dolibarr  20.0.0-beta
Public Member Functions | Private Member Functions | List of all members
Ldap Class Reference

Class to manage LDAP features. More...

Collaboration diagram for Ldap:
Collaboration graph
[legend]

Public Member Functions

 __construct ()
 Constructor.
 
 connectBind ()
 Connect and bind Use this->server, this->serverPort, this->ldapProtocolVersion, this->serverType, this->searchUser, this->searchPassword After return, this->connection and $this->bind are defined. More...
 
 close ()
 Simply closes the connection set up earlier. More...
 
 bind ()
 Anonymously binds to the connection. More...
 
 bindauth ($bindDn, $pass)
 Binds as an authenticated user, which usually allows for write access. More...
 
 unbind ()
 Unbind of LDAP server (close connection). More...
 
 getVersion ()
 Verify LDAP server version. More...
 
 setVersion ()
 Set LDAP protocol version. More...
 
 setSizeLimit ()
 Set LDAP size limit. More...
 
 setReferrals ()
 Set LDAP referrals. More...
 
 add ($dn, $info, $user)
 Add an LDAP entry LDAP object connect and bind must have been done. More...
 
 modify ($dn, $info, $user)
 Modify an LDAP entry LDAP object connect and bind must have been done. More...
 
 rename ($dn, $newrdn, $newparent, $user, $deleteoldrdn=true)
 Rename an LDAP entry LDAP object connect and bind must have been done. More...
 
 update ($dn, $info, $user, $olddn, $newrdn='', $newparent='')
 Modify an LDAP entry (to use if dn != olddn) LDAP object connect and bind must have been done. More...
 
 delete ($dn)
 Delete an LDAP entry LDAP object connect and bind must have been done. More...
 
 dumpContent ($dn, $info)
 Build an LDAP message. More...
 
 dump ($dn, $info)
 Dump an LDAP message to ldapinput.in file. More...
 
 serverPing ($host, $port=389, $timeout=1)
 Ping a server before ldap_connect for avoid waiting. More...
 
 addAttribute ($dn, $info, $user)
 Add an LDAP attribute in entry LDAP object connect and bind must have been done. More...
 
 updateAttribute ($dn, $info, $user)
 Update an LDAP attribute in entry LDAP object connect and bind must have been done. More...
 
 deleteAttribute ($dn, $info, $user)
 Delete an LDAP attribute in entry LDAP object connect and bind must have been done. More...
 
 getAttribute ($dn, $filter)
 Returns an array containing attributes and values for first record. More...
 
 getAttributeValues ($filterrecord, $attribute)
 Returns an array containing values for an attribute and for first record matching filterrecord. More...
 
 getRecords ($search, $userDn, $useridentifier, $attributeArray, $activefilter=0, $attributeAsArray=array())
 Returns an array containing a details or list of LDAP record(s). More...
 
 littleEndian ($hex)
 Converts a little-endian hex-number to one, that 'hexdec' can convert Required by Active Directory. More...
 
 getObjectSid ($ldapUser)
 Gets LDAP user SID. More...
 
 binSIDtoText ($binsid)
 Returns the textual SID Required by Active Directory. More...
 
 search ($checkDn, $filter)
 Search method with filter this->connection must be defined. More...
 
 fetch ($user, $filter)
 Load all attributes of an LDAP user. More...
 
 getUserIdentifier ()
 Returns the correct user identifier to use, based on the LDAP server type. More...
 
 parseUACF ($uacf)
 UserAccountControl Flags to more human understandable form... More...
 
 parseSAT ($samtype)
 SamAccountType value to text. More...
 
 convertTime ($value)
 Converts ActiveDirectory time to Unix timestamp. More...
 
 convFromOutputCharset ($str, $pagecodeto='UTF-8')
 Convert a string from output/memory charset. More...
 
 getNextGroupGid ($keygroup='LDAP_KEY_GROUPS')
 Return available value of group GID. More...
 

Private Member Functions

 convToOutputCharset ($str, $pagecodefrom='UTF-8')
 Convert a string into output/memory charset. More...
 

Detailed Description

Class to manage LDAP features.

Definition at line 36 of file ldap.class.php.

