Dutch PHP Conference 2025 - Call For Papers

ldap_compare

(PHP 4 >= 4.0.2, PHP 5, PHP 7, PHP 8)

ldap_compareCompare value of attribute found in entry specified with DN

Опис

ldap_compare(
    LDAP\Connection $ldap,
    string $dn,
    string $attribute,
    string $value,
    ?array $controls = null
): bool|int

Compare value of attribute with value of same attribute in an LDAP directory entry.

Параметри

ldap

Примірник LDAP\Connection, якого повертає ldap_connect().

dn

The distinguished name of an LDAP entity.

attribute

The attribute name.

value

The compared value.

controls

Array of LDAP Controls to send with the request.

Значення, що повертаються

Returns true if value matches otherwise returns false. Returns -1 on error.

Журнал змін

Версія Опис
8.1.0 Тепер параметр ldap має бути примірником LDAP\Connection; раніше очікувався дійсний resource ldap link.
8.0.0 Параметр controls тепер може бути null; раніше початково було [].
7.3.0 Support for controls added

Приклади

The following example demonstrates how to check whether or not given password matches the one defined in DN specified entry.

Приклад #1 Complete example of password check

<?php

$ds
=ldap_connect("localhost"); // assuming the LDAP server is on this host

if ($ds) {

// bind
if (ldap_bind($ds)) {

// prepare data
$dn = "cn=Matti Meikku, ou=My Unit, o=My Company, c=FI";
$value = "secretpassword";
$attr = "password";

// compare value
$r=ldap_compare($ds, $dn, $attr, $value);

if (
$r === -1) {
echo
"Error: " . ldap_error($ds);
} elseif (
$r === true) {
echo
"Password correct.";
} elseif (
$r === false) {
echo
"Wrong guess! Password incorrect.";
}

} else {
echo
"Unable to bind to LDAP server.";
}

ldap_close($ds);

} else {
echo
"Unable to connect to LDAP server.";
}
?>

Примітки

Увага

ldap_compare() can NOT be used to compare BINARY values!

add a note

User Contributed Notes 4 notes

up
15
chuck+ldap at 2006 dot snew dot com
20 years ago
Just a side note that this is not how you'd ever AUTHENTICATE someone, just an example code.

The common way to authenticate is to get the users name, use search and perhaps selection to the user to get her DN (single value) then attempt to BIND to the ldapserver using that dn and the offered password. If it works, then it's the right password.

Note that the password offered MUST NOT BE EMPTY or many LDAPs will presume you meant to authenticate anonymously and it will succeed, leaving you thinking it's the right password.
up
2
oudejans at zeelandnet dot nl
19 years ago
With PHP 4.3.* is Password no longer a valid attribute.. try to use userPassword
up
0
Brian Kerhin &lt;kerhin at bigfoot dot com&gt;
23 years ago
Not probably, will. With PHP 4.0.4 and openldap 1.2.9 this little script, even with the correct attributes for the password does not do the job. Would superb if it did!
up
-1
334647 at swin dot edu dot au
23 years ago
Interesting example. Apart from the fact that very few people would allow comaprisions of the password attribute for security reasons. The attribute name of "password" does not match the usual schemas.

The usual method of user id + password verification is to attempt to bind using the supplied credentials.

Ldap compare on password values will probably fail with ns directroy server and openldap v2+ becuase of server support for password hashing.
To Top