com.unboundid.directory.sdk.common.types
Interface InternalConnection

All Superinterfaces:
LDAPInterface

@NotExtensible
@ThreadSafety(level=INTERFACE_NOT_THREADSAFE)
public interface InternalConnection
extends LDAPInterface

This interface defines a set of methods that may be used to perform internal operations within the server.


Method Summary
 BindResult bind(SimpleBindRequest bindRequest)
          Processes the provided bind request.
 BindResult bind(java.lang.String bindDN, java.lang.String password)
          Processes a simple bind request with the provided DN and password.
 ExtendedResult processExtendedOperation(ExtendedRequest extendedRequest)
          Processes the provided extended request.
 ExtendedResult processExtendedOperation(java.lang.String requestOID)
          Processes an extended operation with the provided request OID.
 ExtendedResult processExtendedOperation(java.lang.String requestOID, ASN1OctetString requestValue)
          Processes an extended operation with the provided request OID and value.
 
Methods inherited from interface com.unboundid.ldap.sdk.LDAPInterface
add, add, add, add, add, add, compare, compare, compare, delete, delete, delete, getEntry, getEntry, getRootDSE, getSchema, getSchema, modify, modify, modify, modify, modify, modify, modifyDN, modifyDN, modifyDN, modifyDN, search, search, search, search, search, search, search, search, search, search, searchForEntry, searchForEntry, searchForEntry, searchForEntry, searchForEntry, searchForEntry
 

Method Detail

bind

BindResult bind(java.lang.String bindDN,
                java.lang.String password)
                throws LDAPException
Processes a simple bind request with the provided DN and password.

The LDAP protocol specification forbids clients from attempting to perform a bind on a connection in which one or more other operations are already in progress. If a bind is attempted while any operations are in progress, then the directory server may or may not abort processing for those operations, depending on the type of operation and how far along the server has already gotten while processing that operation (unless the bind request is one that will not cause the server to attempt to change the identity of this connection, for example by including the retain identity request control in the bind request). It is recommended that all active operations be abandoned, canceled, or allowed to complete before attempting to perform a bind on an active connection.

Parameters:
bindDN - The bind DN for the bind operation.
password - The password for the simple bind operation.
Returns:
The result of processing the bind operation.
Throws:
LDAPException - If the server rejects the bind request, or if a problem occurs while sending the request or reading the response.

bind

BindResult bind(SimpleBindRequest bindRequest)
                throws LDAPException
Processes the provided bind request.

The LDAP protocol specification forbids clients from attempting to perform a bind on a connection in which one or more other operations are already in progress. If a bind is attempted while any operations are in progress, then the directory server may or may not abort processing for those operations, depending on the type of operation and how far along the server has already gotten while processing that operation (unless the bind request is one that will not cause the server to attempt to change the identity of this connection, for example by including the retain identity request control in the bind request). It is recommended that all active operations be abandoned, canceled, or allowed to complete before attempting to perform a bind on an active connection.

Parameters:
bindRequest - The bind request to be processed. It must not be null.
Returns:
The result of processing the bind operation.
Throws:
LDAPException - If the server rejects the bind request, or if a problem occurs while sending the request or reading the response.

processExtendedOperation

ExtendedResult processExtendedOperation(java.lang.String requestOID)
                                        throws LDAPException
Processes an extended operation with the provided request OID. Note that when processing an extended operation, the server will never throw an exception for a failed response -- only when there is a problem sending the request or reading the response. It is the responsibility of the caller to determine whether the operation was successful.

Parameters:
requestOID - The OID for the extended request to process. It must not be null.
Returns:
The extended result object that provides information about the result of the request processing. It may or may not indicate that the operation was successful. Note that the extended result will always be a generic result, even if the LDAP SDK normally returns a specific subclass.
Throws:
LDAPException - If a problem occurs while sending the request or reading the response.

processExtendedOperation

ExtendedResult processExtendedOperation(java.lang.String requestOID,
                                        ASN1OctetString requestValue)
                                        throws LDAPException
Processes an extended operation with the provided request OID and value. Note that when processing an extended operation, the server will never throw an exception for a failed response -- only when there is a problem sending the request or reading the response. It is the responsibility of the caller to determine whether the operation was successful.

Parameters:
requestOID - The OID for the extended request to process. It must not be null.
requestValue - The encoded value for the extended request to process. It may be null if there does not need to be a value for the requested operation.
Returns:
The extended result object that provides information about the result of the request processing. It may or may not indicate that the operation was successful. Note that the extended result will always be a generic result, even if the LDAP SDK normally returns a specific subclass.
Throws:
LDAPException - If a problem occurs while sending the request or reading the response.

processExtendedOperation

ExtendedResult processExtendedOperation(ExtendedRequest extendedRequest)
                                        throws LDAPException
Processes the provided extended request. Note that when processing an extended operation, the server will never throw an exception for a failed response -- only when there is a problem sending the request or reading the response. It is the responsibility of the caller to determine whether the operation was successful.

Parameters:
extendedRequest - The extended request to be processed. It must not be null.
Returns:
The extended result object that provides information about the result of the request processing. It may or may not indicate that the operation was successful. Note that the extended result will always be a generic result, even if the LDAP SDK normally returns a specific subclass.
Throws:
LDAPException - If a problem occurs while sending the request or reading the response.