[Date Prev][Date Next] [Chronological] [Thread] [Top]

REVISED protocol review notes [LONG]



Okay... I've updated my notes for -17.

Again, some of the issues I raised are significant and likely
somewhat contentious.  These should be spun off into separate
threads.  And, given this post is quite long, please trim
portions extraneous to your comments from your replies.

Thanks, Kurt

>Internet-Draft                                  Editor:  J. Sermersheim 
>Intended Category: Standard Track                           Novell, Inc 
>Document: draft-ietf-ldapbis-protocol-17.txt                   Sep 2003 
>Obsoletes: RFC 2251                                                     
> 
> 
>                            LDAP: The Protocol 
>Abstract 
> 
>   This document describes the protocol elements, along with their 
>   semantics and encodings, for the Lightweight Directory Access 
>   Protocol (LDAP). LDAP provides access to distributed directory 
>   services that act in accordance with X.500 data and service models. 
>   These protocol elements are based on those described in the X.500 
>   Directory Access Protocol (DAP). 
>    
>    
>    
> 
>1. Introduction 
>    
>   The Directory is "a collection of open systems cooperating to provide 
>   directory services" [X.500]. A Directory user, which may be a human 
>   or other entity, accesses the Directory through a client (or 
>   Directory User Agent (DUA)). The client, on behalf of the directory 
>   user, interacts with one or more servers (or Directory System Agents 
>   (DSA)). Clients interact with servers using a directory access 
>   protocol.  
>    
>   This document details the protocol elements of Lightweight Directory 
>   Access Protocol, along with their semantics. Following the 
>   description of protocol elements, it describes the way in which the 
>   protocol is encoded and transferred. 

Insert (LDAP) after Lightweight Directory Access Protocol.

>   This document is an integral part of the LDAP Technical Specification 
>   [Roadmap]. 
>    
>   This document replaces RFC 2251. Appendix C holds a detailed log of 
>   changes to RFC 2251. Prior to Working Group Last Call, this appendix 
>   will be distilled to a summary of changes to RFC 2251. 

This (distill and review) still needs to be done (post WG Last Call).
    
>2. Conventions 
>    
>   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 
>   "SHOULD", "SHOULD NOT", "RECOMMENDED", and "MAY" in this document are 
>   to be interpreted as described in [RFC2119]. 
>   The terms "connection" and "LDAP connection" both refer to the 
>   underlying transport protocol connection between two protocol peers. 
>   The term "TLS connection" refers to a TLS-protected LDAP connection. 
>   The terms "association" and "LDAP association" both refer to the 
>   association of the LDAP connection and its current authentication and 
>   authorization state. 
 
Insert blank lines between paragraphs.
> 
>3. Protocol Model 
> 
>   The general model adopted by this protocol is one of clients 
>   performing protocol operations against servers. In this model, a 
>   client transmits a protocol request describing the operation to be 
>   performed to a server. The server is then responsible for performing 
>   the necessary operation(s) in the directory. Upon completion of the 
>   operation(s), the server returns a response containing an appropriate 
>   result code to the requesting client. 
>    
>   Although servers are required to return responses whenever such 
>   responses are defined in the protocol, there is no requirement for 
>   synchronous behavior on the part of either clients or servers. 
>   Requests and responses for multiple operations may be exchanged 
>
>  
>                                      
>   between a client and server in any order, provided the client 
>   eventually receives a response for every request that requires one. 
> 
>   The core protocol operations defined in this document can be mapped 
>   to a subset of the X.500 (1997) directory abstract service. However 
>   there is not a one-to-one mapping between LDAP protocol operations 
>   and DAP operations. Server implementations acting as a gateway to 
>   X.500 directories may need to make multiple DAP requests. 
 
s/ (1997)/(1993)/

Spell DAP out.

>4. Elements of Protocol 
>    
>   The LDAP protocol is described using Abstract Syntax Notation 1 
>   (ASN.1) [X.680], and is transferred using a subset of ASN.1 Basic 
>   Encoding Rules [X.690]. Section 5.1 specifies how the protocol is 
>   encoded and transferred. 

Insert "(BER)" after "Rules".
 
>   In order to support future Standards Track extensions to this 
>   protocol, extensibility is implied where it is allowed (per ASN.1). 
>   In addition, ellipses (...) have been supplied in ASN.1 types that 
>   are explicitly extensible as discussed in [LDAPIANA]. Because of the 
>   implied extensibility, clients and servers MUST (unless otherwise 
>   specified) ignore trailing SEQUENCE elements whose tags they do not 
>   recognize.  
>    
>   Changes to the LDAP protocol other than through the extension 
>   mechanisms described here require a different version number. A 
>   client indicates the version it is using as part of the bind request, 
>   described in section 4.2. If a client has not sent a bind, the server 
>   MUST assume the client is using version 3 or later. 
>    
>   Clients may determine the protocol versions a server supports by 
>   reading the supportedLDAPVersion attribute from the root DSE 
>   [Models]. Servers which implement version 3 or later MUST provide 
>   this attribute. 

Spell out DSE on first use.

Drop the MUST.  As the returned contents of the root DSE may be     
subject to ACLs, clients need to deal with the case where an LDAPv3      
server does not provide a root DSE or does not provide this attribute.
Most clients simply do blind (e.g., no root DSE checks) LDAPv3 binds
instead.

>4.1. Common Elements 
>    
>   This section describes the LDAPMessage envelope PDU (Protocol Data 
>   Unit) format, as well as data type definitions, which are used in the 
>   protocol operations. 
>    
>    
>4.1.1. Message Envelope 
>    
>   For the purposes of protocol exchanges, all protocol operations are 
>   encapsulated in a common envelope, the LDAPMessage, which is defined 
>   as follows: 
>    
>        LDAPMessage ::= SEQUENCE { 
>                messageID       MessageID, 
>                protocolOp      CHOICE { 
>                        bindRequest     BindRequest, 
>  
>                                      
>                        bindResponse    BindResponse, 
>                        unbindRequest   UnbindRequest, 
>                        searchRequest   SearchRequest, 
>                        searchResEntry  SearchResultEntry, 
>                        searchResDone   SearchResultDone, 
>                        searchResRef    SearchResultReference, 
>                        modifyRequest   ModifyRequest, 
>                        modifyResponse  ModifyResponse, 
>                        addRequest      AddRequest, 
>                        addResponse     AddResponse, 
>                        delRequest      DelRequest, 
>                        delResponse     DelResponse, 
>                        modDNRequest    ModifyDNRequest, 
>                        modDNResponse   ModifyDNResponse, 
>                        compareRequest  CompareRequest, 
>                        compareResponse CompareResponse, 
>                        abandonRequest  AbandonRequest, 
>                        extendedReq     ExtendedRequest, 
>                        extendedResp    ExtendedResponse, 
>                        ... }, 
>                controls        [0] Controls OPTIONAL } 
>    
>        MessageID ::= INTEGER (0 .. maxInt) 
>    
>        maxInt INTEGER ::= 2147483647 -- (2^^31 - 1) -- 
>    
>   The function of the LDAPMessage is to provide an envelope containing 
>   common fields required in all protocol exchanges. At this time the 
>   only common fields are the message ID and the controls. 
>    
>   If the server receives a PDU from the client in which the LDAPMessage 
>   SEQUENCE tag cannot be recognized, the messageID cannot be parsed, 
>   the tag of the protocolOp is not recognized as a request, or the 
>   encoding structures or lengths of data fields are found to be 
>   incorrect, then the server MAY return the Notice of Disconnection 
>   described in section 4.4.1, with the resultCode set to protocolError, 
>   and MUST immediately close the connection.  

In some places, the document notes the code value, e.g. "protocolError (2)".
In other paces, it doesn't.  Suggest for consistency that either the
notes always be present or never be present.

Also, the MAY implies that implementation of Notice of Disconnect   
is OPTIONAL.  That is, servers support for graceful closure support
is OPTIONAL.  It should be RECOMMENDED.  So, s/MAY/SHOULD.

>    
>   In other cases where the client or server cannot parse a PDU, it 
>   SHOULD abruptly close the connection where further communication 
>   (including providing notice) would be pernicious. Otherwise, server 
>   implementations MUST return an appropriate response to the request, 
>   with the resultCode set to protocolError. 
>    
>   The ASN.1 type Controls is defined in section 4.1.11. 
>    
>    
>4.1.1.1. Message ID 
>    
>   All LDAPMessage envelopes encapsulating responses contain the 
>   messageID value of the corresponding request LDAPMessage. 
>    
>   The message ID of a request MUST have a non-zero value different from 
>   the values of any other requests outstanding in the LDAP association 
>  
>                                      
>   of which this message is a part. The zero value is reserved for the 
>   unsolicited notification message. 
>    
>   Typical clients increment a counter for each request. 
>    
>   A client MUST NOT send a request with the same message ID as an 
>   earlier request on the same LDAP association unless it can be 
>   determined that the server is no longer servicing the earlier 
>   request. Otherwise the behavior is undefined. For operations that do 
>   not return responses (unbind, abandon, and abandoned operations), the 
>   client SHOULD assume the operation is in progress until a subsequent 
>   bind request completes. 
> 
> 
>4.1.2. String Types 
>    
>   The LDAPString is a notational convenience to indicate that, although 
>   strings of LDAPString type encode as OCTET STRING types, the 
>   [ISO10646] character set (a superset of [Unicode]) is used, encoded 
>   following the UTF-8 algorithm [RFC2279]. Note that in the UTF-8 
>   algorithm characters which are the same as ASCII (0x0000 through 
>   0x007F) are represented as that same ASCII character in a single 
>   byte. The other byte values are used to form a variable-length 
>   encoding of an arbitrary character. 

replace UTF-8 reference with draft-yergeau-rfc2279bis.

Suggested replacement text:
    Note that Unicode characters U+0000 through U+007F are the
    same as ASCII 0 through 127, respectively, and have the same
    single octet encoding.  Other Unicode characters have a
    multiple-octet UTF-8 encoding.

(Add a U+ convention note above, borrow as needed from the
stringprep documents).

>    
>        LDAPString ::= OCTET STRING -- UTF-8 encoded, 
>                                    -- ISO 10646 characters 
>    
>   The LDAPOID is a notational convenience to indicate that the 
>   permitted value of this string is a (UTF-8 encoded) dotted-decimal 
>   representation of an OBJECT IDENTIFIER. Although an LDAPOID is 
>   encoded as an OCTET STRING, values are limited to the definition of 
>   numericoid given in Section 1.3 of [Models]. 
>    
>        LDAPOID ::= OCTET STRING -- Constrained to numericoid [Models] 

Suggest you wrap the <numericoid> production in angle brackets as           
I have done in this comment.  Likewise with other productions defined
using ABNF.

>   For example, 
>    
>        1.3.6.1.4.1.1466.1.2.3 
>    
>    
>4.1.3. Distinguished Name and Relative Distinguished Name 
>    
>   An LDAPDN and a RelativeLDAPDN are respectively defined to be the 
>   representation of a distinguished-name and a relative-distinguished-
>   name after encoding according to the specification in [LDAPDN]. 

drop the hyphens and say, in the prose, which productions they
are to conform to.  Suggest you do this in two paragraphs: one
of DNs and one for RDNs.

Also, add "(DN)" and "(RDN)" to introduce these terms for later use in
the document.

>    
>        LDAPDN ::= LDAPString  
>                   -- Constrained to distinguishedName [LDAPDN] 
>    
>        RelativeLDAPDN ::= LDAPString  
>                           -- Constrained to name-component [LDAPDN] 
>    
>    
>  
>                                      
>4.1.4. Attribute Descriptions 
>    
>   The definition and encoding rules for attribute descriptions are 
>   defined in Section 2.5 of [Models]. Briefly, an attribute description 
>   is an attribute type and zero or more options. 
>    
>        AttributeDescription ::= LDAPString 
>                                 -- Constrained to attributedescription 
>                                 -- [Models] 
>         
> 
>4.1.5. Attribute Value 
>    
>   A field of type AttributeValue is an OCTET STRING containing an 
>   encoded attribute value data type. The value is encoded according to 
>   its LDAP-specific encoding definition. The LDAP-specific encoding 
>   definitions for different syntaxes and attribute types may be found 
>   in other documents and in particular [Syntaxes]. 
> 
>        AttributeValue ::= OCTET STRING 
>    
>   Note that there is no defined limit on the size of this encoding; 
>   thus protocol values may include multi-megabyte attributes (e.g. 
>   photographs). 
>    
>   Attributes may be defined which have arbitrary and non-printable 
>   syntax. Implementations MUST NOT display nor attempt to decode as 
>   ASN.1, a value if its syntax is not known. The implementation may 
>   attempt to discover the subschema of the source entry, and retrieve 
>   the values of attributeTypes from it. 

Delete "as ASN.1".

s/values of attributeTypes/descriptions of attribute types/

Add "as discussed in [Models]".

