[ class tree: ] [ index: ] [ all elements ]

Index of all elements

[ a ] [ b ] [ c ] [ d ] [ e ] [ f ] [ g ] [ h ] [ i ] [ l ] [ m ] [ n ] [ p ] [ r ] [ s ] [ t ] [ u ] [ v ] [ w ] [ _ ]

a

add
in file LDAP.php, method Net_LDAP::add()
    Add a new entryobject to a directory.
add
in file Entry.php, method Net_LDAP_Entry::add()
    Adds a new attribute or a new value to an existing attribute
asc2hex32
in file Util.php, method Net_LDAP_Util::asc2hex32()
    Converts all ASCII chars < 32 to "\HEX"
asString
in file Filter.php, method Net_LDAP_Filter::asString()
    Get the string representation of this filter
as_string
in file Filter.php, method Net_LDAP_Filter::as_string()
    Alias for perl interface as_string()
as_struct
in file Search.php, method Net_LDAP_Search::as_struct()
    Return entries as array
attributes
in file Entry.php, method Net_LDAP_Entry::attributes()
    Returns an array of attributes names
add_entry.php
procedural page add_entry.php
top

b

bind
in file LDAP.php, method Net_LDAP::bind()
    Bind or rebind to the ldap-server
top

c

canonical_dn
in file Util.php, method Net_LDAP_Util::canonical_dn()
    Returns the given DN in a canonical form
checkLDAPExtension
in file LDAP.php, method Net_LDAP::checkLDAPExtension()
    Checks if phps ldap-extension is loaded
combine
in file Filter.php, method Net_LDAP_Filter::combine()
    Combine two or more filter objects using a logical operator
connect
in file LDAP.php, method Net_LDAP::connect()
    Creates the initial ldap-object
copy
in file LDAP.php, method Net_LDAP::copy()
    Copy an entry to a new location
count
in file Search.php, method Net_LDAP_Search::count()
    Returns the number of entries in the searchresult
create
in file Filter.php, method Net_LDAP_Filter::create()
    Constructor of a new part of a LDAP filter.
createFresh
in file Entry.php, method Net_LDAP_Entry::createFresh()
    Creates a fresh entry that may be added to the directory later on
currentDN
in file Entry.php, method Net_LDAP_Entry::currentDN()
    Returns always the original DN
current_entry
in file LDIF.php, method Net_LDAP_LDIF::current_entry()
    Returns the current Net::LDAP::Entry object.
current_lines
in file LDIF.php, method Net_LDAP_LDIF::current_lines()
    Returns the lines that generated the current Net::LDAP::Entry object.
connecting.php
procedural page connecting.php
top

d

delete
in file Entry.php, method Net_LDAP_Entry::delete()
    Deletes an whole attribute or a value or the whole entry
delete
in file LDAP.php, method Net_LDAP::delete()
    Delete an entry from the directory
dn
in file Entry.php, method Net_LDAP_Entry::dn()
    Get or set the distinguished name of the entry
dnExists
in file LDAP.php, method Net_LDAP::dnExists()
    Tell if a DN does exist in the directory
done
in file Search.php, method Net_LDAP_Search::done()
    Closes search result
done
in file LDIF.php, method Net_LDAP_LDIF::done()
    Clean up
done
in file LDAP.php, method Net_LDAP::done()
    Close LDAP connection.
top

e

entries
in file Search.php, method Net_LDAP_Search::entries()
    Returns an array of entry objects
eof
in file LDIF.php, method Net_LDAP_LDIF::eof()
    Returns true when the end of the file is reached.
error
in file LDIF.php, method Net_LDAP_LDIF::error()
    Returns last error message if error was found.
errorMessage
in file LDAP.php, method Net_LDAP::errorMessage()
    Returns the string for an ldap errorcode.
error_lines
in file LDIF.php, method Net_LDAP_LDIF::error_lines()
    Returns lines that resulted in error.
escape
in file Filter.php, method Net_LDAP_Filter::escape()
    This can be used to escape a string to provide a valid LDAP-Filter.
escape_dn_value
in file Util.php, method Net_LDAP_Util::escape_dn_value()
    Escapes a DN value according to RFC 2253
escape_filter_value
in file Util.php, method Net_LDAP_Util::escape_filter_value()
    Escapes the given VALUES according to RFC 2254 so that they can be safely used in LDAP filters.
exists
in file Entry.php, method Net_LDAP_Entry::exists()
    Returns whether an attribute exists or not
Entry.php
procedural page Entry.php
top

f

fetch_entry.php
procedural page fetch_entry.php
Filter.php
procedural page Filter.php
top

