PHP Интерфейс Adldap\Schemas\SchemaInterface

Показать файл Открыть проект Примеры использования интерфейса

Открытые методы

Метод Описание
accountExpires ( ) : string The date when the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never expires.
accountName ( ) : string The logon name used to support clients and servers running earlier versions of the operating system, such as Windows NT 4.0, Windows 95, Windows 98, and LAN Manager. This attribute must be 20 characters or less to support earlier clients.
accountType ( ) : string This attribute contains information about every account type object.
adminDisplayName ( ) : string The name to be displayed on admin screens.
anr ( ) : string Ambiguous name resolution attribute to be used when choosing between objects.
badPasswordCount ( ) : string The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown.
badPasswordTime ( ) : string The last time and date that an attempt to log on to this account was made with a password that is not valid.
commonName ( ) : string The name that represents an object.
company ( ) : string The user's company name.
computer ( ) : string The object class computer string.
configurationNamingContext ( ) : string DN enterprise configuration naming context.
contact ( ) : string The object class contact string.
country ( ) : string The entry's country attribute.
createdAt ( ) : string The entry's created at attribute.
currentTime ( ) : string The entry's current time attribute.
defaultNamingContext ( ) : string This is the default NC for a particular server.
department ( ) : string Contains the name for the department in which the user works.
departmentNumber ( ) : string Identifies a department within an organization.
description ( ) : string Contains the description to display for an object. This value is restricted as single-valued for backward compatibility in some cases but is allowed to be multi-valued in others.
displayName ( ) : string The display name for an object. This is usually the combination of the users first name, middle initial, and last name.
distinguishedName ( ) : string The LDAP API references an LDAP object by its distinguished name (DN).
distinguishedNameSubKey ( ) : integer | null The LDAP API references an LDAP object by its distinguished name (DN).
dnsHostName ( ) : string Name of computer as registered in DNS.
domainComponent ( ) : string Domain Component located inside an RDN.
driverName ( ) : string The device driver name.
driverVersion ( ) : string The Version number of device driver.
email ( ) : string The list of email addresses for a contact.
emailNickname ( ) : string The email nickname for the user.
employeeId ( ) : string The ID of an employee.
employeeNumber ( ) : string The number assigned to an employee other than the ID.
employeeType ( ) : string The job category for an employee.
false ( ) : string The AD false bool in string form for conversion.
firstName ( ) : string Contains the given name (first name) of the user.
groupType ( ) : string Contains a set of flags that define the type and scope of a group object.
homeAddress ( ) : string A user's home address.
homeMdb ( ) : string The users mailbox database location.
info ( ) : string The users extra notable information.
initials ( ) : string Contains the initials for parts of the user's full name.
instanceType ( ) : string A bitfield that dictates how the object is instantiated on a particular server.
isCriticalSystemObject ( ) : string If TRUE, the object hosting this attribute must be replicated during installation of a new replica.
jpegPhoto ( ) : string Used to store one or more images of a person using the JPEG File Interchange Format [JFIF].
lastLogOff ( ) : string This attribute is not used.
lastLogOn ( ) : string The last time the user logged on. This value is stored as a large integer that represents the number of 100-nanosecond intervals since January 1, 1601 (UTC).
lastLogOnTimestamp ( ) : string This is the time that the user last logged into the domain.
lastName ( ) : string This attribute contains the family or last name for a user.
legacyExchangeDn ( ) : string The distinguished name previously used by Exchange.
locale ( ) : string The users locale.
location ( ) : string The user's location, such as office number.
lockoutTime ( ) : string The date and time (UTC) that this account was locked out. This value is stored as a large integer that represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the account is not currently locked out.
manager ( ) : string Contains the distinguished name of the user who is the user's manager.
maxPasswordAge ( ) : string The maximum amount of time, in 100-nanosecond intervals, a password is valid.
member ( ) : string The list of users that belong to the group.
memberOf ( ) : string The distinguished name of the groups to which this object belongs.
memberRange ( string | integer $from, string | integer $to ) : string The range limited list of users that belong to the group. See range limit in Active Directory (Range Retrieval of Attribute Values https://msdn.microsoft.com/en-us/library/cc223242.aspx) Issue #342
messageTrackingEnabled ( ) : string
msExchangeServer ( ) : string The object category of an exchange server.
name ( ) : string The general name of the entry.
neverExpiresDate ( ) : string Returns a string value indicating that an account does not expire.
objectCategory ( ) : string An object class name used to group objects of this or derived classes.
objectCategoryComputer ( ) : string The computer object category.
objectCategoryContainer ( ) : string The container object category.