>   Clients MUST NOT send attribute values in a request that are not 
>   valid according to the syntax defined for the attributes. 
>    
>    
>4.1.6. Attribute Value Assertion 
>    
>   The AttributeValueAssertion type definition is similar to the one in 
>   the X.500 directory standards. It contains an attribute description 
>   and a matching rule assertion value suitable for that type. 
>    
>        AttributeValueAssertion ::= SEQUENCE { 
>                attributeDesc   AttributeDescription, 
>                assertionValue  AssertionValue } 
>    
>        AssertionValue ::= OCTET STRING 
>    
>   The syntax of the AssertionValue depends on the context of the LDAP 
>   operation being performed. For example, the syntax of the EQUALITY 
>   matching rule for an attribute is used when performing a Compare 
>   operation. Often this is the same syntax used for values of the 
>   attribute type, but in some cases the assertion syntax differs from 
>   the value syntax. See objectIdentiferFirstComponentMatch in 
>   [Syntaxes] for an example. 
>  
>                                      
>    
>    
>4.1.7. Attribute 
>    
>   An attribute consists of an attribute description and one or more 
>   values of that attribute description. (Though attributes MUST have at 
>   least one value when stored, due to access control restrictions the 
>   set may be empty when transferred from the server to the client. This 
>   is described in section 4.5.2, concerning the PartialAttributeList 
>   type.) 

This MUST is inappropriate (especially given that its inside of a
comment).  I suggest dealing not noting this here, but in the          
discussion of PartialAttributeList.

>    
>        Attribute ::= SEQUENCE { 
>                type    AttributeDescription, 
>                vals    SET OF AttributeValue } 
>    
>   Each attribute value is distinct in the set (no duplicates). The set 
>   of attribute values is unordered. Implementations MUST NOT reply upon 
>   any apparent ordering being repeatable. 
>    

This type is never explicitly used in the protocol.  I suggest       
AttributeList be redefined
        AttributeList ::= SEQUENCE OF ATTRIBUTE                       
 
I also suggest adding:                                
    An attribute list is used to hold a set of related attributes
    (such as those of an entry).   While the type is defined as      
    a SEQUENCE, no semantics are implied by the ordering.  Implementations
    MUST NOT rely on the ordering being repeatable.
    
Then I suggest defining PartialAttribute and PartialAttributeList.
    
>4.1.8. Matching Rule Identifier 
>    
>   Matching rules are defined in 4.1.3 of [Models]. A matching rule is 
>   identified in the LDAP protocol by the printable representation of 
>   either its numericoid, or one of its short name descriptors, e.g. 
>   "caseIgnoreIA5Match" or "1.3.6.1.4.1.453.33.33". 
>    
>        MatchingRuleId ::= LDAPString 
>    
>    
>4.1.9. Result Message 
>    
>   The LDAPResult is the construct used in this protocol to return 
>   success or failure indications from servers to clients. To various 
>   requests, servers will return responses of LDAPResult or responses 
>   containing the components of LDAPResult to indicate the final status 
>   of a protocol operation request. 
>    
>        LDAPResult ::= SEQUENCE { 
>                resultCode              ENUMERATED { 
>                        success                      (0), 
>                        operationsError              (1), 
>                        protocolError                (2), 
>                        timeLimitExceeded            (3), 
>                        sizeLimitExceeded            (4), 
>                        compareFalse                 (5), 
>                        compareTrue                  (6), 
>                        authMethodNotSupported       (7), 
>                        strongAuthRequired           (8), 
>                                        -- 9 reserved -- 
>                        referral                     (10), 
>                        adminLimitExceeded           (11), 
>                        unavailableCriticalExtension (12), 
>                        confidentialityRequired      (13), 
>  
>                                      
>                        saslBindInProgress           (14), 
>                        noSuchAttribute              (16), 
>                        undefinedAttributeType       (17), 
>                        inappropriateMatching        (18), 
>                        constraintViolation          (19), 
>                        attributeOrValueExists       (20), 
>                        invalidAttributeSyntax       (21), 
>                                        -- 22-31 unused -- 
>                        noSuchObject                 (32), 
>                        aliasProblem                 (33), 
>                        invalidDNSyntax              (34), 
>                        -- 35 reserved for undefined isLeaf -- 
>                        aliasDereferencingProblem    (36), 
>                                        -- 37-47 unused -- 
>                        inappropriateAuthentication  (48), 
>                        invalidCredentials           (49), 
>                        insufficientAccessRights     (50), 
>                        busy                         (51), 
>                        unavailable                  (52), 
>                        unwillingToPerform           (53), 
>                        loopDetect                   (54), 
>                                        -- 55-63 unused -- 
>                        namingViolation              (64), 
>                        objectClassViolation         (65), 
>                        notAllowedOnNonLeaf          (66), 
>                        notAllowedOnRDN              (67), 
>                        entryAlreadyExists           (68), 
>                        objectClassModsProhibited    (69), 
>                                -- 70 reserved for CLDAP -- 
>                        affectsMultipleDSAs          (71), 
>                                        -- 72-79 unused -- 
>                        other                        (80), 
>                        ... }, 
>                        -- 81-90 reserved for APIs -- 
>                matchedDN               LDAPDN, 
>                diagnosticMessage       LDAPString, 
>                referral                [3] Referral OPTIONAL } 
>    
>   The resultCode enumeration is extensible as defined in Section 3.5 of 
>   [LDAPIANA]. The meanings of the result codes are given in Appendix A. 
>   If a server detects multiple errors for an operation, only one result 
>   code is returned. The server should return the result code that best 
>   indicates the nature of the error encountered. 
>    
>   The diagnosticMessage field of this construct may, at the server's 
>   option, be used to return a string containing a textual, human-
>   readable (terminal control and page formatting characters should be 
>   avoided) diagnostic message. As this diagnostic message is not 
>   standardized, implementations MUST NOT rely on the values returned. 
>   If the server chooses not to return a textual diagnostic, the 
>   diagnosticMessage field of the LDAPResult type MUST contain a zero 
>   length string. 
>    

It might be better to s/contain a zero length string/be empty/.
  
>   For certain result codes (typically, but not restricted to 
>   noSuchObject, aliasProblem, invalidDNSyntax and 
>   aliasDereferencingProblem), the matchedDN field is set to the name of 
>   the lowest entry (object or alias) in the directory that was matched. 
>   If no aliases were dereferenced while attempting to locate the entry, 
>   this will be a truncated form of the name provided, or if aliases 
>   were dereferenced, of the resulting name, as defined in section 12.5 
>   of [X.511]. Unless otherwise defined, the matchedDN field contains a 
>   zero length string with all other result codes. 
    

Because of the "typically" above, suggest the last sentence be replaced  
with:
    Otherwise the matchedDN field is empty.

That is, drop the "with all other result codes".

>4.1.10. Referral 
>    
>   The referral result code indicates that the contacted server does not 
>   hold the target entry of the request. The referral field is present 
>   in an LDAPResult if the resultCode field value is referral, and 
>   absent with all other result codes. It contains one or more 
>   references to one or more servers or services that may be accessed 
>   via LDAP or other protocols. Referrals can be returned in response to 
>   any operation request (except unbind and abandon which do not have 
>   responses). At least one URL MUST be present in the Referral. 

s/URL/URI/ here and below (except when explicitly referring to an
LDAP URL).

>   During a search operation, after the baseObject is located, and 
>   entries are being evaluated, the referral is not returned. Instead, 
>   continuation references, described in section 4.5.3, are returned 
>   when the search scope spans multiple naming contexts, and several 
>   different servers would need to be contacted to complete the 
>   operation. 
>    
>        Referral ::= SEQUENCE OF URL  -- one or more 
>    
>        URL ::= LDAPString     -- limited to characters permitted in 
>                               -- URLs 
>    
s/LDAPURL/URIstring/ as the element is not restricted to LDAP URLs as
the name would otherwise imply.

>   If the client wishes to progress the operation, it MUST follow the 
>   referral by contacting one of the servers. If multiple URLs are 
>   present, the client assumes that any URL may be used to progress the 
>   operation. 

The term "server" above may be too LDAP specific.  It may be better
to use the term "service".
    
>   A URL for a server implementing LDAP and accessible via [TCP]/[IP] 
>   (v4 or v6) is written as an LDAP URL according to [LDAPURL].  
>    
>   When an LDAP URL is used, the following instructions are followed: 
>   -    If an alias was dereferenced, the <dn> part of the URL MUST be 
>        present, with the new target object name. Note that UTF-8 
>        characters appearing in a DN or search filter may not be legal 
>        for URLs (e.g. spaces) and MUST be escaped using the % method in 
>        [RFC2396].  
>   -    If the <dn> part is present, the client MUST use this name in 
>        its next request to progress the operation, and if it is not 
>        present the client will use the same name as in the original 
>        request.  
>   -    Some servers (e.g. participating in distributed indexing) may 
>        provide a different filter in a URL of a referral for a search 
>        operation. 
>   -    If the filter part of the LDAP URL is present, the client MUST 
>        use this filter in its next request to progress this search, and 
>        if it is not present the client MUST use the same filter as it 
>        used for that search. 

s/filter part/<filter> part/

>   -    Other aspects of the new request may be the same or different as 
>        the request which generated the referral. 

As discussed on the LDAPEXT when the namedref I-D (now RFC 3296)
was being considered for publication, the LDAP TS is flawed in      
that it does not explictly say that absense other URL parts, such  
as the scope part, have different semantics than those specified in      
RFC 2255 yet provides examples which suggest different semantics of      
other absent parts.  This has lead to interoperability problems.         

It has also noted there have been interoperability problems when        
the DN field has been absent.  This may be caused by the statement    
"The SearchResultReference is of the same data type as the Referral"
which impies referrals and referrences have the same semantics.
Howver, an empty DN part in a reference is a continuation names          
a root DSE but an empty DN part refers to the entry named in the
search.

(It was noted that current DN referral semantic disallows one from
generating a referral (for a non-root DSE search) to a root DSE.
However, I don't think anyone ever explained why that capability
(or the capability to continue a search to the root DSE) would           
be a useful.  Anyways, I only note this for completeness.)             

To resolve the interoperability problems, I suggest the following       
changes be made to the specification of references AND search     
continuation refererences.
    1) expand the referral and reference text to say that absense        
    scope part implies the scope of the search which requested the
    response.
    2) For all operations, RECOMMEND that dn part be provided
    3) For the search operation, RECOMMEND that the scope field  
    also be provided.
    4) update examples to be consistent with RFC 3296

>    
>   Other kinds of URLs may be returned, so long as the operation could 
>   be performed using that protocol. The definition of such URLs and 
>   instructions on their use is left to future specifications. 
>    
>    
>4.1.11. Controls 

This section should be reorganized such that the discussion
of what a control specification consists of follows this
document's specification of control syntax and semantics.

>    
>   A control is a way to specify extension information for an LDAP 
>   message. A control only alters the semantics of the message it is 
>   attached to. 
>    
>        Controls ::= SEQUENCE OF Control 
>    
>        Control ::= SEQUENCE { 
>                controlType             LDAPOID, 
>                criticality             BOOLEAN DEFAULT FALSE, 
>                controlValue            OCTET STRING OPTIONAL } 
>    
>   The controlType field MUST be a UTF-8 encoded dotted-decimal 
>   representation of an OBJECT IDENTIFIER which uniquely identifies the 
>   control. This prevents conflicts between control names. 

s/MUST be a/is the/

Question?  Are there existing control extensions which use one OID
to identify both a request control and a paired response control.
If so (especially if any of these are standard track), the following
should be added ", or a request control and its paired response
control".

>    
>   The criticality field is either TRUE or FALSE and only applies to 
>   request messages that have a corresponding response message. For all 
>   other messages (such as abandonRequest, unbindRequest and all 
>   response messages), the criticality field is treated as FALSE. 

I think this may require some recoding of implementations which
don't treat such critical request controls as non-critical.  I would
rather just say:

    For other messages (such as ...), the criticality field SHOULD     
    be FALSE.

>   If the server recognizes the control type and it is appropriate for 
>   the operation, the server will make use of the control when 
>   performing the operation. 
>    
>   If the server does not recognize the control type or it is not 
>   appropriate for the operation, and the criticality field is TRUE, the 
>   server MUST NOT perform the operation, and MUST instead set the 
>   resultCode to unavailableCriticalExtension. 


Replace with:

    If the server does not recongize the control type or it is
    not appropriate for the operation, and the criticality field
    is TRUE, the server MUST NOT perform the operation and MUST,
    for operations which have responses, return the resultCode
    unavailableCriticalExtension.

>    
>   If the control is unrecognized or inappropriate but the criticality 
>   field is FALSE, the server MUST ignore the control. 
>    
>   The controlValue contains any information associated with the 
>   control. Its format is defined by the specification of the control. 
>   Implementations MUST be prepared to handle arbitrary contents of the 
>   controlValue octet string, including zero bytes. It is absent only if 
>   there is no value information which is associated with a control of 
>   its type. controlValues that are defined in terms of ASN.1 and BER 
>   encoded according to Section 5.1, also follow the extensibility rules 
>   in Section 4. 
>
>   This document does not specify any controls. Controls may be 
>   specified in other documents. The specification of a control consists 
>   of: 
>    
>   - the OBJECT IDENTIFIER assigned to the control, 
>    
>   - whether the control is always non critical, always critical, or 
>     critical at the client's option, 

s/critical at the client's option/optionally critical/
    
>   - the format of the controlValue contents of the control, 

replace with
    - whether there is control information associated with the control
	and, if so, the format of the controlValue contents,
>    
>   - the semantics of the control, 
>    
>   - and optionally, semantics regarding the combination of the control 
>     with other controls. 

Move the "and" from beginning of the last item to the
end of the second to last item.


>   Servers list the controlType of all request controls they recognize 
>   in the supportedControl attribute [Models] in the root DSE. 
> 
>   Controls should not be combined unless the semantics of the 
>   combination has been specified.

Uppercase this SHOULD NOT.  That is, implementatoins SHOULD NOT combine
controls without understanding how they combine.

>   The semantics of control 
>   combinations, if specified, are generally found in the control 
>   specification most recently published. In the absence of combination 
>   semantics, the behavior of the operation is undefined.  
>   Additionally, the order of a combination of controls in the SEQUENCE 
>   is ignored unless the control specification(s) describe(s) 
>   combination semantics. 

Replace last with
    Additionally, the order of a combination of controls in the
    SEQUENCE implies no semantics unless the specification for
    that combination defines order-dependent semantics. 
>    
>    
>4.2. Bind Operation 
>    
>   The function of the Bind Operation is to allow authentication 
>   information to be exchanged between the client and server. Prior to 
>   the first BindRequest, the implied identity is anonymous. Refer to 
>   [AuthMeth] for the authentication-related semantics of this 
>   operation.  

I suggest dropping second sentence as it is covered in in [AuthMeth].
I suggest rewording the second sentence:

    Authententication and security related semantics of this
    operation are detailed in [AuthMeth].

(I would not say the "implied identity is anonymous" but that
"the LDAP association is anonymous."  That is, the protocol
peers have not established their identities.  Anonymous is not
an identity.)

>   The Bind Request is defined as follows: 
>    
>        BindRequest ::= [APPLICATION 0] SEQUENCE { 
>                version                 INTEGER (1 .. 127), 
>                name                    LDAPDN, 
>                authentication          AuthenticationChoice } 
>    
>        AuthenticationChoice ::= CHOICE { 
>                simple                  [0] OCTET STRING, 
>                                         -- 1 and 2 reserved 
>                sasl                    [3] SaslCredentials, 
>                ... } 
>  
>                                      
>    
>        SaslCredentials ::= SEQUENCE { 
>                mechanism               LDAPString, 
>                credentials             OCTET STRING OPTIONAL } 
>    
>   Parameters of the Bind Request are: 
>    
>   - version: A version number indicating the version of the protocol 
>     to be used in this protocol association. This document describes 
>     version 3 of the LDAP protocol. Note that there is no version 
>     negotiation, and the client just sets this parameter to the 
>     version it desires. If the server does not support the specified 
>     version, it MUST respond with protocolError in the resultCode 
>     field of the BindResponse. 

delete the word "just".

>   - name: The name of the directory object that the client wishes to 
>     bind as. This field may take on a null value (a zero length 
>     string) for the purposes of anonymous binds ([AuthMeth] section 7) 
>     or when using SASL authentication ([AuthMeth] section 4.3). Server 
>     behavior is undefined when the name is a null value, simple 
>     authentication is used, and a password is specified. The server 
>     SHOULD NOT perform any alias dereferencing in determining the 
>     object to bind as. 

delete the word "any".
spell out SASL on first use (in body).

>   - authentication: information used to authenticate the name, if any, 
>     provided in the Bind Request. This type is extensible as defined 
>     in Section 3.6 of [LDAPIANA]. Servers that do not support a choice 
>     supplied by a client will return authMethodNotSupported in the 
>     resultCode field of the BindResponse. The simple form of an 
>     AuthenticationChoice specifies a simple password to be used for 
>     authentication. To improve matching, applications SHOULD prepare 
>     textual strings used as passwords. Applications which prepare 
>     textural strings used as password are REQUIRED to prepare them by 
>     transcoding the string to [Unicode], apply [SASLprep], and encode 
>     as UTF-8. 
    
(see list comments)

>   Authorization is the use of this authentication information when 
>   performing operations. Authorization MAY be affected by factors 
>   outside of the LDAP Bind Request, such as lower layer security 
>   services. 

s/such as/such as factors provided by/
>    
>    
>4.2.1. Processing of the Bind Request 
>    
>   Upon receipt of a BindRequest, the server MUST ensure there are no 
>   outstanding operations in progress on the connection (this simplifies 
>   server implementation).

The note implies the purpose of the MUST is simplify server    
implementations.  Per RFC 2119, such MUSTs should be avoided.
However, the real purpose of this MUST is to ensure that operations
received prior to the bind are completed (or abandoned) before the
establishment of a new LDAP association.  The sentence needs some
word smithing.

>   To do this, the server may cause them to be 
>   abandoned or allow them to finish. The server then proceeds to 
>   authenticate the client in either a single-step, or multi-step bind 
>   process. Each step requires the server to return a BindResponse to 
>   indicate the status of authentication.  
>    
>   If the client did not bind before sending a request and receives an 
>   operationsError, it may then send a Bind Request. If this also fails 

s/operationsError/operationsError in response to that request/
>                                      
>   or the client chooses not to bind on the existing connection, it may 
>   close the connection, reopen it and begin again by first sending a 
>   PDU with a Bind Request. This will aid in interoperating with servers 
>   implementing other versions of LDAP. 
>    
>   Clients MAY send multiple Bind Requests on a connection to change 
>   their credentials.


Down case this "MAY".

s/their credentials/authentication and/or security associations or
to complete a multi-stage bind process./

>   Authentication from earlier binds is subsequently ignored. 

>   For some SASL authentication mechanisms, it may be necessary for the 
>   client to invoke the BindRequest multiple times. This is indicated by 
>   the server sending a BindResponse with the resultCode set to 
>   saslBindInProgress. This indicates that the server requires the 
>   client to send a new bind request, with the same sasl mechanism, to 
>   continue the authentication process. If at any stage the client 
>   wishes to abort the bind process it MAY unbind and then drop the 
>   underlying connection. Clients MUST NOT invoke operations between two 
>   Bind Requests made as part of a multi-stage bind. 
>    
>   A client may abort a SASL bind negotiation by sending a BindRequest 
>   with a different value in the mechanism field of SaslCredentials, or 
>   an AuthenticationChoice other than sasl. 
>    
>   If the client sends a BindRequest with the sasl mechanism field as an 
>   empty string, the server MUST return a BindResponse with 
>   authMethodNotSupported as the resultCode. This will allow clients to 
>   abort a negotiation if it wishes to try again with the same SASL 
>   mechanism. 
>    
>   A failed Bind Operation has the effect of leaving the connection in 
>   an anonymous state. An abandoned Bind operation also has the effect 
>   of leaving the connection in an anonymous state when (and if) the 
>   server processes the abandonment of the bind.  Client implementers 
>   should note that the client has no way of being sure when (or if) an 
>   abandon request succeeds, therefore, to arrive at a known 
>   authentication state after abandoning a bind operation, clients may 
>   either unbind (which results in the underlying connection being 
>   closed) or by issuing a bind request and then examining the 
>   BindResponse returned by the server. 
>    
>4.2.2. Bind Response 
>    
>   The Bind Response is defined as follows. 
>    
>        BindResponse ::= [APPLICATION 1] SEQUENCE { 
>             COMPONENTS OF LDAPResult, 
>             serverSaslCreds    [7] OCTET STRING OPTIONAL } 
>    
>   BindResponse consists simply of an indication from the server of the 
>   status of the client's request for authentication. 
>    
>   A successful bind operation is indicated by a BindResponse with a 
>   resultCode set to success. Otherwise, an appropriate result code is 
>   set in the BindResponse. For bind, the protocolError result code may 
>  
>                                      
>   be used to indicate that the version number supplied by the client is 
>   unsupported. 
> 
>   If the client receives a BindResponse response where the resultCode 
>   field is protocolError, it MUST close the connection as the server 
>   will be unwilling to accept further operations. (This is for 
>   compatibility with earlier versions of LDAP, in which the bind was 
>   always the first operation, and there was no negotiation.) 
>    
>   The serverSaslCreds are used as part of a SASL-defined bind mechanism 
>   to allow the client to authenticate the server to which it is 
>   communicating, or to perform "challenge-response" authentication. If 
>   the client bound with the simple choice, or the SASL mechanism does 
>   not require the server to return information to the client, then this 
>   field is not to be included in the BindResponse. 
>    
>    
>4.3. Unbind Operation 
>    
>   The function of the Unbind Operation is to terminate an LDAP 
>   association and connection. The Unbind Operation is defined as 
>   follows: 
>    
>        UnbindRequest ::= [APPLICATION 2] NULL 
>    
>   The Unbind Operation has no response defined. Upon transmission of an 
>   UnbindRequest, a protocol client MUST assume that the LDAP 
>   association is terminated.

and close the connection?   Or reword,
    Upon transmission of the UnbindRequest, the client is to consider   
    the LDAP association terminated, MUST NOT transmit additional      
    LDAP PDUs, and MUST close the connection.
               
A client shouldn't wait on the server.... it could be a long wait. 

>   Upon receipt of an UnbindRequest, a 
>   protocol server MUST assume that the requesting client has terminated 
>   the association and that all outstanding requests may be discarded, 
>   and MUST close the connection. 
>    

Reword,
    Upon receipt of an UnbindRequest, the server is to consider the
    LDAP associated terminated, MUST cease transmission of messages
    to the client, and MUST close the connection.  Any outstanding
    operations are, when possible, abandoned and, when not possible,
    completed without transmission of the response.

>    
>4.4. Unsolicited Notification 
>    
>   An unsolicited notification is an LDAPMessage sent from the server to 
>   the client which is not in response to any LDAPMessage received by 
>   the server. It is used to signal an extraordinary condition in the 
>   server or in the connection between the client and the server. The 
>   notification is of an advisory nature, and the server will not expect 
>   any response to be returned from the client. 
>    
>   The unsolicited notification is structured as an LDAPMessage in which 
>   the messageID is 0 and protocolOp is of the extendedResp form. The 
>   responseName field of the ExtendedResponse is present. The LDAPOID 
>   value MUST be unique for this notification, and not be used in any 
>   other situation. 

Replace last two sentences with:
    The responseName field of the ExtendedResponse is always present
    and contains the dotted-decimal representation of the unique
    OBJECT IDENTIFIER corresponding to the notification.

>   One unsolicited notification (Notice of Disconnection) is defined in 
>   this document. 
>    
>    
>4.4.1. Notice of Disconnection 
>    
>   This notification may be used by the server to advise the client that 
>   the server is about to close the connection due to an error 
>   condition. Note that this notification is NOT a response to an unbind 
>   requested by the client: the server MUST follow the procedures of 
>   section 4.3. This notification is intended to assist clients in 
>   distinguishing between an error condition and a transient network 
>   failure. As with a connection close due to network failure, the 
>   client MUST NOT assume that any outstanding requests which modified 
>   the directory have succeeded or failed. 
>    
>   The responseName is 1.3.6.1.4.1.1466.20036, the response field is 
>   absent, and the resultCode is used to indicate the reason for the 
>   disconnection. 
>    
>   The following result codes have these meanings when used in this 
>   notification: 
>    
>   - protocolError: The server has received data from the client in 
>     which the LDAPMessage structure could not be parsed. 
>    
>   - strongAuthRequired: The server has detected that an established 
>     security association between the client and server has 
>     unexpectedly failed or been compromised, or that the server now 
>     requires the client to authenticate using a strong(er) mechanism. 
>    
>   - unavailable: This server will stop accepting new connections and 
>     operations on all existing connections, and be unavailable for an 
>     extended period of time. The client may make use of an alternative 
>     server. 
>    
>   After sending this notice, the server MUST close the connection. 

Reword:
    After sending this notice, the server is to consider the LDAP      
    association terminated, MUST NOT transmit additional LDAP PDUs,
    and MUST close the connection.

>   After receiving this notice, the client MUST NOT transmit any further 
>   on the connection, and may abruptly close the connection. 

Reword:
    Upon receiving this notice, the client MUST cease transmitting
    messages to the server and close the connection.


Insert here a statement as to what a specification of a Notice
of Disconnect consists of.

>    
>    
>4.5. Search Operation 
>    
>   The Search Operation allows a client to request that a search be 
>   performed on its behalf by a server.

I suggest:
    The Search Operation provides mechanism for a client to request
    and a server to return, subject to access controls and other         
    restrictions, a set of entries matching a complex search criteria.

>   This can be used to read 
>   attributes from a single entry, from entries immediately below a 
>   particular entry, or a whole subtree of entries. 
>    
>    
>4.5.1. Search Request 
>    
>   The Search Request is defined as follows: 
>    
>        SearchRequest ::= [APPLICATION 3] SEQUENCE { 
>                baseObject      LDAPDN, 
>                scope           ENUMERATED { 
>                        baseObject              (0), 
>                        singleLevel             (1), 
>                        wholeSubtree            (2) }, 
>                derefAliases    ENUMERATED { 
>  
>                                      
>                        neverDerefAliases       (0), 
>                        derefInSearching        (1), 
>                        derefFindingBaseObj     (2), 
>                        derefAlways             (3) }, 
>                sizeLimit       INTEGER (0 .. maxInt), 
>                timeLimit       INTEGER (0 .. maxInt), 
>                typesOnly       BOOLEAN, 
>                filter          Filter, 
>                attributes      AttributeSelection } 
>    
>        AttributeSelection ::= SEQUENCE OF 
>                LDAPString 
>                -- constrained to the attributeSelection below  
>    
>        Filter ::= CHOICE { 
>                and             [0] SET SIZE (1..MAX) OF Filter, 
>                or              [1] SET SIZE (1..MAX) OF Filter, 
>                not             [2] Filter, 
>                equalityMatch   [3] AttributeValueAssertion, 
>                substrings      [4] SubstringFilter, 
>                greaterOrEqual  [5] AttributeValueAssertion, 
>                lessOrEqual     [6] AttributeValueAssertion, 
>                present         [7] AttributeDescription, 
>                approxMatch     [8] AttributeValueAssertion, 
>                extensibleMatch [9] MatchingRuleAssertion } 
>    
>        SubstringFilter ::= SEQUENCE { 
>                type            AttributeDescription, 
>                -- at least one must be present, 
>                -- initial and final can occur at most once 
>                substrings      SEQUENCE OF CHOICE { 
>                        initial [0] AssertionValue, 
>                        any     [1] AssertionValue, 
>                        final   [2] AssertionValue } } 
>    
>        MatchingRuleAssertion ::= SEQUENCE { 
>                matchingRule    [1] MatchingRuleId OPTIONAL, 
>                type            [2] AttributeDescription OPTIONAL, 
>                matchValue      [3] AssertionValue, 
>                dnAttributes    [4] BOOLEAN DEFAULT FALSE } 
>    
>   Parameters of the Search Request are: 
>    
>   - baseObject: An LDAPDN that is the base object entry relative to 
>     which the search is to be performed. 
>    
>   - scope: An indicator of the scope of the search to be performed. 
>     The semantics of the possible values of this field are identical 
>     to the semantics of the scope field in the X.511 Search Operation. 
>    

Describe each of the possible values of this field in this document and
then note that they are the same as those used in the X.511 operation.

>   - derefAliases: An indicator as to how alias objects (as defined in 
>     [X.501]) are to be handled in searching. The semantics of the 
>     possible values of this field are: 
>    
>             neverDerefAliases: Do not dereference aliases in searching 
>             or in locating the base object of the search. 
>    
>             derefInSearching: While searching, dereference any alias 
>             object subordinate to the base object which is also in the 
>             search scope. The filter is applied to the dereferenced 
>             object(s). If the search scope is wholeSubtree, the search 
>             continues in the subtree of any dereferenced object. 
>             Aliases in that subtree are also dereferenced. Servers 
>             SHOULD detect looping in this process to prevent denial of 
>             service attacks and duplicate entries. 
>              
>             derefFindingBaseObj: Dereference aliases in locating the 
>             base object of the search, but not when searching 
>             subordinates of the base object. 
>    
>             derefAlways: Dereference aliases both in searching and in 
>             locating the base object of the search. 
>    
>   - sizeLimit: A size limit that restricts the maximum number of 
>     entries to be returned as a result of the search. A value of 0 in 
>     this field indicates that no client-requested size limit 
>     restrictions are in effect for the search. Servers may enforce a 
>     maximum number of entries to return. 
>    
>   - timeLimit: A time limit that restricts the maximum time (in 
>     seconds) allowed for a search. A value of 0 in this field 
>     indicates that no client-requested time limit restrictions are in 
>     effect for the search. 

As with sizeLimit, may servers enforce a maximun time for the search?

>   - typesOnly: An indicator as to whether search results will contain 
>     both attribute descriptions and values, or just attribute 
>     descriptions. Setting this field to TRUE causes only attribute 
>     descriptions (no values) to be returned. Setting this field to 
>     FALSE causes both attribute descriptions and values to be 
>     returned. 

s/will/are to/

>   - filter: A filter that defines the conditions that must be 
>     fulfilled in order for the search to match a given entry. 
>      
>     The 'and', 'or' and 'not' choices can be used to form combinations 
>     of filters. At least one filter element MUST be present in an 
>     'and' or 'or' choice. The others match against individual 
>     attribute values of entries in the scope of the search. 
>     (Implementor's note: the 'not' filter is an example of a tagged 
>     choice in an implicitly-tagged module. In BER this is treated as 
>     if the tag was explicit.) 
>    
>     A server MUST evaluate filters according to the three-valued logic 
>     of X.511 (1993) section 7.8.1. In summary, a filter is evaluated 
>     to either "TRUE", "FALSE" or "Undefined". If the filter evaluates 
>     to TRUE for a particular entry, then the attributes of that entry 
>     are returned as part of the search result (subject to any 
>     applicable access control restrictions). If the filter evaluates 
>     to FALSE or Undefined, then the entry is ignored for the search. 
>      
>     A filter of the "and" choice is TRUE if all the filters in the SET 
>     OF evaluate to TRUE, FALSE if at least one filter is FALSE, and 
>     otherwise Undefined. A filter of the "or" choice is FALSE if all 
>     of the filters in the SET OF evaluate to FALSE, TRUE if at least 
>     one filter is TRUE, and Undefined otherwise. A filter of the "not" 
>     choice is TRUE if the filter being negated is FALSE, FALSE if it 
>     is TRUE, and Undefined if it is Undefined. 
>      
>     The present match evaluates to TRUE where there is an attribute or 
>     subtype of the specified attribute description present in an 
>     entry, and FALSE otherwise (including a presence test with an 
>     unrecognized attribute description.) 
>      
>     The matching rule for equalityMatch filter items is defined by the 
>     EQUALITY matching rule for the attribute type. 
>    
>     The matching rule for AssertionValues in a substrings filter item 
>     is defined by the SUBSTR matching rule for the attribute type. 
>     Note that the AssertionValue in a substrings filter item MUST 
>     conform to the assertion syntax of the EQUALITY matching rule for 
>     the attribute type rather than the assertion syntax of the SUBSTR 
>     matching rule for the attribute type.  The entire SubstringFilter 
>     is converted into an assertion value of the substrings matching 
>     rule prior to applying the rule. 
>    
>     The matching rule for greaterOrEqual and lessOrEqual filter items 
>     is defined by the ORDERING matching rule for the attribute type. 
>    
>     The matching semantics for approxMatch filter items is 
>     implementation-defined. If approximate matching is not supported 
>     by the server, the filter item should be treated as an 
>     equalityMatch. 

approxMatch is not 100% implementation defined.   In particular,
the implementation must ensure that all values which match per the
equality rule match per the approximate rule.

>     The extensibleMatch is new in this version of LDAP. If the 
>     matchingRule field is absent, the type field MUST be present, and 
>     the equality match is performed for that type. If the type field 
>     is absent and matchingRule is present, the matchValue is compared 
>     against all attributes in an entry which support that 
>     matchingRule, and the matchingRule determines the syntax for the 
>     assertion value (the filter item evaluates to TRUE if it matches 
>     with at least one attribute in the entry, FALSE if it does not 
>     match any attribute in the entry, and Undefined if the 
>     matchingRule is not recognized or the assertionValue cannot be 
>     parsed.)

replace "cannot be parsed" with "is invalid."   Also, this shouldn't
be a comment (e.g., remove the wrapping parens).

>     If the type field is present and matchingRule is present, 
>     the matchingRule MUST be one permitted for use with that type, 
>     otherwise the filter item is undefined. If the dnAttributes field 
>     is set to TRUE, the match is applied against all the 
>     AttributeValueAssertions in an entry's distinguished name as well, 
>     and also evaluates to TRUE if there is at least one attribute in 
>     the distinguished name for which the filter item evaluates to 
>     TRUE. (Editors note: The dnAttributes field is present so that 
>     there does not need to be multiple versions of generic matching 
>     rules such as for word matching, one to apply to entries and 
>     another to apply to entries and dn attributes as well). 
>      
>     A filter item evaluates to Undefined when the server would not be 
>     able to determine whether the assertion value matches an entry. If 
>     an attribute description in an equalityMatch, substrings, 
>     greaterOrEqual, lessOrEqual, approxMatch or extensibleMatch filter 
>     is not recognized by the server, a matching rule id in the 
>     extensibleMatch is not recognized by the server, the assertion 
>     value cannot be parsed, or the type of filtering requested is not 
s/parsed/invalid/
>     implemented, then the filter is Undefined. Thus for example if a 
>     server did not recognize the attribute type shoeSize, a filter of 
>     (shoeSize=*) would evaluate to FALSE, and the filters 
>     (shoeSize=12), (shoeSize>=12) and (shoeSize<=12) would evaluate to 
>     Undefined. 
>      


>     Servers MUST NOT return errors if attribute descriptions or 
>     matching rule ids are not recognized, or assertion values cannot 
>     be parsed. More details of filter processing are given in section 
>     7.8 of [X.511]. 

"Cannot be parsed" can mean:              
    1) the assertion value is invalid or
    2) the server does not support the assertion syntax.                
 
We likely should elaborate on what "cannot be parsed" means.

>   - attributes: A list of the attributes to be returned from each 
>     entry which matches the search filter. LDAPString values of this 
>     field are constrained to the following ABNF: 
>    
>     attributeSelection = noattrs /  
>                         *( attributedescription / specialattr ) 
>    
>     noattrs = %x31 %x2E %x31 ; "1.1" 
>    
>     attributedescription = ; attributedescription from 2.5 of [Models] 
>    
>     specialattr = ASTERISK 
>    
>     ASTERISK = %x2A ; asterisk ("*") 
>    
>     There are two special values which may be used: an empty list with 
>     no attributes, and the attribute description string "*". Both of 
>     these signify that all user attributes are to be returned. (The 
>     "*" allows the client to request all user attributes in addition 
>     to any specified operational attributes). 
>      
>     Attributes MUST be named at most once in the list, and are 
>     returned at most once in an entry. If there are attribute 
>     descriptions in the list which are not recognized, they are 
>     ignored by the server. 
>      
>     If the client does not want any attributes returned, it can 
>     specify a list containing only the attribute with OID "1.1". This 
>     OID was chosen arbitrarily and does not correspond to any 
>     attribute in use. 

This OID was not chosen arbitrarily.  It was choose because it does   
not, and will never, correspond to any attribute in use.  So, replace 
the sentence with:
    (This OID was choosen because it is retired.)                      

(It would be nice if we could provide an informative reference to
some document which states 1.1 is retired.)

>      
>     Client implementors should note that even if all user attributes 
>     are requested, some attributes of the entry may not be included in 
>  
s/some attribute/some attribute (and/or some values of some attributes)/

>     search results due to access controls or other restrictions. 
>     Furthermore, servers will not return operational attributes, such 
>     as objectClasses or attributeTypes, unless they are listed by 
>     name, since there may be extremely large number of values for 
>     certain operational attributes. (A list of operational attributes 
>     for use in LDAP is given in [Syntaxes].) 
>    
>   Note that an X.500 "list"-like operation can be emulated by the 
>   client requesting a one-level LDAP search operation with a filter 
>   checking for the presence of the objectClass attribute, and that an 
>   X.500 "read"-like operation can be emulated by a base object LDAP 
>   search operation with the same filter. A server which provides a 
>   gateway to X.500 is not required to use the Read or List operations, 
>   although it may choose to do so, and if it does, it must provide the 
>   same semantics as the X.500 search operation. 
>    
>    
>4.5.2. Search Result 
>    
>   The results of the search attempted by the server upon receipt of a 
>   Search Request are returned in Search Responses, which are LDAP 
>   messages containing SearchResultEntry, SearchResultReference, or 
>   SearchResultDone data types. 

Suggest the above sentence be reworded (with further edits below).
    The results of the search operation are returned by the server
    in a series of response PDUs:  zero or more searchResultEntry   
    or SearchResultReference messages followed by one searchResultDone
    messages.

>    
>        SearchResultEntry ::= [APPLICATION 4] SEQUENCE { 
>                objectName      LDAPDN, 
>                attributes      PartialAttributeList } 
>    
>        PartialAttributeList ::= SEQUENCE OF SEQUENCE { 
>                type    AttributeDescription, 
>                vals    SET OF AttributeValue } 
>        -- implementors should note that the PartialAttributeList may 
>        -- have zero elements (if none of the attributes of that entry 
>        -- were requested, or could be returned), and that the vals set 
>        -- may also have zero elements (if types only was requested, or 
>        -- all values were excluded from the result.) 
>    
>        SearchResultReference ::= [APPLICATION 19] SEQUENCE OF URL 
>        -- at least one URL element must be present 
>    
>        SearchResultDone ::= [APPLICATION 5] LDAPResult 
>    
>   Upon receipt of a Search Request, a server will perform the necessary 
>   search of the DIT. 

Spell out DIT.

This sentence is somewhat redundant with statements above...          
also note that a search is not required to perform the necessary       
search (for instance, it could return an busy error).

>   The server will return to the client a sequence of responses in 
>   separate LDAP messages. There may be zero or more responses 
>   containing SearchResultEntry, one for each entry found during the 
>   search. There may also be zero or more responses containing 
>   SearchResultReference, one for each area not explored by this server 
>   during the search. The SearchResultEntry and SearchResultReference 
>   PDUs may come in any order. Following all the SearchResultReference 
>   responses and all SearchResultEntry responses to be returned by the 
>   server, the server will return a response containing the 
>   SearchResultDone, which contains an indication of success, or 
>   detailing any errors that have occurred. 
>    
>   Each entry returned in a SearchResultEntry will contain all 
>   appropriate attributes as specified in the attributes field of the 
>   Search Request. Return of attributes is subject to access control and 
>   other administrative policy. 
>    
>   Some attributes may be constructed by the server and appear in a 
>   SearchResultEntry attribute list, although they are not stored 
>   attributes of an entry. Clients SHOULD NOT assume that all attributes 
>   can be modified, even if permitted by access control. 
>    
>   If the server's schema defines a textual name for an attribute type, 
>   it SHOULD use a textual name for attributes of that attribute type by 
>   specifying one of the textual names as the value of the attribute 
>   type. Otherwise, the server uses the object identifier for the 
>   attribute type by specifying the object identifier, in ldapOID form, 
>   as the value of attribute type. If the server determines that 
>   returning a textual name will cause interoperability problems, it 
>   SHOULD return the ldapOID form of the attribute type. 

"ldapOID form"?  I think you mean <numericoid> form. 
    
>4.5.3. Continuation References in the Search Result 
    
(see referral comments)

>   If the server was able to locate the entry referred to by the 
>   baseObject but was unable to search all the entries in the scope at 
>   and under the baseObject, the server may return one or more 
>   SearchResultReference entries, each containing a reference to another 
>   set of servers for continuing the operation. A server MUST NOT return 
>   any SearchResultReference if it has not located the baseObject and 
>   thus has not searched any entries; in this case it would return a 
>   SearchResultDone containing a referral result code. 
>    
>   If a server holds a copy or partial copy of the subordinate naming 
>   context, it may use the search filter to determine whether or not to 
>   return a SearchResultReference response. Otherwise 
>   SearchResultReference responses are always returned when in scope. 
>    
>   The SearchResultReference is of the same data type as the Referral.  
>    
>   A URL for a server implementing LDAP and accessible via [TCP]/[IP] 
>   (v4 or v6) is written as an LDAP URL according to [LDAPURL].  
>    
>   When an LDAP URL is used, the following instructions are followed: 
>   -    The <dn> part of the URL MUST be present, with the new target 
>        object name. The client MUST use this name when following the 
>        referral. Note that UTF-8 characters appearing in a DN or search 
>        filter may not be legal for URLs (e.g. spaces) and MUST be 
>        escaped using the % method in [RFC2396].  
>   -    Some servers (e.g. participating in distributed indexing) may 
>        provide a different filter in a URL of a SearchResultReference. 
>   -    If the filter part of the URL is present, the client MUST use 
>        this filter in its next request to progress this search, and if 
>  
>                                      
>        it is not present the client MUST use the same filter as it used 
>        for that search.  
>   -    If the originating search scope was singleLevel, the scope part 
>        of the URL will be baseObject. 
>   -    Other aspects of the new search request may be the same or 
>        different as the search request which generated the 
>        SearchResultReference. 
>   -    The name of an unexplored subtree in a SearchResultReference 
>        need not be subordinate to the base object. 
> 
>   Other kinds of URLs may be returned, so long as the operation could 
>   be performed using that protocol. The definition of such URLs and 
>   instructions on their use is left to future specifications. 
> 
>   In order to complete the search, the client MUST issue a new search 
>   operation for each SearchResultReference that is returned. Note that 
>   the abandon operation described in section 4.11 applies only to a 
>   particular operation sent on an association between a client and 
>   server, and if the client has multiple outstanding search operations, 
>   it MUST abandon each operation individually. 

I suggest these MUSTs here be dropped.
	s/MUST issue/issues/
    s/it MUST abandon each operation individually       
     /each operation needs to be separately abandoned/
    
>4.5.3.1. Example 

see referral comments

>    
>   For example, suppose the contacted server (hosta) holds the entry 
>   "DC=Example,DC=NET" and the entry "CN=Manager,DC=Example,DC=NET". It 
>   knows that either LDAP-capable servers (hostb) or (hostc) hold 
>   "OU=People,DC=Example,DC=NET" (one is the master and the other server 
>   a shadow), and that LDAP-capable server (hostd) holds the subtree 
>   "OU=Roles,DC=Example,DC=NET". If a subtree search of 
>   "DC=Example,DC=NET" is requested to the contacted server, it may 
>   return the following: 
>    
>     SearchResultEntry for DC=Example,DC=NET 
>     SearchResultEntry for CN=Manager,DC=Example,DC=NET 
>     SearchResultReference { 
>       ldap://hostb/OU=People,DC=Example,DC=NET 
>       ldap://hostc/OU=People,DC=Example,DC=NET } 
>     SearchResultReference { 
>       ldap://hostd/OU=Roles,DC=Example,DC=NET } 
>     SearchResultDone (success) 
>    
>   Client implementors should note that when following a 
>   SearchResultReference, additional SearchResultReference may be 
>   generated. Continuing the example, if the client contacted the server 
>   (hostb) and issued the search for the subtree 
>   "OU=People,DC=Example,DC=NET", the server might respond as follows: 
>    
>     SearchResultEntry for OU=People,DC=Example,DC=NET 
>     SearchResultReference { 
>       ldap://hoste/OU=Managers,OU=People,DC=Example,DC=NET } 
>     SearchResultReference { 
>       ldap://hostf/OU=Consultants,OU=People,DC=Example,DC=NET } 
>     SearchResultDone (success) 
>  
>                                      
>    
>   If the contacted server does not hold the base object for the search, 
>   then it will return a referral to the client. For example, if the 
>   client requests a subtree search of "DC=Example,DC=ORG" to hosta, the 
>   server may return only a SearchResultDone containing a referral. 
>    
>     SearchResultDone (referral) { 
>       ldap://hostg/DC=Example,DC=ORG??sub } 
>    
>    
>4.6. Modify Operation 
>    
>   The Modify Operation allows a client to request that a modification 
>   of an entry be performed on its behalf by a server. The Modify 
>   Request is defined as follows: 
>    
>        ModifyRequest ::= [APPLICATION 6] SEQUENCE { 
>                object          LDAPDN, 
>                changes         SEQUENCE OF SEQUENCE { 
>                        operation       ENUMERATED { 
>                                                add     (0), 
>                                                delete  (1), 
>                                                replace (2) }, 
>                        modification    Attribute } } 
> 
>   Parameters of the Modify Request are: 
>    
>   - object: The object to be modified. The value of this field 
>     contains the DN of the entry to be modified. The server will not 
>     perform any alias dereferencing in determining the object to be 
>     modified. 

s/The object/The Distinguished Name of the object/

(this partially aligns the text with that of Add.entry description,      
more work is likely need to align Modify.object, Add.entry, and         
other DN field texts

>   - changes: A list of modifications to be performed on the entry. The 
>     entire list of modifications MUST be performed in the order they 
>     are listed, as a single atomic operation. While individual 
>     modifications may violate certain aspects of the directory schema 
>     (such as the object class definition and DIT content rule), the 
>     resulting entry after the entire list of modifications is 
>     performed MUST conform to the requirements of the directory 
>     schema. 
>    
>   -   operation: Used to specify the type of modification being 
>       performed. Each operation type acts on the following 
>       modification. The values of this field have the following  
>       semantics respectively: 
>    
>             add: add values listed to the modification attribute, 
>             creating the attribute if necessary; 
>    
>             delete: delete values listed from the modification 
>             attribute, removing the entire attribute if no values are 
>             listed, or if all current values of the attribute are 
>             listed for deletion; 
>    
>  
>                                      
>             replace: replace all existing values of the modification 
>             attribute with the new values listed, creating the 
>             attribute if it did not already exist. A replace with no 
>             value will delete the entire attribute if it exists, and is 
>             ignored if the attribute does not exist. 
>    
>   -   modification: An Attribute (which may have an empty SET of vals) 
>       used to hold the Attribute Type or Attribute Type and values 
>       being modified. 
>    
>   The result of the modification attempted by the server upon receipt 
>   of a Modify Request is returned in a Modify Response, defined as 
>   follows: 
>    
>        ModifyResponse ::= [APPLICATION 7] LDAPResult 
>    
>   Upon receipt of a Modify Request, a server will perform the necessary 
>   modifications to the DIT. 

Note that a server is not required to perform the modifications
to the DIT (for instance, it could return an busy error).

>   The server will return to the client a single Modify Response 
>   indicating either the successful completion of the DIT modification, 
>   or the reason that the modification failed. Note that due to the 
>   requirement for atomicity in applying the list of modifications in 
>   the Modify Request, the client may expect that no modifications of 
>   the DIT have been performed if the Modify Response received indicates 
>   any sort of error, and that all requested modifications have been 
>   performed if the Modify Response indicates successful completion of 
>   the Modify Operation. If the association changes or the connection 
>   fails, whether the modification occurred or not is indeterminate. 
>    
>   The Modify Operation cannot be used to remove from an entry any of 
>   its distinguished values, those values which form the entry's 
>   relative distinguished name. An attempt to do so will result in the 
>   server returning the notAllowedOnRDN result code. The Modify DN 
>   Operation described in section 4.9 is used to rename an entry. 
>    
>   Note that due to the simplifications made in LDAP, there is not a 
>   direct mapping of the changes in an LDAP ModifyRequest onto the 
>   changes of a DAP ModifyEntry operation, and different implementations 
>   of LDAP-DAP gateways may use different means of representing the 
>   change. If successful, the final effect of the operations on the 
>   entry MUST be identical. 
>    
>    
>4.7. Add Operation 
>    
>   The Add Operation allows a client to request the addition of an entry 
>   into the directory. The Add Request is defined as follows: 
>    
>        AddRequest ::= [APPLICATION 8] SEQUENCE { 
>                entry           LDAPDN, 
>                attributes      AttributeList } 
>    
>        AttributeList ::= SEQUENCE OF SEQUENCE { 
>  
>                                      
>                type    AttributeDescription, 
>                vals    SET OF AttributeValue } 
>    
>   Parameters of the Add Request are: 
>    
>   - entry: the Distinguished Name of the entry to be added. Note that 
>     the server will not dereference any aliases in locating the entry 
>     to be added. 
>    
>   - attributes: the list of attributes that make up the content of the 
>     entry being added. Clients MUST include distinguished values 
>     (those forming the entry's own RDN) in this list, the objectClass 
>     attribute, and values of any mandatory attributes of the listed 
>     object classes. Clients MUST NOT supply NO-USER-MODIFICATION 
>     attributes such as the createTimestamp or creatorsName attributes, 
>     since the server maintains these automatically. 
>    
>   The entry named in the entry field of the AddRequest MUST NOT exist 
>   for the AddRequest to succeed. The immediate superior (parent) of the 
>   object and alias entries to be added MUST exist. For example, if the 
>   client attempted to add "CN=JS,DC=Example,DC=NET", the 
>   "DC=Example,DC=NET" entry did not exist, and the "DC=NET" entry did 
>   exist, then the server would return the noSuchObject result code with 
>   the matchedDN field containing "DC=NET". If the parent entry exists 
>   but is not in a naming context held by the server, the server SHOULD 
>   return a referral to the server holding the parent entry. 
>    
>   Server implementations SHOULD NOT restrict where entries can be 
>   located in the directory unless DIT structure rules are in place. 
>   Some servers MAY allow the administrator to restrict the classes of 
>   entries which can be added to the directory. 

drop the MAY.

