOMAIN_SCOPE_OID control is used to instruct the LDAP server not to generate any referrals when completing a request. This control also limits any search using it to a single naming context." 1.2.840.113556.1.4.1340 "Search options control (Stateless)" 1.2.840.113556.1.4.1413 "LDAP ease modify restrictions" "" "Allows an LDAP modify to work under less restrictive conditions. Without it, a delete will fail if an attribute does not exist, and an add will fail if an attribute already exists." 1.2.840.113556.1.4.1504 "Attribute scoped query control (Stateless)" 1.2.840.113556.1.4.1670 "LDAP_CAP_ACTIVE_DIRECTORY_V51_OID" 1.2.840.113556.1.4.1781 "Fast concurrent bind extended operation (Forbidden)" 1.2.840.113556.1.4.1791 "LDAP_CAP_ACTIVE_DIRECTORY_LDAP_INTEG_OID" 1.2.840.113556.1.4.1852 "LDAP_SERVER_QUOTA_CONTROL_OID" 1.3.6.1.1.7.1 "LCUP Sync Request Control. RFC 3928 control" 1.3.6.1.1.7.2 "LCUP Sync Update Control. RFC 3928 control" 1.3.6.1.1.7.3 "LCUP Sync Done Control. RFC 3928 control" 1.3.6.1.1.8 "Cancel Operation. RFC 3909 extension" 1.3.6.1.4.1.42.2.27.8.5.1 "passwordPolicyRequest" 1.3.6.1.4.1.1466.101.119.1 "Dynamic Directory Services Refresh Request RFC2589" 1.3.6.1.4.1.1466.20036 "LDAP_NOTICE_OF_DISCONNECTION" 1.3.6.1.4.1.1466.20037 "Transport Layer Security Extension" "RFC 2830" "This operation provides for TLS establishment in an LDAP association and is defined in terms of an LDAP extended request." 1.3.6.1.4.1.1466.29539.1 "LDAP_CONTROL_ATTR_SIZELIMIT" 1.3.6.1.4.1.1466.29539.2 "LDAP_CONTROL_NO_COPY" 1.3.6.1.4.1.1466.29539.3 "LDAP_CONTROL_PARTIAL_COPY" 1.3.6.1.4.1.1466.29539.5 "LDAP_CONTROL_NO_CHAINING" 1.3.6.1.4.1.1466.29539.7 "LDAP_CONTROL_ALIAS_ON_UPDATE" 1.3.6.1.4.1.1466.29539.10 "LDAP_CONTROL_TRIGGER" 1.3.6.1.4.1.1466.29539.12 "nsTransmittedControl" 1.3.6.1.4.1.4203.1.5.1 "All Operational Attribute" "RFC 3673" "An LDAP extension which clients may use to request the return of all operational attributes." 1.3.6.1.4.1.4203.1.5.2 "Requesting Attributes by Object Class" "draft-zeilenga-ldap-adlist-10.txt" "Extends LDAP to support a mechanism that LDAP clients may use to request the return of all attributes of an object class." 1.3.6.1.4.1.4203.1.5.3 "LDAP Absolute True and False Filters" "draft-zeilenga-ldap-t-f-10.txt" "Implementations of this extension SHALL allow 'and' and 'or' choices with zero filter elements." 1.3.6.1.4.1.4203.1.5.4 "Language Tags" "RFC 3866" "Supports storing attributes with language tag options in the DIT" 1.3.6.1.4.1.4203.1.5.5 "Language Ranges" "RFC 3866" "Supports language range matching of attributes with language tag options stored in the DIT" 1.3.6.1.4.1.4203.1.10.1 "Subentries in LDAP" "RFC 3672" "The subentries control MAY be sent with a searchRequest to control the visibility of entries and subentries which are within scope. Non-visible entries or subentries are not returned in response to the request." 1.3.6.1.4.1.4203.1.10.2 "LDAP No-Op Control" "draft-zeilenga-ldap-noop-02.txt" "The No-Op control can be used to disable the normal effect of an operation. The control can be used to discover how a server might react to a particular update request without updating the directory." 1.3.6.1.4.1.4203.1.11.1 "LDAP Password Modify Extended Operation" "RFC 3062" "An LDAP extended operation to allow modification of user passwords which is not dependent upon the form of the authentication identity nor the password storage mechanism used." 1.3.6.1.4.1.4203.1.11.2 "LDAP Cancel Extended Operation" 1.3.6.1.4.1.4203.1.11.3 "Who Am I? Extended Operation" "draft-zeilenga-ldap-authzid-10.txt" "This specification provides a mechanism for Lightweight Directory Access Protocol (LDAP) clients to obtain the authorization identity which the server has associated with the user or application entity." 