objectCategoryExchangePrivateMdb ( ) : string The exchange private MDB category.
objectCategoryExchangeServer ( ) : string The exchange server object category.
objectCategoryExchangeStorageGroup ( ) : string The exchange storage group object category.
objectCategoryGroup ( ) : string The group object category.
objectCategoryOrganizationalUnit ( ) : string The organizational unit category.
objectCategoryPerson ( ) : string The person object category.
objectCategoryPrinter ( ) : string The printer object category.
objectClass ( ) : string The list of classes from which this class is derived.
objectClassComputer ( ) : string The computer object class.
objectClassContact ( ) : string The contact object class.
objectClassContainer ( ) : string The container object class.
objectClassGroup ( ) : string The group object class.
objectClassOu ( ) : string The ou object class.
objectClassPerson ( ) : string The person object class.
objectClassPrinter ( ) : string The printer object class.
objectClassUser ( ) : string The user object class.
objectGuid ( ) : string The unique identifier for an object.
objectSid ( ) : string A binary value that specifies the security identifier (SID) of the user.
operatingSystem ( ) : string The Operating System name, for example, Windows Vista Enterprise.
operatingSystemServicePack ( ) : string The operating system service pack ID string (for example, SP3).
operatingSystemVersion ( ) : string The operating system version string, for example, 4.0.
organizationName ( ) : mixed The RDN version of organization name for use in distinguished names.
organizationalPerson ( ) : string This class is used for objects that contain organizational information about a user, such as the employee number, department, manager, title, office address, and so on.
organizationalUnit ( ) : string A container for storing users, computers, and other account objects.
organizationalUnitShort ( ) : string The RDN version of organizational unit for use in distinguished names.
otherMailbox ( ) : string Contains other additional mail addresses in a form such as CCMAIL: JohnDoe.
passwordLastSet ( ) : string The date and time that the password for this account was last changed.
person ( ) : string The person object class.
personalTitle ( ) : string The user's title.
physicalDeliveryOfficeName ( ) : string Contains the office location in the user's place of business.
portName ( ) : string List of port names. For example, for printer ports or comm ports.
postalCode ( ) : string The postal or zip code for mail delivery.
primaryGroupId ( ) : string Contains the relative identifier (RID) for the primary group of the user.
printerBinNames ( ) : string A list of printer bin names.
printerColorSupported ( ) : string If a printer can print in color.
printerDuplexSupported ( ) : string Indicates the type of duplex support a printer has.
printerEndTime ( ) : string The time a print queue stops servicing jobs.
printerMaxResolutionSupported ( ) : string The maximum printer resolution.
printerMediaSupported ( ) : string A list of media supported by a printer.
printerMemory ( ) : string The amount of memory installed in a printer.
printerName ( ) : string The display name of an attached printer.
printerOrientationSupported ( ) : string The page rotation for landscape printing.
printerPrintRate ( ) : string Driver-supplied print rate.
printerPrintRateUnit ( ) : string Driver-supplied print rate unit.
printerShareName ( ) : string The printer's share name.
printerStaplingSupported ( ) : string If the printer supports stapling. Supplied by the driver.
printerStartTime ( ) : string The time a print queue begins servicing jobs.
priority ( ) : string The current priority (of a process, print job, and so on).
profilePath ( ) : string Specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path.
proxyAddresses ( ) : string A proxy address is the address by which a Microsoft Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution lists.
roomNumber ( ) : string The room number of an object.
rootDomainNamingContext ( ) : mixed The DN of the root domain NC for this DC's forest.
schemaNamingContext ( ) : mixed The attribute.
scriptPath ( ) : string This attribute specifies the path for the user's logon script. The string can be null.
serialNumber ( ) : string Part of X.500 specification. Not used by Active Directory.
serverName ( ) : string The name of a server.
showInAddressBook ( ) : string This attribute is used to indicate in which MAPI address books an object will appear.
street ( ) : string The street address.
streetAddress ( ) : string The street address.
systemFlags ( ) : string An integer value that contains flags that define additional properties of the class.
telephone ( ) : string The primary telephone number.
thumbnail ( ) : string The users thumbnail photo path.
title ( ) : string Contains the user's job title.
top ( ) : string The top level class from which all classes are derived.
true ( ) : string The AD true bool in string form for conversion.
unicodePassword ( ) : string The password of the user in Windows NT one-way format (OWF). Windows 2000 uses the Windows NT OWF.
updatedAt ( ) : string The date when this object was last changed.
url ( ) : string The entry's URL attribute.
user ( ) : string The user object class.
userAccountControl ( ) : string Flags that control the behavior of the user account.
userId ( ) : string The user ID attribute.
userPrincipalName ( ) : string This attribute contains the UPN that is an Internet-style login name for a user based on the Internet standard RFC 822.
versionNumber ( ) : string A general purpose version number.