>    
>   Upon receipt of an Add Request, a server will attempt to add the 
>   requested entry. The result of the add attempt will be returned to 
>   the client in the Add Response, defined as follows: 
>    
>        AddResponse ::= [APPLICATION 9] LDAPResult 
>    
>   A response of success indicates that the new entry is present in the 
>   directory. 
>    
>    
>4.8. Delete Operation 
>    
>   The Delete Operation allows a client to request the removal of an 
>   entry from the directory. The Delete Request is defined as follows: 
>    
>        DelRequest ::= [APPLICATION 10] LDAPDN 
>    
>   The Delete Request consists of the Distinguished Name of the entry to 
>   be deleted. Note that the server will not dereference aliases while 
>   resolving the name of the target entry to be removed, and that only 
>   leaf entries (those with no subordinate entries) can be deleted with 
>   this operation. 
>  
>                                      
>    
>   The result of the delete attempted by the server upon receipt of a 
>   Delete Request is returned in the Delete Response, defined as 
>   follows: 
>    
>        DelResponse ::= [APPLICATION 11] LDAPResult 
>    
>   Upon receipt of a Delete Request, a server will attempt to perform 
>   the entry removal requested. The result of the delete attempt will be 
>   returned to the client in the Delete Response. 
>    
>    
>4.9. Modify DN Operation 
>    
>   The Modify DN Operation allows a client to change the leftmost (least 
>   significant) component of the name of an entry in the directory, 
>   and/or to move a subtree of entries to a new location in the 
>   directory. The Modify DN Request is defined as follows: 
>    
>        ModifyDNRequest ::= [APPLICATION 12] SEQUENCE { 
>                entry           LDAPDN, 
>                newrdn          RelativeLDAPDN, 
>                deleteoldrdn    BOOLEAN, 
>                newSuperior     [0] LDAPDN OPTIONAL } 
>    
>   Parameters of the Modify DN Request are: 
>    
>   - entry: the Distinguished Name of the entry to be changed. This 
>     entry may or may not have subordinate entries. Note that the 
>     server will not dereference any aliases in locating the entry to 
>     be changed. 
>    
>   - newrdn: the RDN that will form the leftmost component of the new 
>     name of the entry. 
>    
>   - deleteoldrdn: a boolean parameter that controls whether the old 
>     RDN attribute values are to be retained as attributes of the 
>     entry, or deleted from the entry. 
>    
>   - newSuperior: if present, this is the Distinguished Name of an 
>     existing object entry which becomes the immediate superior 
>     (parent)of the existing entry. 
>    
>   The result of the name change attempted by the server upon receipt of 
>   a Modify DN Request is returned in the Modify DN Response, defined as 
>   follows: 
>    
>        ModifyDNResponse ::= [APPLICATION 13] LDAPResult 
>    
>   Upon receipt of a ModifyDNRequest, a server will attempt to perform 
>   the name change. The result of the name change attempt will be 
>   returned to the client in the Modify DN Response. 
>    
>
>  
>                                      
>   For example, if the entry named in the "entry" parameter was "cn=John 
>   Smith,c=US", the newrdn parameter was "cn=John Cougar Smith", and the 
>   newSuperior parameter was absent, then this operation would attempt 
>   to rename the entry to be "cn=John Cougar Smith,c=US". If there was 
>   already an entry with that name, the operation would fail with the 
>   entryAlreadyExists result code. 
>    
>   The object named in newSuperior MUST exist. For example, if the 
>   client attempted to add "CN=JS,DC=Example,DC=NET", the 
>   "DC=Example,DC=NET" entry did not exist, and the "DC=NET" entry did 
>   exist, then the server would return the noSuchObject result code with 
>   the matchedDN field containing "DC=NET". 
> 
>   If the deleteoldrdn parameter is TRUE, the values forming the old RDN 
>   are deleted from the entry. If the deleteoldrdn parameter is FALSE, 
>   the values forming the old RDN will be retained as non-distinguished 
>   attribute values of the entry. The server may not perform the 
>   operation and return an error in the result code if the setting of 
>   the deleteoldrdn parameter would cause a schema inconsistency in the 
>   entry. 
>    
>   Note that X.500 restricts the ModifyDN operation to only affect 
>   entries that are contained within a single server. If the LDAP server 
>   is mapped onto DAP, then this restriction will apply, and the 
>   affectsMultipleDSAs result code will be returned if this error 
>   occurred. In general clients MUST NOT expect to be able to perform 
>   arbitrary movements of entries and subtrees between servers. 

Add comma after "In general".

I suggest replacing "between servers" with "between naming contexts."
Or reword it "between servers or between naming contexts."  Clients      
cannot expect servers to move entries between naming contexts (even
where the server masters both).

>4.10. Compare Operation 
>    
>   The Compare Operation allows a client to compare an assertion 
>   provided with an entry in the directory. The Compare Request is 
>   defined as follows: 
>    
>        CompareRequest ::= [APPLICATION 14] SEQUENCE { 
>                entry           LDAPDN, 
>                ava             AttributeValueAssertion } 
>    
>   Parameters of the Compare Request are: 
>    
>   - entry: the name of the entry to be compared with. Note that the 
>     server SHOULD NOT dereference any aliases in locating the entry to 
>     be compared with. 
>    
>   - ava: the assertion with which an attribute in the entry is to be 
>     compared. 
>    
>   The result of the compare attempted by the server upon receipt of a 
>   Compare Request is returned in the Compare Response, defined as 
>   follows: 
>    
>        CompareResponse ::= [APPLICATION 15] LDAPResult 
>    
>  
>                                      
>   Upon receipt of a Compare Request, a server will attempt to perform 
>   the requested comparison using the EQUALITY matching rule for the 
>   attribute type. The result of the comparison will be returned to the 
>   client in the Compare Response. In the event that the attribute or 
>   subtype is not present in the entry, the resultCode field is set to 
>   noSuchAttribute. If the attribute is unknown, the resultCode is set 
>   to undefinedAttributeType. Note that errors and the result of 
>   comparison are all returned in the same construct. 
>    
>   Note that some directory systems may establish access controls which 
>   permit the values of certain attributes (such as userPassword) to be 
>   compared but not interrogated by other means. 
>    
>    
>4.11. Abandon Operation 
>    
>   The function of the Abandon Operation is to allow a client to request 
>   that the server abandon an outstanding operation. The Abandon Request 
>   is defined as follows: 
>    
>        AbandonRequest ::= [APPLICATION 16] MessageID 
>    
>   The MessageID MUST be that of an operation which was requested 
>   earlier in this LDAP association. The abandon request itself has its 
>   own message id. This is distinct from the id of the earlier operation 
>   being abandoned. 
>    
>   There is no response defined in the Abandon operation. Upon receipt 
>   of an AbandonRequest, the server MAY abandon the operation identified 
>   by the MessageID. Operation responses are not sent for successfully 
>   abandoned operations, thus a client SHOULD NOT use the Abandon 
>   operation when it needs an indication of whether the operation was 
>   abandoned. For example, if a client performs an update operation 
>   (Add, Modify, or ModifyDN), and it needs to know whether the 
>   directory has changed due to the operation, it should not use the 
>   Abandon operation to cancel the update operation. 

It might be better to reword the SHOULD NOT (which is implementation
imperative) as an applicability statement.  For example,
    The Abandon operation applicability is limited to use cases
    where the client does not require a clear indication of
    its outcome.
>    
>   Abandon and Unbind operations cannot be abandoned. The ability to 
>   abandon other (particularly update) operations is at the discretion 
>   of the server. 
>    
>   In the event that a server receives an Abandon Request on a Search 
>   Operation in the midst of transmitting responses to the search, that 
>   server MUST cease transmitting entry responses to the abandoned 
>   request immediately, and MUST NOT send the SearchResponseDone. Of 
>   course, the server MUST ensure that only properly encoded LDAPMessage 
>   PDUs are transmitted. 
>    
>   Clients MUST NOT send abandon requests for the same operation 
>   multiple times, and MUST also be prepared to receive results from 
>   operations it has abandoned (since these may have been in transit 
>   when the abandon was requested, or are not able to be abandoned). 
>    
>   Servers MUST discard abandon requests for message IDs they do not 
>   recognize, for operations which cannot be abandoned, and for 
>   operations which have already been abandoned. 

>    
>    
>4.12. Extended Operation 
>    
>   An extension mechanism has been added in this version of LDAP, in 
>   order to allow additional operations to be defined for services not 
>   available elsewhere in this protocol, for instance digitally signed 
>   operations and results. 
>    
>   The extended operation allows clients to make requests and receive 
>   responses with predefined syntaxes and semantics. These may be 
>   defined in RFCs or be private to particular implementations. Each 
>   request MUST have a unique OBJECT IDENTIFIER assigned to it. 
>    
>        ExtendedRequest ::= [APPLICATION 23] SEQUENCE { 
>                requestName      [0] LDAPOID, 
>                requestValue     [1] OCTET STRING OPTIONAL } 
>    
>   The requestName is a dotted-decimal representation of the OBJECT 
>   IDENTIFIER corresponding to the request. The requestValue is 
>   information in a form defined by that request, encapsulated inside an 
>   OCTET STRING. 
>    
>   The server will respond to this with an LDAPMessage containing the 
>   ExtendedResponse. 
>    
>        ExtendedResponse ::= [APPLICATION 24] SEQUENCE { 
>                COMPONENTS OF LDAPResult, 
>                responseName     [10] LDAPOID OPTIONAL, 
>                responseValue    [11] OCTET STRING OPTIONAL } 
>    
>   If the server does not recognize the request name, it MUST return 
>   only the response fields from LDAPResult, containing the 
>   protocolError result code. 

I note that responseName field would not be provided in this case.
Also, it may not be provided where a response was not assigned an
OID.  I generally recommend that extended operation responses not
have response names as even when the request in recongized it may
be difficult for servers to return the specified response name.
For example, say a server is very overload and desires to return
busy for all new operations.  Requiring the server to parse the
requestName, determine which responseName is appropriate, and
possiblly be required to generate a response value may be overly
burdensome.

(I suspect that requestName field was provided for use with unsolicited
notifications... it likely should have never been used by extended
operations.)

The fact is, clients already have to deal with cases where the
responseName is absent.  So, it seems reasponable that servers be
allowed to not provide the responseName in a number of other cases
as well.  In fact, the responseName should be extraneous in most
cases.  The only case were I could see in being needed where the
extended request could result in different format response values
being generated.  I would consider such extended operation
specifications significantly flawed.

Anyways, I suggest replacing the above with:
    An extension mechanism has been added to this version of LDAP
    in order to allow additional operations to be defined for        
    services not already available elsewhere in the protocol.   
    For example, to add operations to install transport layer
    security (see section 4.13).

    The extended operation allows clients to make requests and
    receive responses with predefined syntaxes and semantics.
    These may be defined in RFCs or be private to a particular
    implementations.

    Each operation consists of an extended response and an
    paired extended requested.

        ExtendedRequest ::= [APPLICATION 23] SEQUENCE {
                requestName      [0] LDAPOID,
                requestValue     [1] OCTET STRING OPTIONAL }
        ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
                COMPONENTS OF LDAPResult,
                responseName     [10] LDAPOID OPTIONAL,
                responseValue    [11] OCTET STRING OPTIONAL }

    The requestname is a dotted-decimal representation of the
    OCTET IDENTIFIER corresponding to the request and to the
    operation.  The responseName is typically not required
    to be present as the syntax and semantics of the
    response (including the format of the responseValue) is
    implicitly known (responses are typically paired with
    requests).

    If the requestName is not recongized by the server, the
    server MUST NOT provide a responseName nor a responseValue
    and MUST return a resultCode of protocolError.  When the
    responseName field is present, it value is dotted-decimal
    representation of, depending on the operation's specification,
    either the OBJECT IDENTIFIER associated with the particular
    response or the OBJECT IDENTIFIER associated with operation.
    If the provided responseName is not recongized the client,
    the client is to treat the response as a protocol error.

Note also that I changed the example as controls seems like a more
approrpiate mechanism for "digitial signed operations".


>   The requestValue and responseValue fields contain any information 
>   associated with the operation. The format of these fields is defined 
>   by the specification of the extended operation. Implementations MUST 
>   be prepared to handle arbitrary contents of these fields, including 
>   zero bytes. Values that are defined in terms of ASN.1 and BER encoded 
>   according to Section 5.1, also follow the extensibility rules in 
>   Section 4. 
>    
>   Extended operations may be specified in other documents. The 
>   specification of an extended operation consists of: 
>    
>   - the OBJECT IDENTIFIER assigned to the ExtendedRequest.requestName 
>     (and possibly ExtendedResponse.responseName), 

The use of "ExtendedRequest." and "ExtendedResponse." is inconsistent
with the rest of the text and unnecessary.   Trim them.