g

get
in file Schema.php, method Net_LDAP_Schema::get()
    Return a specific entry
getAll
in file Schema.php, method Net_LDAP_Schema::getAll()
    Return a hash of entries for the given type
getChanges
in file Entry.php, method Net_LDAP_Entry::getChanges()
    Returns the attribute changes to be carried out once update() is called
getEntry
in file LDAP.php, method Net_LDAP::getEntry()
    Get a specific entry based on the DN
getErrorCode
in file Search.php, method Net_LDAP_Search::getErrorCode()
    Get the errorcode the object got in its search.
getLDAP
in file Entry.php, method Net_LDAP_Entry::getLDAP()
    Returns a reference to the LDAP-Object of this entry
getLDAPVersion
in file LDAP.php, method Net_LDAP::getLDAPVersion()
    Get the LDAP_PROTOCOL_VERSION that is used on the connection.
getLink
in file LDAP.php, method Net_LDAP::getLink()
    Get the LDAP link
getOption
in file LDAP.php, method Net_LDAP::getOption()
    Get an LDAP option value
getValue
in file Entry.php, method Net_LDAP_Entry::getValue()
    Get the value of a specific attribute
getValue
in file RootDSE.php, method Net_LDAP_RootDSE::getValue()
    Gets the requested attribute value
getValues
in file Entry.php, method Net_LDAP_Entry::getValues()
    Get the values of all attributes in a hash
getVersion
in file LDAP.php, method Net_LDAP::getVersion()
    Returns the Net_LDAP Release version, may be called statically
get_value
in file RootDSE.php, method Net_LDAP_RootDSE::get_value()
    Alias function of getValue() for perl-ldap interface
get_value
in file Entry.php, method Net_LDAP_Entry::get_value()
    Alias function of getValue for perl-ldap interface
top

h

handle
in file LDIF.php, method Net_LDAP_LDIF::handle()
    Returns the file handle the Net_LDAP_LDIF object reads from or writes to.
hex2asc
in file Util.php, method Net_LDAP_Util::hex2asc()
    Converts all Hex expressions ("\HEX") to their original ASCII characters
top

i

isBinary
in file Schema.php, method Net_LDAP_Schema::isBinary()
    Returns wether a attribute syntax is binary or not
isError
in file LDAP.php, method Net_LDAP::isError()
    Tell whether variable is a Net_LDAP_Error or not
top

l

ldap_explode_dn
in file Util.php, method Net_LDAP_Util::ldap_explode_dn()
    Explodes the given DN into its elements
LDIF.php
procedural page LDIF.php
LDAP.php
procedural page LDAP.php
top

m

may
in file Schema.php, method Net_LDAP_Schema::may()
    Fetches attributes that MAY be present in the given objectclass
modify
in file LDAP.php, method Net_LDAP::modify()
    Modify an ldapentry directly on the server
move
in file Entry.php, method Net_LDAP_Entry::move()
    Renames or moves the entry
move
in file LDAP.php, method Net_LDAP::move()
    Rename or move an entry
must
in file Schema.php, method Net_LDAP_Schema::must()
    Fetches attributes that MUST be present in the given objectclass
modify_entry.php
procedural page modify_entry.php
modify_entry2.php
procedural page modify_entry2.php
top

