Net_LDAP
[ class tree: Net_LDAP ] [ index: Net_LDAP ] [ all elements ]

Class: Net_LDAP_Schema

Source Location: /Net_LDAP-1.1.5/LDAP/Schema.php

Class Overview

PEAR
   |
   --Net_LDAP_Schema

Load an LDAP Schema and provide information


Author(s):

Variables

Methods


Inherited Variables

Inherited Methods


Class Details

[line 51]
Load an LDAP Schema and provide information

This class takes a Subschema entry, parses this information and makes it available in an array. Most of the code has been inspired by perl-ldap( http://perl-ldap.sourceforge.net). You will find portions of their implementation in here.



[ Top ]


Class Variables

$types = array('attribute'        => 'attributeTypes',
                       'ditcontentrule'   => 'dITContentRules',
                       'ditstructurerule' => 'dITStructureRules',
                       'matchingrule'     => 'matchingRules',
                       'matchingruleuse'  => 'matchingRuleUse',
                       'nameform'         => 'nameForms',
                       'objectclass'      => 'objectClasses',
                       'syntax'           => 'ldapSyntaxes')

[line 59]

Map of entry types to ldap attributes of subschema entry
  • Access: public

Type:   array


[ Top ]



Method Detail

Net_LDAP_Schema (Constructor)   [line 107]

Net_LDAP_Schema Net_LDAP_Schema( )

constructor of the class
  • Access: protected

[ Top ]

get   [line 149]

mixed &get( string $type, string $name)

Return a specific entry
  • Return: Entry or Net_LDAP_Error
  • Access: public

Parameters:

string   $type   —  Type of name
string   $name   —  Name or OID to fetch

[ Top ]

getAll   [line 124]

array|Net_LDAP_Error &getAll( string $type)

Return a hash of entries for the given type

Returns a hash of entry for th givene type. Types may be: objectclasses, attributes, ditcontentrules, ditstructurerules, matchingrules, matchingruleuses, nameforms, syntaxes

  • Return: Array or Net_LDAP_Error
  • Access: public

Parameters:

string   $type   —  Type to fetch

[ Top ]

isBinary   [line 402]

boolean isBinary( string $attribute)

Returns wether a attribute syntax is binary or not

This method gets used by Net_LDAP_Entry to decide which PHP function needs to be used to fetch the value in the proper format (e.g. binary or string)

  • Access: public

Parameters:

string   $attribute   —  The name of the attribute (eg.: 'sn')

[ Top ]

may   [line 182]

array|Net_LDAP_Error may( string $oc)

Fetches attributes that MAY be present in the given objectclass
  • Return: Array with attributes or Net_LDAP_Error
  • Access: public

Parameters:

string   $oc   —  Name or OID of objectclass

[ Top ]

must   [line 195]

array|Net_LDAP_Error must( string $oc)

Fetches attributes that MUST be present in the given objectclass
  • Return: Array with attributes or Net_LDAP_Error
  • Access: public

Parameters:

string   $oc   —  Name or OID of objectclass

[ Top ]

parse   [line 246]

void parse( Net_LDAP_Entry &$entry)

Parses the schema of the given Subschema entry
  • Access: public

Parameters:

Net_LDAP_Entry   &$entry   —  Subschema entry

[ Top ]

superclass   [line 230]

array|Net_LDAP_Error superclass( string $oc)

Returns the name(s) of the immediate superclass(es)
  • Return: Array of names or Net_LDAP_Error

Parameters:

string   $oc   —  Name or OID of objectclass

[ Top ]


Documentation generated on Mon, 11 Mar 2019 15:32:06 -0400 by phpDocumentor 1.4.4. PEAR Logo Copyright © PHP Group 2004.