Member Function Documentation

◆ add()

Ldap::add (   $dn,
  $info,
  $user 
)

Add an LDAP entry LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
array$infoAttributes array
User$userObject user that create
Returns
int if KO: <0 || if OK: >0

Definition at line 584 of file ldap.class.php.

◆ addAttribute()

Ldap::addAttribute (   $dn,
  $info,
  $user 
)

Add an LDAP attribute in entry LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
array$infoAttributes array
User$userObject user that create
Returns
int if KO: <0 || if OK: >0

Definition at line 933 of file ldap.class.php.

◆ bind()

bool LDAP Ldap::bind ( )

Anonymously binds to the connection.

After this is done, queries and searches can be done - but read-only.

Returns
boolean true or false

Definition at line 477 of file ldap.class.php.

Referenced by connectBind().

◆ bindauth()

Ldap::bindauth (   $bindDn,
  $pass 
)

Binds as an authenticated user, which usually allows for write access.

The FULL dn must be passed. For a directory manager, this is "cn=Directory Manager" under iPlanet. For a user, it will be something like "uid=jbloggs,ou=People,dc=foo,dc=com".

Parameters
string$bindDnDN
string$passPassword
Returns
boolean true or false

Definition at line 499 of file ldap.class.php.

Referenced by getObjectSid(), and search().

◆ binSIDtoText()

Ldap::binSIDtoText (   $binsid)

Returns the textual SID Required by Active Directory.

Parameters
string$binsidBinary SID
Returns
string Textual SID

Definition at line 1312 of file ldap.class.php.

◆ close()

Ldap::close ( )

Simply closes the connection set up earlier.

Returns true if OK, false if there was an error. This method seems a duplicate/alias of unbind().

Returns
boolean true or false
Deprecated:
ldap_close is an alias of ldap_unbind, so use unbind() instead.
See also
unbind()

Definition at line 466 of file ldap.class.php.

References unbind().

◆ connectBind()

Ldap::connectBind ( )

Connect and bind Use this->server, this->serverPort, this->ldapProtocolVersion, this->serverType, this->searchUser, this->searchPassword After return, this->connection and $this->bind are defined.

See also
connect_bind renamed
Returns
int if KO: <0 || if bind anonymous: 1 || if bind auth: 2

Definition at line 315 of file ldap.class.php.

References bind().

◆ convertTime()

Ldap::convertTime (   $value)

Converts ActiveDirectory time to Unix timestamp.

Parameters
string$valueAD time to convert
Returns
integer Unix timestamp

Definition at line 1550 of file ldap.class.php.

◆ convFromOutputCharset()

Ldap::convFromOutputCharset (   $str,
  $pagecodeto = 'UTF-8' 
)

Convert a string from output/memory charset.

Parameters
string$strString to convert
string$pagecodetoPage code for result string
Returns
string Converted string

Definition at line 1586 of file ldap.class.php.

Referenced by search().

◆ convToOutputCharset()

Ldap::convToOutputCharset (   $str,
  $pagecodefrom = 'UTF-8' 
)
private

Convert a string into output/memory charset.

Parameters
string$strString to convert
string$pagecodefromPage code of src string
Returns
string Converted string

Definition at line 1567 of file ldap.class.php.

◆ delete()

Ldap::delete (   $dn)

Delete an LDAP entry LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
Returns
int if KO: <0 || if OK: >0

Definition at line 784 of file ldap.class.php.

References dol_syslog().

◆ deleteAttribute()

Ldap::deleteAttribute (   $dn,
  $info,
  $user 
)

Delete an LDAP attribute in entry LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
array$infoAttributes array
User$userObject user that create
Returns
int if KO: <0 || if OK: >0

Definition at line 1025 of file ldap.class.php.

◆ dump()

Ldap::dump (   $dn,
  $info 
)

Dump an LDAP message to ldapinput.in file.

Parameters
string$dnDN entry key
array$infoAttributes array
Returns
int if KO: <0 || if OK: >0

Definition at line 853 of file ldap.class.php.

◆ dumpContent()

Ldap::dumpContent (   $dn,
  $info 
)

Build an LDAP message.

See also
dump_content renamed
Parameters
string$dnDN entry key
array$infoAttributes array
Returns
string Content of file

Definition at line 817 of file ldap.class.php.