n

Net_LDAP
in file LDAP.php, method Net_LDAP::Net_LDAP()
    Net_LDAP constructor
Net_LDAP
in file LDAP.php, class Net_LDAP
    Net_LDAP - manipulate LDAP servers the right way!
Net_LDAP_Entry
in file Entry.php, class Net_LDAP_Entry
    Object representation of a directory entry
Net_LDAP_Entry
in file Entry.php, method Net_LDAP_Entry::Net_LDAP_Entry()
    Internal Constructor
Net_LDAP_Error
in file LDAP.php, class Net_LDAP_Error
    Net_LDAP_Error implements a class for reporting portable LDAP error messages.
NET_LDAP_ERROR
in file LDAP.php, constant NET_LDAP_ERROR
    Error constants for errors that are not LDAP errors.
Net_LDAP_Error
in file LDAP.php, method Net_LDAP_Error::Net_LDAP_Error()
    Net_LDAP_Error constructor.
Net_LDAP_Filter
in file Filter.php, class Net_LDAP_Filter
    Object representation of a part of a LDAP filter.
Net_LDAP_Filter
in file Filter.php, method Net_LDAP_Filter::Net_LDAP_Filter()
    Create a new Net_LDAP_Filter object and parse $filter.
Net_LDAP_LDIF
in file LDIF.php, class Net_LDAP_LDIF
    LDIF capabilitys for Net_LDAP, closely taken from PERLs Net::LDAP
Net_LDAP_LDIF
in file LDIF.php, method Net_LDAP_LDIF::Net_LDAP_LDIF()
    Open LDIF file for reading or for writing
Net_LDAP_RootDSE
in file RootDSE.php, method Net_LDAP_RootDSE::Net_LDAP_RootDSE()
    Class constructor
Net_LDAP_RootDSE
in file RootDSE.php, class Net_LDAP_RootDSE
    Getting the rootDSE entry of a LDAP server
Net_LDAP_Schema
in file Schema.php, class Net_LDAP_Schema
    Load an LDAP Schema and provide information
Net_LDAP_Schema
in file Schema.php, method Net_LDAP_Schema::Net_LDAP_Schema()
    constructor of the class
Net_LDAP_Search
in file Search.php, method Net_LDAP_Search::Net_LDAP_Search()
    Constructor
Net_LDAP_Search
in file Search.php, class Net_LDAP_Search
    Result set of an LDAP search
NET_LDAP_SYNTAX_BOOLEAN
in file Schema.php, constant NET_LDAP_SYNTAX_BOOLEAN
    Syntax definitions
NET_LDAP_SYNTAX_DIRECTORY_STRING
in file Schema.php, constant NET_LDAP_SYNTAX_DIRECTORY_STRING
NET_LDAP_SYNTAX_DISTINGUISHED_NAME
in file Schema.php, constant NET_LDAP_SYNTAX_DISTINGUISHED_NAME
NET_LDAP_SYNTAX_INTEGER
in file Schema.php, constant NET_LDAP_SYNTAX_INTEGER
NET_LDAP_SYNTAX_JPEG
in file Schema.php, constant NET_LDAP_SYNTAX_JPEG
NET_LDAP_SYNTAX_NUMERIC_STRING
in file Schema.php, constant NET_LDAP_SYNTAX_NUMERIC_STRING
NET_LDAP_SYNTAX_OCTET_STRING
in file Schema.php, constant NET_LDAP_SYNTAX_OCTET_STRING
NET_LDAP_SYNTAX_OID
in file Schema.php, constant NET_LDAP_SYNTAX_OID
Net_LDAP_Util
in file Util.php, class Net_LDAP_Util
    Utility Class for Net_LDAP
NET_LDAP_VERSION
in file LDAP.php, constant NET_LDAP_VERSION
    Net_LDAP Version
next_lines
in file LDIF.php, method Net_LDAP_LDIF::next_lines()
    Returns the lines that will generate the next Net::LDAP::Entry object.
top

p

parse
in file Filter.php, method Net_LDAP_Filter::parse()
    Parse FILTER into a Net_LDAP_Filter object
parse
in file Schema.php, method Net_LDAP_Schema::parse()
    Parses the schema of the given Subschema entry
parseLines
in file LDIF.php, method Net_LDAP_LDIF::parseLines()
    Parse LDIF lines of one entry into an Net_LDAP_Entry object
popEntry
in file Search.php, method Net_LDAP_Search::popEntry()
    Retrieve the next entry in the searchresult, but starting from last entry
pop_entry
in file Search.php, method Net_LDAP_Search::pop_entry()
    Alias function of popEntry() for perl-ldap interface
preg_match
in file Entry.php, method Net_LDAP_Entry::preg_match()
    Applies a regular expression onto a single- or multivalued attribute (like preg_match())
printMe
in file Filter.php, method Net_LDAP_Filter::printMe()
    Print the text representation of the filter to FH, or the currently selected output handle if FH is not given
top

r

RootDSE.php
procedural page RootDSE.php
read_entry
in file LDIF.php, method Net_LDAP_LDIF::read_entry()
    Read one entry from the file and return it as a Net::LDAP::Entry object.
replace
in file Entry.php, method Net_LDAP_Entry::replace()
    Replaces attributes or its values
rootDse
in file LDAP.php, method Net_LDAP::rootDse()
    Gets a rootDSE object
root_dse
in file LDAP.php, method Net_LDAP::root_dse()
    Alias function of rootDse() for perl-ldap interface
top

