Java Doc for ExtendedRequest.java in  » 6.0-JDK-Core » naming » javax » naming » ldap » Java Source Code / Java DocumentationJava Source Code and Java Documentation

Home
Java Source Code / Java Documentation
1.6.0 JDK Core
2.6.0 JDK Modules
3.6.0 JDK Modules com.sun
4.6.0 JDK Modules com.sun.java
5.6.0 JDK Modules sun
6.6.0 JDK Platform
7.Ajax
8.Apache Harmony Java SE
9.Aspect oriented
10.Authentication Authorization
11.Blogger System
12.Build
13.Byte Code
14.Cache
15.Chart
16.Chat
17.Code Analyzer
18.Collaboration
19.Content Management System
20.Database Client
21.Database DBMS
22.Database JDBC Connection Pool
23.Database ORM
24.Development
25.EJB Server
26.ERP CRM Financial
27.ESB
28.Forum
29.Game
30.GIS
31.Graphic 3D
32.Graphic Library
33.Groupware
34.HTML Parser
35.IDE
36.IDE Eclipse
37.IDE Netbeans
38.Installer
39.Internationalization Localization
40.Inversion of Control
41.Issue Tracking
42.J2EE
43.J2ME
44.JBoss
45.JMS
46.JMX
47.Library
48.Mail Clients
49.Music
50.Net
51.Parser
52.PDF
53.Portal
54.Profiler
55.Project Management
56.Report
57.RSS RDF
58.Rule Engine
59.Science
60.Scripting
61.Search Engine
62.Security
63.Sevlet Container
64.Source Control
65.Swing Library
66.Template Engine
67.Test Coverage
68.Testing
69.UML
70.Web Crawler
71.Web Framework
72.Web Mail
73.Web Server
74.Web Services
75.Web Services apache cxf 2.2.6
76.Web Services AXIS2
77.Wiki Engine
78.Workflow Engines
79.XML
80.XML UI
Java Source Code / Java Documentation » 6.0 JDK Core » naming » javax.naming.ldap 
Source Cross Reference  Class Diagram Java Document (Java Doc) 


javax.naming.ldap.ExtendedRequest

All known Subclasses:   javax.naming.ldap.StartTlsRequest,
ExtendedRequest
public interface ExtendedRequest extends java.io.Serializable(Code)
This interface represents an LDAPv3 extended operation request as defined in RFC 2251.
 ExtendedRequest ::= [APPLICATION 23] SEQUENCE {
 requestName      [0] LDAPOID,
 requestValue     [1] OCTET STRING OPTIONAL }
 
It comprises an object identifier string and an optional ASN.1 BER encoded value.

The methods in this class are used by the service provider to construct the bits to send to the LDAP server. Applications typically only deal with the classes that implement this interface, supplying them with any information required for a particular extended operation request. It would then pass such a class as an argument to the LdapContext.extendedOperation() method for performing the LDAPv3 extended operation.

For example, suppose the LDAP server supported a 'get time' extended operation. It would supply GetTimeRequest and GetTimeResponse classes:

 public class GetTimeRequest implements ExtendedRequest {
 public GetTimeRequest() {... };
 public ExtendedResponse createExtendedResponse(String id, 
 byte[] berValue, int offset, int length) 
 throws NamingException {
 return new GetTimeResponse(id, berValue, offset, length);
 }
 ...
 }
 public class GetTimeResponse implements ExtendedResponse {
 long time;
 public GetTimeResponse(String id, byte[] berValue, int offset, 
 int length) throws NamingException {
 time =	... // decode berValue to get time
 }
 public java.util.Date getDate() { return new java.util.Date(time) };
 public long getTime() { return time };
 ...
 }
 
A program would use then these classes as follows:
 GetTimeResponse resp =
 (GetTimeResponse) ectx.extendedOperation(new GetTimeRequest());
 long time = resp.getTime();
 

author:
   Rosanna Lee
author:
   Scott Seligman
author:
   Vincent Ryan
version:
   1.16 07/05/05
See Also:   ExtendedResponse
See Also:   LdapContext.extendedOperation
since:
   1.3




Method Summary
public  ExtendedResponsecreateExtendedResponse(String id, byte[] berValue, int offset, int length)
     Creates the response object that corresponds to this request.

After the service provider has sent the extended operation request to the LDAP server, it will receive a response from the server. If the operation failed, the provider will throw a NamingException. If the operation succeeded, the provider will invoke this method using the data that it got back in the response. It is the job of this method to return a class that implements the ExtendedResponse interface that is appropriate for the extended operation request.

For example, a Start TLS extended request class would need to know how to process a Start TLS extended response.

public  byte[]getEncodedValue()
     Retrieves the ASN.1 BER encoded value of the LDAP extended operation request.
public  StringgetID()
     Retrieves the object identifier of the request.



Method Detail
createExtendedResponse
public ExtendedResponse createExtendedResponse(String id, byte[] berValue, int offset, int length) throws NamingException(Code)
Creates the response object that corresponds to this request.

After the service provider has sent the extended operation request to the LDAP server, it will receive a response from the server. If the operation failed, the provider will throw a NamingException. If the operation succeeded, the provider will invoke this method using the data that it got back in the response. It is the job of this method to return a class that implements the ExtendedResponse interface that is appropriate for the extended operation request.

For example, a Start TLS extended request class would need to know how to process a Start TLS extended response. It does this by creating a class that implements ExtendedResponse.
Parameters:
  id - The possibly null object identifier of the responsecontrol.
Parameters:
  berValue - The possibly null ASN.1 BER encoded value of theresponse control. This is the raw BER bytes including the tag and length ofthe response value. It does not include the response OID.
Parameters:
  offset - The starting position in berValue of the bytes to use.
Parameters:
  length - The number of bytes in berValue to use. A non-null object.
exception:
  NamingException - if cannot create extended response due to an error.
See Also:   ExtendedResponse




getEncodedValue
public byte[] getEncodedValue()(Code)
Retrieves the ASN.1 BER encoded value of the LDAP extended operation request. Null is returned if the value is absent. The result is the raw BER bytes including the tag and length of the request value. It does not include the request OID. This method is called by the service provider to get the bits to put into the extended operation to be sent to the LDAP server. A possibly null byte array representing the ASN.1 BER encodedcontents of the LDAP ExtendedRequest.requestValuecomponent.
exception:
  IllegalStateException - If the encoded value cannot be retrievedbecause the request contains insufficient or invalid data/state.



getID
public String getID()(Code)
Retrieves the object identifier of the request. The non-null object identifier string representing the LDAPExtendedRequest.requestName component.



www.java2java.com | Contact Us
Copyright 2009 - 12 Demo Source and Support. All rights reserved.
All other trademarks are property of their respective owners.