>   - the format of the contents of the requestValue and responseValue 
>     (if any), 
>  
>   - the semantics of the operation, 
>    
>   Servers list the requestName of all ExtendedRequests they recognize 
>   in the supportedExtension attribute [Models] in the root DSE. 

This sentence is misplaced.  It should be moved to a paragraph
above the which starts "Extended operations may be specified in other
documents".

>   requestValues and responseValues that are defined in terms of ASN.1 
>   and BER encoded according to Section 5.1, also follow the 
>   extensibility rules in Section 4. 

>    
>    
>4.13. Start TLS Operation 

s/Start TLS/StartTLS/  (so hopefully the RFC-Editor won't require
it to be expanded).

>   The Start Transport Layer Security (StartTLS) operation provides the 
>   ability to establish Transport Layer Security [RFC2246] on an LDAP 
>   connection. 

Insert "(TLS)" just before the reference.

Add: The StartTLS operation is defined using the extended operation
mechanism descibed in section 4.12.

Use "StartTLS" not "Start TLS" below. 

>4.13.1. Start TLS Request 
> 
>   A client requests TLS establishment by transmitting a Start TLS 
>   request PDU to the server. The Start TLS request is defined in terms 
>   of an ExtendedRequest. The requestName is "1.3.6.1.4.1.1466.20037", 
>   and the requestValue field is absent.   

s/absent/always absent/
>    
>   The client MUST NOT send any PDUs on this connection following this 
>   request until it receives a Start TLS extended response. 
>    
>4.13.2. Start TLS Response 
> 
>   When a Start TLS request is made, servers supporting the operation 
>   MUST return a Start TLS response PDU to the requestor.  The Start TLS 
>   response responseName is also "1.3.6.1.4.1.1466.20037", and the 
>   response field is absent.  
>    
>   The server MUST set the resultCode field to either success or one of 
>   the other values outlined in section 4.13.2.2. 
>    
>4.13.2.1. "Success" Response 
> 
>   If the Start TLS Response contains a result code of success, this 
>   indicates that the server is willing and able to negotiate TLS. Refer 
>   to section 5.3 of [AuthMeth] for details. 
>    
>4.13.2.2. Response other than "success" 
> 
>   If the ExtendedResponse contains a result code other than success, 
>   this indicates that the server is unwilling or unable to negotiate 
>   TLS. The following result codes have these meanings for this 
>   operation: 
>    
>   - operationsError: operations sequencing incorrect; e.g. TLS already 
>     established) 
>
>  
>                                      
>    
>   - protocolError: (TLS not supported or incorrect PDU structure) 
>    
>   - unavailable: (e.g. some major problem with TLS, or server is 
>     shutting down) 
>    
>   The server MUST return operationsError if the client violates any of 
>   the Start TLS extended operation sequencing requirements described in 
>   section 5.3 of [AuthMeth]. 
>    
>   If the server does not support TLS (whether by design or by current 
>   configuration), it MUST set the resultCode field to protocolError. 
>   The client's current association is unaffected if the server does not 
>   support TLS. The client MAY proceed with any LDAP operation, or it 
>   MAY close the connection. 
>    
>   The server MUST return unavailable if it supports TLS but cannot 
>   establish a TLS connection for some reason, e.g. the certificate 
>   server not responding, it cannot contact its TLS implementation, or 
>   if the server is in process of shutting down. The client MAY retry 
>   the StartTLS operation, or it MAY proceed with any other LDAP 
>   operation, or it MAY close the LDAP connection. 
> 
>4.13.3. Closing a TLS Connection 
> 
>   Two forms of TLS connection closure--graceful and abrupt--are 
>   supported. 
>    
>4.13.3.1. Graceful Closure 
> 
>   Either the client or server MAY terminate the TLS connection and 
>   leave the LDAP connection intact by sending a TLS closure alert. 
>    
>   Before sending a TLS closure alert, the client MUST either wait for 
>   any outstanding LDAP operations to complete, or explicitly abandon 
>   them.  
>    
>   After the initiator of a close has sent a TLS closure alert, it MUST 
>   discard any TLS messages until it has received a TLS closure alert 
>   from the other party.  It will cease to send TLS Record Protocol 
>   PDUs, and following the receipt of the alert, MAY send and receive 
>   LDAP PDUs. 
>    
>   The other party, if it receives a TLS closure alert, MUST immediately 
>   transmit a TLS closure alert.  It will subsequently cease to send TLS 
>   Record Protocol PDUs, and MAY send and receive LDAP PDUs. 
>    
>   After the TLS connection has been closed, the server MUST NOT send 
>   responses to any request message received before the TLS closure. 
>    
>4.13.3.2. Abrupt Closure 
> 
>
>  
>                                      
>   Either the client or server MAY abruptly close the TLS connection by 
>   dropping the underlying transfer protocol connection. In this 
>   circumstance, a server MAY send the client a Notice of Disconnection 
>   before dropping the underlying LDAP connection. 
>    
>    
>5. Protocol Element Encodings and Transfer 
>    
>   One underlying service is defined here. Clients and servers SHOULD 
>   implement the mapping of LDAP over [TCP] described in 5.2.1. 
>    
This statement could be read as to mean:
a) Implementation of LDAP over TCP is RECOMMENDED.
b) When implementing LDAP over TCP, the mapping described in 5.2.1
is RECOMMENDED.
 
I think that if implementations implement LDAP over TCP then they      
MUST do so in accordance with 5.2.1.  And I suggest treating whether
implementations are to implment LDAP over TCP as an applicability
issue.  That is, I suggest the paragraph be replaced with:         
 
    One underlying service, LDAP over TCP, is defined here.  This   
    service is generally applicable to applications providing
    or consuming X.500-based directory services on the Internet.

    Implementations of LDAP over TCP MUST implement the mapping          
    as described in Section 5.2.1
>    
>5.1. Protocol Encoding 
>    
>   The protocol elements of LDAP are encoded for exchange using the 
>   Basic Encoding Rules (BER) [X.690] of ASN.1 [X.680]. However, due to 
>   the high overhead involved in using certain elements of the BER, the 
>   following additional restrictions are placed on BER-encodings of LDAP 
>   protocol elements: 

It is not clear that all of these restrictions are mandatory to        
implement.  I sugggest a single imperative be used to make this
whole section mandatory.  E.g.,
    Elements of LDAP SHALL be encoded for exchange using the            
    Basic Encoding Rules (BER) [X.690] of ASN.1 [X.680] with the      
    following restrictions:

with the rationale stated after the restrictions.  This makes having
per restriction MUSTs are redundant.

>    
>   (1) Only the definite form of length encoding will be used. 

s/will be/is/
>    
>   (2) OCTET STRING values will be encoded in the primitive form only. 

s/will be/are/
>    
>   (3) If the value of a BOOLEAN type is true, the encoding MUST have 
>       its contents octets set to hex "FF". 

s/MUST have/has/
>    
>   (4) If a value of a type is its default value, it MUST be absent. 
>       Only some BOOLEAN and INTEGER types have default values in this 
>       protocol definition. 

s/MUST be/is/
    
>   These restrictions do not apply to ASN.1 types encapsulated inside of 
>   OCTET STRING values, such as attribute values, unless otherwise 
>   noted. 

s/noted/stated/
>    
>    
>5.2. Transfer Protocols 
>    
>   This protocol is designed to run over connection-oriented, reliable 
>   transports, with all 8 bits in an octet being significant in the data 
>   stream. 
>    
>    
>5.2.1. Transmission Control Protocol (TCP) 
>    
>   The encoded LDAPMessage PDUs are mapped directly onto the [TCP] 
>   bytestream using the BER-based encoding described in section 5.1. It 
>   is recommended that server implementations running over the TCP 
>   provide a protocol listener on the assigned port, 389. Servers may 
>   instead provide a listener on a different port number. Clients MUST 
>   support contacting servers on any valid TCP port. 
>    
>    
>6. Implementation Guidelines 
>  
>6.1. Server Implementations 
>    
>   The server MUST be capable of recognizing all the mandatory attribute 
>   types specified in [Models], and implement the syntaxes used by those 
>   attributes specified in [Syntaxes]. Servers MAY also recognize 
>   additional attribute type names. 
    
I think this statement is not consistent with [Models].  Also, I
don't servers should be required to implement all the syntaxes specified
in [Syntaxes].  For example, a server which doesn't implement DIT
Content Rules need not implement the DIT Content Rule syntax.        

Anyways, I think [Models, Section 7.1] adequately covers this.
    
>6.2. Client Implementations 
>    
>   Clients that follow referrals or search continuation references MUST 
>   ensure that they do not loop between servers. They MUST NOT 
>   repeatedly contact the same server for the same request with the same 
>   target entry name, scope and filter. Some clients use a counter that 
>   is incremented each time referral handling occurs for an operation, 
>   and these kinds of clients MUST be able to handle at least ten nested 
>   referrals between the root and a leaf entry. 

s/referral/referral or references/ (in two places)                 
              
Since referrals can be returned for reasons other than naming context
layers, I suggest this be reworded:
    ... clients MUST be able to handle 9 layers of referrals or
    references.


The following paragraph should likely be moved to [Models].
>   In the absence of prior agreements with servers, clients SHOULD NOT 
>   assume that servers support any particular schemas beyond those 

s/schemas/schema elements/

>   referenced in section 6.1. Different schemas can have different 
>   attribute types with the same names. The client can retrieve the 
>   subschema entries referenced by the subschemaSubentry attribute in 
>   the entries held by the server. 

s/schemas/subschemas/

>    
>7. Security Considerations 
>    
>   This version of the protocol provides facilities for simple 
>   authentication using a cleartext password, as well as any SASL 
>   mechanism [RFC2222]. SASL allows for integrity and privacy services 
>   to be negotiated. 
>    
>   It is also permitted that the server can return its credentials to 
>   the client, if it chooses to do so. 
>    
>   Use of cleartext password is strongly discouraged where the 
>   underlying transport service cannot guarantee confidentiality and may 
>   result in disclosure of the password to unauthorized parties. 
>    
>   Requirements of authentication methods, SASL mechanisms, and TLS are 
>   described in [AUTHMETH]. 
>    
>   When used with SASL, it should be noted that the name field of the 
>   BindRequest is not protected against modification. Thus if the 
>   distinguished name of the client (an LDAPDN) is agreed through the 
>   negotiation of the credentials, it takes precedence over any value in 
>   the unprotected name field. 

This needs to be expanded to other unprotected fields.

    It should be noted that SASL authentication exchanges do
    provide data confidential nor integrity protection for the
    version or name fields of the bind request nor the resultCode,
    errorMessage, or referral fields of the bind response nor
    of any information contained in controls attached to bind           
    request or responses.  Thus information contained in these 
    fields SHOULD NOT be relied on unless otherwise protected            
    (such as by establishing protections at the transport layer).       

We should discuss the precedence bit as part of our [authmeth] review. 

>    
>   Server implementors should plan for the possibility of an identity or 
>   associated with an LDAP connection being deleted, renamed, or 
>   modified, and take appropriate actions to prevent insecure side 
>   effects. The way in which this is dealt with is implementation 
>   specific. Likewise, server implementors should plan for the 
>   possibility of an associated identities credentials becoming invalid. 

I suggest the middle sentence be moved to the end and reworded:
	The way in which these issues are addressed are application
	and/or implementation specification.

>   Implementations which cache attributes and entries obtained via LDAP 
>   MUST ensure that access controls are maintained if that information 
>   is to be provided to multiple clients, since servers may have access 
>   control policies which prevent the return of entries or attributes in 
>   search results except to particular authenticated clients. For 
>   example, caches could serve result information only to the client 
>   whose request caused it to be in the cache. 
>    
>   Protocol servers may return referrals which redirect protocol clients 
>   to peer servers. It is possible for a rogue application to inject 
>   such referrals into the data stream in an attempt to redirect a 
>   client to a rogue server. Protocol clients are advised to be aware of 
>   this, and possibly reject referrals when confidentiality measures are 
>   in place. Protocol clients are advised to ignore referrals from the 
>   Start TLS operation. 


I suggest s/ignore/reject/ here.  I would hope clients would
not simply ignore the referral, but raise an alert to the user.
    
