Skip to content
This repository has been archived by the owner on Jan 30, 2020. It is now read-only.

Commit

Permalink
Merge branch 'hotfix/33-37'
Browse files Browse the repository at this point in the history
Closes #25
Adresses #27
Closes #29
  • Loading branch information
heiglandreas committed Apr 20, 2016
2 parents d84c506 + 7e7413e commit 22dbccf
Show file tree
Hide file tree
Showing 7 changed files with 50 additions and 62 deletions.
7 changes: 7 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,13 @@ All notable changes to this project will be documented in this file, in reverse
- [#19](https://github.com/zendframework/zend-ldap/pull/20) checks whether the
LDAP-connection shall use SSL or not and decides based on that which port to
use if no port has been set.
- [#25](https://github.com/zendframework/zend-ldap/issues/25) Check for correct
Headers in the documentation and fix it
- [#27](https://github.com/zendframework/zend-ldap/issues/27) Check for different
issues in the documentation and fixed it
- [#29](https://github.com/zendframework/zend-ldap/issues/29) Check for incorrect
Blockquotes in the documentation and fix it


## 2.6.0 - 2016-02-11

Expand Down
60 changes: 20 additions & 40 deletions doc/book/zend.ldap.api.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,33 +7,27 @@ through the `setOptions()` method. The permitted options are as follows:

## API Reference

> ## Note
> ### Note
Method names in **italics** are static methods.

orphan

# Zend\\Ldap\\Ldap
### Zend\\Ldap\\Ldap

`Zend\Ldap\Ldap` is the base interface into a *LDAP* server. It provides connection and binding
methods as well as methods to operate on the *LDAP* tree.

## Zend\\Ldap\\Collection
### Zend\\Ldap\\Collection

`Zend\Ldap\Collection` implements *Iterator* to allow for item traversal using `foreach()` and
*Countable* to be able to respond to `count()`. With its protected `createEntry()` method it
provides a simple extension point for developers needing custom result objects.

orphan

# Zend\\Ldap\\Attribute
### Zend\\Ldap\\Attribute

`Zend\Ldap\Attribute` is a helper class providing only static methods to manipulate arrays suitable
to the structure used in `Zend\Ldap\Ldap` data modification methods and to the data format required
by the *LDAP* server. *PHP* data types are converted using `Zend\Ldap\Converter\Converter` methods.

orphan

# Zend\\Ldap\\Converter\\Converter
### Zend\\Ldap\\Converter\\Converter

`Zend\Ldap\Converter\Converter` is a helper class providing only static methods to manipulate arrays
suitable to the data format required by the *LDAP* server. *PHP* data types are converted the
Expand Down Expand Up @@ -73,11 +67,7 @@ Converted to `FALSE`.
**others**
All other strings won't be automatically converted and are passed as they are.

<!-- -->

orphan

# Zend\\Ldap\\Dn
### Zend\\Ldap\\Dn

`Zend\Ldap\Dn` provides an object-oriented interface to manipulating *LDAP* distinguished names
(DN). The parameter `$caseFold` that is used in several methods determines the way DN attributes are
Expand All @@ -103,13 +93,9 @@ $offset)*, to `Zend\Ldap\Dn::set($offset, $value)` for `offsetSet()` and to
`Zend\Ldap\Dn::remove($offset, 1)` for `offsetUnset()`. `offsetExists()` simply checks if the index
is within the bounds.

orphan
### Zend\\Ldap\\Filter

# Zend\\Ldap\\Filter

orphan

# Zend\\Ldap\\Node
### Zend\\Ldap\\Node

`Zend\Ldap\Node` includes the magic property accessors `__set()`, `__get()`, `__unset()` and
`__isset()` to access the attributes by their name. They proxy to `Zend\Ldap\Node::setAttribute()`,
Expand All @@ -118,9 +104,7 @@ orphan
array-style-access to the attributes. `Zend\Ldap\Node` also implements *Iterator* and
*RecursiveIterator* to allow for recursive tree-traversal.

orphan

# Zend\\Ldap\\Node\\RootDse
### Zend\\Ldap\\Node\\RootDse

The following methods are available on all vendor-specific subclasses.

