ldap_connect

PHP 4, PHP 5, PHP 7, PHP 8
ldap_connect - Connect to an LDAP server
Manual
Code Examples

ldap_connect( [string|null$uri = null] ): LDAP\Connection|false
Warning:

The following signature is still supported for backwards compatibility (except for using named parameters), but is considered deprecated and should not be used anymore!

LDAP\Connectionfalseldap_connect stringnullurinull intport389

Parameters

uri

A full LDAP URI of the form ldap://hostname:port or ldaps://hostname:port for SSL encryption.

You can also provide multiple LDAP-URIs separated by a space as one string

Note that hostname:port is not a supported LDAP URI as the schema is missing.

uri

The hostname to connect to.

port

The port to connect to.

Return Values

Returns an LDAP\Connection instance when the provided LDAP URI seems plausible. It's a syntactic check of the provided parameter but the server(s) will not be contacted! If the syntactic check fails it returns false. ldap_connect will otherwise return a LDAP\Connection instance as it does not actually connect but just initializes the connecting parameters. The actual connect happens with the next calls to ldap_* functions, usually with ldap_bind.

If no argument is specified then the LDAP\Connection instance of the already opened connection will be returned.

Changelog

Version Description
8.1.0 Returns an LDAP\Connection instance now; previously, a resource was returned.

Related Functions

Example of ldap_connect

Show all examples for ldap_connect

PHP Version: