element listAttributeNamesResponse
diagram deservices_wsdl_diagrams/deservices_wsdl_p180.png
namespace http://directory.api.de.bpm.tibco.com
properties
content complex
children attribute sample-entry
attributes
Name  Type  Use  Default  Fixed  Annotation
ldap-alias  xs:string  required      
documentation
Identifies the LDAP connection shared resource on which the LDAP query was evaluated.

LDAP connection shared resources are named with the prefix "ldap/de/" in order to indicate that they are intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
base-dn  xs:string  optional      
documentation
The base DN to which the query was restricted. This will be relative to, and in  addition to, any base DN specified in the LDAP Connection Shared Resource's URL.
ldap-query  xs:string  required      
documentation
The LDAP query that was evaluated.
search-scope  XmlLdapSearchScope  optional      
documentation
The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE. This is only returned if it was specified in the request.
entry-count  xs:int  required      
documentation
The number of LDAP entries encountered in the search.
annotation
documentation
Response element for the listAttributeNames operation Returns a list of attribute names and counts the LDAP entries identified in the search.
source <xs:element name="listAttributeNamesResponse">
 
<xs:annotation>
   
<xs:documentation>Response element for the listAttributeNames operation Returns a list of attribute names and counts the LDAP entries identified in the search.</xs:documentation>
 
</xs:annotation>
 
<xs:complexType>
   
<xs:sequence>
     
<xs:element name="attribute" type="de:XmlLdapAttribute" minOccurs="0" maxOccurs="unbounded">
       
<xs:annotation>
         
<xs:documentation>The collection of attribute names resolved from the LDAP entries identified
by the given LDAP query.
</xs:documentation>
       
</xs:annotation>
     
</xs:element>
     
<xs:element name="sample-entry" type="de:XmlLdapEntry" minOccurs="0" maxOccurs="unbounded">
       
<xs:annotation>
         
<xs:documentation>The collection of sample LDAP entries resolved by the given LDAP query.</xs:documentation>
       
</xs:annotation>
     
</xs:element>
   
</xs:sequence>
   
<xs:attribute name="ldap-alias" type="xs:string" use="required">
     
<xs:annotation>
       
<xs:documentation>Identifies the LDAP connection shared resource on which the LDAP query was evaluated.

LDAP connection shared resources are named with the prefix "ldap/de/" in order to indicate that they are intended for Directory Engine use. The alias given here is that name without the "ldap/de/" prefix.
</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="base-dn" type="xs:string" use="optional">
     
<xs:annotation>
       
<xs:documentation>The base DN to which the query was restricted. This will be relative to, and in  addition to, any base DN specified in the LDAP Connection Shared Resource's URL.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="ldap-query" type="xs:string" use="required">
     
<xs:annotation>
       
<xs:documentation>The LDAP query that was evaluated.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="search-scope" type="de:XmlLdapSearchScope" use="optional">
     
<xs:annotation>
       
<xs:documentation>The Search Scope determines the depth to which the search will be performed. By default the search will be SUBTREE. This is only returned if it was specified in the request.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
   
<xs:attribute name="entry-count" type="xs:int" use="required">
     
<xs:annotation>
       
<xs:documentation>The number of LDAP entries encountered in the search.</xs:documentation>
     
</xs:annotation>
   
</xs:attribute>
 
</xs:complexType>
</xs:element>

WSDL documentation generated by XMLSpy WSDL Editor http://www.altova.com/xmlspy