LDAP_CONNECT(3) 							 1							   LDAP_CONNECT(3)

ldap_connect - Connect to an LDAP server

SYNOPSIS
resource ldap_connect NULL ([string $hostname], [int $port = 389]) DESCRIPTION
Establishes a connection to a LDAP server on a specified $hostname and $port. PARAMETERS
o $hostname - If you are using OpenLDAP 2.x.x you can specify a URL instead of the hostname. To use LDAP with SSL, compile OpenLDAP 2.x.x with SSL support, configure PHP with SSL, and set this parameter as ldaps://hostname/. o $port - The port to connect to. Not used when using URLs. RETURN VALUES
Returns a positive LDAP link identifier on success, or FALSE on error. When OpenLDAP 2.x.x is used, ldap_connect(3) will always return a resource as it does not actually connect but just initializes the connecting parameters. The actual connect happens with the next calls to ldap_* funcs, usually with ldap_bind(3). If no arguments are specified then the link identifier of the already opened link will be returned. EXAMPLES
Example #1 Example of connecting to LDAP server. <?php // LDAP variables $ldaphost = "ldap.example.com"; // your ldap servers $ldapport = 389; // your ldap server's port number // Connecting to LDAP $ldapconn = ldap_connect($ldaphost, $ldapport) or die("Could not connect to $ldaphost"); ?> Example #2 Example of connecting securely to LDAP server. <?php // make sure your host is the correct one // that you issued your secure certificate to $ldaphost = "ldaps://ldap.example.com/"; // Connecting to LDAP $ldapconn = ldap_connect($ldaphost) or die("Could not connect to {$ldaphost}"); ?> SEE ALSO
ldap_bind(3). PHP Documentation Group LDAP_CONNECT(3)