PHP 인터페이스 Adldap\Schemas\SchemaInterface

파일 보기 프로젝트 열기: adldap2/adldap2 0 사용 예제들

공개 메소드들

메소드 설명
accountExpires ( ) : string The date when the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never expires.
accountName ( ) : string The logon name used to support clients and servers running earlier versions of the operating system, such as Windows NT 4.0, Windows 95, Windows 98, and LAN Manager. This attribute must be 20 characters or less to support earlier clients.
accountType ( ) : string This attribute contains information about every account type object.
adminDisplayName ( ) : string The name to be displayed on admin screens.
anr ( ) : string Ambiguous name resolution attribute to be used when choosing between objects.
badPasswordCount ( ) : string The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown.
badPasswordTime ( ) : string The last time and date that an attempt to log on to this account was made with a password that is not valid.
commonName ( ) : string The name that represents an object.
company ( ) : string The user's company name.
computer ( ) : string The object class computer string.
configurationNamingContext ( ) : string DN enterprise configuration naming context.
contact ( ) : string The object class contact string.
country ( ) : string The entry's country attribute.
createdAt ( ) : string The entry's created at attribute.
currentTime ( ) : string The entry's current time attribute.
defaultNamingContext ( ) : string This is the default NC for a particular server.
department ( ) : string Contains the name for the department in which the user works.
departmentNumber ( ) : string Identifies a department within an organization.
description ( ) : string Contains the description to display for an object. This value is restricted as single-valued for backward compatibility in some cases but is allowed to be multi-valued in others.
displayName ( ) : string The display name for an object. This is usually the combination of the users first name, middle initial, and last name.
distinguishedName ( ) : string The LDAP API references an LDAP object by its distinguished name (DN).
distinguishedNameSubKey ( ) : integer | null The LDAP API references an LDAP object by its distinguished name (DN).
dnsHostName ( ) : string Name of computer as registered in DNS.
domainComponent ( ) : string Domain Component located inside an RDN.
driverName ( ) : string The device driver name.
driverVersion ( ) : string The Version number of device driver.
email ( ) : string The list of email addresses for a contact.
emailNickname ( ) : string The email nickname for the user.
employeeId ( ) : string The ID of an employee.
employeeNumber ( ) : string The number assigned to an employee other than the ID.
employeeType ( ) : string The job category for an employee.
false ( ) : string The AD false bool in string form for conversion.
firstName ( ) : string Contains the given name (first name) of the user.
groupType ( ) : string Contains a set of flags that define the type and scope of a group object.
homeAddress ( ) : string A user's home address.
homeMdb ( ) : string The users mailbox database location.
info ( ) : string The users extra notable information.
initials ( ) : string Contains the initials for parts of the user's full name.
instanceType ( ) : string A bitfield that dictates how the object is instantiated on a particular server.
isCriticalSystemObject ( ) : string If TRUE, the object hosting this attribute must be replicated during installation of a new replica.
jpegPhoto ( ) : string Used to store one or more images of a person using the JPEG File Interchange Format [JFIF].
lastLogOff ( ) : string This attribute is not used.
lastLogOn ( ) : string The last time the user logged on. This value is stored as a large integer that represents the number of 100-nanosecond intervals since January 1, 1601 (UTC).
lastLogOnTimestamp ( ) : string This is the time that the user last logged into the domain.
lastName ( ) : string This attribute contains the family or last name for a user.
legacyExchangeDn ( ) : string The distinguished name previously used by Exchange.
locale ( ) : string The users locale.
location ( ) : string The user's location, such as office number.
lockoutTime ( ) : string The date and time (UTC) that this account was locked out. This value is stored as a large integer that represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the account is not currently locked out.
manager ( ) : string Contains the distinguished name of the user who is the user's manager.
maxPasswordAge ( ) : string The maximum amount of time, in 100-nanosecond intervals, a password is valid.
member ( ) : string The list of users that belong to the group.
memberOf ( ) : string The distinguished name of the groups to which this object belongs.
memberRange ( string | integer $from, string | integer $to ) : string The range limited list of users that belong to the group. See range limit in Active Directory (Range Retrieval of Attribute Values https://msdn.microsoft.com/en-us/library/cc223242.aspx) Issue #342
messageTrackingEnabled ( ) : string
msExchangeServer ( ) : string The object category of an exchange server.
name ( ) : string The general name of the entry.
neverExpiresDate ( ) : string Returns a string value indicating that an account does not expire.
objectCategory ( ) : string An object class name used to group objects of this or derived classes.
objectCategoryComputer ( ) : string The computer object category.
objectCategoryContainer ( ) : string The container object category.