1.3.6.1.4.1.4203.666.5.1 "Subentries Control" 1.3.6.1.4.1.4203.666.5.2 "NO OP Control" 1.3.18.0.2.12.1 "The ACL credential controls provide a method to flow a subject's credentials associated with a bind." 1.3.18.0.2.12.5 "tranExtOpInit" 1.3.18.0.2.12.6 "tranExtOpInit" 2.16.840.1.113531.18.2.1 "LDAP_C_SETOPTIONS_OID" 2.16.840.1.113531.18.2.2 "LDAP_C_SETDONTUSECOPY_OID" 2.16.840.1.113531.18.2.3 "LDAP_C_SETLOCALSCOPE_OID" 2.16.840.1.113531.18.2.4 "Return operational attributes as well as user attributes" 2.16.840.1.113531.18.2.5 "Return only subentries" 2.16.840.1.113531.18.2.6 "LDAP_C_SETUSEALIAS_OID" 2.16.840.1.113531.18.2.7 "LDAP_C_SETPREFERCHAIN_OID" 2.16.840.1.113531.18.2.8 "LDAP_C_SETX500DN_OID" 2.16.840.1.113531.18.2.9 "LDAP_C_SETCOPYSHALLDO_OID" 2.16.840.1.113531.18.2.10 "LDAP_C_SETDONTMAPATTRS_OID" 2.16.840.1.113531.18.2.11 "Return normal entries as well as sub-entries" 2.16.840.1.113719.1.27.99.1 "Superior References" 2.16.840.1.113719.1.27.100.1 "ndsToLdapResponse" 2.16.840.1.113719.1.27.100.2 "ndsToLdapRequest" 2.16.840.1.113719.1.27.100.3 "createNamingContextRequest" 2.16.840.1.113719.1.27.100.4 "createNamingContextResponse" 2.16.840.1.113719.1.27.100.5 "mergeNamingContextRequest" 2.16.840.1.113719.1.27.100.6 "mergeNamingContextResponse" 2.16.840.1.113719.1.27.100.7 "addReplicaRequest" 2.16.840.1.113719.1.27.100.8 "addReplicaResponse" 2.16.840.1.113719.1.27.100.9 "refreshLDAPServerRequest" 2.16.840.1.113719.1.27.100.10 "refreshLDAPServerResponse" 2.16.840.1.113719.1.27.100.11 "removeReplicaRequest" 2.16.840.1.113719.1.27.100.12 "removeReplicaResponse" 2.16.840.1.113719.1.27.100.13 "namingContextEntryCountRequest" 2.16.840.1.113719.1.27.100.14 "namingContextEntryCountResponse" 2.16.840.1.113719.1.27.100.15 "changeReplicaTypeRequest" 2.16.840.1.113719.1.27.100.16 "changeReplicaTypeResponse" 2.16.840.1.113719.1.27.100.17 "getReplicaInfoRequest" 2.16.840.1.113719.1.27.100.18 "getReplicaInfoResponse" 2.16.840.1.113719.1.27.100.19 "listReplicaRequest" 2.16.840.1.113719.1.27.100.20 "listReplicaResponse" 2.16.840.1.113719.1.27.100.21 "receiveAllUpdatesRequest" 2.16.840.1.113719.1.27.100.22 "receiveAllUpdatesResponse" 2.16.840.1.113719.1.27.100.23 "sendAllUpdatesRequest" 2.16.840.1.113719.1.27.100.24 "sendAllUpdatesResponse" 2.16.840.1.113719.1.27.100.25 "requestNamingContextSyncRequest" 2.16.840.1.113719.1.27.100.26 "requestNamingContextSyncResponse" 2.16.840.1.113719.1.27.100.27 "requestSchemaSyncRequest" 2.16.840.1.113719.1.27.100.28 "requestSchemaSyncResponse" 2.16.840.1.113719.1.27.100.29 "abortNamingContextOperationRequest" 2.16.840.1.113719.1.27.100.30 "abortNamingContextOperationResponse" 2.16.840.1.113719.1.27.100.31 "Get Bind DN Request" 2.16.840.1.113719.1.27.100.32 "Get Bind DN Response" 2.16.840.1.113719.1.27.100.33 "Get Effective Privileges Request" 2.16.840.1.113719.1.27.100.34 "Get Effective Privileges Response" 2.16.840.1.113719.1.27.100.35 "Set Replication Filter Request" 2.16.840.1.113719.1.27.100.36 "Set Replication Filter Response" 2.16.840.1.113719.1.27.100.37 "Get Replication Filter Request" 2.16.840.1.113719.1.27.100.38 "Get Replication Filter Response" 2.16.840.1.113719.1.27.100.39 "Create Orphan Partition Request" 2.16.840.1.113719.1.27.100.40 "Create Orphan Partition Response" 2.16.840.1.113719.1.27.100.41 "Remove Orphan Partition Request" 2.16.840.1.113719.1.27.100.42 "Remove Orphan Partition Response" 2.16.840.1.113719.1.27.100.43 "Trigger Backlinker Request" 2.16.840.1.113719.1.27.100.44 "Trigger Backlinker Response" 2.16.840.1.113719.1.27.100.47 "Trigger