Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Table plus
applyColStyleToCelltrue
heading0
columnTypess,s,s,s
multiplefalse
columnAttributesstyle="background:#e5e7ea;font-weight:bold,,style="background:#e5e7ea;font-weight:bold,
enableSortingfalse

Syntax

ldapUserList(attributes, ldapQuery[, ldapName])

Package

ldap

Alias

Pkg Usage

userList(attributes, ldapQuery[, ldapName])

Description

Excerpt
hiddentrue
Returns an array of the requested attributes for all users matching the query.

Returns an array of the requested attributes for all users matching the query. This is an LDAP search routine.

Parameters

Table plus
applyColStyleToCelltrue
columnTypess,s,s,s
heading0
multiplefalse
enableSortingfalse

Parameter name

Type

Required

Description

attributes

String []

Yes

Attributes to be returned.

ldapQuery

String

Yes

Query.

ldapName

String

No

LDAP server name that you have configured. If missing, it directs the query to the default LDAP server. This parameter appears at version 4.0.

Return Type

String []

The values of the attributes for all users in multiples of N, where N is the number of requested attributes.
The length of the returned array will be N x M. N = number of attributes requested, M = number of users matching the query. Therefore, element at index i is the value of the attribute at position i%N from the attributes array for the (i/N)thuser matching the query.

Examples

Code Block
languagejs
return ldapUserList({"cn", "uid"}, "objectClass=inetOrgPerson");
         //example return value: Aaron Atrc|user.3|Aarika Atpco|user.2|Aaren Atp|user.1|Aartjan Aalders|user.4|Aaccf Amar|user.0
         // contains cn,uid for the 5 users matching the filter: cn1,uid1,cn2,uid2,cn3,uid3...

Instead of exploiting the result as an array of strings, you may map it on some structure. Following code represents the above example:

Code Block
languagejs
struct mystruct { 
         string cn;
         string uid;
     }
     mystruct [] arr = ldapUserList ( {"cn", "uid"}, "objectClass=inetOrgPerson");
     //now you can access it by:
     string x = arr[0].cn; //life is better, huh ?

Note

LDAP must be configured. See LDAP configuration page.

Only Microsoft Active Directory is supported at this time, but it might work with other as well (tested with OpenDS). To provide support for other LDAP types contact us.

See also

Filter by label (Content by label)
showLabelsfalse
max25
showSpacefalse
cqllabel = "system_routine" and space = currentSpace ( )
labelsarray_routines