objectCategoryExchangePrivateMdb ( ) : string The exchange private MDB category.
objectCategoryExchangeServer ( ) : string The exchange server object category.
objectCategoryExchangeStorageGroup ( ) : string The exchange storage group object category.
objectCategoryGroup ( ) : string The group object category.
objectCategoryOrganizationalUnit ( ) : string The organizational unit category.
objectCategoryPerson ( ) : string The person object category.
objectCategoryPrinter ( ) : string The printer object category.
objectClass ( ) : string The list of classes from which this class is derived.
objectClassComputer ( ) : string The computer object class.
objectClassContact ( ) : string The contact object class.
objectClassContainer ( ) : string The container object class.
objectClassGroup ( ) : string The group object class.
objectClassOu ( ) : string The ou object class.
objectClassPerson ( ) : string The person object class.
objectClassPrinter ( ) : string The printer object class.
objectClassUser ( ) : string The user object class.
objectGuid ( ) : string The unique identifier for an object.
objectSid ( ) : string A binary value that specifies the security identifier (SID) of the user.
operatingSystem ( ) : string The Operating System name, for example, Windows Vista Enterprise.
operatingSystemServicePack ( ) : string The operating system service pack ID string (for example, SP3).
operatingSystemVersion ( ) : string The operating system version string, for example, 4.0.
organizationName ( ) : mixed The RDN version of organization name for use in distinguished names.
organizationalPerson ( ) : string This class is used for objects that contain organizational information about a user, such as the employee number, department, manager, title, office address, and so on.
organizationalUnit ( ) : string A container for storing users, computers, and other account objects.
organizationalUnitShort ( ) : string The RDN version of organizational unit for use in distinguished names.
otherMailbox ( ) : string Contains other additional mail addresses in a form such as CCMAIL: JohnDoe.
passwordLastSet ( ) : string The date and time that the password for this account was last changed.
person ( ) : string The person object class.
personalTitle ( ) : string The user's title.
physicalDeliveryOfficeName ( ) : string Contains the office location in the user's place of business.
portName ( ) : string List of port names. For example, for printer ports or comm ports.
postalCode ( ) : string The postal or zip code for mail delivery.
primaryGroupId ( ) : string Contains the relative identifier (RID) for the primary group of the user.
printerBinNames ( ) : string A list of printer bin names.
printerColorSupported ( ) : string If a printer can print in color.
printerDuplexSupported ( ) : string Indicates the type of duplex support a printer has.
printerEndTime ( ) : string The time a print queue stops servicing jobs.
printerMaxResolutionSupported ( ) : string The maximum printer resolution.
printerMediaSupported ( ) : string A list of media supported by a printer.
printerMemory ( ) : string The amount of memory installed in a printer.
printerName ( ) : string The display name of an attached printer.
printerOrientationSupported ( ) : string The page rotation for landscape printing.
printerPrintRate ( ) : string Driver-supplied print rate.
printerPrintRateUnit ( ) : string Driver-supplied print rate unit.
printerShareName ( ) : string The printer's share name.
printerStaplingSupported ( ) : string If the printer supports stapling. Supplied by the driver.
printerStartTime ( ) : string The time a print queue begins servicing jobs.
priority ( ) : string The current priority (of a process, print job, and so on).
profilePath ( ) : string Specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path.
proxyAddresses ( ) : string A proxy address is the address by which a Microsoft Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution lists.
roomNumber ( ) : string The room number of an object.
rootDomainNamingContext ( ) : mixed The DN of the root domain NC for this DC's forest.
schemaNamingContext ( ) : mixed The attribute.
scriptPath ( ) : string This attribute specifies the path for the user's logon script. The string can be null.
serialNumber ( ) : string Part of X.500 specification. Not used by Active Directory.
serverName ( ) : string The name of a server.
showInAddressBook ( ) : string This attribute is used to indicate in which MAPI address books an object will appear.
street ( ) : string The street address.
streetAddress ( ) : string The street address.
systemFlags ( ) : string An integer value that contains flags that define additional properties of the class.
telephone ( ) : string The primary telephone number.
thumbnail ( ) : string The users thumbnail photo path.
title ( ) : string Contains the user's job title.
top ( ) : string The top level class from which all classes are derived.
true ( ) : string The AD true bool in string form for conversion.
unicodePassword ( ) : string The password of the user in Windows NT one-way format (OWF). Windows 2000 uses the Windows NT OWF.
updatedAt ( ) : string The date when this object was last changed.
url ( ) : string The entry's URL attribute.
user ( ) : string The user object class.
userAccountControl ( ) : string Flags that control the behavior of the user account.
userId ( ) : string The user ID attribute.
userPrincipalName ( ) : string This attribute contains the UPN that is an Internet-style login name for a user based on the Internet standard RFC 822.
versionNumber ( ) : string A general purpose version number.

