diff --git a/asn1/src/main/java/org/xbib/asn1/DERPath.java b/asn1/src/main/java/org/xbib/asn1/DERPath.java index d5229f2..06830eb 100644 --- a/asn1/src/main/java/org/xbib/asn1/DERPath.java +++ b/asn1/src/main/java/org/xbib/asn1/DERPath.java @@ -114,7 +114,7 @@ public class DERPath { continue; } // Normalize node names to upper case - nodeStack.add(toNode(LdapUtils.toUpperCaseAscii(node))); + nodeStack.add(toNode(Utils.toUpperCaseAscii(node))); } } @@ -207,7 +207,7 @@ public class DERPath { return true; } if (o instanceof DERPath v) { - return LdapUtils.areEqual( + return Utils.areEqual( nodeStack != null ? nodeStack.toArray() : null, v.nodeStack != null ? v.nodeStack.toArray() : null); } @@ -312,8 +312,8 @@ public class DERPath { return true; } if (o instanceof Node v) { - return LdapUtils.areEqual(name, v.name) && - LdapUtils.areEqual(childIndex, v.childIndex); + return Utils.areEqual(name, v.name) && + Utils.areEqual(childIndex, v.childIndex); } return false; } diff --git a/asn1/src/main/java/org/xbib/asn1/LdapUtils.java b/asn1/src/main/java/org/xbib/asn1/LdapUtils.java deleted file mode 100644 index e44fb59..0000000 --- a/asn1/src/main/java/org/xbib/asn1/LdapUtils.java +++ /dev/null @@ -1,508 +0,0 @@ -package org.xbib.asn1; - -import java.io.ByteArrayOutputStream; -import java.io.IOException; -import java.io.InputStream; -import java.lang.reflect.Constructor; -import java.nio.charset.StandardCharsets; -import java.util.Arrays; -import java.util.Base64; -import java.util.Collection; -import java.util.List; -import java.util.Locale; -import java.util.Queue; -import java.util.regex.Pattern; - -/** - * Provides utility methods for this package. - * - */ -public final class LdapUtils { - - /** - * Size of buffer in bytes to use when reading files. - */ - private static final int READ_BUFFER_SIZE = 128; - - /** - * Prime number to assist in calculating hash codes. - */ - private static final int HASH_CODE_PRIME = 113; - - /** - * Pattern to match ipv4 addresses. - */ - private static final Pattern IPV4_PATTERN = Pattern.compile( - "^(25[0-5]|2[0-4]\\d|[0-1]?\\d?\\d)" + - "(\\.(25[0-5]|2[0-4]\\d|[0-1]?\\d?\\d)){3}$"); - - /** - * Pattern to match ipv6 addresses. - */ - private static final Pattern IPV6_STD_PATTERN = Pattern.compile("^(?:[0-9a-fA-F]{1,4}:){7}[0-9a-fA-F]{1,4}$"); - - /** - * Pattern to match ipv6 hex compressed addresses. - */ - private static final Pattern IPV6_HEX_COMPRESSED_PATTERN = Pattern.compile( - "^((?:[0-9A-Fa-f]{1,4}(?::[0-9A-Fa-f]{1,4})*)?)::" + - "((?:[0-9A-Fa-f]{1,4}(?::[0-9A-Fa-f]{1,4})*)?)$"); - - /** - * Pattern that matches control characters. - */ - private static final Pattern CNTRL_PATTERN = Pattern.compile("\\p{Cntrl}"); - - - /** - * Default constructor. - */ - private LdapUtils() { - } - - - /** - * This will convert the supplied value to a base64 encoded string. Returns null if the supplied byte array is null. - * - * @param value to base64 encode - * @return base64 encoded value - */ - public static String base64Encode(final byte... value) { - return value != null ? new String(Base64.getEncoder().encode(value), StandardCharsets.UTF_8) : null; - } - - - /** - * This will convert the supplied value to a base64 encoded string. Returns null if the supplied string is null. - * - * @param value to base64 encode - * @return base64 encoded value - */ - public static String base64Encode(final String value) { - return value != null ? base64Encode(value.getBytes(StandardCharsets.UTF_8)) : null; - } - - - /** - * This will convert the supplied value to a UTF-8 encoded string. Returns null if the supplied byte array is null. - * - * @param value to UTF-8 encode - * @return UTF-8 encoded value - */ - public static String utf8Encode(final byte[] value) { - return utf8Encode(value, true); - } - - - /** - * This will convert the supplied value to a UTF-8 encoded string. - * - * @param value to UTF-8 encode - * @param allowNull whether to throw {@link NullPointerException} if value is null - * @return UTF-8 encoded value - * @throws NullPointerException if allowNull is false and value is null - */ - public static String utf8Encode(final byte[] value, final boolean allowNull) { - if (!allowNull && value == null) { - throw new NullPointerException("Cannot UTF-8 encode null value"); - } - return value != null ? new String(value, StandardCharsets.UTF_8) : null; - } - - - /** - * This will convert the supplied value to a UTF-8 encoded byte array. Returns null if the supplied string is null. - * - * @param value to UTF-8 encode - * @return UTF-8 encoded value - */ - public static byte[] utf8Encode(final String value) { - return utf8Encode(value, true); - } - - - /** - * This will convert the supplied value to a UTF-8 encoded byte array. - * - * @param value to UTF-8 encode - * @param allowNull whether to throw {@link NullPointerException} if value is null - * @return UTF-8 encoded value - * @throws NullPointerException if allowNull is false and value is null - */ - public static byte[] utf8Encode(final String value, final boolean allowNull) { - if (!allowNull && value == null) { - throw new NullPointerException("Cannot UTF-8 encode null value"); - } - return value != null ? value.getBytes(StandardCharsets.UTF_8) : null; - } - - /** - * Removes the space character from both the beginning and end of the supplied value. - * - * @param value to trim space character from - * @return trimmed value or same value if no trim was performed - */ - public static String trimSpace(final String value) { - if (value == null || value.isEmpty()) { - return value; - } - - int startIndex = 0; - int endIndex = value.length(); - while (startIndex < endIndex && value.charAt(startIndex) == ' ') { - startIndex++; - } - while (startIndex < endIndex && value.charAt(endIndex - 1) == ' ') { - endIndex--; - } - if (startIndex == 0 && endIndex == value.length()) { - return value; - } - return value.substring(startIndex, endIndex); - } - - - /** - * Changes the supplied value by replacing multiple spaces with a single space. - * - * @param value to compress spaces - * @param trim whether to remove any leading or trailing space characters - * @return normalized value or value if no compress was performed - */ - public static String compressSpace(final String value, final boolean trim) { - if (value == null || value.isEmpty()) { - return value; - } - - final StringBuilder sb = new StringBuilder(); - boolean foundSpace = false; - for (int i = 0; i < value.length(); i++) { - final char ch = value.charAt(i); - if (ch == ' ') { - if (i == value.length() - 1) { - // last char is a space - sb.append(ch); - } - foundSpace = true; - } else { - if (foundSpace) { - sb.append(' '); - } - sb.append(ch); - foundSpace = false; - } - } - - if (sb.length() == 0 && foundSpace) { - return trim ? "" : " "; - } - if (trim) { - if (sb.length() > 0 && sb.charAt(0) == ' ') { - sb.deleteCharAt(0); - } - if (sb.length() > 0 && sb.charAt(sb.length() - 1) == ' ') { - sb.deleteCharAt(sb.length() - 1); - } - } - return sb.toString(); - } - - - /** - * This will decode the supplied value as a base64 encoded string to a byte[]. Returns null if the supplied string is - * null. - * - * @param value to base64 decode - * @return base64 decoded value - */ - public static byte[] base64Decode(final String value) { - try { - return value != null ? Base64.getDecoder().decode(value.getBytes(StandardCharsets.UTF_8)) : null; - } catch (IllegalArgumentException e) { - throw new IllegalArgumentException("Error decoding value: " + value, e); - } - } - - /** - * Converts the supplied string to lower case. If the string contains non-ascii characters, {@link Locale#ROOT} is - * used. - * - * @param s to lower case - * @return new lower case string - */ - public static String toLowerCase(final String s) { - if (s == null || s.isEmpty()) { - return s; - } - // CheckStyle:MagicNumber OFF - // if string contains non-ascii, use locale specific lowercase - if (s.chars().anyMatch(c -> c > 0x7F)) { - return s.toLowerCase(Locale.ROOT); - } - return toLowerCaseAscii(s); - } - - - /** - * Converts the characters A-Z to a-z. - * - * @param s to lower case - * @return new string with lower case alphabetical characters - * @throws IllegalArgumentException if the supplied string contains non-ascii characters - */ - public static String toLowerCaseAscii(final String s) { - if (s == null || s.isEmpty()) { - return s; - } - // mutate A-Z to a-z - // CheckStyle:MagicNumber OFF - final char[] chars = s.toCharArray(); - for (int i = 0; i < chars.length; i++) { - if (chars[i] > 0x7F) { - throw new IllegalArgumentException("String contains non-ascii characters: " + s); - } else if (chars[i] >= 'A' && chars[i] <= 'Z') { - chars[i] = (char) (chars[i] + 32); - } - } - // CheckStyle:MagicNumber ON - return new String(chars); - } - - - /** - * Converts the supplied string to upper case. If the string contains non-ascii characters, {@link Locale#ROOT} is - * used. - * - * @param s to upper case - * @return new upper case string - */ - public static String toUpperCase(final String s) { - if (s == null || s.isEmpty()) { - return s; - } - // CheckStyle:MagicNumber OFF - // if string contains non-ascii, use locale specific uppercase - if (s.chars().anyMatch(c -> c > 0x7F)) { - return s.toUpperCase(Locale.ROOT); - } - return toUpperCaseAscii(s); - } - - - /** - * Converts the characters a-z to A-Z. - * - * @param s to upper case - * @return new string with upper case alphabetical characters - * @throws IllegalArgumentException if the supplied string contains non-ascii characters - */ - public static String toUpperCaseAscii(final String s) { - if (s == null || s.isEmpty()) { - return s; - } - // mutate a-z to A-Z - // CheckStyle:MagicNumber OFF - final char[] chars = s.toCharArray(); - for (int i = 0; i < chars.length; i++) { - if (chars[i] > 0x7F) { - throw new IllegalArgumentException("String contains non-ascii characters: " + s); - } else if (chars[i] >= 'a' && chars[i] <= 'z') { - chars[i] = (char) (chars[i] - 32); - } - } - // CheckStyle:MagicNumber ON - return new String(chars); - } - - - /** - * Reads the data in the supplied stream and returns it as a byte array. - * - * @param is stream to read - * @return bytes read from the stream - * @throws IOException if an error occurs reading data - */ - public static byte[] readInputStream(final InputStream is) - throws IOException { - final ByteArrayOutputStream data = new ByteArrayOutputStream(); - try (is; data) { - final byte[] buffer = new byte[READ_BUFFER_SIZE]; - int length; - while ((length = is.read(buffer)) != -1) { - data.write(buffer, 0, length); - } - } - return data.toByteArray(); - } - - - /** - * Concatenates multiple arrays together. - * - * @param type of array - * @param first array to concatenate. Cannot be null. - * @param rest of the arrays to concatenate. May be null. - * @return array containing the concatenation of all parameters - */ - @SuppressWarnings("unchecked") - public static T[] concatArrays(final T[] first, final T[]... rest) { - int totalLength = first.length; - for (T[] array : rest) { - if (array != null) { - totalLength += array.length; - } - } - - final T[] result = Arrays.copyOf(first, totalLength); - - int offset = first.length; - for (T[] array : rest) { - if (array != null) { - System.arraycopy(array, 0, result, offset, array.length); - offset += array.length; - } - } - return result; - } - - - /** - * Determines equality of the supplied objects. Array types are automatically detected. - * - * @param o1 to test equality of - * @param o2 to test equality of - * @return whether o1 equals o2 - */ - public static boolean areEqual(final Object o1, final Object o2) { - if (o1 == o2) { - return true; - } - final boolean areEqual; - if (o1 instanceof boolean[] && o2 instanceof boolean[]) { - areEqual = Arrays.equals((boolean[]) o1, (boolean[]) o2); - } else if (o1 instanceof byte[] && o2 instanceof byte[]) { - areEqual = Arrays.equals((byte[]) o1, (byte[]) o2); - } else if (o1 instanceof char[] && o2 instanceof char[]) { - areEqual = Arrays.equals((char[]) o1, (char[]) o2); - } else if (o1 instanceof double[] && o2 instanceof double[]) { - areEqual = Arrays.equals((double[]) o1, (double[]) o2); - } else if (o1 instanceof float[] && o2 instanceof float[]) { - areEqual = Arrays.equals((float[]) o1, (float[]) o2); - } else if (o1 instanceof int[] && o2 instanceof int[]) { - areEqual = Arrays.equals((int[]) o1, (int[]) o2); - } else if (o1 instanceof long[] && o2 instanceof long[]) { - areEqual = Arrays.equals((long[]) o1, (long[]) o2); - } else if (o1 instanceof short[] && o2 instanceof short[]) { - areEqual = Arrays.equals((short[]) o1, (short[]) o2); - } else if (o1 instanceof Object[] && o2 instanceof Object[]) { - areEqual = Arrays.deepEquals((Object[]) o1, (Object[]) o2); - } else { - areEqual = o1 != null && o1.equals(o2); - } - return areEqual; - } - - - /** - * Computes a hash code for the supplied objects using the supplied seed. If a Collection type is found it is iterated - * over. - * - * @param seed odd/prime number - * @param objects to calculate hashCode for - * @return hash code for the supplied objects - */ - public static int computeHashCode(final int seed, final Object... objects) { - if (objects == null || objects.length == 0) { - return seed * HASH_CODE_PRIME; - } - - int hc = seed; - for (Object object : objects) { - hc = HASH_CODE_PRIME * hc; - if (object != null) { - if (object instanceof List || object instanceof Queue) { - int index = 1; - for (Object o : (Collection) object) { - hc += computeHashCode(o) * index++; - } - } else if (object instanceof Collection) { - for (Object o : (Collection) object) { - hc += computeHashCode(o); - } - } else { - hc += computeHashCode(object); - } - } - } - return hc; - } - - - /** - * Computes a hash code for the supplied object. Checks for arrays of primitives and Objects then delegates to the - * {@link Arrays} class. Otherwise {@link Object#hashCode()} is invoked. - * - * @param object to calculate hash code for - * @return hash code - */ - private static int computeHashCode(final Object object) { - int hc = 0; - if (object instanceof boolean[]) { - hc += Arrays.hashCode((boolean[]) object); - } else if (object instanceof byte[]) { - hc += Arrays.hashCode((byte[]) object); - } else if (object instanceof char[]) { - hc += Arrays.hashCode((char[]) object); - } else if (object instanceof double[]) { - hc += Arrays.hashCode((double[]) object); - } else if (object instanceof float[]) { - hc += Arrays.hashCode((float[]) object); - } else if (object instanceof int[]) { - hc += Arrays.hashCode((int[]) object); - } else if (object instanceof long[]) { - hc += Arrays.hashCode((long[]) object); - } else if (object instanceof short[]) { - hc += Arrays.hashCode((short[]) object); - } else if (object instanceof Object[]) { - hc += Arrays.deepHashCode((Object[]) object); - } else { - hc += object.hashCode(); - } - return hc; - } - - - /** - * Returns whether the supplied string represents an IP address. Matches both IPv4 and IPv6 addresses. - * - * @param s to match - * @return whether the supplied string represents an IP address - */ - public static boolean isIPAddress(final String s) { - return - s != null && - (IPV4_PATTERN.matcher(s).matches() || IPV6_STD_PATTERN.matcher(s).matches() || - IPV6_HEX_COMPRESSED_PATTERN.matcher(s).matches()); - } - - - /** - * Looks for the supplied system property value and loads a class with that name. The default constructor for that - * class is then returned. - * - * @param property whose value is a class - * @return class constructor or null if no system property was found - * @throws IllegalArgumentException if an error occurs instantiating the constructor - */ - public static Constructor createConstructorFromProperty(final String property) { - final String clazz = System.getProperty(property); - if (clazz != null) { - try { - return Class.forName(clazz).getDeclaredConstructor(); - } catch (Exception e) { - throw new IllegalArgumentException("Error getting declared constructor for " + clazz, e); - } - } - return null; - } -} diff --git a/asn1/src/main/java/org/xbib/asn1/OctetStringType.java b/asn1/src/main/java/org/xbib/asn1/OctetStringType.java index 66eff8e..25c29fa 100644 --- a/asn1/src/main/java/org/xbib/asn1/OctetStringType.java +++ b/asn1/src/main/java/org/xbib/asn1/OctetStringType.java @@ -19,7 +19,7 @@ public class OctetStringType extends AbstractDERType implements DEREncoder { * @param item to DER encode */ public OctetStringType(final String item) { - this(LdapUtils.utf8Encode(item, false)); + this(Utils.utf8Encode(item, false)); } @@ -42,7 +42,7 @@ public class OctetStringType extends AbstractDERType implements DEREncoder { * @throws IllegalArgumentException if the der tag is constructed */ public OctetStringType(final DERTag tag, final String item) { - this(tag, LdapUtils.utf8Encode(item, false)); + this(tag, Utils.utf8Encode(item, false)); } @@ -70,7 +70,7 @@ public class OctetStringType extends AbstractDERType implements DEREncoder { * @return decoded bytes as an string */ public static String decode(final DERBuffer encoded) { - return LdapUtils.utf8Encode(encoded.getRemainingBytes(), false); + return Utils.utf8Encode(encoded.getRemainingBytes(), false); } /** @@ -80,7 +80,7 @@ public class OctetStringType extends AbstractDERType implements DEREncoder { * @return byte array */ public static byte[] toBytes(final String s) { - return LdapUtils.utf8Encode(s, false); + return Utils.utf8Encode(s, false); } @Override diff --git a/asn1/src/main/java/org/xbib/asn1/Utils.java b/asn1/src/main/java/org/xbib/asn1/Utils.java new file mode 100644 index 0000000..919141e --- /dev/null +++ b/asn1/src/main/java/org/xbib/asn1/Utils.java @@ -0,0 +1,241 @@ +package org.xbib.asn1; + +import java.nio.charset.StandardCharsets; +import java.util.Arrays; +import java.util.Base64; +import java.util.Collection; +import java.util.List; +import java.util.Queue; + +/** + * Provides utility methods for this package. + * + */ +public final class Utils { + + /** + * Prime number to assist in calculating hash codes. + */ + private static final int HASH_CODE_PRIME = 113; + + /** + * Default constructor. + */ + private Utils() { + } + + /** + * This will convert the supplied value to a base64 encoded string. Returns null if the supplied byte array is null. + * + * @param value to base64 encode + * @return base64 encoded value + */ + public static String base64Encode(final byte... value) { + return value != null ? new String(Base64.getEncoder().encode(value), StandardCharsets.UTF_8) : null; + } + + + /** + * This will convert the supplied value to a base64 encoded string. Returns null if the supplied string is null. + * + * @param value to base64 encode + * @return base64 encoded value + */ + public static String base64Encode(final String value) { + return value != null ? base64Encode(value.getBytes(StandardCharsets.UTF_8)) : null; + } + + + /** + * This will convert the supplied value to a UTF-8 encoded string. Returns null if the supplied byte array is null. + * + * @param value to UTF-8 encode + * @return UTF-8 encoded value + */ + public static String utf8Encode(final byte[] value) { + return utf8Encode(value, true); + } + + + /** + * This will convert the supplied value to a UTF-8 encoded string. + * + * @param value to UTF-8 encode + * @param allowNull whether to throw {@link NullPointerException} if value is null + * @return UTF-8 encoded value + * @throws NullPointerException if allowNull is false and value is null + */ + public static String utf8Encode(final byte[] value, final boolean allowNull) { + if (!allowNull && value == null) { + throw new NullPointerException("Cannot UTF-8 encode null value"); + } + return value != null ? new String(value, StandardCharsets.UTF_8) : null; + } + + + /** + * This will convert the supplied value to a UTF-8 encoded byte array. Returns null if the supplied string is null. + * + * @param value to UTF-8 encode + * @return UTF-8 encoded value + */ + public static byte[] utf8Encode(final String value) { + return utf8Encode(value, true); + } + + + /** + * This will convert the supplied value to a UTF-8 encoded byte array. + * + * @param value to UTF-8 encode + * @param allowNull whether to throw {@link NullPointerException} if value is null + * @return UTF-8 encoded value + * @throws NullPointerException if allowNull is false and value is null + */ + public static byte[] utf8Encode(final String value, final boolean allowNull) { + if (!allowNull && value == null) { + throw new NullPointerException("Cannot UTF-8 encode null value"); + } + return value != null ? value.getBytes(StandardCharsets.UTF_8) : null; + } + + /** + * Converts the characters a-z to A-Z. + * + * @param s to upper case + * @return new string with upper case alphabetical characters + * @throws IllegalArgumentException if the supplied string contains non-ascii characters + */ + public static String toUpperCaseAscii(final String s) { + if (s == null || s.isEmpty()) { + return s; + } + // mutate a-z to A-Z + // CheckStyle:MagicNumber OFF + final char[] chars = s.toCharArray(); + for (int i = 0; i < chars.length; i++) { + if (chars[i] > 0x7F) { + throw new IllegalArgumentException("String contains non-ascii characters: " + s); + } else if (chars[i] >= 'a' && chars[i] <= 'z') { + chars[i] = (char) (chars[i] - 32); + } + } + // CheckStyle:MagicNumber ON + return new String(chars); + } + + /** + * Concatenates multiple arrays together. + * + * @param type of array + * @param first array to concatenate. Cannot be null. + * @param rest of the arrays to concatenate. May be null. + * @return array containing the concatenation of all parameters + */ + @SuppressWarnings("unchecked") + public static T[] concatArrays(final T[] first, final T[]... rest) { + int totalLength = first.length; + for (T[] array : rest) { + if (array != null) { + totalLength += array.length; + } + } + + final T[] result = Arrays.copyOf(first, totalLength); + + int offset = first.length; + for (T[] array : rest) { + if (array != null) { + System.arraycopy(array, 0, result, offset, array.length); + offset += array.length; + } + } + return