Zend_Ldap_Node_RootDse provides a simple data-container for the RootDSE node of a Novell eDirectory server.

category Zend
package Zend_Ldap
subpackage RootDSE
copyright Copyright (c) 2005-2015 Zend Technologies USA Inc. (http://www.zend.com)
license New BSD License
inherited_from \Zend_Ldap_Node_RootDse

 Methods

Gets a LDAP attribute.

__get(string $name) : array
Inherited

This is an offline method.

Parameters

$name

string

Exceptions

\Zend_Ldap_Exception

Returns

array

Checks whether a given attribute exists.

__isset(string $name) : boolean
Inherited

Empty attributes will be treated as non-existent.

Parameters

$name

string

Returns

boolean

Sets a LDAP attribute.

__set(string $name, mixed $value) : null
Inherited

This is an offline method.

Parameters

$name

string

$value

mixed

Exceptions

\BadMethodCallException

Returns

null

Cast to string representation {@see toString()}

__toString() : string
Inherited

Returns

string

Deletes a LDAP attribute.

__unset(string $name) : null
Inherited

This method deletes the attribute.

This is an offline method.

Parameters

$name

string

Exceptions

\BadMethodCallException

Returns

null

Checks if the given value(s) exist in the attribute

attributeHasValue(string $attribName, mixed|array $value) : boolean
Inherited

Parameters

$attribName

string

$value

mixedarray

Returns

boolean

Returns the number of attributes in node.

count() : integer
Inherited

Implements Countable

Returns

integer

Factory method to create the RootDSE.

create(\Zend_Ldap $ldap) : \Zend_Ldap_Node_RootDse
InheritedStatic

Parameters

$ldap

\Zend_Ldap

Exceptions

\Zend_Ldap_Exception

Returns

\Zend_Ldap_Node_RootDse

Checks whether a given attribute exists.

existsAttribute(string $name, boolean $emptyExists = false) : boolean
Inherited

If $emptyExists is false empty attributes (containing only array()) are treated as non-existent returning false. If $emptyExists is true empty attributes are treated as existent returning true. In this case method returns false only if the attribute name is missing in the key-collection.

Parameters

$name

string

$emptyExists

boolean

Returns

boolean

Gets a LDAP attribute.

getAttribute(string $name, integer $index = null) : mixed
Inherited

This is an offline method.

Parameters

$name

string

$index

integer

Exceptions

\Zend_Ldap_Exception

Returns

mixed

Gets all attributes of node.

getAttributes(boolean $includeSystemAttributes = true) : array
Inherited

The collection contains all attributes.

This is an offline method.

Parameters

$includeSystemAttributes

boolean

Returns

array

Gets node attributes.

getData(boolean $includeSystemAttributes = true) : array
Inherited

The array contains all attributes in its internal format (no conversion).

This is an offline method.

Parameters

$includeSystemAttributes

boolean

Returns

array

Gets a LDAP date/time attribute.

getDateTimeAttribute(string $name, integer $index = null) : array | integer
Inherited

This is an offline method.

Parameters

$name

string

$index

integer

Exceptions

\Zend_Ldap_Exception

Returns

arrayinteger

Gets the DN of the current node as a Zend_Ldap_Dn.

getDn() : \Zend_Ldap_Dn
Inherited

The method returns a clone of the node's DN to prohibit modification.

This is an offline method.

Returns

\Zend_Ldap_Dn

Gets the DN of the current node as an array.

getDnArray(string $caseFold = null) : array
Inherited

This is an offline method.

Parameters

$caseFold

string

Returns

array

Gets the DN of the current node as a string.

getDnString(string $caseFold = null) : string
Inherited

This is an offline method.

Parameters

$caseFold

string

Returns

string

Gets the dsaName.

getDsaName() : string | null

Returns

stringnull

Gets the namingContexts.

getNamingContexts() : array
Inherited

Returns

array

Gets the objectClass of the node

getObjectClass() : array
Inherited

Returns

array

Gets the RDN of the current node as an array.

getRdnArray(string $caseFold = null) : array
Inherited

This is an offline method.

Parameters

$caseFold

string

Returns

array

Gets the RDN of the current node as a string.

getRdnString(string $caseFold = null) : string
Inherited

This is an offline method.