메소드 상세

accountExpires() 공개 메소드

The date when the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never expires.
public accountExpires ( ) : string
리턴 string

accountName() 공개 메소드

The logon name used to support clients and servers running earlier versions of the operating system, such as Windows NT 4.0, Windows 95, Windows 98, and LAN Manager. This attribute must be 20 characters or less to support earlier clients.
public accountName ( ) : string
리턴 string

accountType() 공개 메소드

This attribute contains information about every account type object.
public accountType ( ) : string
리턴 string

adminDisplayName() 공개 메소드

The name to be displayed on admin screens.
public adminDisplayName ( ) : string
리턴 string

anr() 공개 메소드

Ambiguous name resolution attribute to be used when choosing between objects.
public anr ( ) : string
리턴 string

badPasswordCount() 공개 메소드

The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown.
public badPasswordCount ( ) : string
리턴 string

badPasswordTime() 공개 메소드

The last time and date that an attempt to log on to this account was made with a password that is not valid.
public badPasswordTime ( ) : string
리턴 string

commonName() 공개 메소드

The name that represents an object.
public commonName ( ) : string
리턴 string

company() 공개 메소드

The user's company name.
public company ( ) : string
리턴 string

computer() 공개 메소드

Used when constructing new Computer models.
public computer ( ) : string
리턴 string

configurationNamingContext() 공개 메소드

DN enterprise configuration naming context.

contact() 공개 메소드

Used when constructing new User models.
public contact ( ) : string
리턴 string

country() 공개 메소드

The entry's country attribute.
public country ( ) : string
리턴 string

createdAt() 공개 메소드

The entry's created at attribute.
public createdAt ( ) : string
리턴 string

currentTime() 공개 메소드

This attribute is only available with the Root DSE record.
public currentTime ( ) : string
리턴 string

defaultNamingContext() 공개 메소드

By default, the DN for the domain of which this directory server is a member.
public defaultNamingContext ( ) : string
리턴 string

department() 공개 메소드

Contains the name for the department in which the user works.
public department ( ) : string
리턴 string

departmentNumber() 공개 메소드

Identifies a department within an organization.
public departmentNumber ( ) : string
리턴 string

description() 공개 메소드

Contains the description to display for an object. This value is restricted as single-valued for backward compatibility in some cases but is allowed to be multi-valued in others.
public description ( ) : string
리턴 string

displayName() 공개 메소드

The display name for an object. This is usually the combination of the users first name, middle initial, and last name.
public displayName ( ) : string
리턴 string

distinguishedName() 공개 메소드

A DN is a sequence of relative distinguished names (RDN) connected by commas.
public distinguishedName ( ) : string
리턴 string

distinguishedNameSubKey() 공개 메소드

Different vendors expect the value of the distinguished name to be in different places. For example ActiveDirectory expects distinguishedname value to be the first element in an array, however OpenLDAP expects the dn attribute to contain the value, not an array.
public distinguishedNameSubKey ( ) : integer | null
리턴 integer | null

dnsHostName() 공개 메소드

Name of computer as registered in DNS.
public dnsHostName ( ) : string
리턴 string

domainComponent() 공개 메소드

Domain Component located inside an RDN.
public domainComponent ( ) : string
리턴 string

driverName() 공개 메소드

The device driver name.
public driverName ( ) : string
리턴 string

driverVersion() 공개 메소드

The Version number of device driver.
public driverVersion ( ) : string
리턴 string

email() 공개 메소드

The list of email addresses for a contact.
public email ( ) : string
리턴 string

emailNickname() 공개 메소드

The email nickname for the user.
public emailNickname ( ) : string
리턴 string

employeeId() 공개 메소드

The ID of an employee.
public employeeId ( ) : string
리턴 string

employeeNumber() 공개 메소드

The number assigned to an employee other than the ID.
public employeeNumber ( ) : string
리턴 string

