adldap/adldap

A PHP LDAP Library for Active Directory Manipulation

Maintainers

Details

github.com/adldap/adLDAP

Source

Issues

Installs: 145 521

Dependents: 10

Suggesters: 0

Security: 0

Stars: 426

Watchers: 59

Forks: 205

Open Issues: 89

dev-master 2015-06-16 12:41 UTC

This package is auto-updated.

Last update: 2024-04-16 12:38:05 UTC


README

ATTENTION: Version v5.0.0 is in heavy development, however it is close to completion. Use 'dev-master' at you're own risk.

adLDAP is a tested PHP class library that provides LDAP authentication and Active Directory management tools.

Index

Note: Documentation is incomplete as Adldap is currently in the upgrade process to version 5.0.0. They will be fully featured and complete in the coming weeks.

Requirements

To use adLDAP, your sever must support:

  • PHP 5.4 or greater
  • PHP LDAP Extension

Optional Requirements

If your AD server requires SSL, your server must support the following libraries:

Installation

adLDAP has moved to a composer based installation. If you'd like to use adLDAP without an auto-loader, you'll have to require the files inside the project src/ directory yourself.

Insert Adldap into your composer.json file:

"adldap/adldap": "5.0.*"

Run composer update

You're good to go!

Need to test an LDAP connection?

If you need to test something with access to an LDAP server, the generous folks at Georgia Tech have you covered.

Use the following configuration:

$config = array(
    'account_suffix' => "@gatech.edu",

    'domain_controllers' => array("whitepages.gatech.edu"),

    'base_dn' => 'dc=whitepages,dc=gatech,dc=edu',

    'admin_username' => '',

    'admin_password' => '',
);

$ad = new Adldap($config);

However while useful for basic testing, the queryable data only includes user data, so if you're looking for testing with any other information or functionality such as modification, you'll have to use you're own server.