PHP Class LdapTools\AttributeConverter\ConvertLogonWorkstations

.." entries) to correctly format it between a comma separated string and an array. Why this value isn't just a multi-valued LDAP attribute to begin with to avoid this whole mess the world may never know.
Author: Chad Sikorra ([email protected])
Inheritance: implements LdapTools\AttributeConverter\AttributeConverterInterface, use trait LdapTools\Utilities\ConverterUtilitiesTrait, use trait AttributeConverterTrait
Afficher le fichier Open project: ldaptools/ldaptools

Méthodes publiques

Méthode Description
__construct ( )
fromLdap ( $value )
getShouldAggregateValues ( )
toLdap ( $value )

Méthodes protégées

Méthode Description
implodeLoginList ( array $values ) : string
modifyWorkstations ( array $workstations ) Modifies an array of generic address types.

Method Details

__construct() public méthode

public __construct ( )

fromLdap() public méthode

public fromLdap ( $value )

getShouldAggregateValues() public méthode

implodeLoginList() protected méthode

protected implodeLoginList ( array $values ) : string
$values array
Résultat string

modifyWorkstations() protected méthode

Modifies an array of generic address types.
protected modifyWorkstations ( array $workstations )
$workstations array

toLdap() public méthode

public toLdap ( $value )