element executeLdapQuery
diagram dir_directoryservice_diagrams/dir_directoryservice_p3.png
namespace http://directory.api.de.bpm.tibco.com
properties
content complex
attributes
Name  Type  Use  Default  Fixed  Annotation
ldap-alias  xs:string  required      
documentation
Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are  intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
base-dn  xs:string  optional      
documentation
The base DN to which the query is to be restricted. This will be relative, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.
ldap-query  xs:string  required      
documentation
The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.
search-scope  XmlLdapSearchScope  optional      
documentation
The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.
page-size  xs:int        
documentation
Requested page size for paged result sets. If not specified then paging will not be used. To be specified on every paging request.
bookmark  xs:string        
documentation
Opaque marker for progress through a paged result set. Not specified on the first paging request. Only specified on subsequent paging requests. Content must be Base64 encoded.
annotation
documentation
Request element for the executeLdapQuery operation. Gets the Distinguished Names (DNs) of those entries that match the given LDAP query. The query will traverse all sub-tree nodes starting from node identified by the "base-dn" attribute.
source <xs:element name="executeLdapQuery">
 
<xs:annotation>
   
<xs:documentation>Request element for the executeLdapQuery operation. Gets the Distinguished Names (DNs) of those entries that match the given LDAP query. The query will traverse all sub-tree nodes starting from node identified by the "base-dn" attribute.</xs:documentation>
 
</xs:annotation>
 
<xs:complexType>
   
<xs:attribute name="ldap-alias" type="xs:string" use="required">
     
<xs:annotation>
       
<xs:documentation>Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are  intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="base-dn" type="xs:string" use="optional">
     
<xs:annotation>
       
<xs:documentation>The base DN to which the query is to be restricted. This will be relative, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="ldap-query" type="xs:string" use="required">
     
<xs:annotation>
       
<xs:documentation>The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="search-scope" type="de:XmlLdapSearchScope" use="optional">
     
<xs:annotation>
       
<xs:documentation>The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="page-size" type="xs:int">
     
<xs:annotation>
       
<xs:documentation>Requested page size for paged result sets. If not specified then paging will not be used. To be specified on every paging request.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="bookmark" type="xs:string">
     
<xs:annotation>
       
<xs:documentation>Opaque marker for progress through a paged result set. Not specified on the first paging request. Only specified on subsequent paging requests. Content must be Base64 encoded.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
 
</xs:complexType>
</xs:element>

attribute executeLdapQuery/@ldap-alias
type xs:string
properties
use required
annotation
documentation
Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are  intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
source <xs:attribute name="ldap-alias" type="xs:string" use="required">
 
<xs:annotation>
   
<xs:documentation>Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are  intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute executeLdapQuery/@base-dn
type xs:string
properties
use optional
annotation
documentation
The base DN to which the query is to be restricted. This will be relative, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.
source <xs:attribute name="base-dn" type="xs:string" use="optional">
 
<xs:annotation>
   
<xs:documentation>The base DN to which the query is to be restricted. This will be relative, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute executeLdapQuery/@ldap-query
type xs:string
properties
use required
annotation
documentation
The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.
source <xs:attribute name="ldap-query" type="xs:string" use="required">
 
<xs:annotation>
   
<xs:documentation>The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute executeLdapQuery/@search-scope
type XmlLdapSearchScope
properties
use optional
facets
Kind Value Annotation
enumeration ONELEVEL
enumeration SUBTREE
annotation
documentation
The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.
source <xs:attribute name="search-scope" type="de:XmlLdapSearchScope" use="optional">
 
<xs:annotation>
   
<xs:documentation>The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute executeLdapQuery/@page-size
type xs:int
annotation
documentation
Requested page size for paged result sets. If not specified then paging will not be used. To be specified on every paging request.
source <xs:attribute name="page-size" type="xs:int">
 
<xs:annotation>
   
<xs:documentation>Requested page size for paged result sets. If not specified then paging will not be used. To be specified on every paging request.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute executeLdapQuery/@bookmark
type xs:string
annotation
documentation
Opaque marker for progress through a paged result set. Not specified on the first paging request. Only specified on subsequent paging requests. Content must be Base64 encoded.
source <xs:attribute name="bookmark" type="xs:string">
 
<xs:annotation>
   
<xs:documentation>Opaque marker for progress through a paged result set. Not specified on the first paging request. Only specified on subsequent paging requests. Content must be Base64 encoded.</xs:documentation>
 
</xs:annotation>
</xs:attribute>


XML Schema documentation generated by XMLSpy Schema Editor http://www.altova.com/xmlspy