Expand All @@ -131,36 +115,34 @@ implemented but they throw a *BadMethodCallException* as modifications are not a
nodes. Furthermore the class implements *ArrayAccess* for array-style-access to the attributes.
`offsetSet()` and `offsetUnset()` also throw a *BadMethodCallException* due ro obvious reasons.

## OpenLDAP
#### OpenLDAP

Additionally the common methods above apply to instances of `Zend\Ldap\Node\RootDse\OpenLdap`.

> ## Note
> ### Note
Refer to [LDAP Operational Attributes and
Objects](http://www.zytrax.com/books/ldap/ch3/#operational) for information on the attributes of
OpenLDAP RootDSE.

## ActiveDirectory
#### ActiveDirectory

Additionally the common methods above apply to instances of
`Zend\Ldap\Node\RootDse\ActiveDirectory`.

> ## Note
> ### Note
Refer to [RootDSE](http://msdn.microsoft.com/en-us/library/ms684291(VS.85).aspx) for information on
the attributes of Microsoft ActiveDirectory RootDSE.

## eDirectory
#### eDirectory

Additionally the common methods above apply to instances of *ZendLdapNodeRootDseeDirectory*.

> ## Note
> ### Note
Refer to [Getting Information about the LDAP
Server](http://www.novell.com/documentation/edir88/edir88/index.html?page=/documentation/edir88/edir88/data/ah59jqq.html)
for information on the attributes of Novell eDirectory RootDSE.

orphan

# Zend\\Ldap\\Node\\Schema
### Zend\\Ldap\\Node\\Schema

The following methods are available on all vendor-specific subclasses.

Expand All @@ -178,20 +160,18 @@ to access the attributes by their name. Furthermore the class implements *ArrayA
array-style-access to the attributes. *offsetSet()* and *offsetUnset()* throw a
*BadMethodCallException* as modifications are not allowed on schema information nodes.

## OpenLDAP
#### OpenLDAP

Additionally the common methods above apply to instances of *ZendLdapNodeSchemaOpenLDAP*.

## ActiveDirectory
#### ActiveDirectory

> ## Note
> ### Note
#### Schema browsing on ActiveDirectory servers
Due to restrictions on Microsoft ActiveDirectory servers regarding the number of entries returned by
generic search routines and due to the structure of the ActiveDirectory schema repository, schema
browsing is currently **not** available for Microsoft ActiveDirectory servers.

*ZendLdapNodeSchemaActiveDirectory* does not provide any additional methods.

orphan

# Zend\\Ldap\\Ldif\\Encoder
### Zend\\Ldap\\Ldif\\Encoder
11 changes: 6 additions & 5 deletions doc/book/zend.ldap.introduction.md
Original file line number Diff line number Diff line change
Expand Up @@ -71,8 +71,8 @@ the options array, `Zend\Ldap\Ldap` will first bind with that username, retrieve
the username supplied to `bind()` and then re-bind with that DN.

This behavior is critical to
\[Zend\\Authentication\\Adapter\\Ldap\](zend.authentication.adapter.ldap), which passes the username
supplied by the user directly to `bind()`.
[`Zend\Authentication\Adapter\Ldap`](https://github.com/zendframework/zend-authentication), which
passes the username supplied by the user directly to `bind()`.

The following example illustrates how the non-DN username '**abaker**' can be used with `bind()`:

Expand Down Expand Up @@ -190,6 +190,7 @@ instruction has no effect in this example, but in practice for error handling an
purposes, you will probably want to check for `LDAP_X_DOMAIN_MISMATCH` as well as
`LDAP_NO_SUCH_OBJECT` and `LDAP_INVALID_CREDENTIALS`.

The above code is very similar to code used within Zend\\\\Authentication\\\\Adapter\\\\Ldap
&lt;zend.authentication.adapter.ldap&gt;. In fact, we recommend that you simply use that
authentication adapter for multi-domain + failover *LDAP* based authentication (or copy the code).
The above code is very similar to code used within
[`Zend\Authentication\Adapter\Ldap`](https://github.com/zendframework/zend-authentication). In
fact,we recommend that you simply use that authentication adapter for multi-domain + failover
*LDAP* based authentication (or copy the code).
2 changes: 1 addition & 1 deletion doc/book/zend.ldap.node.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@