Описание методов

accountExpires() публичный Метод

The date when the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never expires.
public accountExpires ( ) : string
Результат string

accountName() публичный Метод

The logon name used to support clients and servers running earlier versions of the operating system, such as Windows NT 4.0, Windows 95, Windows 98, and LAN Manager. This attribute must be 20 characters or less to support earlier clients.
public accountName ( ) : string
Результат string

accountType() публичный Метод

This attribute contains information about every account type object.
public accountType ( ) : string
Результат string

adminDisplayName() публичный Метод

The name to be displayed on admin screens.
public adminDisplayName ( ) : string
Результат string

anr() публичный Метод

Ambiguous name resolution attribute to be used when choosing between objects.
public anr ( ) : string
Результат string

badPasswordCount() публичный Метод

The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown.
public badPasswordCount ( ) : string
Результат string

badPasswordTime() публичный Метод

The last time and date that an attempt to log on to this account was made with a password that is not valid.
public badPasswordTime ( ) : string
Результат string

commonName() публичный Метод

The name that represents an object.
public commonName ( ) : string
Результат string

company() публичный Метод

The user's company name.
public company ( ) : string
Результат string

computer() публичный Метод

Used when constructing new Computer models.
public computer ( ) : string
Результат string

configurationNamingContext() публичный Метод

DN enterprise configuration naming context.
public configurationNamingContext ( ) : string
Результат string

contact() публичный Метод

Used when constructing new User models.
public contact ( ) : string
Результат string

country() публичный Метод

The entry's country attribute.
public country ( ) : string
Результат string

createdAt() публичный Метод

The entry's created at attribute.
public createdAt ( ) : string
Результат string

currentTime() публичный Метод

This attribute is only available with the Root DSE record.
public currentTime ( ) : string
Результат string

defaultNamingContext() публичный Метод

By default, the DN for the domain of which this directory server is a member.
public defaultNamingContext ( ) : string
Результат string

department() публичный Метод

Contains the name for the department in which the user works.
public department ( ) : string
Результат string

departmentNumber() публичный Метод

Identifies a department within an organization.
public departmentNumber ( ) : string
Результат string

description() публичный Метод

Contains the description to display for an object. This value is restricted as single-valued for backward compatibility in some cases but is allowed to be multi-valued in others.
public description ( ) : string
Результат string

displayName() публичный Метод

The display name for an object. This is usually the combination of the users first name, middle initial, and last name.
public displayName ( ) : string
Результат string

distinguishedName() публичный Метод

A DN is a sequence of relative distinguished names (RDN) connected by commas.
public distinguishedName ( ) : string
Результат string

distinguishedNameSubKey() публичный Метод

Different vendors expect the value of the distinguished name to be in different places. For example ActiveDirectory expects distinguishedname value to be the first element in an array, however OpenLDAP expects the dn attribute to contain the value, not an array.
public distinguishedNameSubKey ( ) : integer | null
Результат integer | null

dnsHostName() публичный Метод

Name of computer as registered in DNS.
public dnsHostName ( ) : string
Результат string

domainComponent() публичный Метод

Domain Component located inside an RDN.
public domainComponent ( ) : string
Результат string

driverName() публичный Метод

The device driver name.
public driverName ( ) : string
Результат string

driverVersion() публичный Метод

The Version number of device driver.
public driverVersion ( ) : string
Результат string

email() публичный Метод

The list of email addresses for a contact.
public email ( ) : string
Результат string

emailNickname() публичный Метод

The email nickname for the user.
public emailNickname ( ) : string
Результат string