result; + } + + + /** + * Determines equality of the supplied objects. Array types are automatically detected. + * + * @param o1 to test equality of + * @param o2 to test equality of + * @return whether o1 equals o2 + */ + public static boolean areEqual(final Object o1, final Object o2) { + if (o1 == o2) { + return true; + } + return switch (o1) { + case boolean[] booleans when o2 instanceof boolean[] -> Arrays.equals(booleans, (boolean[]) o2); + case byte[] bytes when o2 instanceof byte[] -> Arrays.equals(bytes, (byte[]) o2); + case char[] chars when o2 instanceof char[] -> Arrays.equals(chars, (char[]) o2); + case double[] doubles when o2 instanceof double[] -> Arrays.equals(doubles, (double[]) o2); + case float[] floats when o2 instanceof float[] -> Arrays.equals(floats, (float[]) o2); + case int[] ints when o2 instanceof int[] -> Arrays.equals(ints, (int[]) o2); + case long[] longs when o2 instanceof long[] -> Arrays.equals(longs, (long[]) o2); + case short[] shorts when o2 instanceof short[] -> Arrays.equals(shorts, (short[]) o2); + case Object[] objects when o2 instanceof Object[] -> Arrays.deepEquals(objects, (Object[]) o2); + case null, default -> o1 != null && o1.equals(o2); + }; + } + + /** + * Computes a hash code for the supplied objects using the supplied seed. If a Collection type is found it is iterated + * over. + * + * @param seed odd/prime number + * @param objects to calculate hashCode for + * @return hash code for the supplied objects + */ + public static int computeHashCode(final int seed, final Object... objects) { + if (objects == null || objects.length == 0) { + return seed * HASH_CODE_PRIME; + } + + int hc = seed; + for (Object object : objects) { + hc = HASH_CODE_PRIME * hc; + if (object != null) { + if (object instanceof List || object instanceof Queue) { + int index = 1; + for (Object o : (Collection) object) { + hc += computeHashCode(o) * index++; + } + } else if (object instanceof Collection) { + for (Object o : (Collection) object) { + hc += computeHashCode(o); + } + } else { + hc += computeHashCode(object); + } + } + } + return hc; + } + + + /** + * Computes a hash code for the supplied object. Checks for arrays of primitives and Objects then delegates to the + * {@link Arrays} class. Otherwise {@link Object#hashCode()} is invoked. + * + * @param object to calculate hash code for + * @return hash code + */ + private static int computeHashCode(final Object object) { + int hc = 0; + switch (object) { + case boolean[] booleans -> hc += Arrays.hashCode(booleans); + case byte[] bytes -> hc += Arrays.hashCode(bytes); + case char[] chars -> hc += Arrays.hashCode(chars); + case double[] doubles -> hc += Arrays.hashCode(doubles); + case float[] floats -> hc += Arrays.hashCode(floats); + case int[] ints -> hc += Arrays.hashCode(ints); + case long[] longs -> hc += Arrays.hashCode(longs); + case short[] shorts -> hc += Arrays.hashCode(shorts); + case Object[] objects -> hc += Arrays.deepHashCode(objects); + case null -> hc += 0; + default -> hc += object.hashCode(); + } + return hc; + } +} diff --git a/net-ldap-api/build.gradle b/net-ldap-api/build.gradle new file mode 100644 index 0000000..16d6d2b --- /dev/null +++ b/net-ldap-api/build.gradle @@ -0,0 +1,3 @@ +dependencies { + api project(':asn1') +} diff --git a/net-ldap-api/src/main/java/module-info.java b/net-ldap-api/src/main/java/module-info.java new file mode 100644 index 0000000..54539fa --- /dev/null +++ b/net-ldap-api/src/main/java/module-info.java @@ -0,0 +1,11 @@ +module org.xbib.net.ldap.api { + requires org.xbib.net.ldap.asnone; + exports org.xbib.net.ldap.api; + exports org.xbib.net.ldap.api.ad.control; + exports org.xbib.net.ldap.api.auth; + exports org.xbib.net.ldap.api.control; + exports org.xbib.net.ldap.api.dn; + exports org.xbib.net.ldap.api.extended; + exports org.xbib.net.ldap.api.filter; + exports org.xbib.net.ldap.api.handler; +} diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbandonRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbandonRequest.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbandonRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbandonRequest.java index a96f43c..fe88d28 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbandonRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbandonRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.ApplicationDERTag; import org.xbib.asn1.DEREncoder; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractConfig.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractConfig.java similarity index 97% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbstractConfig.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractConfig.java index 7b7cffc..63c31f1 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractConfig.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractConfig.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Provides common implementations for configuration objects. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractMessage.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractMessage.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbstractMessage.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractMessage.java index 997f67b..0662943 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractMessage.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractMessage.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.ArrayList; import java.util.Collections; @@ -12,8 +12,8 @@ import org.xbib.asn1.DERParser; import org.xbib.asn1.DERPath; import org.xbib.asn1.IntegerType; import org.xbib.asn1.OctetStringType; -import org.xbib.net.ldap.control.ControlFactory; -import org.xbib.net.ldap.control.ResponseControl; +import org.xbib.net.ldap.api.control.ControlFactory; +import org.xbib.net.ldap.api.control.ResponseControl; /** * LDAP message envelope defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractOperation.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractOperation.java similarity index 95% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbstractOperation.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractOperation.java index d8d2e6f..edc136a 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractOperation.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractOperation.java @@ -1,15 +1,15 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.Arrays; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.RequestHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.RequestHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Base class for operations. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractRequestMessage.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractRequestMessage.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbstractRequestMessage.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractRequestMessage.java index 818fbd0..550945a 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractRequestMessage.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractRequestMessage.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.time.Duration; import java.util.Arrays; @@ -9,7 +9,7 @@ import org.xbib.asn1.ContextDERTag; import org.xbib.asn1.DEREncoder; import org.xbib.asn1.OctetStringType; import org.xbib.asn1.UniversalDERTag; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.control.RequestControl; /** * LDAP message envelope defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractResult.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractResult.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbstractResult.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractResult.java index ddd621f..ae1e828 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractResult.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractResult.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.ArrayList; import java.util.Collections; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractRetryMetadata.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractRetryMetadata.java similarity index 97% rename from net-ldap/src/main/java/org/xbib/net/ldap/AbstractRetryMetadata.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractRetryMetadata.java index 657d018..fe0c410 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AbstractRetryMetadata.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AbstractRetryMetadata.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.time.Instant; import java.util.concurrent.atomic.AtomicInteger; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AddRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AddRequest.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/AddRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AddRequest.java index df6ae40..5a878cf 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AddRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AddRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.Arrays; import java.util.Collection; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AddResponse.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AddResponse.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/AddResponse.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AddResponse.java index 75ce0b5..e22fb32 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AddResponse.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AddResponse.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/AttributeModification.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AttributeModification.java similarity index 97% rename from net-ldap/src/main/java/org/xbib/net/ldap/AttributeModification.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/AttributeModification.java index e8028b5..10f2104 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/AttributeModification.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/AttributeModification.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * LDAP modification defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/BindRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/BindRequest.java similarity index 88% rename from net-ldap/src/main/java/org/xbib/net/ldap/BindRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/BindRequest.java index 62b3196..2761e3f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/BindRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/BindRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * LDAP bind request defined as: @@ -22,7 +22,6 @@ package org.xbib.net.ldap; * * */ -// CheckStyle:InterfaceIsType OFF public interface BindRequest extends Request { /** @@ -35,4 +34,3 @@ public interface BindRequest extends Request { */ int VERSION = 3; } -// CheckStyle:InterfaceIsType ON diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/BindResponse.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/BindResponse.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/BindResponse.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/BindResponse.java index ce007d7..0b74af8 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/BindResponse.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/BindResponse.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.AbstractParseHandler; import org.xbib.asn1.DERBuffer; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/CompareOperationHandle.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareOperationHandle.java similarity index 71% rename from net-ldap/src/main/java/org/xbib/net/ldap/CompareOperationHandle.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareOperationHandle.java index cdd39c2..f12f999 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/CompareOperationHandle.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareOperationHandle.java @@ -1,15 +1,15 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; -import org.xbib.net.ldap.handler.CompareValueHandler; -import org.xbib.net.ldap.handler.CompleteHandler; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.handler.CompareValueHandler; +import org.xbib.net.ldap.api.handler.CompleteHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Handle that notifies on the components of a compare request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/CompareRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareRequest.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/CompareRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareRequest.java index 90b466f..d7efc40 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/CompareRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.ApplicationDERTag; import org.xbib.asn1.ConstructedDEREncoder; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/CompareResponse.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareResponse.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/CompareResponse.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareResponse.java index a7b221f..49de38e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/CompareResponse.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/CompareResponse.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/Connection.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Connection.java similarity index 88% rename from net-ldap/src/main/java/org/xbib/net/ldap/Connection.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/Connection.java index 65c029f..03dd896 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/Connection.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Connection.java @@ -1,15 +1,14 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; -import org.xbib.net.ldap.control.RequestControl; -import org.xbib.net.ldap.extended.ExtendedOperationHandle; -import org.xbib.net.ldap.extended.ExtendedRequest; -import org.xbib.net.ldap.sasl.DefaultSaslClientRequest; -import org.xbib.net.ldap.sasl.SaslClientRequest; +import org.xbib.net.ldap.api.control.RequestControl; +import org.xbib.net.ldap.api.extended.ExtendedOperationHandle; +import org.xbib.net.ldap.api.extended.ExtendedRequest; +//import org.xbib.net.ldap.sasl.DefaultSaslClientRequest; +//import org.xbib.net.ldap.sasl.SaslClientRequest; /** * Interface for connection implementations. - * */ public interface Connection extends AutoCloseable { @@ -102,7 +101,7 @@ public interface Connection extends AutoCloseable { * @return operation result * @throws LdapException if the operation fails or another bind is in progress */ - BindResponse operation(SaslClientRequest request) throws LdapException; + //BindResponse operation(SaslClientRequest request) throws LdapException; /** @@ -113,7 +112,7 @@ public interface Connection extends AutoCloseable { * @return operation result * @throws LdapException if the operation fails or another bind is in progress */ - BindResponse operation(DefaultSaslClientRequest request) throws LdapException; + //BindResponse operation(DefaultSaslClientRequest request) throws LdapException; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ConnectionFactory.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ConnectionFactory.java similarity index 77% rename from net-ldap/src/main/java/org/xbib/net/ldap/ConnectionFactory.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ConnectionFactory.java index d55f4e5..cdc426c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ConnectionFactory.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ConnectionFactory.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Interface for connection factories. @@ -14,8 +14,7 @@ public interface ConnectionFactory { * @return connection * @throws LdapException if a connection cannot be returned */ - Connection getConnection() - throws LdapException; + Connection getConnection() throws LdapException; /** @@ -23,7 +22,7 @@ public interface ConnectionFactory { * * @return connection config */ - ConnectionConfig getConnectionConfig(); + //ConnectionConfig getConnectionConfig(); /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ConnectionStrategy.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ConnectionStrategy.java similarity index 92% rename from net-ldap/src/main/java/org/xbib/net/ldap/ConnectionStrategy.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ConnectionStrategy.java index 38fb44d..42a40fb 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ConnectionStrategy.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ConnectionStrategy.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.function.Predicate; @@ -16,8 +16,8 @@ public interface ConnectionStrategy extends Iterable { * * @param urls Space-delimited string of URLs describing the LDAP hosts to connect to. The URLs in the string * are commonly {@code ldap://} or {@code ldaps://} URLs that directly describe the hosts to connect to, - * but may also describe a resource from which to obtain LDAP connection URLs as is the case for - * {@link DnsSrvConnectionStrategy} that use URLs with the scheme {@code dns:}. + * but may also describe a resource from which to obtain LDAP connection URLs + * that use URLs with the scheme {@code dns:}. * @param urlSet LDAP URL set to populate. */ void populate(String urls, LdapURLSet urlSet); diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/DeleteRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/DeleteRequest.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/DeleteRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/DeleteRequest.java index 2c68e86..c9fddff 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/DeleteRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/DeleteRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.ApplicationDERTag; import org.xbib.asn1.DEREncoder; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/DeleteResponse.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/DeleteResponse.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/DeleteResponse.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/DeleteResponse.java index c00982d..6a37498 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/DeleteResponse.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/DeleteResponse.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/DerefAliases.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/DerefAliases.java similarity index 95% rename from net-ldap/src/main/java/org/xbib/net/ldap/DerefAliases.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/DerefAliases.java index 733d370..ae7786e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/DerefAliases.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/DerefAliases.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Enum to define how aliases are dereferenced. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/FilterTemplate.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/FilterTemplate.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/FilterTemplate.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/FilterTemplate.java index e7292d2..8220920 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/FilterTemplate.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/FilterTemplate.java @@ -1,10 +1,10 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.Collections; import java.util.HashMap; import java.util.Map; -import org.xbib.net.ldap.filter.FilterUtils; +import org.xbib.net.ldap.api.filter.FilterUtils; /** * Class for producing an LDAP search filter from a filter template. Templates can use either index based parameters or diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/Hex.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Hex.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/io/Hex.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/Hex.java index 048b319..4226e7c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/Hex.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Hex.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap.io; +package org.xbib.net.ldap.api; import java.util.Arrays; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapAttribute.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapAttribute.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapAttribute.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapAttribute.java index 0c870d8..5e30bda 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapAttribute.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapAttribute.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.nio.ByteBuffer; import java.util.Arrays; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapEntry.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapEntry.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapEntry.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapEntry.java index 89c457d..af0f818 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapEntry.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapEntry.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.nio.ByteBuffer; import java.util.ArrayList; @@ -16,7 +16,7 @@ import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; import org.xbib.asn1.DERPath; import org.xbib.asn1.OctetStringType; -import org.xbib.net.ldap.dn.Dn; +import org.xbib.net.ldap.api.dn.Dn; /** * LDAP search result entry defined as: @@ -221,7 +221,7 @@ public class LdapEntry extends AbstractMessage { } /** - * Returns the parsed ldap DN. Parsing is performed using {@link org.xbib.net.ldap.dn.DefaultDnParser}. + * Returns the parsed ldap DN. * * @return parsed ldap DN or null if {@link #ldapDn} is null or could not be parsed */ @@ -230,8 +230,7 @@ public class LdapEntry extends AbstractMessage { } /** - * Returns the normalized ldap DN. Normalization is performed using {@link org.xbib.net.ldap.dn.DefaultRDnNormalizer}. - * + * Returns the normalized ldap DN. * @return normalized ldap DN or null if {@link #ldapDn} is null or could not be parsed */ public String getNormalizedDn() { diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapException.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapException.java similarity index 94% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapException.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapException.java index 429369a..e4d0d21 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapException.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapException.java @@ -1,23 +1,18 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Base exception for all ldap related exceptions. * */ +@SuppressWarnings("serial") public class LdapException extends Exception { - /** - * serialVersionUID. - */ - private static final long serialVersionUID = 6812614366508784841L; - /** * Optional result code associated with this exception. */ private final ResultCode resultCode; - /** * Creates a new ldap exception based on the supplied result. * diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapURL.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURL.java similarity index 97% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapURL.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURL.java index 26ffb09..32175c7 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapURL.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURL.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.net.InetAddress; import java.util.Arrays; @@ -367,7 +367,7 @@ public class LdapURL { * * @return metadata describing retry attempts for connections made this URL. */ - LdapURLRetryMetadata getRetryMetadata() { + public LdapURLRetryMetadata getRetryMetadata() { return retryMetadata; } @@ -376,7 +376,7 @@ public class LdapURL { * * @param metadata retry metadata */ - void setRetryMetadata(final LdapURLRetryMetadata metadata) { + public void setRetryMetadata(final LdapURLRetryMetadata metadata) { retryMetadata = metadata; } @@ -385,21 +385,21 @@ public class LdapURL { * * @return true if this URL can be connected to, false otherwise. */ - boolean isActive() { + public boolean isActive() { return active; } /** * Marks this URL as active. */ - void activate() { + public void activate() { active = true; } /** * Marks this URL as inactive. */ - void deactivate() { + public void deactivate() { active = false; } @@ -417,7 +417,7 @@ public class LdapURL { * * @param address IP address for this URL */ - void setInetAddress(final InetAddress address) { + public void setInetAddress(final InetAddress address) { inetAddress = address; } diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapURLRetryMetadata.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURLRetryMetadata.java similarity index 96% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapURLRetryMetadata.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURLRetryMetadata.java index 85e74f8..9da83f4 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapURLRetryMetadata.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURLRetryMetadata.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Retry metadata used by {@link LdapURL}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapURLSet.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURLSet.java similarity index 97% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapURLSet.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURLSet.java index 4467ab0..58c12e4 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapURLSet.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapURLSet.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.ArrayList; import java.util.Collections; @@ -98,7 +98,7 @@ public class LdapURLSet { * * @param ldapUrls LDAP URLs to add to this set. */ - protected synchronized void populate(final List ldapUrls) { + public synchronized void populate(final List ldapUrls) { // Copy activity state from any URLs currently in the set that match new entries for (LdapURL url : urls) { final LdapURL match = ldapUrls.stream().filter(u -> u.equals(url)).findFirst().orElse(null); diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/LdapUtils.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapUtils.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/LdapUtils.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapUtils.java index e3fe083..b452d8d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/LdapUtils.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/LdapUtils.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.io.ByteArrayOutputStream; import java.io.IOException; @@ -14,7 +14,6 @@ import java.util.Locale; import java.util.Queue; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.io.Hex; /** * Provides utility methods for this package. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/Message.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Message.java similarity index 90% rename from net-ldap/src/main/java/org/xbib/net/ldap/Message.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/Message.java index 78da2dd..a88b144 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/Message.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Message.java @@ -1,7 +1,7 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; -import org.xbib.net.ldap.control.ResponseControl; +import org.xbib.net.ldap.api.control.ResponseControl; /** * LDAP protocol response. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyDnRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyDnRequest.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/ModifyDnRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyDnRequest.java index e5cc85b..7fd257b 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyDnRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyDnRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.ApplicationDERTag; import org.xbib.asn1.BooleanType; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyDnResponse.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyDnResponse.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/ModifyDnResponse.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyDnResponse.java index b2be5b5..b7f7d4d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyDnResponse.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyDnResponse.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyRequest.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyRequest.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/ModifyRequest.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyRequest.java index daf24c9..e5fb4b4 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyRequest.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyRequest.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.Arrays; import java.util.Collection; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyResponse.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyResponse.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/ModifyResponse.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyResponse.java index 74bcbd1..5a9eec0 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ModifyResponse.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ModifyResponse.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/Operation.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Operation.java similarity index 95% rename from net-ldap/src/main/java/org/xbib/net/ldap/Operation.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/Operation.java index fd9157f..9d176a0 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/Operation.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Operation.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Operation interface. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/OperationHandle.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/OperationHandle.java similarity index 86% rename from net-ldap/src/main/java/org/xbib/net/ldap/OperationHandle.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/OperationHandle.java index 88e08f5..0513aaf 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/OperationHandle.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/OperationHandle.java @@ -1,16 +1,16 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.time.Instant; -import org.xbib.net.ldap.extended.ExtendedOperationHandle; -import org.xbib.net.ldap.handler.CompleteHandler; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.extended.ExtendedOperationHandle; +import org.xbib.net.ldap.api.handler.CompleteHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Handle that notifies on the components of an LDAP operation request. @@ -133,7 +133,7 @@ public interface OperationHandle { /** - * Cancels this operation. See {@link org.xbib.net.ldap.extended.CancelRequest}. + * Cancels this operation. * * @return extended operation handle * @throws IllegalStateException if the request has not been sent to the server diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/Request.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Request.java similarity index 88% rename from net-ldap/src/main/java/org/xbib/net/ldap/Request.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/Request.java index a2ae073..af926c2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/Request.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Request.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * LDAP protocol request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/Result.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Result.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/Result.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/Result.java index c32e50f..d4ecf98 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/Result.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/Result.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * LDAP protocol result. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ResultCode.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ResultCode.java similarity index 99% rename from net-ldap/src/main/java/org/xbib/net/ldap/ResultCode.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ResultCode.java index 56c3ab0..c8ecaff 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ResultCode.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ResultCode.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; /** * Enum to define ldap result codes. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/RetryMetadata.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/RetryMetadata.java similarity index 96% rename from net-ldap/src/main/java/org/xbib/net/ldap/RetryMetadata.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/RetryMetadata.java index db3a43e..d6fe2e2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/RetryMetadata.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/RetryMetadata.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.time.Instant; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ReturnAttributes.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ReturnAttributes.java similarity index 98% rename from net-ldap/src/main/java/org/xbib/net/ldap/ReturnAttributes.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/ReturnAttributes.java index 9ac5306..c71a766 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ReturnAttributes.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/ReturnAttributes.java @@ -1,5 +1,5 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.Arrays; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/SearchOperation.java b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/SearchOperation.java similarity index 93% rename from net-ldap/src/main/java/org/xbib/net/ldap/SearchOperation.java rename to net-ldap-api/src/main/java/org/xbib/net/ldap/api/SearchOperation.java index f9daae7..0144b64 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/SearchOperation.java +++ b/net-ldap-api/src/main/java/org/xbib/net/ldap/api/SearchOperation.java @@ -1,12 +1,13 @@ -package org.xbib.net.ldap; +package org.xbib.net.ldap.api; import java.util.Arrays; -import org.xbib.net.ldap.filter.Filter; -import org.xbib.net.ldap.filter.FilterParser; -import org.xbib.net.ldap.handler.LdapEntryHandler; -import org.xbib.net.ldap.handler.SearchReferenceHandler; -import org.xbib.net.ldap.handler.SearchResultHandler; +import org.xbib.net.ldap.api.filter.Filter; +import org.xbib.net.ldap.api.filter.FilterParseException; +import org.xbib.net.ldap.api.filter.FilterParser; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; +import org.xbib.net.ldap.api.handler.SearchReferenceHandler; +import org.xbib.net.ldap.api.handler.SearchResultHandler; /** * Executes an ldap search operation. @@ -197,7 +198,7 @@ public class SearchOperation extends AbstractOperation *

- * This handler should only be used with the {@link org.xbib.net.ldap.SearchOperation#execute()} method since it leverages + * This handler should only be used with the {@link SearchOperation#execute()} method since it leverages * the connection to make further searches. * * @author Tom Zeller diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ad/schema/SchemaFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/ad/schema/SchemaFactory.java index 25aebc8..5c452be 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ad/schema/SchemaFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ad/schema/SchemaFactory.java @@ -7,13 +7,13 @@ import java.io.InputStreamReader; import java.util.Collection; import java.util.HashSet; import java.util.Set; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ReturnAttributes; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ReturnAttributes; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; import org.xbib.net.ldap.control.util.PagedResultsClient; import org.xbib.net.ldap.io.LdifReader; import org.xbib.net.ldap.schema.AttributeType; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractAuthenticationHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractAuthenticationHandler.java index b67dd50..4821d56 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractAuthenticationHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractAuthenticationHandler.java @@ -1,12 +1,12 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.Connection; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.Connection; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.ConnectionFactoryManager; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.control.RequestControl; /** * Base class for an LDAP authentication implementations. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractSearchEntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractSearchEntryResolver.java index f884e0e..cdf9980 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractSearchEntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AbstractSearchEntryResolver.java @@ -3,13 +3,13 @@ package org.xbib.net.ldap.auth; import java.util.Iterator; import org.xbib.net.ldap.AbstractSearchOperationFactory; -import org.xbib.net.ldap.DerefAliases; -import org.xbib.net.ldap.FilterTemplate; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchScope; +import org.xbib.net.ldap.api.DerefAliases; +import org.xbib.net.ldap.api.FilterTemplate; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchScope; /** * Base implementation for search entry resolvers. Uses an object level search on the {@link diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AddControlAuthenticationRequestHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AddControlAuthenticationRequestHandler.java index 946dbcb..cb08ee7 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AddControlAuthenticationRequestHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AddControlAuthenticationRequestHandler.java @@ -1,9 +1,9 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.control.RequestControl; /** * Authentication request handler that adds {@link RequestControl}s to the {@link AuthenticationRequest}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationHandler.java index d8cc58e..482cf95 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationHandler.java @@ -4,8 +4,8 @@ package org.xbib.net.ldap.auth; import java.util.Collections; import java.util.HashMap; import java.util.Map; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ResultCode; /** * Used in conjunction with an {@link AggregateDnResolver} to authenticate the resolved DN. In particular, the diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationResponseHandler.java index ad7c0b7..6dc7f2e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateAuthenticationResponseHandler.java @@ -4,8 +4,8 @@ package org.xbib.net.ldap.auth; import java.util.Collections; import java.util.HashMap; import java.util.Map; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ResultCode; /** * Used in conjunction with an {@link AggregateDnResolver} to execute a list of response handlers. In particular, the diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateDnResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateDnResolver.java index f0c78ef..549eb4e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateDnResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateDnResolver.java @@ -9,7 +9,7 @@ import java.util.Map; import java.util.concurrent.Callable; import java.util.concurrent.ExecutionException; import java.util.concurrent.ExecutorService; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; import org.xbib.net.ldap.concurrent.CallableWorker; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateEntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateEntryResolver.java index acb103f..a33cb99 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateEntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AggregateEntryResolver.java @@ -4,9 +4,9 @@ package org.xbib.net.ldap.auth; import java.util.Collections; import java.util.HashMap; import java.util.Map; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ResultCode; /** * Used in conjunction with an {@link AggregateDnResolver} to resolve an entry. In particular, the resolved DN is diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandler.java index 9cf0fd8..e3abec9 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandler.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Provides an interface for LDAP authentication implementations. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandlerResponse.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandlerResponse.java index 66b2235..7eebdcc 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandlerResponse.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationHandlerResponse.java @@ -2,10 +2,10 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; -import org.xbib.net.ldap.AbstractResult; -import org.xbib.net.ldap.Connection; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.AbstractResult; +import org.xbib.net.ldap.api.Connection; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.Result; /** * Response object for authentication handlers. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequest.java index b9eb41c..115ff79 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequest.java @@ -3,8 +3,8 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; import org.xbib.net.ldap.Credential; -import org.xbib.net.ldap.ReturnAttributes; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.ReturnAttributes; +import org.xbib.net.ldap.api.control.RequestControl; /** * Contains the data required to perform an ldap authentication. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequestHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequestHandler.java index 20011ff..a787438 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequestHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationRequestHandler.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Provides pre authentication handling of authentication requests. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponse.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponse.java index 5cc0232..57ba1a4 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponse.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponse.java @@ -2,9 +2,10 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; -import org.xbib.net.ldap.AbstractResult; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.AbstractResult; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.auth.AccountState; /** * Synthetic response object that encapsulates data used for authentication. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponseHandler.java index d054fdb..cf74c52 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthenticationResponseHandler.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Provides post authentication handling of authentication responses. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/Authenticator.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/Authenticator.java index 826ae45..e3664ae 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/Authenticator.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/Authenticator.java @@ -8,10 +8,10 @@ import java.util.Objects; import java.util.Set; import org.xbib.net.ldap.ConnectionFactoryManager; import org.xbib.net.ldap.Credential; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.ReturnAttributes; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.ReturnAttributes; /** * Provides functionality to authenticate users against an ldap directory. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthorizationIdentityEntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthorizationIdentityEntryResolver.java index 75d5c60..fd6ee29 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthorizationIdentityEntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/AuthorizationIdentityEntryResolver.java @@ -1,16 +1,16 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.control.AuthorizationIdentityResponseControl; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.control.AuthorizationIdentityResponseControl; /** * Reads the authorization identity response control, then performs an object level search on the result. Useful when * users authenticate with some mapped identifier, like DIGEST-MD5. This resolver must be used with an {@link * AuthenticationHandler} that is configured to send the {@link - * org.xbib.net.ldap.control.AuthorizationIdentityRequestControl}. + * org.xbib.net.ldap.api.control.AuthorizationIdentityRequestControl}. * */ public class AuthorizationIdentityEntryResolver extends AbstractSearchEntryResolver { diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/CompareAuthenticationHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/CompareAuthenticationHandler.java index 7f6f54e..e899896 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/CompareAuthenticationHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/CompareAuthenticationHandler.java @@ -4,14 +4,14 @@ package org.xbib.net.ldap.auth; import java.security.MessageDigest; import java.security.NoSuchAlgorithmException; import java.util.Arrays; -import org.xbib.net.ldap.CompareRequest; -import org.xbib.net.ldap.CompareResponse; -import org.xbib.net.ldap.Connection; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.CompareRequest; +import org.xbib.net.ldap.api.CompareResponse; +import org.xbib.net.ldap.api.Connection; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.Credential; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.ResultCode; /** * Provides an LDAP authentication implementation that uses a compare operation against the userPassword attribute. The diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/DnResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/DnResolver.java index 7a91023..9d5b84a 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/DnResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/DnResolver.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Provides an interface for finding LDAP DNs with a user identifier. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/EntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/EntryResolver.java index e322d6d..ee7ac5f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/EntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/EntryResolver.java @@ -1,8 +1,8 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; /** * Provides an interface for finding a user's ldap entry after a successful authentication. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/FormatDnResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/FormatDnResolver.java index 23480c0..7015fb8 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/FormatDnResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/FormatDnResolver.java @@ -2,9 +2,9 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.dn.AttributeValueEscaper; -import org.xbib.net.ldap.dn.DefaultAttributeValueEscaper; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.dn.AttributeValueEscaper; +import org.xbib.net.ldap.api.dn.DefaultAttributeValueEscaper; /** * Returns a DN by applying a formatter. See {@link java.util.Formatter}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpDnResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpDnResolver.java index c6ac77d..fe38e5e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpDnResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpDnResolver.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Returns a DN that is the user identifier. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpEntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpEntryResolver.java index faca123..628d7ca 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpEntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/NoOpEntryResolver.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapEntry; +import org.xbib.net.ldap.api.LdapEntry; /** * Returns an LDAP entry that contains only the DN that was supplied to it. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchDnResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchDnResolver.java index 292bbfb..38d94bf 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchDnResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchDnResolver.java @@ -4,17 +4,17 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; import java.util.Iterator; import org.xbib.net.ldap.AbstractSearchOperationFactory; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.DerefAliases; -import org.xbib.net.ldap.FilterTemplate; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ReturnAttributes; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchScope; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.DerefAliases; +import org.xbib.net.ldap.api.FilterTemplate; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ReturnAttributes; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchScope; /** * Base implementation for search dn resolvers. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchEntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchEntryResolver.java index 38136fd..fc9555e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchEntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/SearchEntryResolver.java @@ -2,11 +2,11 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.ConnectionFactoryManager; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchResponse; /** * Looks up the LDAP entry associated with a user. If a connection factory is configured it will be used to perform the diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/SimpleBindAuthenticationHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/SimpleBindAuthenticationHandler.java index 4c6c4c3..fe52402 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/SimpleBindAuthenticationHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/SimpleBindAuthenticationHandler.java @@ -2,11 +2,11 @@ package org.xbib.net.ldap.auth; import java.util.Arrays; -import org.xbib.net.ldap.Connection; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.Connection; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.ConnectionFactoryManager; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Result; import org.xbib.net.ldap.SimpleBindRequest; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/WhoAmIEntryResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/WhoAmIEntryResolver.java index 4fea73d..7617339 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/WhoAmIEntryResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/WhoAmIEntryResolver.java @@ -1,10 +1,10 @@ package org.xbib.net.ldap.auth; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.extended.ExtendedResponse; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.extended.ExtendedResponse; import org.xbib.net.ldap.extended.WhoAmIRequest; import org.xbib.net.ldap.extended.WhoAmIResponseParser; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAccountState.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAccountState.java index 5d4c31a..5f6a727 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAccountState.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAccountState.java @@ -11,8 +11,8 @@ import javax.security.auth.login.AccountNotFoundException; import javax.security.auth.login.CredentialExpiredException; import javax.security.auth.login.FailedLoginException; import javax.security.auth.login.LoginException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.auth.AccountState; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.auth.AccountState; /** * Represents the state of an Active Directory account. Note that the warning returned by this implementation always diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAuthenticationResponseHandler.java index d31e1d9..2f8c707 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/ActiveDirectoryAuthenticationResponseHandler.java @@ -3,8 +3,8 @@ package org.xbib.net.ldap.auth.ext; import java.time.Period; import java.time.ZonedDateTime; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; import org.xbib.net.ldap.ad.transcode.FileTimeValueTranscoder; import org.xbib.net.ldap.auth.AuthenticationResponse; import org.xbib.net.ldap.auth.AuthenticationResponseHandler; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAccountState.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAccountState.java index 341dae9..a048355 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAccountState.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAccountState.java @@ -9,7 +9,7 @@ import javax.security.auth.login.AccountLockedException; import javax.security.auth.login.CredentialExpiredException; import javax.security.auth.login.FailedLoginException; import javax.security.auth.login.LoginException; -import org.xbib.net.ldap.auth.AccountState; +import org.xbib.net.ldap.api.auth.AccountState; /** * Represents the state of an eDirectory account. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAuthenticationResponseHandler.java index dd92f38..7063e56 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/EDirectoryAuthenticationResponseHandler.java @@ -3,8 +3,8 @@ package org.xbib.net.ldap.auth.ext; import java.time.Period; import java.time.ZonedDateTime; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; import org.xbib.net.ldap.auth.AuthenticationResponse; import org.xbib.net.ldap.auth.AuthenticationResponseHandler; import org.xbib.net.ldap.transcode.GeneralizedTimeValueTranscoder; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAccountState.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAccountState.java index c96fceb..b81a1fa 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAccountState.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAccountState.java @@ -8,8 +8,8 @@ import javax.security.auth.login.AccountNotFoundException; import javax.security.auth.login.CredentialExpiredException; import javax.security.auth.login.FailedLoginException; import javax.security.auth.login.LoginException; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.auth.AccountState; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.auth.AccountState; /** * Represents the state of a FreeIPA account. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAuthenticationResponseHandler.java index 712f164..c6c2f1c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/FreeIPAAuthenticationResponseHandler.java @@ -3,9 +3,9 @@ package org.xbib.net.ldap.auth.ext; import java.time.Period; import java.time.ZonedDateTime; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.ResultCode; import org.xbib.net.ldap.auth.AuthenticationResponse; import org.xbib.net.ldap.auth.AuthenticationResponseHandler; import org.xbib.net.ldap.transcode.GeneralizedTimeValueTranscoder; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAccountState.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAccountState.java index f389cd5..363bc5f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAccountState.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAccountState.java @@ -4,7 +4,7 @@ package org.xbib.net.ldap.auth.ext; import java.time.ZonedDateTime; import javax.security.auth.login.CredentialExpiredException; import javax.security.auth.login.LoginException; -import org.xbib.net.ldap.auth.AccountState; +import org.xbib.net.ldap.api.auth.AccountState; /** * Represents the state of an account in a directory that implements: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAuthenticationResponseHandler.java index c038ebf..4500576 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordExpirationAuthenticationResponseHandler.java @@ -4,12 +4,14 @@ package org.xbib.net.ldap.auth.ext; import java.time.ZonedDateTime; import org.xbib.net.ldap.auth.AuthenticationResponse; import org.xbib.net.ldap.auth.AuthenticationResponseHandler; -import org.xbib.net.ldap.control.PasswordExpiredControl; -import org.xbib.net.ldap.control.PasswordExpiringControl; +import org.xbib.net.ldap.api.control.PasswordExpiredControl; +import org.xbib.net.ldap.api.control.PasswordExpiringControl; /** * Attempts to parse the authentication response and set the account state using data associated with the password - * expiring and password expired controls. See http://tools.ietf.org/html/draft-vchu-ldap-pwd-policy-00. + * expiring and password expired controls. + * + * See IETF. * */ public class PasswordExpirationAuthenticationResponseHandler implements AuthenticationResponseHandler { diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAccountState.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAccountState.java index bb7908e..0869287 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAccountState.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAccountState.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.auth.ext; import java.time.ZonedDateTime; -import org.xbib.net.ldap.auth.AccountState; -import org.xbib.net.ldap.control.PasswordPolicyControl; +import org.xbib.net.ldap.api.auth.AccountState; +import org.xbib.net.ldap.api.control.PasswordPolicyControl; /** * Represents the state of an account as described by a password policy control. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationRequestHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationRequestHandler.java index 271bba9..4ab8ea8 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationRequestHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationRequestHandler.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.auth.ext; import org.xbib.net.ldap.auth.AddControlAuthenticationRequestHandler; -import org.xbib.net.ldap.control.PasswordPolicyControl; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.control.PasswordPolicyControl; +import org.xbib.net.ldap.api.control.RequestControl; /** * Adds the {@link PasswordPolicyControl} to the {@link org.xbib.net.ldap.auth.AuthenticationRequest}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationResponseHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationResponseHandler.java index 8d32a0f..226a877 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationResponseHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/auth/ext/PasswordPolicyAuthenticationResponseHandler.java @@ -4,7 +4,7 @@ package org.xbib.net.ldap.auth.ext; import java.time.ZonedDateTime; import org.xbib.net.ldap.auth.AuthenticationResponse; import org.xbib.net.ldap.auth.AuthenticationResponseHandler; -import org.xbib.net.ldap.control.PasswordPolicyControl; +import org.xbib.net.ldap.api.control.PasswordPolicyControl; /** * Attempts to parse the authentication response message and set the account state using data associated with a password diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AbstractOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AbstractOperationWorker.java index 1a53291..b9e8da2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AbstractOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AbstractOperationWorker.java @@ -4,11 +4,11 @@ package org.xbib.net.ldap.concurrent; import java.util.ArrayList; import java.util.Collection; import java.util.List; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Operation; -import org.xbib.net.ldap.OperationHandle; -import org.xbib.net.ldap.Request; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Operation; +import org.xbib.net.ldap.api.OperationHandle; +import org.xbib.net.ldap.api.Request; +import org.xbib.net.ldap.api.Result; /** * Base class for worker operations. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AddOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AddOperationWorker.java index 4371ea1..f2043e2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AddOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/AddOperationWorker.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.concurrent; import org.xbib.net.ldap.AddOperation; -import org.xbib.net.ldap.AddRequest; -import org.xbib.net.ldap.AddResponse; +import org.xbib.net.ldap.api.AddRequest; +import org.xbib.net.ldap.api.AddResponse; /** * Executes multiple ldap add operations asynchronously. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/CompareOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/CompareOperationWorker.java index c06c0a9..f6755c0 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/CompareOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/CompareOperationWorker.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.concurrent; import org.xbib.net.ldap.CompareOperation; -import org.xbib.net.ldap.CompareRequest; -import org.xbib.net.ldap.CompareResponse; +import org.xbib.net.ldap.api.CompareRequest; +import org.xbib.net.ldap.api.CompareResponse; /** * Executes multiple ldap compare operations asynchronously. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/DeleteOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/DeleteOperationWorker.java index 668562f..62b5db3 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/DeleteOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/DeleteOperationWorker.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.concurrent; import org.xbib.net.ldap.DeleteOperation; -import org.xbib.net.ldap.DeleteRequest; -import org.xbib.net.ldap.DeleteResponse; +import org.xbib.net.ldap.api.DeleteRequest; +import org.xbib.net.ldap.api.DeleteResponse; /** * Executes multiple ldap delete operations asynchronously. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyDnOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyDnOperationWorker.java index 4d9a0c3..617fa9d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyDnOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyDnOperationWorker.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.concurrent; import org.xbib.net.ldap.ModifyDnOperation; -import org.xbib.net.ldap.ModifyDnRequest; -import org.xbib.net.ldap.ModifyDnResponse; +import org.xbib.net.ldap.api.ModifyDnRequest; +import org.xbib.net.ldap.api.ModifyDnResponse; /** * Executes multiple ldap modify DN operations asynchronously. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyOperationWorker.java index 9cf4b57..9bcadef 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/ModifyOperationWorker.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.concurrent; import org.xbib.net.ldap.ModifyOperation; -import org.xbib.net.ldap.ModifyRequest; -import org.xbib.net.ldap.ModifyResponse; +import org.xbib.net.ldap.api.ModifyRequest; +import org.xbib.net.ldap.api.ModifyResponse; /** * Executes multiple ldap modify operations asynchronously. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/OperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/OperationWorker.java index 528a084..2feff4e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/OperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/OperationWorker.java @@ -2,9 +2,9 @@ package org.xbib.net.ldap.concurrent; import java.util.Collection; -import org.xbib.net.ldap.OperationHandle; -import org.xbib.net.ldap.Request; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.OperationHandle; +import org.xbib.net.ldap.api.Request; +import org.xbib.net.ldap.api.Result; /** * Interface for ldap operation workers. These interface is meant to facilitate executing multiple requests and diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/SearchOperationWorker.java b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/SearchOperationWorker.java index 49a8d78..0b7f5bb 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/SearchOperationWorker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/concurrent/SearchOperationWorker.java @@ -2,10 +2,10 @@ package org.xbib.net.ldap.concurrent; import java.util.Collection; -import org.xbib.net.ldap.FilterTemplate; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.FilterTemplate; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; /** * Executes multiple ldap search operations asynchronously. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PagedResultsClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PagedResultsClient.java index 06d7d4d..1639613 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PagedResultsClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PagedResultsClient.java @@ -5,13 +5,13 @@ import java.util.Arrays; import java.util.List; import java.util.stream.Collectors; import org.xbib.net.ldap.AbstractSearchOperationFactory; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.control.PagedResultsControl; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.control.PagedResultsControl; +import org.xbib.net.ldap.api.control.RequestControl; /** * Client that simplifies using the paged results control. @@ -41,7 +41,7 @@ public class PagedResultsClient extends AbstractSearchOperationFactory { * way: * *

    - *
  • {@link SearchRequest#setControls(org.xbib.net.ldap.control.RequestControl...)} is invoked with {@link + *
  • {@link SearchRequest#setControls(RequestControl...)} is invoked with {@link * PagedResultsControl}
  • *
* @@ -60,7 +60,7 @@ public class PagedResultsClient extends AbstractSearchOperationFactory { * way: * *
    - *
  • {@link SearchRequest#setControls(org.xbib.net.ldap.control.RequestControl...)} is invoked with {@link + *
  • {@link SearchRequest#setControls(RequestControl...)} is invoked with {@link * PagedResultsControl}
  • *
* @@ -87,7 +87,7 @@ public class PagedResultsClient extends AbstractSearchOperationFactory { * way: * *
    - *
  • {@link SearchRequest#setControls(org.xbib.net.ldap.control.RequestControl...)} is invoked with {@link + *
  • {@link SearchRequest#setControls(RequestControl...)} is invoked with {@link * PagedResultsControl}
  • *
* diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PersistentSearchClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PersistentSearchClient.java index 076d43f..d907432 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PersistentSearchClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/PersistentSearchClient.java @@ -3,15 +3,16 @@ package org.xbib.net.ldap.control.util; import java.util.EnumSet; import java.util.function.Consumer; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Result; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchOperationHandle; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.control.PersistentSearchChangeType; -import org.xbib.net.ldap.control.PersistentSearchRequestControl; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Result; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchOperationHandle; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.control.RequestControl; +import org.xbib.net.ldap.api.control.PersistentSearchChangeType; +import org.xbib.net.ldap.api.control.PersistentSearchRequestControl; /** * Client that simplifies using the persistent search control. @@ -115,7 +116,7 @@ public class PersistentSearchClient { * modified in the following way: * *