## Tree traversal

**Traverse LDAP tree recursively**
### Traverse LDAP tree recursively

```php
$options = array(/* ... */);
Expand Down
10 changes: 5 additions & 5 deletions doc/book/zend.ldap.server.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ a given *LDAP* server.
- [Novell
eDirectory](http://www.novell.com/documentation/edir88/edir88/index.html?page=/documentation/edir88/edir88/data/ah59jqq.html)

**Getting hands on the RootDSE**
### Getting hands on the RootDSE

```php
$options = array(/* ... */);
Expand All @@ -21,7 +21,7 @@ $serverType = $rootdse->getServerType();

## Schema Browsing

**Getting hands on the server schema**
### Getting hands on the server schema

```php
$options = array(/* ... */);
Expand All @@ -30,11 +30,11 @@ $schema = $ldap->getSchema();
$classes = $schema->getObjectClasses();
```

### OpenLDAP
#### OpenLDAP

### ActiveDirectory
#### ActiveDirectory

> ## Note
> ### Note
#### Schema browsing on ActiveDirectory servers
Due to restrictions on Microsoft ActiveDirectory servers regarding the number of entries returned by
generic search routines and due to the structure of the ActiveDirectory schema repository, schema
Expand Down
4 changes: 2 additions & 2 deletions doc/book/zend.ldap.tools.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

## Using the filter API to create search filters

**Create simple LDAP filters**
### Create simple LDAP filters

```php
$f1 = Zend\Ldap\Filter::equals('name', 'value'); // (name=value)
Expand All @@ -19,7 +19,7 @@ $f9 = Zend\Ldap\Filter::approx('name', 'value'); // (name~=value)
$f10 = Zend\Ldap\Filter::any('name'); // (name=*)
```

**Create more complex LDAP filters**
### Create more complex LDAP filters

```php
$f1 = Zend\Ldap\Filter::ends('name', 'value')->negate(); // (!(name=*value))
Expand Down
18 changes: 9 additions & 9 deletions doc/book/zend.ldap.usage.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@

### Retrieving data from the LDAP

**Getting an entry by its DN**
#### Getting an entry by its DN

```php
$options = array(/* ... */);
Expand All @@ -29,7 +29,7 @@ array(
*/
```

**Check for the existence of a given DN**
#### Check for the existence of a given DN

```php
$options = array(/* ... */);
Expand All @@ -38,7 +38,7 @@ $ldap->bind();
$isThere = $ldap->exists('cn=Hugo Müller,ou=People,dc=my,dc=local');
```

**Count children of a given DN**
#### Count children of a given DN

```php
$options = array(/* ... */);
Expand All @@ -48,7 +48,7 @@ $childrenCount = $ldap->countChildren(
'cn=Hugo Müller,ou=People,dc=my,dc=local');
```

**Searching the LDAP tree**
#### Searching the LDAP tree

```php
$options = array(/* ... */);
Expand All @@ -64,7 +64,7 @@ foreach ($result as $item) {

### Adding data to the LDAP

**Add a new entry to the LDAP**
#### Add a new entry to the LDAP

```php
$options = array(/* ... */);
Expand All @@ -79,7 +79,7 @@ $ldap->add('cn=Hans Meier,ou=People,dc=my,dc=local', $entry);

### Deleting from the LDAP

**Delete an existing entry from the LDAP**
#### Delete an existing entry from the LDAP

```php
$options = array(/* ... */);
Expand All @@ -90,7 +90,7 @@ $ldap->delete('cn=Hans Meier,ou=People,dc=my,dc=local');

### Updating the LDAP

**Update an existing entry on the LDAP**
#### Update an existing entry on the LDAP

```php
$options = array(/* ... */);
Expand All @@ -108,7 +108,7 @@ $ldap->update('cn=Hugo Müller,ou=People,dc=my,dc=local', $hm);

### Copy and move entries in the LDAP

**Copy a LDAP entry recursively with all its descendants**
#### Copy a LDAP entry recursively with all its descendants

```php
$options = array(/* ... */);
Expand All @@ -119,7 +119,7 @@ $ldap->copy('cn=Hugo Müller,ou=People,dc=my,dc=local',
true);
```

**Move a LDAP entry recursively with all its descendants to a different subtree**
#### Move a LDAP entry recursively with all its descendants to a different subtree

```php
$options = array(/* ... */);
Expand Down

0 comments on commit 22dbccf

Please sign in to comment.