employeeId() публичный Метод

The ID of an employee.
public employeeId ( ) : string
Результат string

employeeNumber() публичный Метод

The number assigned to an employee other than the ID.
public employeeNumber ( ) : string
Результат string

employeeType() публичный Метод

The job category for an employee.
public employeeType ( ) : string
Результат string

false() публичный Метод

The AD false bool in string form for conversion.
public false ( ) : string
Результат string

firstName() публичный Метод

Contains the given name (first name) of the user.
public firstName ( ) : string
Результат string

groupType() публичный Метод

Contains a set of flags that define the type and scope of a group object.
public groupType ( ) : string
Результат string

homeAddress() публичный Метод

A user's home address.
public homeAddress ( ) : string
Результат string

homeMdb() публичный Метод

The users mailbox database location.
public homeMdb ( ) : string
Результат string

info() публичный Метод

The users extra notable information.
public info ( ) : string
Результат string

initials() публичный Метод

This may be used as the middle initial in the Windows Address Book.
public initials ( ) : string
Результат string

instanceType() публичный Метод

The value of this attribute can differ on different replicas even if the replicas are in sync.
public instanceType ( ) : string
Результат string

isCriticalSystemObject() публичный Метод

If TRUE, the object hosting this attribute must be replicated during installation of a new replica.
public isCriticalSystemObject ( ) : string
Результат string

jpegPhoto() публичный Метод

Used to store one or more images of a person using the JPEG File Interchange Format [JFIF].
public jpegPhoto ( ) : string
Результат string

lastLogOff() публичный Метод

This attribute is not used.
public lastLogOff ( ) : string
Результат string

lastLogOn() публичный Метод

A value of zero means that the last logon time is unknown.
public lastLogOn ( ) : string
Результат string

lastLogOnTimestamp() публичный Метод

This is the time that the user last logged into the domain.
public lastLogOnTimestamp ( ) : string
Результат string

lastName() публичный Метод

This attribute contains the family or last name for a user.
public lastName ( ) : string
Результат string

legacyExchangeDn() публичный Метод

The distinguished name previously used by Exchange.
public legacyExchangeDn ( ) : string
Результат string

locale() публичный Метод

The users locale.
public locale ( ) : string
Результат string

location() публичный Метод

The user's location, such as office number.
public location ( ) : string
Результат string

lockoutTime() публичный Метод

The date and time (UTC) that this account was locked out. This value is stored as a large integer that represents the number of 100-nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the account is not currently locked out.
public lockoutTime ( ) : string
Результат string

manager() публичный Метод

The manager's user object contains a directReports property that contains references to all user objects that have their manager properties set to this distinguished name.
public manager ( ) : string
Результат string

maxPasswordAge() публичный Метод

This value is stored as a large integer that represents the number of 100-nanosecond intervals from the time the password was set before the password expires.
public maxPasswordAge ( ) : string
Результат string

member() публичный Метод

The list of users that belong to the group.
public member ( ) : string
Результат string

memberOf() публичный Метод

The distinguished name of the groups to which this object belongs.
public memberOf ( ) : string
Результат string

memberRange() публичный Метод

The range limited list of users that belong to the group. See range limit in Active Directory (Range Retrieval of Attribute Values https://msdn.microsoft.com/en-us/library/cc223242.aspx) Issue #342
public memberRange ( string | integer $from, string | integer $to ) : string
$from string | integer
$to string | integer
Результат string

messageTrackingEnabled() публичный Метод

public messageTrackingEnabled ( ) : string
Результат string

msExchangeServer() публичный Метод

The object category of an exchange server.
public msExchangeServer ( ) : string
Результат string

name() публичный Метод

The general name of the entry.
public name ( ) : string
Результат string

neverExpiresDate() публичный Метод

Returns a string value indicating that an account does not expire.
public neverExpiresDate ( ) : string
Результат string

objectCategory() публичный Метод

An object class name used to group objects of this or derived classes.
public objectCategory ( ) : string
Результат string

objectCategoryComputer() публичный Метод

The computer object category.
public objectCategoryComputer ( ) : string
Результат string

objectCategoryContainer() публичный Метод

The container object category.
public objectCategoryContainer ( ) : string
Результат string

objectCategoryExchangePrivateMdb() публичный Метод

The exchange private MDB category.
public objectCategoryExchangePrivateMdb ( ) : string
Результат string

objectCategoryExchangeServer() публичный Метод

The exchange server object category.
public objectCategoryExchangeServer ( ) : string
Результат string