Janitor Request" 2.16.840.1.113719.1.27.100.48 "Trigger Janitor Response" 2.16.840.1.113719.1.27.100.49 "Trigger Limber Request" 2.16.840.1.113719.1.27.100.50 "Trigger Limber Response" 2.16.840.1.113719.1.27.100.51 "Trigger Skulker Request" 2.16.840.1.113719.1.27.100.52 "Trigger Skulker Response" 2.16.840.1.113719.1.27.100.53 "Trigger Schema Synch Request" 2.16.840.1.113719.1.27.100.54 "Trigger Schema Synch Response" 2.16.840.1.113719.1.27.100.55 "Trigger Partition Purge Request" 2.16.840.1.113719.1.27.100.56 "Trigger Partition Purge Response" 2.16.840.1.113719.1.27.100.79 "Monitor Events Request" 2.16.840.1.113719.1.27.100.80 "Monitor Events Response" 2.16.840.1.113719.1.27.100.81 "Event Notification" 2.16.840.1.113719.1.27.101.1 "Duplicate Entry Request" 2.16.840.1.113719.1.27.101.2 "DuplicateSearchResult" 2.16.840.1.113719.1.27.101.3 "DuplicateEntryResponseDone" 2.16.840.1.113719.1.27.101.5 "Simple Password" 2.16.840.1.113719.1.27.101.6 "Forward Reference" 2.16.840.1.113719.1.142.100.1 "startFramedProtocolRequest" 2.16.840.1.113719.1.142.100.2 "startFramedProtocolResponse" 2.16.840.1.113719.1.142.100.3 "ReplicationUpdate" 2.16.840.1.113719.1.142.100.4 "endFramedProtocolRequest" 2.16.840.1.113719.1.142.100.5 "endFramedProtocolResponse" 2.16.840.1.113719.1.142.100.6 "lburpOperationRequest" 2.16.840.1.113719.1.142.100.7 "lburpOperationResponse" 2.16.840.1.113730.3.4 "Netscape LDAPv3 controls" 2.16.840.1.113730.3.4.2 "ManageDsaIT Control" "RFC 3296" "The client may provide the ManageDsaIT control with an operation to indicate that the operation is intended to manage objects within the DSA (server) Information Tree. The control causes Directory-specific entries (DSEs), regardless of type, to be treated as normal entries allowing clients to interrogate and update these entries using LDAP operations." 2.16.840.1.113730.3.4.3 "Persistent Search LDAPv3 control" 2.16.840.1.113730.3.4.4 "Netscape Password Expired LDAPv3 control" 2.16.840.1.113730.3.4.5 "Netscape Password Expiring LDAPv3 control" 2.16.840.1.113730.3.4.6 "Netscape NT Synchronization Client LDAPv3 control" 2.16.840.1.113730.3.4.7 "Entry Change Notification LDAPv3 control" 2.16.840.1.113730.3.4.8 "Transaction ID Request Control" 2.16.840.1.113730.3.4.9 "VLV Request LDAPv3 control" 2.16.840.1.113730.3.4.10 "VLV Response LDAPv3 control" 2.16.840.1.113730.3.4.11 "Transaction ID Response Control" 2.16.840.1.113730.3.4.12 "Proxied Authorization (version 1) control" 2.16.840.1.113730.3.4.13 "iPlanet Directory Server Replication Update Information Control" 2.16.840.1.113730.3.4.14 "iPlanet Directory Server 'search on specific backend' control" 2.16.840.1.113730.3.4.15 "Authentication Response Control" 2.16.840.1.113730.3.4.16 "Authentication Request Control" 2.16.840.1.113730.3.4.17 "Real Attributes Only Request Control" 2.16.840.1.113730.3.4.18 "LDAP Proxied Authorization Control" "draft-weltman-ldapv3-proxy-06.txt" "The Proxied Authorization Control allows a client to request that an operation be processed under a provided authorization identity [AUTH] instead of as the current authorization identity associated with the connection. " 2.16.840.1.113730.3.4.999 "iPlanet Replication Modrdn Extra Mods Control" 2.16.840.1.113730.3.5.3 "iPlanet Start Replication Request Extended Operation" 2.16.840.1.113730.3.5.4 "iPlanet Replication Response Extended Operation" 2.16.840.1.113730.3.5.5 "iPlanet End Replication Request Extended Operation" 2.16.840.1.113730.3.5.6 "iPlanet Replication Entry Request Extended Operation" 2.16.840.1.113730.3.5.7 "iPlanet Bulk Import Start Extended Operation" 2.16.840.1.113730.3.5.8 "iPlanet Bulk Import Finished Extended Operation"