element listAttributeNames
diagram dir_directoryservice_diagrams/dir_directoryservice_p12.png
namespace http://directory.api.de.bpm.tibco.com
properties
content complex
attributes
Name  Type  Use  Default  Fixed  Annotation
ldap-alias  xs:string  required      
documentation
Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
base-dn  xs:string  optional      
documentation
The base DN to which the query is to be restricted. This will be relative to, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.
ldap-query  xs:string  required      
documentation
The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.
search-scope  XmlLdapSearchScope  optional      
documentation
The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.
sample-size  xs:int    0    
documentation
The maximum number of random example LDAP entries to be returned.
annotation
documentation
Request element for the listAttributeNames operation. Lists the names of those attributes that are available from the LDAP entries identified by a search of the LDAP connection shared resource. The LDAP connection is identified by its alias, and the search is limited to the LDAP query given in the filter.

A base-dn also limits the search to the LDAP entries that lie within that branch of the LDAP directory.

A sample of the values held by the resulting named attributes can be requested by specifying a sample-size. This value specifies the number of sample values to be returned for each named attribute.

The response also includes the number of LDAP entries identified in the search.       
source <xs:element name="listAttributeNames">
 
<xs:annotation>
   
<xs:documentation>Request element for the listAttributeNames operation. Lists the names of those attributes that are available from the LDAP entries identified by a search of the LDAP connection shared resource. The LDAP connection is identified by its alias, and the search is limited to the LDAP query given in the filter.

A base-dn also limits the search to the LDAP entries that lie within that branch of the LDAP directory.

A sample of the values held by the resulting named attributes can be requested by specifying a sample-size. This value specifies the number of sample values to be returned for each named attribute.

The response also includes the number of LDAP entries identified in the search.       
</xs:documentation>
 
</xs:annotation>
 
<xs:complexType>
   
<xs:attribute name="ldap-alias" type="xs:string" use="required">
     
<xs:annotation>
       
<xs:documentation>Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="base-dn" type="xs:string" use="optional">
     
<xs:annotation>
       
<xs:documentation>The base DN to which the query is to be restricted. This will be relative to, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="ldap-query" type="xs:string" use="required">
     
<xs:annotation>
       
<xs:documentation>The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="search-scope" type="de:XmlLdapSearchScope" use="optional">
     
<xs:annotation>
       
<xs:documentation>The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="sample-size" type="xs:int" default="0">
     
<xs:annotation>
       
<xs:documentation>The maximum number of random example LDAP entries to be returned.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
 
</xs:complexType>
</xs:element>

attribute listAttributeNames/@ldap-alias
type xs:string
properties
use required
annotation
documentation
Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
source <xs:attribute name="ldap-alias" type="xs:string" use="required">
 
<xs:annotation>
   
<xs:documentation>Identifies the LDAP connection shared resource on which the LDAP query is to be evaluated.

LDAP connection shared resource are named with the prefix "ldap/de/" in order to indicate that they are intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute listAttributeNames/@base-dn
type xs:string
properties
use optional
annotation
documentation
The base DN to which the query is to be restricted. This will be relative to, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.
source <xs:attribute name="base-dn" type="xs:string" use="optional">
 
<xs:annotation>
   
<xs:documentation>The base DN to which the query is to be restricted. This will be relative to, and in  addition to, any base DN specified in the LDAP connection shared resource's URL.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute listAttributeNames/@ldap-query
type xs:string
properties
use required
annotation
documentation
The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.
source <xs:attribute name="ldap-query" type="xs:string" use="required">
 
<xs:annotation>
   
<xs:documentation>The LDAP query to be evaluated. The query must conform to the RFC 2254 LDAP Search Filter standard.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute listAttributeNames/@search-scope
type XmlLdapSearchScope
properties
use optional
facets
Kind Value Annotation
enumeration ONELEVEL
enumeration SUBTREE
annotation
documentation
The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.
source <xs:attribute name="search-scope" type="de:XmlLdapSearchScope" use="optional">
 
<xs:annotation>
   
<xs:documentation>The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE.</xs:documentation>
 
</xs:annotation>
</xs:attribute>

attribute listAttributeNames/@sample-size
type xs:int
properties
default 0
annotation
documentation
The maximum number of random example LDAP entries to be returned.
source <xs:attribute name="sample-size" type="xs:int" default="0">
 
<xs:annotation>
   
<xs:documentation>The maximum number of random example LDAP entries to be returned.</xs:documentation>
 
</xs:annotation>
</xs:attribute>


XML Schema documentation generated by XMLSpy Schema Editor http://www.altova.com/xmlspy