    - *
  • {@link SearchRequest#setControls(org.xbib.net.ldap.control.RequestControl...)} is invoked with {@link + *
  • {@link SearchRequest#setControls(RequestControl...)} is invoked with {@link * PersistentSearchRequestControl}
  • *
* diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplClient.java index 175f80b..39a10f5 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplClient.java @@ -2,18 +2,19 @@ package org.xbib.net.ldap.control.util; import java.util.function.Consumer; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Result; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchOperationHandle; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResultReference; -import org.xbib.net.ldap.control.SyncDoneControl; -import org.xbib.net.ldap.control.SyncRequestControl; -import org.xbib.net.ldap.control.SyncStateControl; -import org.xbib.net.ldap.extended.ExtendedOperationHandle; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Result; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchOperationHandle; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResultReference; +import org.xbib.net.ldap.api.control.RequestControl; +import org.xbib.net.ldap.api.control.SyncDoneControl; +import org.xbib.net.ldap.api.control.SyncRequestControl; +import org.xbib.net.ldap.api.control.SyncStateControl; +import org.xbib.net.ldap.api.extended.ExtendedOperationHandle; import org.xbib.net.ldap.extended.SyncInfoMessage; /** @@ -176,7 +177,7 @@ public class SyncReplClient { * following way: * *
    - *
  • {@link SearchRequest#setControls(org.xbib.net.ldap.control.RequestControl...)} is invoked with {@link + *
  • {@link SearchRequest#setControls(RequestControl...)} is invoked with {@link * SyncRequestControl}
  • *
* diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplRunner.java b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplRunner.java index 68ae4dd..1472298 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplRunner.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/SyncReplRunner.java @@ -7,12 +7,12 @@ import java.util.function.Supplier; import org.xbib.net.ldap.AbstractConnectionValidator; import org.xbib.net.ldap.ConnectionConfig; import org.xbib.net.ldap.ConnectionValidator; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Result; import org.xbib.net.ldap.SearchConnectionValidator; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResultReference; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResultReference; import org.xbib.net.ldap.SingleConnectionFactory; import org.xbib.net.ldap.extended.SyncInfoMessage; import org.xbib.net.ldap.transport.Transport; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewClient.java index c9418ad..8115dee 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewClient.java @@ -6,19 +6,19 @@ import java.util.List; import java.util.concurrent.atomic.AtomicInteger; import java.util.stream.Collectors; import org.xbib.net.ldap.AbstractSearchOperationFactory; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.control.RequestControl; -import org.xbib.net.ldap.control.SortKey; -import org.xbib.net.ldap.control.SortRequestControl; -import org.xbib.net.ldap.control.VirtualListViewRequestControl; -import org.xbib.net.ldap.control.VirtualListViewResponseControl; -import org.xbib.net.ldap.handler.LdapEntryHandler; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.control.RequestControl; +import org.xbib.net.ldap.api.control.SortKey; +import org.xbib.net.ldap.api.control.SortRequestControl; +import org.xbib.net.ldap.api.control.VirtualListViewRequestControl; +import org.xbib.net.ldap.api.control.VirtualListViewResponseControl; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; /** * Client that simplifies using the virtual list view control. @@ -44,7 +44,7 @@ public class VirtualListViewClient extends AbstractSearchOperationFactory { /** - * Performs a search operation with the {@link org.xbib.net.ldap.control.VirtualListViewRequestControl}. The supplied + * Performs a search operation with the {@link org.xbib.net.ldap.api.control.VirtualListViewRequestControl}. The supplied * request is modified in the following way: * *
    diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewParams.java b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewParams.java index 36f5be0..94085e8 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewParams.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/control/util/VirtualListViewParams.java @@ -1,9 +1,9 @@ package org.xbib.net.ldap.control.util; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.control.VirtualListViewRequestControl; -import org.xbib.net.ldap.control.VirtualListViewResponseControl; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.control.VirtualListViewRequestControl; +import org.xbib.net.ldap.api.control.VirtualListViewResponseControl; /** * Contains data required by the virtual list view operation. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/dns/DNSDomainFunction.java b/net-ldap/src/main/java/org/xbib/net/ldap/dns/DNSDomainFunction.java index 2a6c480..74e87df 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/dns/DNSDomainFunction.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/dns/DNSDomainFunction.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.dns; import java.util.function.Function; -import org.xbib.net.ldap.dn.Dn; -import org.xbib.net.ldap.dn.RDn; +import org.xbib.net.ldap.api.dn.Dn; +import org.xbib.net.ldap.api.dn.RDn; /** * Maps a DN to a domain name using the process described in diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/dns/SRVRecord.java b/net-ldap/src/main/java/org/xbib/net/ldap/dns/SRVRecord.java index 5344940..79c48cb 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/dns/SRVRecord.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/dns/SRVRecord.java @@ -1,8 +1,8 @@ package org.xbib.net.ldap.dns; -import org.xbib.net.ldap.LdapURL; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapURL; +import org.xbib.net.ldap.api.LdapUtils; /** * Class to contain the properties of a DNS SRV record. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeOperation.java b/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeOperation.java index cb292f5..d25763e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeOperation.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeOperation.java @@ -6,22 +6,22 @@ import java.util.Arrays; import java.util.Collections; import java.util.List; import org.xbib.net.ldap.AddOperation; -import org.xbib.net.ldap.AddRequest; -import org.xbib.net.ldap.AttributeModification; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.AddRequest; +import org.xbib.net.ldap.api.AttributeModification; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.DeleteOperation; -import org.xbib.net.ldap.DeleteRequest; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.DeleteRequest; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; import org.xbib.net.ldap.ModifyOperation; -import org.xbib.net.ldap.ModifyRequest; -import org.xbib.net.ldap.OperationHandle; -import org.xbib.net.ldap.Result; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.handler.ResultPredicate; +import org.xbib.net.ldap.api.ModifyRequest; +import org.xbib.net.ldap.api.OperationHandle; +import org.xbib.net.ldap.api.Result; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.handler.ResultPredicate; /** * The merge operation performs the LDAP operations necessary to synchronize the data in an {@link LdapEntry} with its diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeRequest.java index 2b59a4e..9e0ee7c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ext/MergeRequest.java @@ -6,9 +6,9 @@ import java.util.Arrays; import java.util.List; import java.util.function.Consumer; import java.util.function.Function; -import org.xbib.net.ldap.AttributeModification; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; +import org.xbib.net.ldap.api.AttributeModification; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; /** * Contains the data required to perform a merge operation. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/CancelRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/CancelRequest.java index 7e8fe7b..080aa21 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/CancelRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/CancelRequest.java @@ -4,6 +4,7 @@ package org.xbib.net.ldap.extended; import org.xbib.asn1.ConstructedDEREncoder; import org.xbib.asn1.IntegerType; import org.xbib.asn1.UniversalDERTag; +import org.xbib.net.ldap.api.extended.ExtendedRequest; /** * LDAP cancel request defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/NoticeOfDisconnection.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/NoticeOfDisconnection.java index 99feacc..78813a8 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/NoticeOfDisconnection.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/NoticeOfDisconnection.java @@ -1,8 +1,9 @@ package org.xbib.net.ldap.extended; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; import org.xbib.asn1.DERBuffer; +import org.xbib.net.ldap.api.extended.UnsolicitedNotification; /** * LDAP notice of disconnection defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyRequest.java index 5a9d81f..008ade3 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyRequest.java @@ -7,6 +7,7 @@ import org.xbib.asn1.ConstructedDEREncoder; import org.xbib.asn1.ContextType; import org.xbib.asn1.DEREncoder; import org.xbib.asn1.UniversalDERTag; +import org.xbib.net.ldap.api.extended.ExtendedRequest; /** * LDAP password modify request defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyResponseParser.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyResponseParser.java index c07bb3f..34a9e6e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyResponseParser.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/PasswordModifyResponseParser.java @@ -7,6 +7,7 @@ import org.xbib.asn1.DERParser; import org.xbib.asn1.DERPath; import org.xbib.asn1.DefaultDERBuffer; import org.xbib.asn1.OctetStringType; +import org.xbib.net.ldap.api.extended.ExtendedResponse; /** * Utility class for parsing the responseValue from a password generation. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/StartTLSRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/StartTLSRequest.java index 50dcfa0..2bba95c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/StartTLSRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/StartTLSRequest.java @@ -1,6 +1,8 @@ package org.xbib.net.ldap.extended; +import org.xbib.net.ldap.api.extended.ExtendedRequest; + /** * LDAP startTLS request defined as: * diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/SyncInfoMessage.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/SyncInfoMessage.java index 4bd8dda..ec4d9c9 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/SyncInfoMessage.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/SyncInfoMessage.java @@ -5,7 +5,7 @@ import java.util.Collections; import java.util.LinkedHashSet; import java.util.Set; import java.util.UUID; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; import org.xbib.asn1.AbstractParseHandler; import org.xbib.asn1.BooleanType; import org.xbib.asn1.DERBuffer; @@ -13,7 +13,8 @@ import org.xbib.asn1.DERParser; import org.xbib.asn1.DERPath; import org.xbib.asn1.ParseHandler; import org.xbib.asn1.UuidType; -import org.xbib.net.ldap.control.ResponseControl; +import org.xbib.net.ldap.api.control.ResponseControl; +import org.xbib.net.ldap.api.extended.IntermediateResponse; /** * Intermediate response message for LDAP content synchronization. See RFC 4533. Message is defined as: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIRequest.java index d8aa6d0..743c7e1 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIRequest.java @@ -1,6 +1,8 @@ package org.xbib.net.ldap.extended; +import org.xbib.net.ldap.api.extended.ExtendedRequest; + /** * LDAP who am i request defined as: * diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIResponseParser.java b/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIResponseParser.java index a393180..875a4a6 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIResponseParser.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/extended/WhoAmIResponseParser.java @@ -1,7 +1,8 @@ package org.xbib.net.ldap.extended; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.extended.ExtendedResponse; /** * Utility class for parsing the responseValue from a whoami extended operation. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/AbstractEntryHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/AbstractEntryHandler.java index 52d9e8a..0bf8208 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/AbstractEntryHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/AbstractEntryHandler.java @@ -3,10 +3,10 @@ package org.xbib.net.ldap.handler; import java.util.Set; import java.util.stream.Collectors; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; import org.xbib.net.ldap.transport.MessageFunctional; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/CaseChangeEntryHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/CaseChangeEntryHandler.java index a10024b..ce3557d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/CaseChangeEntryHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/CaseChangeEntryHandler.java @@ -2,9 +2,10 @@ package org.xbib.net.ldap.handler; import java.util.Arrays; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; /** * Provides the ability to modify the case of search entry DNs, attribute names, and attribute values. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/DnAttributeEntryHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/DnAttributeEntryHandler.java index 46e91bd..6817e37 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/DnAttributeEntryHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/DnAttributeEntryHandler.java @@ -1,9 +1,10 @@ package org.xbib.net.ldap.handler; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; /** * Adds the entry DN as an attribute to the result set. Provides a client side implementation of RFC 5020. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeAttributeEntryHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeAttributeEntryHandler.java index 1ffb45e..a6f0f23 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeAttributeEntryHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeAttributeEntryHandler.java @@ -2,9 +2,10 @@ package org.xbib.net.ldap.handler; import java.util.Arrays; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; /** * Merges the values of one or more attributes into a single attribute. The merged attribute may or may not already diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeResultHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeResultHandler.java index 01766f8..5550e71 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeResultHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/MergeResultHandler.java @@ -1,8 +1,9 @@ package org.xbib.net.ldap.handler; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.handler.SearchResultHandler; /** * Merges the values of the attributes in all entries into a single entry. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/RecursiveResultHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/RecursiveResultHandler.java index 412c9aa..f9a9c23 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/RecursiveResultHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/RecursiveResultHandler.java @@ -6,12 +6,14 @@ import java.util.Arrays; import java.util.HashSet; import java.util.List; import java.util.Set; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.handler.SearchResultHandler; /** * This recursively searches based on a supplied attribute and merges those results into the original entry. For the @@ -41,7 +43,7 @@ import org.xbib.net.ldap.SearchResponse; * member: uugid=group2,ou=groups,dc=xbib,dc=org * *

    - * This handler should only be used with the {@link org.xbib.net.ldap.SearchOperation#execute()} method since it leverages + * This handler should only be used with the {@link SearchOperation#execute()} method since it leverages * the connection to make further searches. * */ diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/handler/SortResultHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/handler/SortResultHandler.java index 07cf03d..ec6bb17 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/handler/SortResultHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/handler/SortResultHandler.java @@ -1,8 +1,9 @@ package org.xbib.net.ldap.handler; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.handler.SearchResultHandler; /** * Sorts the entries, attributes, and attribute values contained in a search response. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/ClasspathResourceLoader.java b/net-ldap/src/main/java/org/xbib/net/ldap/io/ClasspathResourceLoader.java index c377d01..1031d7d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/ClasspathResourceLoader.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/io/ClasspathResourceLoader.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.io; import java.io.InputStream; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Creates an {@link InputStream} from a string that is prefixed with 'classpath:'. See {@link diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifReader.java b/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifReader.java index 2e739a5..a77c2dd 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifReader.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifReader.java @@ -6,11 +6,11 @@ import java.io.IOException; import java.io.Reader; import java.util.ArrayList; import java.util.List; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchResultReference; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchResultReference; /** * Reads an LDIF from a {@link Reader} and returns a {@link SearchResponse}. This implementation only supports entry diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifWriter.java b/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifWriter.java index 5746e8c..5f646da 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifWriter.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/io/LdifWriter.java @@ -4,11 +4,11 @@ package org.xbib.net.ldap.io; import java.io.IOException; import java.io.Writer; import java.util.Collection; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchResultReference; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchResultReference; /** * Writes a {@link SearchResponse} as LDIF to a {@link Writer}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/ResourceUtils.java b/net-ldap/src/main/java/org/xbib/net/ldap/io/ResourceUtils.java index 20cdc10..5200d66 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/ResourceUtils.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/io/ResourceUtils.java @@ -3,7 +3,7 @@ package org.xbib.net.ldap.io; import java.io.IOException; import java.io.InputStream; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides utility methods for resources. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultReader.java b/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultReader.java index 51fc389..0109b04 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultReader.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultReader.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.io; import java.io.IOException; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.SearchResponse; /** * Interface for reading ldap search results. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultWriter.java b/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultWriter.java index c6878c6..cd6da7c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultWriter.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/io/SearchResultWriter.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.io; import java.io.IOException; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.SearchResponse; /** * Interface for writing ldap search results. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapCredential.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapCredential.java index c301a75..6e0a436 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapCredential.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapCredential.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.jaas; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides a custom implementation for adding LDAP credentials to a subject. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnAuthorizationModule.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnAuthorizationModule.java index f453794..cd0f3bf 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnAuthorizationModule.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnAuthorizationModule.java @@ -7,7 +7,7 @@ import javax.security.auth.callback.CallbackHandler; import javax.security.auth.callback.NameCallback; import javax.security.auth.callback.PasswordCallback; import javax.security.auth.login.LoginException; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; import org.xbib.net.ldap.auth.Authenticator; import org.xbib.net.ldap.auth.User; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnPrincipal.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnPrincipal.java index 55fe24b..7d01ed0 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnPrincipal.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapDnPrincipal.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.jaas; import java.security.Principal; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides a custom implementation for adding LDAP principals to a subject. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapGroup.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapGroup.java index 920d651..bb30f34 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapGroup.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapGroup.java @@ -5,7 +5,7 @@ import java.security.Principal; import java.util.Collections; import java.util.HashSet; import java.util.Set; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides a custom implementation for grouping principals. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapLoginModule.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapLoginModule.java index 8f9e884..b27f239 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapLoginModule.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapLoginModule.java @@ -8,9 +8,9 @@ import javax.security.auth.callback.NameCallback; import javax.security.auth.callback.PasswordCallback; import javax.security.auth.login.LoginException; import org.xbib.net.ldap.Credential; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ReturnAttributes; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ReturnAttributes; import org.xbib.net.ldap.auth.AuthenticationRequest; import org.xbib.net.ldap.auth.AuthenticationResponse; import org.xbib.net.ldap.auth.Authenticator; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapPrincipal.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapPrincipal.java index 595a86f..aa2f171 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapPrincipal.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapPrincipal.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.jaas; import java.security.Principal; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides a custom implementation for adding LDAP principals to a subject. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRole.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRole.java index e29138d..f814128 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRole.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRole.java @@ -6,10 +6,10 @@ import java.util.Collection; import java.util.HashSet; import java.util.Set; import java.util.stream.Collectors; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.SearchResponse; /** * Provides a custom implementation for adding LDAP principals to a subject that represent roles. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRoleAuthorizationModule.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRoleAuthorizationModule.java index 1a59f30..a44352e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRoleAuthorizationModule.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/LdapRoleAuthorizationModule.java @@ -8,10 +8,10 @@ import javax.security.auth.callback.CallbackHandler; import javax.security.auth.callback.NameCallback; import javax.security.auth.callback.PasswordCallback; import javax.security.auth.login.LoginException; -import org.xbib.net.ldap.FilterTemplate; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ReturnAttributes; -import org.xbib.net.ldap.SearchRequest; +import org.xbib.net.ldap.api.FilterTemplate; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ReturnAttributes; +import org.xbib.net.ldap.api.SearchRequest; /** * Provides a JAAS authentication hook into LDAP roles. No authentication is performed in this module. Role data is set diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/PropertiesRoleResolverFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/PropertiesRoleResolverFactory.java index 0a208c0..7a1db02 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/PropertiesRoleResolverFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/PropertiesRoleResolverFactory.java @@ -5,7 +5,7 @@ import java.util.HashMap; import java.util.Map; import org.xbib.net.ldap.ConnectionFactoryManager; import org.xbib.net.ldap.DefaultConnectionFactory; -import org.xbib.net.ldap.SearchRequest; +import org.xbib.net.ldap.api.SearchRequest; import org.xbib.net.ldap.props.DefaultConnectionFactoryPropertySource; import org.xbib.net.ldap.props.PropertySource.PropertyDomain; import org.xbib.net.ldap.props.SearchRequestPropertySource; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolver.java index ebbed0a..6b155fc 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolver.java @@ -2,8 +2,8 @@ package org.xbib.net.ldap.jaas; import java.util.Set; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchRequest; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchRequest; /** * Looks up a user's roles using an LDAP search. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolverFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolverFactory.java index 08108d2..45beaba 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolverFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/RoleResolverFactory.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.jaas; import java.util.Map; -import org.xbib.net.ldap.SearchRequest; +import org.xbib.net.ldap.api.SearchRequest; /** * Provides an interface for creating role resolver needed by various JAAS modules. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/SearchRoleResolver.java b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/SearchRoleResolver.java index 34f20c5..c780bf4 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/jaas/SearchRoleResolver.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/jaas/SearchRoleResolver.java @@ -3,11 +3,11 @@ package org.xbib.net.ldap.jaas; import java.util.Set; import org.xbib.net.ldap.AbstractSearchOperationFactory; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; /** * Base class for search role resolver implementations. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/AbstractConnectionPool.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/AbstractConnectionPool.java index 9fdf3e0..a850c57 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/AbstractConnectionPool.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/AbstractConnectionPool.java @@ -20,10 +20,10 @@ import java.util.concurrent.atomic.AtomicInteger; import java.util.concurrent.locks.Condition; import java.util.concurrent.locks.ReentrantLock; import java.util.function.Supplier; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; import org.xbib.net.ldap.ConnectionValidator; import org.xbib.net.ldap.DefaultConnectionFactory; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; import org.xbib.net.ldap.SearchConnectionValidator; import org.xbib.net.ldap.concurrent.CallableWorker; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/BindConnectionPassivator.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/BindConnectionPassivator.java index f5caf2c..5bb8d83 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/BindConnectionPassivator.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/BindConnectionPassivator.java @@ -2,9 +2,9 @@ package org.xbib.net.ldap.pool; import org.xbib.net.ldap.AnonymousBindRequest; -import org.xbib.net.ldap.BindRequest; -import org.xbib.net.ldap.Connection; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.BindRequest; +import org.xbib.net.ldap.api.Connection; +import org.xbib.net.ldap.api.Result; /** * Passivates a connection by performing a bind operation on it. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/BlockingConnectionPool.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/BlockingConnectionPool.java index 75586e3..6927c49 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/BlockingConnectionPool.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/BlockingConnectionPool.java @@ -4,7 +4,7 @@ package org.xbib.net.ldap.pool; import java.time.Duration; import java.util.NoSuchElementException; import java.util.concurrent.TimeUnit; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; import org.xbib.net.ldap.DefaultConnectionFactory; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionActivator.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionActivator.java index 540ba4a..9a51933 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionActivator.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionActivator.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.pool; import java.util.function.Function; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; /** * Provides an interface for activating connections when they are checked out from the pool. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPassivator.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPassivator.java index 0336400..993a1ca 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPassivator.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPassivator.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.pool; import java.util.function.Function; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; /** * Provides an interface for passivating connections when they are checked back into the pool. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPool.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPool.java index 1d17d89..c655332 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPool.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ConnectionPool.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.pool; import java.util.Set; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; /** * Provides an interface for connection pooling. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/PoolException.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/PoolException.java index 14f9321..8374980 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/PoolException.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/PoolException.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.pool; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Base exception thrown when a pool operation fails. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/PooledConnectionProxy.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/PooledConnectionProxy.java index 7594337..6ff96b5 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/PooledConnectionProxy.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/PooledConnectionProxy.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.pool; import java.lang.reflect.InvocationHandler; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; /** * Provides an interface for metadata surrounding a connection that is participating in the connection pool. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ValidationExceptionHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ValidationExceptionHandler.java index 0986b86..d6cbab1 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/pool/ValidationExceptionHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/pool/ValidationExceptionHandler.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.pool; import java.util.function.Function; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; /** * Marker interface for a validation exception handler. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/AbstractConnectionFactoryManagerPropertySource.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/AbstractConnectionFactoryManagerPropertySource.java index e62dd9b..353d3c5 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/AbstractConnectionFactoryManagerPropertySource.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/AbstractConnectionFactoryManagerPropertySource.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.props; import java.util.Properties; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.ConnectionFactoryManager; import org.xbib.net.ldap.DefaultConnectionFactory; import org.xbib.net.ldap.PooledConnectionFactory; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/BindConnectionInitializerPropertyInvoker.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/BindConnectionInitializerPropertyInvoker.java index 89d07a4..b42b125 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/BindConnectionInitializerPropertyInvoker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/BindConnectionInitializerPropertyInvoker.java @@ -3,7 +3,7 @@ package org.xbib.net.ldap.props; import java.io.IOException; import org.xbib.net.ldap.Credential; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.control.RequestControl; import org.xbib.net.ldap.io.ResourceUtils; import org.xbib.net.ldap.sasl.SaslConfig; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/CompareAuthenticationHandlerPropertyInvoker.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/CompareAuthenticationHandlerPropertyInvoker.java index cd64e88..cb2c6e6 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/CompareAuthenticationHandlerPropertyInvoker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/CompareAuthenticationHandlerPropertyInvoker.java @@ -1,8 +1,8 @@ package org.xbib.net.ldap.props; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.control.RequestControl; /** * Handles properties for {@link org.xbib.net.ldap.auth.CompareAuthenticationHandler}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/ConnectionConfigPropertyInvoker.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/ConnectionConfigPropertyInvoker.java index 7927f53..145ef1e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/ConnectionConfigPropertyInvoker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/ConnectionConfigPropertyInvoker.java @@ -3,13 +3,14 @@ package org.xbib.net.ldap.props; import org.xbib.net.ldap.ActivePassiveConnectionStrategy; import org.xbib.net.ldap.ConnectionInitializer; -import org.xbib.net.ldap.ConnectionStrategy; +import org.xbib.net.ldap.api.ConnectionStrategy; import org.xbib.net.ldap.DnsSrvConnectionStrategy; import org.xbib.net.ldap.RandomConnectionStrategy; import org.xbib.net.ldap.RoundRobinConnectionStrategy; +import org.xbib.net.ldap.ConnectionConfig; /** - * Handles properties for {@link org.xbib.net.ldap.ConnectionConfig}. + * Handles properties for {@link ConnectionConfig}. * */ public class ConnectionConfigPropertyInvoker extends AbstractPropertyInvoker { diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchOperationFactoryPropertyInvoker.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchOperationFactoryPropertyInvoker.java index 5a0f8a7..c08deee 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchOperationFactoryPropertyInvoker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchOperationFactoryPropertyInvoker.java @@ -1,11 +1,11 @@ package org.xbib.net.ldap.props; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.LdapEntryHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.SearchResultHandler; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.SearchResultHandler; /** * Handles properties for implementations of {@link org.xbib.net.ldap.ConnectionFactoryManager}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertyInvoker.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertyInvoker.java index e38aa31..2e6a366 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertyInvoker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertyInvoker.java @@ -1,13 +1,14 @@ package org.xbib.net.ldap.props; -import org.xbib.net.ldap.control.RequestControl; -import org.xbib.net.ldap.filter.Filter; -import org.xbib.net.ldap.filter.FilterParseException; -import org.xbib.net.ldap.filter.FilterParser; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.control.RequestControl; +import org.xbib.net.ldap.api.filter.Filter; +import org.xbib.net.ldap.api.filter.FilterParseException; +import org.xbib.net.ldap.api.filter.FilterParser; /** - * Handles properties for {@link org.xbib.net.ldap.SearchRequest}. + * Handles properties for {@link SearchRequest}. * */ public class SearchRequestPropertyInvoker extends AbstractPropertyInvoker { diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertySource.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertySource.java index 39c0b6d..37e509f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertySource.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/SearchRequestPropertySource.java @@ -4,7 +4,7 @@ package org.xbib.net.ldap.props; import java.io.Reader; import java.util.Properties; import java.util.Set; -import org.xbib.net.ldap.SearchRequest; +import org.xbib.net.ldap.api.SearchRequest; /** * Reads properties specific to {@link SearchRequest} and returns an initialized object of that type. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/props/SimpleBindAuthenticationHandlerPropertyInvoker.java b/net-ldap/src/main/java/org/xbib/net/ldap/props/SimpleBindAuthenticationHandlerPropertyInvoker.java index 4757a73..1f1e8e1 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/props/SimpleBindAuthenticationHandlerPropertyInvoker.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/props/SimpleBindAuthenticationHandlerPropertyInvoker.java @@ -1,8 +1,8 @@ package org.xbib.net.ldap.props; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.control.RequestControl; /** * Handles properties for {@link org.xbib.net.ldap.auth.SimpleBindAuthenticationHandler}. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/referral/AbstractFollowReferralHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/referral/AbstractFollowReferralHandler.java index 8d3f23b..d38b91f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/referral/AbstractFollowReferralHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/referral/AbstractFollowReferralHandler.java @@ -4,13 +4,13 @@ package org.xbib.net.ldap.referral; import java.util.Arrays; import java.util.Collections; import java.util.List; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapURL; -import org.xbib.net.ldap.Operation; -import org.xbib.net.ldap.Request; -import org.xbib.net.ldap.Result; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapURL; +import org.xbib.net.ldap.api.Operation; +import org.xbib.net.ldap.api.Request; +import org.xbib.net.ldap.api.Result; +import org.xbib.net.ldap.api.ResultCode; import org.xbib.net.ldap.transport.MessageFunctional; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/referral/DefaultReferralConnectionFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/referral/DefaultReferralConnectionFactory.java index 4fefcb8..5c56088 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/referral/DefaultReferralConnectionFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/referral/DefaultReferralConnectionFactory.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.referral; import org.xbib.net.ldap.ConnectionConfig; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.DefaultConnectionFactory; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchReferralHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchReferralHandler.java index b35bc81..d922440 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchReferralHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchReferralHandler.java @@ -1,14 +1,14 @@ package org.xbib.net.ldap.referral; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapURL; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.filter.FilterParseException; -import org.xbib.net.ldap.filter.FilterParser; -import org.xbib.net.ldap.handler.SearchResultHandler; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapURL; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.filter.FilterParseException; +import org.xbib.net.ldap.api.filter.FilterParser; +import org.xbib.net.ldap.api.handler.SearchResultHandler; import org.xbib.net.ldap.transport.DefaultSearchOperationHandle; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchResultReferenceHandler.java b/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchResultReferenceHandler.java index fed9bd4..02024d2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchResultReferenceHandler.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/referral/FollowSearchResultReferenceHandler.java @@ -2,15 +2,15 @@ package org.xbib.net.ldap.referral; import java.util.Iterator; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapURL; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchResultReference; -import org.xbib.net.ldap.filter.FilterParseException; -import org.xbib.net.ldap.filter.FilterParser; -import org.xbib.net.ldap.handler.SearchResultHandler; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapURL; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchResultReference; +import org.xbib.net.ldap.api.filter.FilterParseException; +import org.xbib.net.ldap.api.filter.FilterParser; +import org.xbib.net.ldap.api.handler.SearchResultHandler; import org.xbib.net.ldap.transport.DefaultSearchOperationHandle; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/referral/ReferralConnectionFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/referral/ReferralConnectionFactory.java index 971d6f1..b07f042 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/referral/ReferralConnectionFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/referral/ReferralConnectionFactory.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.referral; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.ConnectionFactory; /** * Factory for creating connections used by referrals. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/DefaultSaslClientRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/DefaultSaslClientRequest.java index 1123862..c0f7d2c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/DefaultSaslClientRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/DefaultSaslClientRequest.java @@ -9,15 +9,16 @@ import java.util.stream.Collectors; import java.util.stream.Stream; import javax.security.auth.callback.CallbackHandler; import javax.security.sasl.Sasl; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.control.RequestControl; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.control.RequestControl; import org.xbib.net.ldap.transport.DefaultSaslClient; /** * Base class for SASL client requests. * */ -public abstract class DefaultSaslClientRequest implements CallbackHandler +public abstract class DefaultSaslClientRequest + implements CallbackHandler { /** @@ -105,7 +106,7 @@ public abstract class DefaultSaslClientRequest implements CallbackHandler * * @return SASL client */ - public SaslClient getSaslClient() { + public SaslClient getSaslClient() { return new DefaultSaslClient(); } diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslBindRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslBindRequest.java index 39ff97b..b489933 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslBindRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslBindRequest.java @@ -1,9 +1,9 @@ package org.xbib.net.ldap.sasl; -import org.xbib.net.ldap.AbstractRequestMessage; -import org.xbib.net.ldap.BindRequest; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.AbstractRequestMessage; +import org.xbib.net.ldap.api.BindRequest; +import org.xbib.net.ldap.api.LdapUtils; import org.xbib.asn1.ApplicationDERTag; import org.xbib.asn1.ConstructedDEREncoder; import org.xbib.asn1.ContextDERTag; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClient.java index 643ba73..a022fd0 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClient.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.sasl; -import org.xbib.net.ldap.BindResponse; +import org.xbib.net.ldap.api.BindResponse; import org.xbib.net.ldap.transport.TransportConnection; /** @@ -20,6 +20,5 @@ public interface SaslClient { * @return final result of the bind process * @throws Exception if an error occurs */ - BindResponse bind(TransportConnection conn, T request) - throws Exception; + BindResponse bind(TransportConnection conn, T request) throws Exception; } diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClientRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClientRequest.java index 90344ad..249a64a 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClientRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslClientRequest.java @@ -13,5 +13,5 @@ public interface SaslClientRequest { * * @return SASL client */ - SaslClient getSaslClient(); + SaslClient getSaslClient(); } diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslConfig.java b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslConfig.java index 7d61aee..e09e445 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslConfig.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/sasl/SaslConfig.java @@ -4,7 +4,7 @@ package org.xbib.net.ldap.sasl; import java.util.Arrays; import java.util.HashMap; import java.util.Map; -import org.xbib.net.ldap.AbstractConfig; +import org.xbib.net.ldap.api.AbstractConfig; /** * Contains basic configuration data for SASL authentication. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/AttributeType.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/AttributeType.java index a403378..05dccc1 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/AttributeType.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/AttributeType.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for an attribute type schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITContentRule.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITContentRule.java index 80e8324..16d3721 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITContentRule.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITContentRule.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for a DIT content rule schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITStructureRule.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITStructureRule.java index b53f137..aa9a736 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITStructureRule.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/DITStructureRule.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for a DIT content rule schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/Extensions.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/Extensions.java index 5da6b45..7ea5a40 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/Extensions.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/Extensions.java @@ -7,7 +7,7 @@ import java.util.LinkedHashMap; import java.util.List; import java.util.Map; import java.util.Set; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for an extension found in a schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRule.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRule.java index ac0cf66..521de6e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRule.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRule.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for a matching rule schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRuleUse.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRuleUse.java index 52b3df8..4f6dace 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRuleUse.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/MatchingRuleUse.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for a matching rule use schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/NameForm.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/NameForm.java index 02e288a..ac52d0d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/NameForm.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/NameForm.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for a name form schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/ObjectClass.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/ObjectClass.java index 1b69d45..ba646e5 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/ObjectClass.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/ObjectClass.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for an object class schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/Schema.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/Schema.java index 960649d..899fa36 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/Schema.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/Schema.java @@ -5,7 +5,7 @@ import java.util.ArrayList; import java.util.Collection; import java.util.Collections; import java.util.List; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean that contains the schema definitions in RFC 4512. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaFactory.java index 78b4ca3..3a6c97c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaFactory.java @@ -4,15 +4,15 @@ package org.xbib.net.ldap.schema; import java.io.IOException; import java.io.InputStream; import java.io.InputStreamReader; -import org.xbib.net.ldap.ConnectionFactory; -import org.xbib.net.ldap.LdapAttribute; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ReturnAttributes; -import org.xbib.net.ldap.SearchOperation; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchScope; +import org.xbib.net.ldap.api.ConnectionFactory; +import org.xbib.net.ldap.api.LdapAttribute; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ReturnAttributes; +import org.xbib.net.ldap.api.SearchOperation; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchScope; import org.xbib.net.ldap.io.LdifReader; import org.xbib.net.ldap.schema.transcode.AttributeTypeValueTranscoder; import org.xbib.net.ldap.schema.transcode.DITContentRuleValueTranscoder; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParseException.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParseException.java index 87c2a9f..f6ab7a1 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParseException.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParseException.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.schema; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.LdapException; /** * Exception that indicates a schema element string could not be parsed. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParser.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParser.java index 573e940..73afb83 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParser.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/SchemaParser.java @@ -2,7 +2,7 @@ package org.xbib.net.ldap.schema; import java.lang.reflect.Constructor; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Encapsulates a {@link SchemaFunction} and exposes a convenience static method for parsing schema definitions. The diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/schema/Syntax.java b/net-ldap/src/main/java/org/xbib/net/ldap/schema/Syntax.java index 3d812ec..7add9b5 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/schema/Syntax.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/schema/Syntax.java @@ -5,7 +5,7 @@ import java.nio.CharBuffer; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Bean for an attribute syntax schema element. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/AbstractSSLContextInitializer.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/AbstractSSLContextInitializer.java index 14df261..3f1dcb3 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/AbstractSSLContextInitializer.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/AbstractSSLContextInitializer.java @@ -6,7 +6,7 @@ import javax.net.ssl.KeyManager; import javax.net.ssl.SSLContext; import javax.net.ssl.TrustManager; import javax.net.ssl.X509TrustManager; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides common implementation for SSL context initializer. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/CredentialConfigFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/CredentialConfigFactory.java index 93c4ba1..709973f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/CredentialConfigFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/CredentialConfigFactory.java @@ -9,7 +9,7 @@ import java.security.KeyStore; import java.security.PrivateKey; import java.security.cert.X509Certificate; import java.util.Arrays; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Utility class for creating credential configs when the underlying credential is already available for use. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/DefaultHostnameVerifier.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/DefaultHostnameVerifier.java index 3911fd5..595902d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/DefaultHostnameVerifier.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/DefaultHostnameVerifier.java @@ -8,11 +8,11 @@ import java.util.Collection; import java.util.List; import javax.net.ssl.HostnameVerifier; import javax.net.ssl.SSLSession; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; import org.xbib.asn1.DefaultDERBuffer; -import org.xbib.net.ldap.dn.Dn; -import org.xbib.net.ldap.dn.NameValue; -import org.xbib.net.ldap.dn.RDn; +import org.xbib.net.ldap.api.dn.Dn; +import org.xbib.net.ldap.api.dn.NameValue; +import org.xbib.net.ldap.api.dn.RDn; /** * Hostname verifier that provides an implementation similar to what occurs with JNDI startTLS. Verification occurs in diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/KeyStoreCredentialConfig.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/KeyStoreCredentialConfig.java index 32844fe..31b468b 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/KeyStoreCredentialConfig.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/KeyStoreCredentialConfig.java @@ -4,7 +4,7 @@ package org.xbib.net.ldap.ssl; import java.io.IOException; import java.security.GeneralSecurityException; import java.util.Arrays; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides the properties necessary for creating an SSL context initializer with a keystore credential reader. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/PrivateKeyCredentialReader.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/PrivateKeyCredentialReader.java index 9dc610e..2fb901e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/PrivateKeyCredentialReader.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/PrivateKeyCredentialReader.java @@ -7,7 +7,7 @@ import java.security.GeneralSecurityException; import java.security.KeyFactory; import java.security.PrivateKey; import java.security.spec.PKCS8EncodedKeySpec; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Reads private key credentials from classpath, filepath, or stream resource. Supported private key formats include: diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/SslConfig.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/SslConfig.java index 0bfaa59..fe6ec26 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/SslConfig.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/SslConfig.java @@ -6,7 +6,7 @@ import java.time.Duration; import java.util.Arrays; import javax.net.ssl.HandshakeCompletedListener; import javax.net.ssl.TrustManager; -import org.xbib.net.ldap.AbstractConfig; +import org.xbib.net.ldap.api.AbstractConfig; /** * Contains all the configuration data for SSL and startTLS. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509CredentialConfig.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509CredentialConfig.java index 95f7975..f9e1a5d 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509CredentialConfig.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509CredentialConfig.java @@ -3,7 +3,7 @@ package org.xbib.net.ldap.ssl; import java.io.IOException; import java.security.GeneralSecurityException; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Provides the properties necessary for creating an SSL context initializer with an X.509 credential reader. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509DnDecoder.java b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509DnDecoder.java index 4190a3e..b9f335a 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509DnDecoder.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/ssl/X509DnDecoder.java @@ -9,9 +9,9 @@ import org.xbib.asn1.DERParser; import org.xbib.asn1.DERPath; import org.xbib.asn1.OidType; import org.xbib.asn1.UniversalDERTag; -import org.xbib.net.ldap.dn.Dn; -import org.xbib.net.ldap.dn.NameValue; -import org.xbib.net.ldap.dn.RDn; +import org.xbib.net.ldap.api.dn.Dn; +import org.xbib.net.ldap.api.dn.NameValue; +import org.xbib.net.ldap.api.dn.RDn; /** * Utility class for decoding the DER data in an X509 DN. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/templates/Query.java b/net-ldap/src/main/java/org/xbib/net/ldap/templates/Query.java index 56fbe5a..402ea71 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/templates/Query.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/templates/Query.java @@ -5,7 +5,7 @@ import java.util.ArrayList; import java.util.Arrays; import java.util.List; import java.util.StringTokenizer; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Contains data associated with a query request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplates.java b/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplates.java index 724bcfc..2c2f347 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplates.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplates.java @@ -6,7 +6,7 @@ import java.util.Arrays; import java.util.HashMap; import java.util.List; import java.util.Map; -import org.xbib.net.ldap.FilterTemplate; +import org.xbib.net.ldap.api.FilterTemplate; /** * Contains a list of common search filter templates that can be formatted for any given query. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplatesOperation.java b/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplatesOperation.java index b0fa384..0150037 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplatesOperation.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/templates/SearchTemplatesOperation.java @@ -4,9 +4,9 @@ package org.xbib.net.ldap.templates; import java.util.Arrays; import java.util.Collection; import java.util.Objects; -import org.xbib.net.ldap.FilterTemplate; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.FilterTemplate; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.SearchResponse; import org.xbib.net.ldap.concurrent.SearchOperationWorker; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractBinaryValueTranscoder.java b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractBinaryValueTranscoder.java index 42e545b..4be515f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractBinaryValueTranscoder.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractBinaryValueTranscoder.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.transcode; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Value transcoder which decodes and encodes to a byte array and therefore the string methods simply delegate to the diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractStringValueTranscoder.java b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractStringValueTranscoder.java index 8c0dd8b..2046be4 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractStringValueTranscoder.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/AbstractStringValueTranscoder.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.transcode; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Value transcoder which decodes and encodes to a String and therefore the binary methods simply delegate to the string diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/CertificateValueTranscoder.java b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/CertificateValueTranscoder.java index f3bdf2a..740d481 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/CertificateValueTranscoder.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/CertificateValueTranscoder.java @@ -6,7 +6,7 @@ import java.security.cert.Certificate; import java.security.cert.CertificateEncodingException; import java.security.cert.CertificateException; import java.security.cert.CertificateFactory; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Decodes and encodes a certificate for use in an ldap attribute value. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/ObjectValueTranscoder.java b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/ObjectValueTranscoder.java index 2349c5b..d7e6830 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transcode/ObjectValueTranscoder.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transcode/ObjectValueTranscoder.java @@ -1,7 +1,7 @@ package org.xbib.net.ldap.transcode; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; /** * Decodes and encodes an object for use in an ldap attribute value. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultCompareOperationHandle.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultCompareOperationHandle.java index dce4d40..c22010f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultCompareOperationHandle.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultCompareOperationHandle.java @@ -3,20 +3,20 @@ package org.xbib.net.ldap.transport; import java.time.Duration; import java.util.Arrays; -import org.xbib.net.ldap.CompareOperationHandle; -import org.xbib.net.ldap.CompareRequest; -import org.xbib.net.ldap.CompareResponse; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.handler.CompareValueHandler; -import org.xbib.net.ldap.handler.CompleteHandler; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.CompareOperationHandle; +import org.xbib.net.ldap.api.CompareRequest; +import org.xbib.net.ldap.api.CompareResponse; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.handler.CompareValueHandler; +import org.xbib.net.ldap.api.handler.CompleteHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Handle that notifies on the components of a compare request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultExtendedOperationHandle.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultExtendedOperationHandle.java index ea17613..9abc94e 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultExtendedOperationHandle.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultExtendedOperationHandle.java @@ -3,19 +3,19 @@ package org.xbib.net.ldap.transport; import java.time.Duration; import java.util.Arrays; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.extended.ExtendedOperationHandle; -import org.xbib.net.ldap.extended.ExtendedRequest; -import org.xbib.net.ldap.extended.ExtendedResponse; -import org.xbib.net.ldap.handler.CompleteHandler; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.ExtendedValueHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.extended.ExtendedOperationHandle; +import org.xbib.net.ldap.api.extended.ExtendedRequest; +import org.xbib.net.ldap.api.extended.ExtendedResponse; +import org.xbib.net.ldap.api.handler.CompleteHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.ExtendedValueHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Handle that notifies on the components of an extended request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultOperationHandle.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultOperationHandle.java index f8c13c5..4349554 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultOperationHandle.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultOperationHandle.java @@ -7,44 +7,44 @@ import java.util.concurrent.Semaphore; import java.util.concurrent.TimeUnit; import java.util.function.Consumer; import java.util.function.Predicate; -import org.xbib.net.ldap.AbandonRequest; -import org.xbib.net.ldap.AddRequest; -import org.xbib.net.ldap.AddResponse; -import org.xbib.net.ldap.BindRequest; -import org.xbib.net.ldap.BindResponse; -import org.xbib.net.ldap.CompareRequest; -import org.xbib.net.ldap.CompareResponse; -import org.xbib.net.ldap.DeleteRequest; -import org.xbib.net.ldap.DeleteResponse; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Message; -import org.xbib.net.ldap.ModifyDnRequest; -import org.xbib.net.ldap.ModifyDnResponse; -import org.xbib.net.ldap.ModifyRequest; -import org.xbib.net.ldap.ModifyResponse; -import org.xbib.net.ldap.OperationHandle; -import org.xbib.net.ldap.Request; -import org.xbib.net.ldap.Result; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; +import org.xbib.net.ldap.api.AbandonRequest; +import org.xbib.net.ldap.api.AddRequest; +import org.xbib.net.ldap.api.AddResponse; +import org.xbib.net.ldap.api.BindRequest; +import org.xbib.net.ldap.api.BindResponse; +import org.xbib.net.ldap.api.CompareRequest; +import org.xbib.net.ldap.api.CompareResponse; +import org.xbib.net.ldap.api.DeleteRequest; +import org.xbib.net.ldap.api.DeleteResponse; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Message; +import org.xbib.net.ldap.api.ModifyDnRequest; +import org.xbib.net.ldap.api.ModifyDnResponse; +import org.xbib.net.ldap.api.ModifyRequest; +import org.xbib.net.ldap.api.ModifyResponse; +import org.xbib.net.ldap.api.OperationHandle; +import org.xbib.net.ldap.api.Request; +import org.xbib.net.ldap.api.Result; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; import org.xbib.net.ldap.UnbindRequest; -import org.xbib.net.ldap.control.ResponseControl; +import org.xbib.net.ldap.api.control.ResponseControl; import org.xbib.net.ldap.extended.CancelRequest; -import org.xbib.net.ldap.extended.ExtendedOperationHandle; -import org.xbib.net.ldap.extended.ExtendedRequest; -import org.xbib.net.ldap.extended.ExtendedResponse; -import org.xbib.net.ldap.extended.IntermediateResponse; +import org.xbib.net.ldap.api.extended.ExtendedOperationHandle; +import org.xbib.net.ldap.api.extended.ExtendedRequest; +import org.xbib.net.ldap.api.extended.ExtendedResponse; +import org.xbib.net.ldap.api.extended.IntermediateResponse; import org.xbib.net.ldap.extended.StartTLSRequest; -import org.xbib.net.ldap.extended.UnsolicitedNotification; -import org.xbib.net.ldap.handler.CompleteHandler; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.extended.UnsolicitedNotification; +import org.xbib.net.ldap.api.handler.CompleteHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Handle that notifies on the components of an LDAP operation request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSaslClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSaslClient.java index e80ed0c..5caac22 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSaslClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSaslClient.java @@ -3,8 +3,8 @@ package org.xbib.net.ldap.transport; import javax.security.sasl.Sasl; import javax.security.sasl.SaslException; -import org.xbib.net.ldap.BindResponse; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.BindResponse; +import org.xbib.net.ldap.api.ResultCode; import org.xbib.net.ldap.sasl.DefaultSaslClientRequest; import org.xbib.net.ldap.sasl.Mechanism; import org.xbib.net.ldap.sasl.QualityOfProtection; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSearchOperationHandle.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSearchOperationHandle.java index d43a3b4..6bc7c9f 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSearchOperationHandle.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/DefaultSearchOperationHandle.java @@ -4,25 +4,25 @@ package org.xbib.net.ldap.transport; import java.time.Duration; import java.util.Arrays; import java.util.function.Predicate; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.Message; -import org.xbib.net.ldap.SearchOperationHandle; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchResultReference; -import org.xbib.net.ldap.extended.IntermediateResponse; -import org.xbib.net.ldap.handler.CompleteHandler; -import org.xbib.net.ldap.handler.ExceptionHandler; -import org.xbib.net.ldap.handler.IntermediateResponseHandler; -import org.xbib.net.ldap.handler.LdapEntryHandler; -import org.xbib.net.ldap.handler.ReferralHandler; -import org.xbib.net.ldap.handler.ResponseControlHandler; -import org.xbib.net.ldap.handler.ResultHandler; -import org.xbib.net.ldap.handler.ResultPredicate; -import org.xbib.net.ldap.handler.SearchReferenceHandler; -import org.xbib.net.ldap.handler.SearchResultHandler; -import org.xbib.net.ldap.handler.UnsolicitedNotificationHandler; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.Message; +import org.xbib.net.ldap.api.SearchOperationHandle; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchResultReference; +import org.xbib.net.ldap.api.extended.IntermediateResponse; +import org.xbib.net.ldap.api.handler.CompleteHandler; +import org.xbib.net.ldap.api.handler.ExceptionHandler; +import org.xbib.net.ldap.api.handler.IntermediateResponseHandler; +import org.xbib.net.ldap.api.handler.LdapEntryHandler; +import org.xbib.net.ldap.api.handler.ReferralHandler; +import org.xbib.net.ldap.api.handler.ResponseControlHandler; +import org.xbib.net.ldap.api.handler.ResultHandler; +import org.xbib.net.ldap.api.handler.ResultPredicate; +import org.xbib.net.ldap.api.handler.SearchReferenceHandler; +import org.xbib.net.ldap.api.handler.SearchResultHandler; +import org.xbib.net.ldap.api.handler.UnsolicitedNotificationHandler; /** * Handle that notifies on the components of a search request. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/GssApiSaslClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/GssApiSaslClient.java index 6ea6cdc..15f58b2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/GssApiSaslClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/GssApiSaslClient.java @@ -9,8 +9,8 @@ import javax.security.auth.login.LoginContext; import javax.security.auth.login.LoginException; import javax.security.auth.spi.LoginModule; import javax.security.sasl.SaslException; -import org.xbib.net.ldap.BindResponse; -import org.xbib.net.ldap.LdapException; +import org.xbib.net.ldap.api.BindResponse; +import org.xbib.net.ldap.api.LdapException; import org.xbib.net.ldap.sasl.GssApiBindRequest; import org.xbib.net.ldap.sasl.SaslClient; @@ -48,7 +48,6 @@ public class GssApiSaslClient implements SaslClient { } final LoginContext context = new LoginContext(request.getJaasName(), request); context.login(); - subject = context.getSubject(); } else { final LoginModule loginModule; try { @@ -72,12 +71,12 @@ public class GssApiSaslClient implements SaslClient { } } - final BindResponse result; - try { + final BindResponse result = null; + /*try { result = conn.operation(request); } catch (LdapException e) { throw new SaslException("SASL GSSAPI operation failed for " + request, e); - } + }*/ return result; } } diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/MessageFunctional.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/MessageFunctional.java index 4ffba24..7938be2 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/MessageFunctional.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/MessageFunctional.java @@ -1,10 +1,10 @@ package org.xbib.net.ldap.transport; -import org.xbib.net.ldap.Connection; -import org.xbib.net.ldap.OperationHandle; -import org.xbib.net.ldap.Request; -import org.xbib.net.ldap.Result; +import org.xbib.net.ldap.api.Connection; +import org.xbib.net.ldap.api.OperationHandle; +import org.xbib.net.ldap.api.Request; +import org.xbib.net.ldap.api.Result; /** * Base class for processing a message that is initialized with the request and connection. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/ResponseParser.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/ResponseParser.java index be4246a..fecc7c0 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/ResponseParser.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/ResponseParser.java @@ -2,21 +2,21 @@ package org.xbib.net.ldap.transport; import java.util.Optional; -import org.xbib.net.ldap.AddResponse; -import org.xbib.net.ldap.BindResponse; -import org.xbib.net.ldap.CompareResponse; -import org.xbib.net.ldap.DeleteResponse; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.Message; -import org.xbib.net.ldap.ModifyDnResponse; -import org.xbib.net.ldap.ModifyResponse; -import org.xbib.net.ldap.SearchResponse; -import org.xbib.net.ldap.SearchResultReference; +import org.xbib.net.ldap.api.AddResponse; +import org.xbib.net.ldap.api.BindResponse; +import org.xbib.net.ldap.api.CompareResponse; +import org.xbib.net.ldap.api.DeleteResponse; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.Message; +import org.xbib.net.ldap.api.ModifyDnResponse; +import org.xbib.net.ldap.api.ModifyResponse; +import org.xbib.net.ldap.api.SearchResponse; +import org.xbib.net.ldap.api.SearchResultReference; import org.xbib.asn1.DERBuffer; import org.xbib.asn1.DERParser; import org.xbib.asn1.DERPath; -import org.xbib.net.ldap.extended.ExtendedResponse; -import org.xbib.net.ldap.extended.IntermediateResponse; +import org.xbib.net.ldap.api.extended.ExtendedResponse; +import org.xbib.net.ldap.api.extended.IntermediateResponse; import org.xbib.net.ldap.extended.NoticeOfDisconnection; import org.xbib.net.ldap.extended.SyncInfoMessage; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/ScramSaslClient.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/ScramSaslClient.java index a6f63bc..142ec16 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/ScramSaslClient.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/ScramSaslClient.java @@ -9,10 +9,10 @@ import java.util.stream.Collectors; import java.util.stream.Stream; import javax.crypto.Mac; import javax.crypto.spec.SecretKeySpec; -import org.xbib.net.ldap.BindResponse; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.ResultCode; +import org.xbib.net.ldap.api.BindResponse; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.ResultCode; import org.xbib.net.ldap.sasl.Mechanism; import org.xbib.net.ldap.sasl.SaslBindRequest; import org.xbib.net.ldap.sasl.SaslClient; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/Transport.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/Transport.java index 6a1a451..56d8c0b 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/Transport.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/Transport.java @@ -1,7 +1,6 @@ package org.xbib.net.ldap.transport; -import org.xbib.net.ldap.Connection; import org.xbib.net.ldap.ConnectionConfig; /** @@ -17,7 +16,7 @@ public interface Transport { * @param cc connection configuration * @return connection */ - Connection create(ConnectionConfig cc); + TransportConnection create(ConnectionConfig cc); /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportConnection.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportConnection.java index a14c4a9..d70f030 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportConnection.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportConnection.java @@ -6,14 +6,14 @@ import java.util.concurrent.locks.ReentrantLock; import java.util.function.Predicate; import org.xbib.net.ldap.ActivePassiveConnectionStrategy; import org.xbib.net.ldap.ConnectException; -import org.xbib.net.ldap.Connection; +import org.xbib.net.ldap.api.Connection; import org.xbib.net.ldap.ConnectionConfig; -import org.xbib.net.ldap.ConnectionStrategy; +import org.xbib.net.ldap.api.ConnectionStrategy; import org.xbib.net.ldap.InitialRetryMetadata; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapURL; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.RetryMetadata; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapURL; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.RetryMetadata; import org.xbib.net.ldap.UnbindRequest; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportFactory.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportFactory.java index 8f73898..ebd0ab7 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportFactory.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/TransportFactory.java @@ -5,9 +5,9 @@ import java.lang.reflect.Constructor; import java.util.Collections; import java.util.HashMap; import java.util.Map; -import org.xbib.net.ldap.ConnectionFactory; +import org.xbib.net.ldap.api.ConnectionFactory; import org.xbib.net.ldap.DefaultConnectionFactory; -import org.xbib.net.ldap.LdapUtils; +import org.xbib.net.ldap.api.LdapUtils; import org.xbib.net.ldap.PooledConnectionFactory; import org.xbib.net.ldap.SingleConnectionFactory; import org.xbib.net.ldap.transport.netty.ConnectionFactoryTransport; diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/ConnectionTransport.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/ConnectionTransport.java index 171f957..f88b7be 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/ConnectionTransport.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/ConnectionTransport.java @@ -3,14 +3,13 @@ package org.xbib.net.ldap.transport.netty; import io.netty.channel.Channel; import io.netty.channel.EventLoopGroup; -import org.xbib.net.ldap.Connection; import org.xbib.net.ldap.ConnectionConfig; import org.xbib.net.ldap.transport.Transport; +import org.xbib.net.ldap.transport.TransportConnection; /** - * Creates netty connections using the best fit event loop group based on the operating system. See {@link - * io.netty.channel.epoll.Epoll#isAvailable()} and {@link io.netty.channel.kqueue.KQueue#isAvailable()}. The event loop - * group is shutdown when the connection is closed. + * Creates netty connections using the best fit event loop group based on the operating system.. + * The event looop group is shutdown when the connection is closed. * */ public class ConnectionTransport implements Transport { @@ -79,7 +78,7 @@ public class ConnectionTransport implements Transport { @Override - public Connection create(final ConnectionConfig cc) { + public TransportConnection create(final ConnectionConfig cc) { if (numMessageThreads != -1) { return new NettyConnection( cc, diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/EncodedRequest.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/EncodedRequest.java index 38cdb6d..ee7e3cf 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/EncodedRequest.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/EncodedRequest.java @@ -1,8 +1,8 @@ package org.xbib.net.ldap.transport.netty; -import org.xbib.net.ldap.LdapUtils; -import org.xbib.net.ldap.Request; +import org.xbib.net.ldap.api.LdapUtils; +import org.xbib.net.ldap.api.Request; /** * Wrapper object that stores an encoded request with its message ID. diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/HandleMap.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/HandleMap.java index 1701260..5e8367a 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/HandleMap.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/HandleMap.java @@ -9,9 +9,9 @@ import java.util.concurrent.ConcurrentHashMap; import java.util.concurrent.Semaphore; import java.util.concurrent.TimeUnit; import java.util.concurrent.atomic.AtomicBoolean; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.extended.UnsolicitedNotification; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.extended.UnsolicitedNotification; import org.xbib.net.ldap.transport.DefaultOperationHandle; /** diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnection.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnection.java index 0961380..472c5dc 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnection.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnection.java @@ -38,49 +38,46 @@ import io.netty.channel.ChannelOption; import io.netty.channel.EventLoopGroup; import io.netty.channel.SimpleChannelInboundHandler; import io.netty.channel.SimpleUserEventChannelHandler; -import io.netty.channel.SingleThreadEventLoop; import io.netty.channel.socket.SocketChannel; import io.netty.handler.codec.ByteToMessageDecoder; import io.netty.handler.codec.MessageToByteEncoder; -import io.netty.handler.logging.LogLevel; -import io.netty.handler.logging.LoggingHandler; import io.netty.handler.ssl.SslHandler; import io.netty.util.concurrent.Future; import io.netty.util.concurrent.ScheduledFuture; -import org.xbib.net.ldap.AbandonRequest; -import org.xbib.net.ldap.AbstractRequestMessage; -import org.xbib.net.ldap.AddRequest; -import org.xbib.net.ldap.AddResponse; -import org.xbib.net.ldap.BindRequest; -import org.xbib.net.ldap.BindResponse; +import org.xbib.net.ldap.api.AbandonRequest; +import org.xbib.net.ldap.api.AbstractRequestMessage; +import org.xbib.net.ldap.api.AddRequest; +import org.xbib.net.ldap.api.AddResponse; +import org.xbib.net.ldap.api.BindRequest; +import org.xbib.net.ldap.api.BindResponse; import org.xbib.net.ldap.ClosedRetryMetadata; -import org.xbib.net.ldap.CompareRequest; -import org.xbib.net.ldap.CompareResponse; +import org.xbib.net.ldap.api.CompareRequest; +import org.xbib.net.ldap.api.CompareResponse; import org.xbib.net.ldap.ConnectException; import org.xbib.net.ldap.ConnectionConfig; import org.xbib.net.ldap.ConnectionInitializer; import org.xbib.net.ldap.ConnectionValidator; -import org.xbib.net.ldap.DeleteRequest; -import org.xbib.net.ldap.DeleteResponse; -import org.xbib.net.ldap.LdapEntry; -import org.xbib.net.ldap.LdapException; -import org.xbib.net.ldap.LdapURL; -import org.xbib.net.ldap.Message; -import org.xbib.net.ldap.ModifyDnRequest; -import org.xbib.net.ldap.ModifyDnResponse; -import org.xbib.net.ldap.ModifyRequest; -import org.xbib.net.ldap.ModifyResponse; -import org.xbib.net.ldap.Result; -import org.xbib.net.ldap.ResultCode; -import org.xbib.net.ldap.SearchRequest; -import org.xbib.net.ldap.SearchResultReference; +import org.xbib.net.ldap.api.DeleteRequest; +import org.xbib.net.ldap.api.DeleteResponse; +import org.xbib.net.ldap.api.LdapEntry; +import org.xbib.net.ldap.api.LdapException; +import org.xbib.net.ldap.api.LdapURL; +import org.xbib.net.ldap.api.Message; +import org.xbib.net.ldap.api.ModifyDnRequest; +import org.xbib.net.ldap.api.ModifyDnResponse; +import org.xbib.net.ldap.api.ModifyRequest; +import org.xbib.net.ldap.api.ModifyResponse; +import org.xbib.net.ldap.api.Result; +import org.xbib.net.ldap.api.ResultCode; +import org.xbib.net.ldap.api.SearchRequest; +import org.xbib.net.ldap.api.SearchResultReference; import org.xbib.net.ldap.UnbindRequest; -import org.xbib.net.ldap.control.RequestControl; -import org.xbib.net.ldap.extended.ExtendedRequest; -import org.xbib.net.ldap.extended.ExtendedResponse; -import org.xbib.net.ldap.extended.IntermediateResponse; +import org.xbib.net.ldap.api.control.RequestControl; +import org.xbib.net.ldap.api.extended.ExtendedRequest; +import org.xbib.net.ldap.api.extended.ExtendedResponse; +import org.xbib.net.ldap.api.extended.IntermediateResponse; import org.xbib.net.ldap.extended.StartTLSRequest; -import org.xbib.net.ldap.extended.UnsolicitedNotification; +import org.xbib.net.ldap.api.extended.UnsolicitedNotification; import org.xbib.net.ldap.sasl.DefaultSaslClientRequest; import org.xbib.net.ldap.sasl.QualityOfProtection; import org.xbib.net.ldap.sasl.SaslClient; @@ -623,7 +620,6 @@ public final class NettyConnection extends TransportConnection { } } - /** * Performs a SASL bind operation that uses a custom client. * @@ -631,8 +627,6 @@ public final class NettyConnection extends TransportConnection { * @return result of the GSS-API bind operation * @throws LdapException if the operation fails or another bind is in progress */ - @Override - @SuppressWarnings("unchecked") public BindResponse operation(final SaslClientRequest request) throws LdapException { throwIfClosed(); @@ -640,7 +634,7 @@ public final class NettyConnection extends TransportConnection { throw new LdapException(ResultCode.LOCAL_ERROR, "Operation in progress, cannot send bind request"); } try { - final SaslClient client = request.getSaslClient(); + final SaslClient client = (SaslClient) request.getSaslClient(); final BindResponse result; try { result = client.bind(this, request); @@ -668,7 +662,6 @@ public final class NettyConnection extends TransportConnection { * @return result of the SASL client bind operation * @throws LdapException if the operation fails or another bind is in progress */ - @Override @SuppressWarnings("unchecked") public BindResponse operation(final DefaultSaslClientRequest request) throws LdapException { diff --git a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnectionFactoryTransport.java b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnectionFactoryTransport.java index 411b4ef..8e9dc0c 100644 --- a/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnectionFactoryTransport.java +++ b/net-ldap/src/main/java/org/xbib/net/ldap/transport/netty/NettyConnectionFactoryTransport.java @@ -3,9 +3,9 @@ package org.xbib.net.ldap.transport.netty; import io.netty.channel.Channel; import io.netty.channel.EventLoopGroup; -import org.xbib.net.ldap.Connection; import org.xbib.net.ldap.ConnectionConfig; import org.xbib.net.ldap.transport.Transport; +import org.xbib.net.ldap.transport.TransportConnection; /** * Creates netty connections with configured event loops. This implementation reuses the same event loops for each @@ -74,7 +74,7 @@ public class NettyConnectionFactoryTransport implements Transport { @Override - public Connection create(final ConnectionConfig cc) { + public TransportConnection create(final ConnectionConfig cc) { return new NettyConnection(cc, channelType, ioWorkerGroup, messageWorkerGroup, false); } diff --git a/settings.gradle b/settings.gradle index b53a5dc..4b14d4b 100644 --- a/settings.gradle +++ b/settings.gradle @@ -17,13 +17,11 @@ dependencyResolutionManagement { libs { version('gradle', '8.7') version('netty', '4.1.112.Final') - version('netty-tcnative', '2.0.65.Final') - library('netty-codec-http2', 'io.netty', 'netty-codec-http2').versionRef('netty') + library('netty-buffer', 'io.netty', 'netty-buffer').versionRef('netty') + library('netty-codec', 'io.netty', 'netty-codec').versionRef('netty') + library('netty-common', 'io.netty', 'netty-common').versionRef('netty') library('netty-handler', 'io.netty', 'netty-handler').versionRef('netty') - library('netty-handler-proxy', 'io.netty', 'netty-handler-proxy').versionRef('netty') - library('netty-epoll', 'io.netty', 'netty-transport-native-epoll').versionRef('netty') - library('netty-kqueue', 'io.netty', 'netty-transport-native-kqueue').versionRef('netty') - library('netty-boringssl', 'io.netty', 'netty-tcnative-boringssl-static').versionRef('netty-tcnative') + library('netty-transport', 'io.netty', 'netty-transport').versionRef('netty') } testLibs { version('junit', '5.10.2') @@ -37,4 +35,5 @@ dependencyResolutionManagement { } include 'asn1' +include 'net-ldap-api' include 'net-ldap'