employeeType() 공개 메소드

The job category for an employee.
public employeeType ( ) : string
리턴 string

false() 공개 메소드

The AD false bool in string form for conversion.
public false ( ) : string
리턴 string

firstName() 공개 메소드

Contains the given name (first name) of the user.
public firstName ( ) : string
리턴 string

groupType() 공개 메소드

Contains a set of flags that define the type and scope of a group object.
public groupType ( ) : string
리턴 string

homeAddress() 공개 메소드

A user's home address.
public homeAddress ( ) : string
리턴 string

homeMdb() 공개 메소드

The users mailbox database location.
public homeMdb ( ) : string
리턴 string

info() 공개 메소드

The users extra notable information.
public info ( ) : string
리턴 string

initials() 공개 메소드

This may be used as the middle initial in the Windows Address Book.
public initials ( ) : string
리턴 string

instanceType() 공개 메소드

The value of this attribute can differ on different replicas even if the replicas are in sync.
public instanceType ( ) : string
리턴 string

isCriticalSystemObject() 공개 메소드

If TRUE, the object hosting this attribute must be replicated during installation of a new replica.
public isCriticalSystemObject ( ) : string
리턴 string

jpegPhoto() 공개 메소드

Used to store one or more images of a person using the JPEG File Interchange Format [JFIF].
public jpegPhoto ( ) : string
리턴 string

lastLogOff() 공개 메소드

This attribute is not used.
public lastLogOff ( ) : string
리턴 string

lastLogOn() 공개 메소드

A value of zero means that the last logon time is unknown.
public lastLogOn ( ) : string
리턴 string

lastLogOnTimestamp() 공개 메소드

This is the time that the user last logged into the domain.
public lastLogOnTimestamp ( ) : string
리턴 string

lastName() 공개 메소드

This attribute contains the family or last name for a user.
public lastName ( ) : string
리턴 string

legacyExchangeDn() 공개 메소드

The distinguished name previously used by Exchange.
public legacyExchangeDn ( ) : string
리턴 string

locale() 공개 메소드

The users locale.
public locale ( ) : string
리턴 string

location() 공개 메소드

The user's location, such as office number.
public location ( ) : string
리턴 string

lockoutTime() 공개 메소드

The date and time (UTC) that this account was locked out. This value is stored as a large integer that represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the account is not currently locked out.
public lockoutTime ( ) : string
리턴 string

manager() 공개 메소드

The manager's user object contains a directReports property that contains references to all user objects that have their manager properties set to this distinguished name.
public manager ( ) : string
리턴 string

maxPasswordAge() 공개 메소드

This value is stored as a large integer that represents the number of 100-nanosecond intervals from the time the password was set before the password expires.
public maxPasswordAge ( ) : string
리턴 string

member() 공개 메소드

The list of users that belong to the group.
public member ( ) : string
리턴 string

memberOf() 공개 메소드

The distinguished name of the groups to which this object belongs.
public memberOf ( ) : string
리턴 string

memberRange() 공개 메소드

The range limited list of users that belong to the group. See range limit in Active Directory (Range Retrieval of Attribute Values https://msdn.microsoft.com/en-us/library/cc223242.aspx) Issue #342
public memberRange ( string | integer $from, string | integer $to ) : string
$from string | integer
$to string | integer
리턴 string

messageTrackingEnabled() 공개 메소드

public messageTrackingEnabled ( ) : string
리턴 string

msExchangeServer() 공개 메소드

The object category of an exchange server.
public msExchangeServer ( ) : string
리턴 string

name() 공개 메소드

The general name of the entry.
public name ( ) : string
리턴 string

neverExpiresDate() 공개 메소드

Returns a string value indicating that an account does not expire.
public neverExpiresDate ( ) : string
리턴 string

objectCategory() 공개 메소드

An object class name used to group objects of this or derived classes.
public objectCategory ( ) : string
리턴 string

objectCategoryComputer() 공개 메소드

The computer object category.
public objectCategoryComputer ( ) : string
리턴 string

objectCategoryContainer() 공개 메소드

The container object category.
public objectCategoryContainer ( ) : string
리턴 string

objectCategoryExchangePrivateMdb() 공개 메소드

The exchange private MDB category.