Parameters

$caseFold

string

Returns

string

Returns the schema DN

getSchemaDn() : \Zend_Ldap_Dn
Inherited

Returns

\Zend_Ldap_Dn

Gets the server type

getServerType() : integer
inherited_from \Zend_Ldap_Node_RootDse::getServerType()

Returns

integer

Gets the server type

getServerType() : integer
Inherited

Returns

integer

Gets the server statistics "abandonOps".

getStatisticsAbandonOps() : string | null

Returns

stringnull

Gets the server statistics "chainings".

getStatisticsChainings() : string | null

Returns

stringnull

Gets the server statistics "errors".

getStatisticsErrors() : string | null

Returns

stringnull

Gets the server statistics "extendedOps".

getStatisticsExtendedOps() : string | null

Returns

stringnull

Gets the server statistics "referralsReturned".

getStatisticsReferralsReturned() : string | null

Returns

stringnull

Gets the server statistics "securityErrors".

getStatisticsSecurityErrors() : string | null

Returns

stringnull

Gets the server statistics "wholeSubtreeSearchOps".

getStatisticsWholeSubtreeSearchOps() : string | null

Returns

stringnull

Gets the subschemaSubentry.

getSubschemaSubentry() : string | null
Inherited

Returns

stringnull

Gets the vendorName.

getVendorName() : string | null

Returns

stringnull

Gets the vendorVersion.

getVendorVersion() : string | null

Returns

stringnull

Checks whether a given attribute exists.

offsetExists(string $name) : boolean
Inherited

Implements ArrayAccess.

Empty attributes will be treated as non-existent.

Parameters

$name

string

Returns

boolean

Gets a LDAP attribute.

offsetGet(string $name) : array
Inherited

Implements ArrayAccess.

This is an offline method.

Parameters

$name

string

Exceptions

\Zend_Ldap_Exception

Returns

array

Sets a LDAP attribute.

offsetSet(string $name, mixed $value) : null
Inherited

Implements ArrayAccess.

This is an offline method.

Parameters

$name

string

$value

mixed

Exceptions

\BadMethodCallException

Returns

null

Deletes a LDAP attribute.

offsetUnset(string $name) : null
Inherited

Implements ArrayAccess.

This method deletes the attribute.

This is an offline method.

Parameters

$name

string

Exceptions

\BadMethodCallException

Returns

null

Reload node attributes from LDAP.

reload(\Zend_Ldap $ldap = null) : \Zend_Ldap_Node_Abstract
Inherited

This is an online method.

Parameters

$ldap

\Zend_Ldap

Exceptions

\Zend_Ldap_Exception

Returns

\Zend_Ldap_Node_AbstractProvides a fluent interface

Determines if the extension is supported

supportsExtension(string|array $oids) : boolean

Parameters

$oids

stringarray

oid(s) to check

Returns

boolean

Determines if the sasl mechanism is supported

supportsSaslMechanism(string|array $mechlist) : boolean
Inherited

Parameters

$mechlist

stringarray

SASL mechanisms to check

Returns

boolean

Determines if the version is supported

supportsVersion(string|integer|array $versions) : boolean
Inherited

Parameters

$versions

stringintegerarray

version(s) to check

Returns

boolean

Returns an array representation of the current node

toArray(boolean $includeSystemAttributes = true) : array
Inherited

Parameters

$includeSystemAttributes

boolean

Returns

array

Returns a JSON representation of the current node

toJson(boolean $includeSystemAttributes = true) : string
Inherited

Parameters

$includeSystemAttributes

boolean

Returns

string

Returns the DN of the current node. {@see getDnString()}

toString() : string
Inherited

Returns

string

Constructor.

__construct(\Zend_Ldap_Dn $dn, array $data, boolean $fromDataSource) 
Inherited

Constructor is protected to enforce the use of factory methods.

Parameters

$dn

\Zend_Ldap_Dn

$data

array

$fromDataSource

boolean

Gets the DN of the current node as a Zend_Ldap_Dn.

_getDn() : \Zend_Ldap_Dn
Inherited

This is an offline method.

Returns

\Zend_Ldap_Dn

_loadData()

_loadData(array $data, boolean $fromDataSource) 
Inherited

Parameters

$data

array

$fromDataSource

boolean

Exceptions

\Zend_Ldap_Exception

 Properties

 

Holds the node's current data.

$_currentData : array

Default

 

Holds the node's DN.

$_dn : \Zend_Ldap_Dn

Default

 

$_systemAttributes

$_systemAttributes 

Default

array('createtimestamp', 'creatorsname', 'entrycsn', 'entrydn', 'entryuuid', 'hassubordinates', 'modifiersname', 'modifytimestamp', 'structuralobjectclass', 'subschemasubentry', 'distinguishedname', 'instancetype', 'name', 'objectcategory', 'objectguid', 'usnchanged', 'usncreated', 'whenchanged', 'whencreated')
Static

 Constants

 

SERVER_TYPE_ACTIVEDIRECTORY

SERVER_TYPE_ACTIVEDIRECTORY = 3 
 

SERVER_TYPE_EDIRECTORY

SERVER_TYPE_EDIRECTORY = 4 
 

SERVER_TYPE_GENERIC

SERVER_TYPE_GENERIC = 1 
 

SERVER_TYPE_OPENLDAP

SERVER_TYPE_OPENLDAP = 2