objectCategoryExchangeStorageGroup() публичный Метод

The exchange storage group object category.
public objectCategoryExchangeStorageGroup ( ) : string
Результат string

objectCategoryGroup() публичный Метод

The group object category.
public objectCategoryGroup ( ) : string
Результат string

objectCategoryOrganizationalUnit() публичный Метод

The organizational unit category.
public objectCategoryOrganizationalUnit ( ) : string
Результат string

objectCategoryPerson() публичный Метод

The person object category.
public objectCategoryPerson ( ) : string
Результат string

objectCategoryPrinter() публичный Метод

The printer object category.
public objectCategoryPrinter ( ) : string
Результат string

objectClass() публичный Метод

The list of classes from which this class is derived.
public objectClass ( ) : string
Результат string

objectClassComputer() публичный Метод

The computer object class.
public objectClassComputer ( ) : string
Результат string

objectClassContact() публичный Метод

The contact object class.
public objectClassContact ( ) : string
Результат string

objectClassContainer() публичный Метод

The container object class.
public objectClassContainer ( ) : string
Результат string

objectClassGroup() публичный Метод

The group object class.
public objectClassGroup ( ) : string
Результат string

objectClassOu() публичный Метод

The ou object class.
public objectClassOu ( ) : string
Результат string

objectClassPerson() публичный Метод

Represents people who are associated with an organization in some way.
public objectClassPerson ( ) : string
Результат string

objectClassPrinter() публичный Метод

The printer object class.
public objectClassPrinter ( ) : string
Результат string

objectClassUser() публичный Метод

The user object class.
public objectClassUser ( ) : string
Результат string

objectGuid() публичный Метод

The unique identifier for an object.
public objectGuid ( ) : string
Результат string

objectSid() публичный Метод

The SID is a unique value used to identify the user as a security principal.
public objectSid ( ) : string
Результат string

operatingSystem() публичный Метод

The Operating System name, for example, Windows Vista Enterprise.
public operatingSystem ( ) : string
Результат string

operatingSystemServicePack() публичный Метод

The operating system service pack ID string (for example, SP3).
public operatingSystemServicePack ( ) : string
Результат string

operatingSystemVersion() публичный Метод

The operating system version string, for example, 4.0.
public operatingSystemVersion ( ) : string
Результат string

organizationName() публичный Метод

The RDN version of organization name for use in distinguished names.
public organizationName ( ) : mixed
Результат mixed

organizationalPerson() публичный Метод

This class is used for objects that contain organizational information about a user, such as the employee number, department, manager, title, office address, and so on.
public organizationalPerson ( ) : string
Результат string

organizationalUnit() публичный Метод

A container for storing users, computers, and other account objects.
public organizationalUnit ( ) : string
Результат string

organizationalUnitShort() публичный Метод

The RDN version of organizational unit for use in distinguished names.
public organizationalUnitShort ( ) : string
Результат string

otherMailbox() публичный Метод

Contains other additional mail addresses in a form such as CCMAIL: JohnDoe.
public otherMailbox ( ) : string
Результат string

passwordLastSet() публичный Метод

This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). If this value is set to 0 and the User-Account-Control attribute does not contain the UF_DONT_EXPIRE_PASSWD flag, then the user must set the password at the next logon.
public passwordLastSet ( ) : string
Результат string

person() публичный Метод

The person object class.
public person ( ) : string
Результат string

personalTitle() публичный Метод

The user's title.
public personalTitle ( ) : string
Результат string

physicalDeliveryOfficeName() публичный Метод

Contains the office location in the user's place of business.
public physicalDeliveryOfficeName ( ) : string
Результат string

portName() публичный Метод

List of port names. For example, for printer ports or comm ports.
public portName ( ) : string
Результат string

postalCode() публичный Метод

The postal or zip code for mail delivery.
public postalCode ( ) : string
Результат string

primaryGroupId() публичный Метод

By default, this is the RID for the Domain Users group.
public primaryGroupId ( ) : string
Результат string

printerBinNames() публичный Метод

A list of printer bin names.
public printerBinNames ( ) : string
Результат string

printerColorSupported() публичный Метод

If a printer can print in color.
public printerColorSupported ( ) : string
Результат string

printerDuplexSupported() публичный Метод

Indicates the type of duplex support a printer has.
public printerDuplexSupported ( ) : string
Результат string

