Forum und email

LDAP Functions

Introdução

LDAP is the Lightweight Directory Access Protocol, and is a protocol used to access "Directory Servers". The Directory is a special kind of database that holds information in a tree structure.

The concept is similar to your hard disk directory structure, except that in this context, the root directory is "The world" and the first level subdirectories are "countries". Lower levels of the directory structure contain entries for companies, organisations or places, while yet lower still we find directory entries for people, and perhaps equipment or documents.

To refer to a file in a subdirectory on your hard disk, you might use something like:

     /usr/local/myapp/docs
    

The forwards slash marks each division in the reference, and the sequence is read from left to right.

The equivalent to the fully qualified file reference in LDAP is the "distinguished name", referred to simply as "dn". An example dn might be:

     cn=John Smith,ou=Accounts,o=My Company,c=US
    

The comma marks each division in the reference, and the sequence is read from right to left. You would read this dn as:

     country = US
     organization = My Company
     organizationalUnit = Accounts
     commonName = John Smith
    

In the same way as there are no hard rules about how you organise the directory structure of a hard disk, a directory server manager can set up any structure that is meaningful for the purpose. However, there are some conventions that are used. The message is that you can not write code to access a directory server unless you know something about its structure, any more than you can use a database without some knowledge of what is available.

Lots of information about LDAP can be found at

The Netscape SDK contains a helpful » Programmer's Guide in HTML format.

Dependências

You will need to get and compile LDAP client libraries from either » OpenLDAP or » Bind9.net in order to compile PHP with LDAP support.

Instalação

LDAP support in PHP is not enabled by default. You will need to use the --with-ldap[=DIR] configuration option when compiling PHP to enable LDAP support. DIR is the LDAP base install directory. To enable SASL support, be sure --with-ldap-sasl[=DIR] is used, and that sasl.h exists on the system.

Nota: Note to Win32 Users Para esta extensão funcionar, existem arquivos DLL que devem estar disponíveis no PATH do sistema Windows. Veja o FAQ entitulado "Como eu adiciono o meu diretório PHP no PATH no Windows" para informações de como fazer isto. Mesmo que copiar os arquivos DLL da pasta do PHP no diretório system do Windows também funcione (porque o diretório system está por padrão no PATH do sistema), isso não é recomendado. Esta extensão requer que os seguintes arquivos estejam no PATH: libeay32.dll and ssleay32.dll
Versions before PHP 4.3.0 additionally require libsasl.dll.

In order to use Oracle LDAP libraries, proper Oracle environment has to be set.

Configurações em execução

O comportamento dessas funções podem ser modificado pelas configurações do php.ini.

LDAP configuration options
Name Default Changeable Changelog
ldap.max_links "-1" PHP_INI_SYSTEM  
Para mais detalhes e definições das constantes PHP_INI_*, veja Diretivas do arquivo php.ini.

Tipos Resource

Most LDAP functions operate on or return resources (e.g. ldap_connect() returns a positive LDAP link identifier required by most LDAP functions).

Constantes pré-definidas

As contantes abaixo são definidas por esta extensão e somente estarão disponíveis quando a extensão foi compilada com o PHP ou carregada dinamicamente durante a execução.

LDAP_DEREF_NEVER (integer)
LDAP_DEREF_SEARCHING (integer)
LDAP_DEREF_FINDING (integer)
LDAP_DEREF_ALWAYS (integer)
LDAP_OPT_DEREF (integer)
LDAP_OPT_SIZELIMIT (integer)
LDAP_OPT_TIMELIMIT (integer)
LDAP_OPT_NETWORK_TIMEOUT (integer)
Option for ldap_set_option() to allow setting network timeout. (Available as of PHP 5.3.0)
LDAP_OPT_PROTOCOL_VERSION (integer)
LDAP_OPT_ERROR_NUMBER (integer)
LDAP_OPT_REFERRALS (integer)
LDAP_OPT_RESTART (integer)
LDAP_OPT_HOST_NAME (integer)
LDAP_OPT_ERROR_STRING (integer)
LDAP_OPT_MATCHED_DN (integer)
LDAP_OPT_SERVER_CONTROLS (integer)
LDAP_OPT_CLIENT_CONTROLS (integer)
LDAP_OPT_DEBUG_LEVEL (integer)
GSLC_SSL_NO_AUTH (integer)
GSLC_SSL_ONEWAY_AUTH (integer)
GSLC_SSL_TWOWAY_AUTH (integer)

Exemplos

Retrieve information for all entries where the surname starts with "S" from a directory server, displaying an extract with name and email address.

Example#1 LDAP search example

<?php
// basic sequence with LDAP is connect, bind, search, interpret search
// result, close connection

echo "<h3>LDAP query test</h3>";
echo 
"Connecting ...";
$ds=ldap_connect("localhost");  // must be a valid LDAP server!
echo "connect result is " $ds "<br />";

if (
$ds) { 
    echo 
"Binding ..."
    
$r=ldap_bind($ds);     // this is an "anonymous" bind, typically
                           // read-only access
    
echo "Bind result is " $r "<br />";

    echo 
"Searching for (sn=S*) ...";
    
// Search surname entry
    
$sr=ldap_search($ds"o=My Company, c=US""sn=S*");  
    echo 
"Search result is " $sr "<br />";

    echo 
"Number of entires returned is " ldap_count_entries($ds$sr) . "<br />";

    echo 
"Getting entries ...<p>";
    
$info ldap_get_entries($ds$sr);
    echo 
"Data for " $info["count"] . " items returned:<p>";

    for (
$i=0$i<$info["count"]; $i++) {
        echo 
"dn is: " $info[$i]["dn"] . "<br />";
        echo 
"first cn entry is: " $info[$i]["cn"][0] . "<br />";
        echo 
"first email entry is: " $info[$i]["mail"][0] . "<br /><hr />";
    }

    echo 
"Closing connection";
    
ldap_close($ds);

} else {
    echo 
"<h4>Unable to connect to LDAP server</h4>";
}
?>

Using the PHP LDAP calls

Before you can use the LDAP calls you will need to know ..

  • The name or address of the directory server you will use

  • The "base dn" of the server (the part of the world directory that is held on this server, which could be "o=My Company,c=US")

  • Whether you need a password to access the server (many servers will provide read access for an "anonymous bind" but require a password for anything else)

The typical sequence of LDAP calls you will make in an application will follow this pattern:

  ldap_connect()    // establish connection to server
     |
  ldap_bind()       // anonymous or authenticated "login"
     |
  do something like search or update the directory
  and display the results
     |
  ldap_close()      // "logout"

Índice