s

search_entries.php
procedural page search_entries.php
Schema.php
procedural page Schema.php
Search.php
procedural page Search.php
schema
in file LDAP.php, method Net_LDAP::schema()
    Get a schema object
search
in file LDAP.php, method Net_LDAP::search()
    Run a ldap query
setLDAP
in file Entry.php, method Net_LDAP_Entry::setLDAP()
    Sets a reference to the LDAP-Object of this entry
setLDAPVersion
in file LDAP.php, method Net_LDAP::setLDAPVersion()
    Set the LDAP_PROTOCOL_VERSION that is used on the connection.
setLink
in file Search.php, method Net_LDAP_Search::setLink()
    Set the ldap ressource link
setOption
in file LDAP.php, method Net_LDAP::setOption()
    Set an LDAP option
setSearch
in file Search.php, method Net_LDAP_Search::setSearch()
    Set the search objects resource link
shiftEntry
in file Search.php, method Net_LDAP_Search::shiftEntry()
    Get the next entry in the searchresult.
shift_entry
in file Search.php, method Net_LDAP_Search::shift_entry()
    Alias function of shiftEntry() for perl-ldap interface
sizeLimitExceeded
in file Search.php, method Net_LDAP_Search::sizeLimitExceeded()
    Tells if this search exceeds a sizelimit
sorted
in file Search.php, method Net_LDAP_Search::sorted()
    Return entries sorted as objects
sorted_as_struct
in file Search.php, method Net_LDAP_Search::sorted_as_struct()
    Return entries sorted as array
split_attribute_string
in file Util.php, method Net_LDAP_Util::split_attribute_string()
    Splits a attribute=value syntax into an array
split_rdn_multival
in file Util.php, method Net_LDAP_Util::split_rdn_multival()
    Split an multivalued RDN value into an Array
startTLS
in file LDAP.php, method Net_LDAP::startTLS()
    Starts an encrypted session
start_tls
in file LDAP.php, method Net_LDAP::start_tls()
    alias function of startTLS() for perl-ldap interface
superclass
in file Schema.php, method Net_LDAP_Schema::superclass()
    Returns the name(s) of the immediate superclass(es)
supportedControl
in file RootDSE.php, method Net_LDAP_RootDSE::supportedControl()
    Determines if the control is supported
supportedExtension
in file RootDSE.php, method Net_LDAP_RootDSE::supportedExtension()
    Determines if the extension is supported
supportedSASLMechanism
in file RootDSE.php, method Net_LDAP_RootDSE::supportedSASLMechanism()
    Determines if the sasl mechanism is supported
supportedVersion
in file RootDSE.php, method Net_LDAP_RootDSE::supportedVersion()
    Determines if the version is supported
supported_control
in file RootDSE.php, method Net_LDAP_RootDSE::supported_control()
    Alias function of supportedControl() for perl-ldap interface
supported_extension
in file RootDSE.php, method Net_LDAP_RootDSE::supported_extension()
    Alias function of supportedExtension() for perl-ldap interface
supported_sasl_mechanism
in file RootDSE.php, method Net_LDAP_RootDSE::supported_sasl_mechanism()
    Alias function of supportedSASLMechanism() for perl-ldap interface
supported_version
in file RootDSE.php, method Net_LDAP_RootDSE::supported_version()
    Alias function of supportedVersion() for perl-ldap interface
top

t

$types
in file Schema.php, variable Net_LDAP_Schema::$types
    Map of entry types to ldap attributes of subschema entry
top

u

Util.php
procedural page Util.php
unescape_dn_value
in file Util.php, method Net_LDAP_Util::unescape_dn_value()
    Undoes the conversion done by escape_dn_value().
unescape_filter_value
in file Util.php, method Net_LDAP_Util::unescape_filter_value()
    Undoes the conversion done by escape_filter_value().
update
in file Entry.php, method Net_LDAP_Entry::update()
    Update the entry on the directory server
utf8Decode
in file LDAP.php, method Net_LDAP::utf8Decode()
    Decodes the given attribute values if needed by schema
utf8Encode
in file LDAP.php, method Net_LDAP::utf8Encode()
    Encodes given attributes to UTF8 if needed by schema
top

v

version
in file LDIF.php, method Net_LDAP_LDIF::version()
    Get or set LDIF version
top

w

willBeDeleted
in file Entry.php, method Net_LDAP_Entry::willBeDeleted()
    Is this entry going to be deleted once update() is called?
willBeMoved
in file Entry.php, method Net_LDAP_Entry::willBeMoved()
    Is this entry going to be moved once update() is called?
write_entry
in file LDIF.php, method Net_LDAP_LDIF::write_entry()
    Write the entry or entries to the LDIF file.
write_version
in file LDIF.php, method Net_LDAP_LDIF::write_version()
    Write version to LDIF
top

_

_Net_LDAP_Search
in file Search.php, method Net_LDAP_Search::_Net_LDAP_Search()
    Destructor
top

Documentation generated on Mon, 11 Mar 2019 15:32:06 -0400 by phpDocumentor 1.4.4. PEAR Logo Copyright © PHP Group 2004.