objectCategoryExchangeServer() 공개 메소드

The exchange server object category.

objectCategoryExchangeStorageGroup() 공개 메소드

The exchange storage group object category.

objectCategoryGroup() 공개 메소드

The group object category.
public objectCategoryGroup ( ) : string
리턴 string

objectCategoryOrganizationalUnit() 공개 메소드

The organizational unit category.

objectCategoryPerson() 공개 메소드

The person object category.
public objectCategoryPerson ( ) : string
리턴 string

objectCategoryPrinter() 공개 메소드

The printer object category.
public objectCategoryPrinter ( ) : string
리턴 string

objectClass() 공개 메소드

The list of classes from which this class is derived.
public objectClass ( ) : string
리턴 string

objectClassComputer() 공개 메소드

The computer object class.
public objectClassComputer ( ) : string
리턴 string

objectClassContact() 공개 메소드

The contact object class.
public objectClassContact ( ) : string
리턴 string

objectClassContainer() 공개 메소드

The container object class.
public objectClassContainer ( ) : string
리턴 string

objectClassGroup() 공개 메소드

The group object class.
public objectClassGroup ( ) : string
리턴 string

objectClassOu() 공개 메소드

The ou object class.
public objectClassOu ( ) : string
리턴 string

objectClassPerson() 공개 메소드

Represents people who are associated with an organization in some way.
public objectClassPerson ( ) : string
리턴 string

objectClassPrinter() 공개 메소드

The printer object class.
public objectClassPrinter ( ) : string
리턴 string

objectClassUser() 공개 메소드

The user object class.
public objectClassUser ( ) : string
리턴 string

objectGuid() 공개 메소드

The unique identifier for an object.
public objectGuid ( ) : string
리턴 string

objectSid() 공개 메소드

The SID is a unique value used to identify the user as a security principal.
public objectSid ( ) : string
리턴 string

operatingSystem() 공개 메소드

The Operating System name, for example, Windows Vista Enterprise.
public operatingSystem ( ) : string
리턴 string

operatingSystemServicePack() 공개 메소드

The operating system service pack ID string (for example, SP3).

operatingSystemVersion() 공개 메소드

The operating system version string, for example, 4.0.
public operatingSystemVersion ( ) : string
리턴 string

organizationName() 공개 메소드

The RDN version of organization name for use in distinguished names.
public organizationName ( ) : mixed
리턴 mixed

organizationalPerson() 공개 메소드

This class is used for objects that contain organizational information about a user, such as the employee number, department, manager, title, office address, and so on.
public organizationalPerson ( ) : string
리턴 string

organizationalUnit() 공개 메소드

A container for storing users, computers, and other account objects.
public organizationalUnit ( ) : string
리턴 string

organizationalUnitShort() 공개 메소드

The RDN version of organizational unit for use in distinguished names.
public organizationalUnitShort ( ) : string
리턴 string

otherMailbox() 공개 메소드

Contains other additional mail addresses in a form such as CCMAIL: JohnDoe.
public otherMailbox ( ) : string
리턴 string

passwordLastSet() 공개 메소드

This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). If this value is set to 0 and the User-Account-Control attribute does not contain the UF_DONT_EXPIRE_PASSWD flag, then the user must set the password at the next logon.
public passwordLastSet ( ) : string
리턴 string

person() 공개 메소드

The person object class.
public person ( ) : string
리턴 string

personalTitle() 공개 메소드

The user's title.
public personalTitle ( ) : string
리턴 string

physicalDeliveryOfficeName() 공개 메소드

Contains the office location in the user's place of business.

portName() 공개 메소드

List of port names. For example, for printer ports or comm ports.
public portName ( ) : string
리턴 string

postalCode() 공개 메소드

The postal or zip code for mail delivery.
public postalCode ( ) : string
리턴 string

primaryGroupId() 공개 메소드

By default, this is the RID for the Domain Users group.
public primaryGroupId ( ) : string
리턴 string

printerBinNames() 공개 메소드

A list of printer bin names.
public printerBinNames ( ) : string
리턴 string

printerColorSupported() 공개 메소드

If a printer can print in color.
public printerColorSupported ( ) : string
리턴 string

printerDuplexSupported() 공개 메소드

Indicates the type of duplex support a printer has.
public printerDuplexSupported ( ) : string
리턴 string

printerEndTime() 공개 메소드

The time a print queue stops servicing jobs.
public printerEndTime ( ) : string
리턴 string

printerMaxResolutionSupported() 공개 메소드

The maximum printer resolution.

