PHP 8.3.4 Released!

ldap_control_paged_result

(PHP 5 >= 5.4.0, PHP 7)

ldap_control_paged_resultEnviar el control de paginación LDAP

Descripción

ldap_control_paged_result(
    resource $link,
    int $pagesize,
    bool $iscritical = false,
    string $cookie = ""
): bool

Activa la paginación LDAP enviando el control de paginación (tamaño de página, cookie...).

Parámetros

link

Un identificador de enlace LDAP, devuelto por ldap_connect().

pagesize

El número de entradas por página.

iscritical

Indica si la paginación es crítica o no. Si es crítica y el servidor no soporta paginación, la búsqueda no devolverá ningún resultado.

cookie

Una estructura opaca enviada por el servidor (ldap_control_paged_result_response()).

Valores devueltos

Devuelve true en caso de éxito o false en caso de error.

Ejemplos

El siguiente ejemplo muestra la recuperación de la primera página de una búsqueda paginada con una entrada por página.

Ejemplo #1 Paginación LDAP

<?php
// $ds es un identificador de enlace válido (véase ldap_connect)
ldap_set_option($ds, LDAP_OPT_PROTOCOL_VERSION, 3);

$dn = 'ou=example,dc=org';
$filter = '(|(sn=Fer*)(givenname=Juan*))';
$justthese = array('ou', 'sn', 'givenname', 'mail');

// activar la paginación con un tamaño de página de 1.
ldap_control_paged_result($ds, 1);

$sr = ldap_search($ds, $dn, $filter, $justthese);

$info = ldap_get_entries($ds, $sr);

echo
$info['count'] . ' entradas devueltas' . PHP_EOL;

El siguiente ejemplo muestra la recuperación de todos los resultados paginados con 100 entradas por página.

Ejemplo #2 Paginación LDAP

<?php
// $ds es un identificador de enlace válido (véase ldap_connect)
ldap_set_option($ds, LDAP_OPT_PROTOCOL_VERSION, 3);

$dn = 'ou=example,dc=org';
$filter = '(|(sn=Fer*)(givenname=Juan*))';
$justthese = array('ou', 'sn', 'givenname', 'mail');

// activar la paginación con un tamaño de página de 100.
$pageSize = 100;

$cookie = '';
do {
ldap_control_paged_result($ds, $pageSize, true, $cookie);

$result = ldap_search($ds, $dn, $filter, $justthese);
$entries = ldap_get_entries($ds, $result);

foreach (
$entries as $e) {
echo
$e['dn'] . PHP_EOL;
}

ldap_control_paged_result_response($ds, $result, $cookie);

} while(
$cookie !== null && $cookie != '');

Notas

Nota:

El control de paginación es una característica del protocolo LDAPv3.

add a note

User Contributed Notes 6 notes

up
5
Blizzz
10 years ago
If you did a paged search operation and want to do any other read operation on LDAP, you need to reset it, otherwise you will experience LDAP errors (code 12, for instance).

<?php

ldap_control_paged_result
($link, 0);

?>
up
3
steven_bauman at outlook dot com
7 years ago
While another note suggests resetting the control paged result by passing in `0` (zero), it actually still prevents any further queries being ran during the same request.

You actually need to set it to a large number to run further queries it seems. For example:

<?php
ldap_control_paged_result
($connection, 100, true, $cookie);

// Run the search
...

// What is supposed to work (reset)
ldap_control_paged_result($connection, 0, false, $cookie);

// What actually works
ldap_control_paged_result($connection, 1000, false, $cookie);
?>

In the above method, 1000 is just a placeholder, but this seems to actually **limit** further queries to this amount of results, so if you set it to `1`, then you'll only receive **one** result for any further queries during the same request.
up
4
James
11 years ago
I was able to get these functions to work successfully with Active Directory. When I first tried it, ldap_search kept returning a Not Supported reply from the server. I finally figured out that I needed to include

ldap_set_option($ds, LDAP_OPT_PROTOCOL_VERSION, 3);

in my code, so that AD would let me page results. Make sure you're using a compatible protocol.

Hope this note helps someone else.
up
1
jestertrance at hotmail dot com
11 years ago
You may need to do an ldap_bind before running ldap_control_paged_result to get this to work:

$conn = ldap_connect("you_ip");
ldap_set_option($conn, LDAP_OPT_PROTOCOL_VERSION, 3);
ldap_bind("your_connection_info");
ldap_control_paged_result($conn, $pageSize, true, $cookie)

Without doing an ldap_bind, I kept getting the error "Critical extension is unavailable". I don't if this is standard knowledge, but knowing this would have saved me days of frustration.
up
1
dublue at gmail dot com
9 years ago
So how do you now sort the entire result? It appears you can't use ldap_sort as it uses the search resource which is within the loop.
up
0
etienne at lamaisondebarbie dot ch
11 years ago
Paged results, as specified in the RFC 2696, does not allow to get over the server sizeLimit. The RFC clearly states "If the page size is greater than or equal to the sizeLimit value, the server should ignore the control as the request can be satisfied in a single page".
With OpenLDAP, you will not get more than the sizeLimit number of entries with paged results.
To Top