ldap_bind

(PHP 4, PHP 5, PHP 7, PHP 8)

ldap_bindBind to LDAP directory

Description

ldap_bind(LDAP\Connection $ldap, ?string $dn = null, ?string $password = null): bool

Binds to the LDAP directory with specified RDN and password.

Parameters

ldap

An LDAP\Connection instance, returned by ldap_connect().

dn

password

If password is not specified or is empty, an anonymous bind is attempted. The dn can also be left empty for an anonymous bind. This is defined in https://tools.ietf.org/html/rfc2251#section-4.2.2

Return Values

Returns true on success or false on failure.

Changelog

Version Description
8.1.0 The ldap parameter expects an LDAP\Connection instance now; previously, a resource was expected.

Examples

Example #1 Using LDAP Bind

<?php

// using ldap bind
$ldaprdn  'uname';     // ldap rdn or dn
$ldappass 'password';  // associated password

// connect to ldap server
$ldapconn ldap_connect("ldap://ldap.example.com")
    or die(
"Could not connect to LDAP server.");

if (
$ldapconn) {

    
// binding to ldap server
    
$ldapbind ldap_bind($ldapconn$ldaprdn$ldappass);

    
// verify binding
    
if ($ldapbind) {
        echo 
"LDAP bind successful...";
    } else {
        echo 
"LDAP bind failed...";
    }

}

?>

Example #2 Using LDAP Bind Anonymously

<?php

//using ldap bind anonymously

// connect to ldap server
$ldapconn ldap_connect("ldap://ldap.example.com")
    or die(
"Could not connect to LDAP server.");

if (
$ldapconn) {

    
// binding anonymously
    
$ldapbind ldap_bind($ldapconn);

    if (
$ldapbind) {
        echo 
"LDAP bind anonymous successful...";
    } else {
        echo 
"LDAP bind anonymous failed...";
    }

}

?>

See Also