printerEndTime() публичный Метод

The time a print queue stops servicing jobs.
public printerEndTime ( ) : string
Результат string

printerMaxResolutionSupported() публичный Метод

The maximum printer resolution.
public printerMaxResolutionSupported ( ) : string
Результат string

printerMediaSupported() публичный Метод

A list of media supported by a printer.
public printerMediaSupported ( ) : string
Результат string

printerMemory() публичный Метод

The amount of memory installed in a printer.
public printerMemory ( ) : string
Результат string

printerName() публичный Метод

The display name of an attached printer.
public printerName ( ) : string
Результат string

printerOrientationSupported() публичный Метод

The page rotation for landscape printing.
public printerOrientationSupported ( ) : string
Результат string

printerPrintRate() публичный Метод

Driver-supplied print rate.
public printerPrintRate ( ) : string
Результат string

printerPrintRateUnit() публичный Метод

Driver-supplied print rate unit.
public printerPrintRateUnit ( ) : string
Результат string

printerShareName() публичный Метод

The printer's share name.
public printerShareName ( ) : string
Результат string

printerStaplingSupported() публичный Метод

If the printer supports stapling. Supplied by the driver.
public printerStaplingSupported ( ) : string
Результат string

printerStartTime() публичный Метод

The time a print queue begins servicing jobs.
public printerStartTime ( ) : string
Результат string

priority() публичный Метод

The current priority (of a process, print job, and so on).
public priority ( ) : string
Результат string

profilePath() публичный Метод

Specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path.
public profilePath ( ) : string
Результат string

proxyAddresses() публичный Метод

A proxy address is the address by which a Microsoft Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution lists.
public proxyAddresses ( ) : string
Результат string

roomNumber() публичный Метод

The room number of an object.
public roomNumber ( ) : string
Результат string

rootDomainNamingContext() публичный Метод

The DN of the root domain NC for this DC's forest.
public rootDomainNamingContext ( ) : mixed
Результат mixed

schemaNamingContext() публичный Метод

The attribute.
public schemaNamingContext ( ) : mixed
Результат mixed

scriptPath() публичный Метод

This attribute specifies the path for the user's logon script. The string can be null.
public scriptPath ( ) : string
Результат string

serialNumber() публичный Метод

Part of X.500 specification. Not used by Active Directory.
public serialNumber ( ) : string
Результат string

serverName() публичный Метод

The name of a server.
public serverName ( ) : string
Результат string

showInAddressBook() публичный Метод

It is usually maintained by the Exchange Recipient Update Service.
public showInAddressBook ( ) : string
Результат string

street() публичный Метод

The street address.
public street ( ) : string
Результат string

streetAddress() публичный Метод

The street address.
public streetAddress ( ) : string
Результат string

systemFlags() публичный Метод

An integer value that contains flags that define additional properties of the class.
public systemFlags ( ) : string
Результат string

telephone() публичный Метод

The primary telephone number.
public telephone ( ) : string
Результат string

thumbnail() публичный Метод

The users thumbnail photo path.
public thumbnail ( ) : string
Результат string

title() публичный Метод

Contains the user's job title.
public title ( ) : string
Результат string

top() публичный Метод

The top level class from which all classes are derived.
public top ( ) : string
Результат string

true() публичный Метод

The AD true bool in string form for conversion.
public true ( ) : string
Результат string

unicodePassword() публичный Метод

The password of the user in Windows NT one-way format (OWF). Windows 2000 uses the Windows NT OWF.
public unicodePassword ( ) : string
Результат string

updatedAt() публичный Метод

The date when this object was last changed.
public updatedAt ( ) : string
Результат string

url() публичный Метод

The entry's URL attribute.
public url ( ) : string
Результат string

user() публичный Метод

This class is used to store information about an employee or contractor who works for an organization.
public user ( ) : string
Результат string

userAccountControl() публичный Метод

Flags that control the behavior of the user account.
public userAccountControl ( ) : string
Результат string

userId() публичный Метод

The user ID attribute.
public userId ( ) : string
Результат string

userPrincipalName() публичный Метод

This attribute contains the UPN that is an Internet-style login name for a user based on the Internet standard RFC 822.
public userPrincipalName ( ) : string
Результат string

versionNumber() публичный Метод

A general purpose version number.
public versionNumber ( ) : string
Результат string