printerMediaSupported() 공개 메소드

A list of media supported by a printer.
public printerMediaSupported ( ) : string
리턴 string

printerMemory() 공개 메소드

The amount of memory installed in a printer.
public printerMemory ( ) : string
리턴 string

printerName() 공개 메소드

The display name of an attached printer.
public printerName ( ) : string
리턴 string

printerOrientationSupported() 공개 메소드

The page rotation for landscape printing.

printerPrintRate() 공개 메소드

Driver-supplied print rate.
public printerPrintRate ( ) : string
리턴 string

printerPrintRateUnit() 공개 메소드

Driver-supplied print rate unit.
public printerPrintRateUnit ( ) : string
리턴 string

printerShareName() 공개 메소드

The printer's share name.
public printerShareName ( ) : string
리턴 string

printerStaplingSupported() 공개 메소드

If the printer supports stapling. Supplied by the driver.
public printerStaplingSupported ( ) : string
리턴 string

printerStartTime() 공개 메소드

The time a print queue begins servicing jobs.
public printerStartTime ( ) : string
리턴 string

priority() 공개 메소드

The current priority (of a process, print job, and so on).
public priority ( ) : string
리턴 string

profilePath() 공개 메소드

Specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path.
public profilePath ( ) : string
리턴 string

proxyAddresses() 공개 메소드

A proxy address is the address by which a Microsoft Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution lists.
public proxyAddresses ( ) : string
리턴 string

roomNumber() 공개 메소드

The room number of an object.
public roomNumber ( ) : string
리턴 string

rootDomainNamingContext() 공개 메소드

The DN of the root domain NC for this DC's forest.
public rootDomainNamingContext ( ) : mixed
리턴 mixed

schemaNamingContext() 공개 메소드

The attribute.
public schemaNamingContext ( ) : mixed
리턴 mixed

scriptPath() 공개 메소드

This attribute specifies the path for the user's logon script. The string can be null.
public scriptPath ( ) : string
리턴 string

serialNumber() 공개 메소드

Part of X.500 specification. Not used by Active Directory.
public serialNumber ( ) : string
리턴 string

serverName() 공개 메소드

The name of a server.
public serverName ( ) : string
리턴 string

showInAddressBook() 공개 메소드

It is usually maintained by the Exchange Recipient Update Service.
public showInAddressBook ( ) : string
리턴 string

street() 공개 메소드

The street address.
public street ( ) : string
리턴 string

streetAddress() 공개 메소드

The street address.
public streetAddress ( ) : string
리턴 string

systemFlags() 공개 메소드

An integer value that contains flags that define additional properties of the class.
public systemFlags ( ) : string
리턴 string

telephone() 공개 메소드

The primary telephone number.
public telephone ( ) : string
리턴 string

thumbnail() 공개 메소드

The users thumbnail photo path.
public thumbnail ( ) : string
리턴 string

title() 공개 메소드

Contains the user's job title.
public title ( ) : string
리턴 string

top() 공개 메소드

The top level class from which all classes are derived.
public top ( ) : string
리턴 string

true() 공개 메소드

The AD true bool in string form for conversion.
public true ( ) : string
리턴 string

unicodePassword() 공개 메소드

The password of the user in Windows NT one-way format (OWF). Windows 2000 uses the Windows NT OWF.
public unicodePassword ( ) : string
리턴 string

updatedAt() 공개 메소드

The date when this object was last changed.
public updatedAt ( ) : string
리턴 string

url() 공개 메소드

The entry's URL attribute.
public url ( ) : string
리턴 string

user() 공개 메소드

This class is used to store information about an employee or contractor who works for an organization.
public user ( ) : string
리턴 string

userAccountControl() 공개 메소드

Flags that control the behavior of the user account.
public userAccountControl ( ) : string
리턴 string

userId() 공개 메소드

The user ID attribute.
public userId ( ) : string
리턴 string

userPrincipalName() 공개 메소드

This attribute contains the UPN that is an Internet-style login name for a user based on the Internet standard RFC 822.
public userPrincipalName ( ) : string
리턴 string

versionNumber() 공개 메소드

A general purpose version number.
public versionNumber ( ) : string
리턴 string