>   Protocol peers MUST be prepared to handle invalid and arbitrary 
>   length protocol encodings. A number of LDAP security advisories are 
>   available through [CERT]. 
>    
>    
>8. Acknowledgements 
>    
>   This document is an update to RFC 2251, by Mark Wahl, Tim Howes, and 
>   Steve Kille. Their work along with the input of individuals of the 
>   IETF LDAPEXT, LDUP, LDAPBIS, and other Working Groups is gratefully 
>   acknowledged. 
>    
>    
>9. Normative References 
> 
>   [X.500]   ITU-T Rec. X.500, "The Directory: Overview of Concepts, 
>             Models and Service", 1993.  
>    
>   [Roadmap] K. Zeilenga (editor), "LDAP: Technical Specification Road 
>             Map", draft-ietf-ldapbis-roadmap-xx.txt (a work in 
>             progress). 

s/K. Zeilenga/Zeilenga, K./  (and likewise below)

>   [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 
>             Requirement Levels", RFC 2119, March 1997. 
>     
>   [X.680]   ITU-T Recommendation X.680 (07/2002) | ISO/IEC 8824-1:2002 
>             "Information Technology - Abstract Syntax Notation One 
>             (ASN.1): Specification of basic notation" 
>    
>   [X.690]   ITU-T Rec. X.690 (07/2002) | ISO/IEC 8825-1:2002, 
>             "Information technology - ASN.1 encoding rules: 
>             Specification of Basic Encoding Rules (BER), Canonical 
>             Encoding Rules (CER) and Distinguished Encoding Rules 
>             (DER)", 2002. 
> 
>   [LDAPIANA] K. Zeilenga, "IANA Considerations for LDAP", draft-ietf-
>             ldapbis-xx.txt (a work in progress). 
>    
>   [ISO10646] Universal Multiple-Octet Coded Character Set (UCS) - 
>             Architecture and Basic Multilingual Plane, ISO/IEC 10646-1 
>             : 1993. 
>    
>   [RFC2279] Yergeau, F., "UTF-8, a transformation format of Unicode 
>             and ISO 10646", RFC 2279, January 1998. 
>    
>   [Models]  K. Zeilenga, "LDAP: The Models", draft-ietf-ldapbis-
>             models-xx.txt (a work in progress). 
>    
>   [LDAPDN]  K. Zeilenga (editor), "LDAP: String Representation of 
>             Distinguished Names", draft-ietf-ldapbis-dn-xx.txt, (a 
>             work in progress). 
>    
>   [Syntaxes] K. Dally (editor), "LDAP: Syntaxes", draft-ietf-ldapbis-
>             syntaxes-xx.txt, (a work in progress). 
>    
>   [X.501]   ITU-T Rec. X.501, "The Directory: Models", 1993. 
>    
>   [X.511]   ITU-T Rec. X.511, "The Directory: Abstract Service 
>             Definition", 1993. 
>    
>   [RFC2396] Berners-Lee, T., Fielding, R., and L. Masinter Uniform 
>             Resource Identifiers (URI): Generic Syntax", RFC 2396, 
>             August 1998. 
>    
>   [AuthMeth] R. Harrison (editor), "LDAP: Authentication Methods", 
>             draft-ietf-ldapbis-authmeth-xx.txt, (a work in progress). 
>    
>   [RFC2222] Meyers, J., "Simple Authentication and Security Layer", 
>             RFC 2222, October 1997. 
>    
>   [SASLPrep] Zeilenga, K., "Stringprep profile for user names and 
>             passwords", draft-ietf-sasl-saslprep-xx.txt, (a work in 
>             progress). 
>    
>    
>   [Unicode] The Unicode Consortium, "The Unicode Standard, Version 
>             3.2.0" is defined by "The Unicode Standard, Version 3.0" 
>             (Reading, MA, Addison-Wesley, 2000. ISBN 0-201-61633-5), 
>             as amended by the "Unicode Standard Annex #27: Unicode 
>             3.1" (http://www.unicode.org/reports/tr27/) and by the 
>             "Unicode Standard Annex #28: Unicode 3.2" 
>             (http://www.unicode.org/reports/tr28/). 
>    
>   [TCP]     Postel, J., "Transmission Control Protocol", STD7, 
>             September 1981 

Provide RFC number as well.
>    
>   [IP]      Postel, J., "Internet Protocol", STD5, September 1981 
>    
>  
>10. Informative References 
>    
>   [CERT]    the CERT(R) Center, (http://www.cert.org) 

Only one informative reference?

>11. IANA Considerations 
>   It is requested that the Internet Assigned Numbers Authority (IANA) 
>   update the occurrence of "RFC XXXX" Appendix B with this RFC number 
>   at publication. 
> 
>12. Editor's Address 
>    
>   Jim Sermersheim 
>   Novell, Inc. 
>   1800 South Novell Place 
>   Provo, Utah 84606, USA 
>   jimse@novell.com 
>   +1 801 861-3088 
>
>
>
>  
>                                      
>Appendix A - LDAP Result Codes 
> 
>   This normative appendix details additional considerations regarding 
>   LDAP result codes and provides a brief, general description of each 
>   LDAP result code enumerated in Section 4.1.10. 
>    
>   Additional result codes MAY be defined for use with extensions. 
>   Client implementations SHALL treat any result code which they do not 
>   recognize as an unknown error condition. 
>    
>A.1 Non-Error Result Codes 
>   These result codes (called "non-error" result codes) do not indicate 
>   an error condition: 
>        success (0), 
>        compareTrue (6), 
>        compareFalse (7), 
>        referral (10), and 
>        saslBindInProgress (14). 
>    
>   The success, compareTrue, and compare result codes indicate 
>   successful completion (and, hence, are called to as "successful" 
>   result codes). 
>    
>   The referral and saslBindInProgress result codes indicate the client 
>   is required to take additional action to complete the operation 
>    
>    
>A.2 Result Codes 
>   Existing LDAP result codes are described as follows: 

Insert empty line between section header and text.

>        success (0) 
>         
>           Indicates successful completion of an operation. 
>    
>           This result code is normally not returned by the compare 
>           operation, see compareFalse and compareTrue. It is possible 
>           that a future extension mechanism would allow this to be 
>           returned by a compare operation. 
>    
Suggest this paragraph be replaced with:
            Note: this code is not used with the compare operation.
            See compareTrue (5) and compareFalse (6).        

(no need to say what is possible in future extensions)
>    
>        operationsError (1) 
>    
>           Indicates that the operation is not properly sequenced with 
>           relation to other operations (of same or different type). 
> 
>           For example, this code is returned if the client attempts to 
>           Start TLS [RFC2246] while there are other operations 
>           outstanding or if TLS was already established. 
>            
> 
> 
>        protocolError (2) 
> 
>           Indicates the server received data which has incorrect 
>           structure. 
>            
>           For bind operation only, the code may be resulted to indicate 
>           the server does not support the requested protocol version. 
>

replace with:
            For bind operation only, this code is also used to indicate
            that the server does not support the requested protocol
            version.
> 
>        timeLimitExceeded (3) 
>         
>           Indicates that the time limit specified by the client was 
>           exceeded before the operation could be completed. 
>         
>         
>        sizeLimitExceeded (4) 
>         
>           Indicates that the size limit specified by the client was 
>           exceeded before the operation could be completed. 
>         
>         
>        compareFalse (5) 
>         
>           Indicates that the operation successfully completes and the 
>           assertion has evaluated to FALSE. 
>         
>           This result code is normally only returned by the compare 
>           operation. 
>         

Suggest this sentence be replaced (here and below) with:
        This result code is only used by compare operation.

>        compareTrue (6) 
>         
>           Indicates that the operation successfully completes and the 
>           assertion has evaluated to TRUE. 
>         
>           This result code is normally only returned by the compare 
>           operation. 
>         
>         
>        authMethodNotSupported (7) 
>         
>           Indicates that the authentication method or mechanism is not 
>           supported. 
>         
>         
>        strongAuthRequired (8) 
>         
>           Indicates that the server has detected that an established 
>           security association between the client and server has 
>           unexpectedly failed or been compromised, or that the server 
>           now requires the client to authenticate using a strong(er) 
>           mechanism. 
>         
>        referral (10) 
>                                      
>           Indicates that a referral needs to be chased to complete the 
>           operation (see section 4.1.11). 
>         
>         
>        adminLimitExceeded (11) 
>         
>           Indicates that an administrative limit has been exceeded. 
>         
>         
>        unavailableCriticalExtension (12) 
>         
>           Indicates that server cannot perform a critical extension 
>           (see section 4.1.12). 
>         
s/cannot/is unwilling or unable/
>         
>        confidentialityRequired (13) 
>         
>           Indicates that data confidentiality protections are required. 
>         
>         
>        saslBindInProgress (14) 
>         
>           Indicates the server requires the client to send a new bind 
>           request, with the same SASL mechanism, to continue the 
>           authentication process (see section 4.2). 
>         
>         
>        noSuchAttribute (16) 
>         
>           Indicates that the named entry does not contain the specified 
>           attribute or attribute value. 
>         
>         
>        undefinedAttributeType (17) 
>         
>           Indicates that a request field contains an undefined 
>           attribute type. 


s/undefined attribute type/unrecongized attribute description/

>         
>         
>        inappropriateMatching (18) 
>         
>           Indicates that a request cannot be completed due to an 
>           inappropriate matching. 
>         
delete "an".
>         
>        constraintViolation (19) 
>         
>           Indicates that the client supplied an attribute value which 
>           does not conform to constraints placed upon it by the data 
>           model. 
>         
>           For example, this code is returned when the multiple values 
>           are supplied to an attribute which has a SINGLE-VALUE 
>           constraint. 
>  
>         
>        attributeOrValueExists (20) 
>         
>           Indicates that the client supplied an attribute or value to 
>           be added to an entry already exists. 
>         
>         
>        invalidAttributeSyntax (21) 
>         
>           Indicates that a purported attribute value does not conform 
>           to the syntax of the attribute. 
>         
>         
>        noSuchObject (32) 
>         
>           Indicates that the object does not exist in the DIT. 
>         
>         
>        aliasProblem (33) 
>         
>           Indicates that an alias problem has occurred. Typically an 
>           alias has been dereferenced which names no object. 
>         
Suggest s/Typically/For example, the code may used to indicate/
>         
>        invalidDNSyntax (34) 
>         
>           Indicates that a LDAPDN or RelativeLDAPDN field (e.g. search 
>           base, target entry, ModifyDN newrdn, etc.) of a request does 
>           not conform to the required syntax or contains attribute 
>           values which do not conform to the syntax of the attribute's 
>           type. 
>         
>         
>        aliasDereferencingProblem (36) 
>         
>           Indicates that a problem occurred while dereferencing an 
>           alias. Typically an alias was encountered in a situation 
>           where it was not allowed or where access was denied. 
>         
>         
>        inappropriateAuthentication (48) 
>         
>           Indicates the server requires the client which had attempted 
>           to bind anonymously or without supplying credentials to 
>           provide some form of credentials, 
>         
>         
>        invalidCredentials (49) 
>         
>           Indicates the supplied password or SASL credentials are 
>           invalid. 
>         
This wording is too narrow.  It doesn't include the bind name          
which is part of the creditials when simple bind is used, nor    
does it include non-SASL credentials (the LDAP can be extended
to support other methods).

Suggest:    
        Indicates that the provided credentials (e.g. the user's
        name and password) are invalid.

>         
>  
>                                      
>        insufficientAccessRights (50) 
>         
>           Indicates that the client does not have sufficient access 
>           rights to perform the operation. 
>         
>         
>        busy (51) 
>         
>           Indicates that the server is busy. 
>         

Suggest:
            Indicates that the server is too busy to process the
            operation.
>         
>        unavailable (52) 
>         
>           Indicates that the server is shutting down or a subsystem 
>           necessary to complete the operation is offline. 
>         
>         
>        unwillingToPerform (53) 
>         
>           Indicates that the server is unwilling to perform the 
>           operation. 
>         
>         
>        loopDetect (54) 
>         
>           Indicates that the server has detected an internal loop. 
>         
>         
>        namingViolation (64) 
>         
>           Indicates that the entry name violates naming restrictions. 

s/entry name/entry's name/
>         
>        objectClassViolation (65) 
>         
>           Indicates that the entry violates object class restrictions. 
>         
>         
>        notAllowedOnNonLeaf (66) 
>         
>           Indicates that operation is inappropriately acting upon a 
>           non-leaf entry. 
>         
>         
>        notAllowedOnRDN (67) 
>         
>           Indicates that the operation is inappropriately attempting to 
>           remove a value which forms the entry's relative distinguished 
>           name. 
>         
>         
>        entryAlreadyExists (68) 
>         
>           Indicates that the request cannot be added fulfilled as the 
>           entry already exists. 
>  
>         
>        objectClassModsProhibited (69) 
>         
>           Indicates that the attempt to modify the object class(es) of 
>           an entry objectClass attribute is prohibited. 
>         
>           For example, this code is returned when a when a client 
>           attempts to modify the structural object class of an entry. 
>         
s/when a when a/when a/
>         
>        affectsMultipleDSAs (71) 
>         
>           Indicates that the operation cannot be completed as it 
>           affects multiple servers (DSAs). 
>         
>         
>        other (80) 
>         
>           Indicates the server has encountered an internal error. 
>