PHP Класс LdapTools\Query\Builder\ADFilterBuilder

Автор: Chad Sikorra ([email protected])
Наследование: extends FilterBuilder
Показать файл Открыть проект Примеры использования класса

Открытые методы

Метод Описание
accountExpires ( ) : bAnd Checks for accounts that are set to expire at a certain date.
accountIsDisabled ( ) : MatchingRule Checks for disabled accounts via a bitwise AND comparison on userAccountControl.
accountIsLocked ( ) : Comparison Checks for locked accounts via a comparison on the lockoutTime attribute.
accountNeverExpires ( ) : bOr Checks for accounts that never expire.
groupIsDistribution ( ) : bNot Check for groups that are distribution lists.
groupIsDomainLocal ( ) : MatchingRule Checks for groups that are domain local in scope.
groupIsGlobal ( ) : MatchingRule Checks for groups that are global in scope.
groupIsSecurityEnabled ( ) : MatchingRule Checks for groups that are security enabled.
groupIsType ( integer $flag ) : MatchingRule Check for a specific AD group type by its flag.
groupIsUniversal ( ) : MatchingRule Checks for groups that are universal in scope.
hasMemberRecursively ( string $value, string $attribute = 'members' ) : MatchingRule Performs a recursive search of members in a group to see if the account is one of them.
isRecursivelyMemberOf ( string $group, string $attribute = 'groups' ) : MatchingRule Performs a recursive search of group membership to determine if the account belongs to it. If you are not using a schema and want to use this function you should pass 'memberOf' as the second argument.
mailEnabled ( ) : Wildcard Checks for the existence of an attribute that should only be set on mail-enabled objects.
passwordMustChange ( ) : Comparison Check for accounts where they must change their password on the next logon.
passwordNeverExpires ( ) : MatchingRule Checks for accounts where the password never expires via a bitwise AND comparison on userAccountControl.

Описание методов

accountExpires() публичный метод

Checks for accounts that are set to expire at a certain date.
Устаревший: Use the accountExpirationDate schema attribute instead (bool true)
public accountExpires ( ) : bAnd
Результат LdapTools\Query\Operator\bAnd

accountIsDisabled() публичный метод

Checks for disabled accounts via a bitwise AND comparison on userAccountControl.
Устаревший: Use the disabled schema attribute instead.
public accountIsDisabled ( ) : MatchingRule
Результат LdapTools\Query\Operator\MatchingRule

accountIsLocked() публичный метод

Checks for locked accounts via a comparison on the lockoutTime attribute.
Устаревший: Use the 'locked' schema attribute instead.
public accountIsLocked ( ) : Comparison
Результат LdapTools\Query\Operator\Comparison

accountNeverExpires() публичный метод

Checks for accounts that never expire.
Устаревший: Use the accountExpirationDate schema attribute instead (bool false)
public accountNeverExpires ( ) : bOr
Результат LdapTools\Query\Operator\bOr

groupIsDistribution() публичный метод

Check for groups that are distribution lists.
Устаревший: Use the typeDistribution schema attribute instead.
public groupIsDistribution ( ) : bNot
Результат LdapTools\Query\Operator\bNot

groupIsDomainLocal() публичный метод

Checks for groups that are domain local in scope.
Устаревший: Use the scopeDomainLocal schema attribute instead.
public groupIsDomainLocal ( ) : MatchingRule
Результат LdapTools\Query\Operator\MatchingRule

groupIsGlobal() публичный метод

Checks for groups that are global in scope.
Устаревший: Use the scopeGlobal schema attribute instead.
public groupIsGlobal ( ) : MatchingRule
Результат LdapTools\Query\Operator\MatchingRule

groupIsSecurityEnabled() публичный метод

Checks for groups that are security enabled.
Устаревший: Use the typeSecurity schema attribute instead.
public groupIsSecurityEnabled ( ) : MatchingRule
Результат LdapTools\Query\Operator\MatchingRule

groupIsType() публичный метод

Check for a specific AD group type by its flag.
См. также: LdapTools\Query\GroupTypeFlags
Устаревший: Use the group type schema attributes instead.
public groupIsType ( integer $flag ) : MatchingRule
$flag integer A constant from GroupTypeFlags
Результат LdapTools\Query\Operator\MatchingRule

groupIsUniversal() публичный метод

Checks for groups that are universal in scope.
Устаревший: Use the scopeUniversal schema attribute instead.
public groupIsUniversal ( ) : MatchingRule
Результат LdapTools\Query\Operator\MatchingRule

hasMemberRecursively() публичный метод

Performs a recursive search of members in a group to see if the account is one of them.
public hasMemberRecursively ( string $value, string $attribute = 'members' ) : MatchingRule
$value string A username, SID, GUID, DN or LdapObject.
$attribute string The attribute to query against. Defaults to 'members'.
Результат LdapTools\Query\Operator\MatchingRule

isRecursivelyMemberOf() публичный метод

Performs a recursive search of group membership to determine if the account belongs to it. If you are not using a schema and want to use this function you should pass 'memberOf' as the second argument.
public isRecursivelyMemberOf ( string $group, string $attribute = 'groups' ) : MatchingRule
$group string The name, GUID, SID, LdapObject or DN of a group
$attribute string The attribute to query against. Defaults to 'groups'.
Результат LdapTools\Query\Operator\MatchingRule

mailEnabled() публичный метод

Checks for the existence of an attribute that should only be set on mail-enabled objects.
public mailEnabled ( ) : Wildcard
Результат LdapTools\Query\Operator\Wildcard

passwordMustChange() публичный метод

Check for accounts where they must change their password on the next logon.
Устаревший: Use the passwordMustChange schema attribute instead (bool false)
public passwordMustChange ( ) : Comparison
Результат LdapTools\Query\Operator\Comparison

passwordNeverExpires() публичный метод

Checks for accounts where the password never expires via a bitwise AND comparison on userAccountControl.
Устаревший: Use the passwordNeverExpires schema attribute instead.
public passwordNeverExpires ( ) : MatchingRule
Результат LdapTools\Query\Operator\MatchingRule