◆ fetch()

Ldap::fetch (   $user,
  $filter 
)

Load all attributes of an LDAP user.

Parameters
User | string$userNot used.
string$filterFilter for search. Must start with &. Examples: &(objectClass=inetOrgPerson) &(objectClass=user)(objectCategory=person) &(isMemberOf=cn=Sales,ou=Groups,dc=opencsi,dc=com)
Returns
int if KO: <0 || if OK: > 0

Definition at line 1372 of file ldap.class.php.

◆ getAttribute()

Ldap::getAttribute (   $dn,
  $filter 
)

Returns an array containing attributes and values for first record.

Parameters
string$dnDN entry key
string$filterFilter
Returns
int|array if KO: <=0 || if OK: array

Definition at line 1069 of file ldap.class.php.

◆ getAttributeValues()

Ldap::getAttributeValues (   $filterrecord,
  $attribute 
)

Returns an array containing values for an attribute and for first record matching filterrecord.

Parameters
string$filterrecordRecord
string$attributeAttributes
Returns
array|boolean

Definition at line 1110 of file ldap.class.php.

◆ getNextGroupGid()

Ldap::getNextGroupGid (   $keygroup = 'LDAP_KEY_GROUPS')

Return available value of group GID.

Parameters
string$keygroupKey of group
Returns
int gid number

Definition at line 1605 of file ldap.class.php.

◆ getObjectSid()

Ldap::getObjectSid (   $ldapUser)

Gets LDAP user SID.

Required by Active Directory

Parameters
string$ldapUserUser login
Returns
int|string if SID OK: SID string, if KO: -1

Definition at line 1262 of file ldap.class.php.

References bindauth().

◆ getRecords()

Ldap::getRecords (   $search,
  $userDn,
  $useridentifier,
  $attributeArray,
  $activefilter = 0,
  $attributeAsArray = array() 
)

Returns an array containing a details or list of LDAP record(s).

ldapsearch -LLLx -hlocalhost -Dcn=admin,dc=parinux,dc=org -w password -b "ou=adherents,ou=people,dc=parinux,dc=org" userPassword

Parameters
string$searchValue of field to search, '*' for all. Not used if $activefilter is set.
string$userDnDN (Ex: ou=adherents,ou=people,dc=parinux,dc=org)
string$useridentifierName of key field (Ex: uid).
array$attributeArrayArray of fields required. Note this array must also contain field $useridentifier (Ex: sn,userPassword)
int$activefilter'1' or 'user'=use field this->filter as filter instead of parameter $search, 'group'=use field this->filtergroup as filter, 'member'=use field this->filtermember as filter
array$attributeAsArrayArray of fields wanted as an array not a string
Returns
array|int if KO: <0 || if OK: array of [id_record][ldap_field]=value

Definition at line 1153 of file ldap.class.php.

◆ getUserIdentifier()

Ldap::getUserIdentifier ( )

Returns the correct user identifier to use, based on the LDAP server type.

Returns
string Login

Definition at line 1456 of file ldap.class.php.

◆ getVersion()

Ldap::getVersion ( )

Verify LDAP server version.

Returns
int version

Definition at line 536 of file ldap.class.php.

◆ littleEndian()

Ldap::littleEndian (   $hex)

Converts a little-endian hex-number to one, that 'hexdec' can convert Required by Active Directory.

Parameters
string$hexHex value
Returns
string Little endian

Definition at line 1245 of file ldap.class.php.

References dol_strlen().

◆ modify()

Ldap::modify (   $dn,
  $info,
  $user 
)

Modify an LDAP entry LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
array$infoAttributes array
User$userObject user that modify
Returns
int if KO: <0 || if OK: >0

Definition at line 632 of file ldap.class.php.

◆ parseSAT()

Ldap::parseSAT (   $samtype)

SamAccountType value to text.

Parameters
string$samtypeSamType
Returns
string Sam string

Definition at line 1518 of file ldap.class.php.

◆ parseUACF()

Ldap::parseUACF (   $uacf)

UserAccountControl Flags to more human understandable form...

Parameters
string$uacfUACF
Returns
array

Definition at line 1471 of file ldap.class.php.

◆ rename()

Ldap::rename (   $dn,
  $newrdn,
  $newparent,
  $user,
  $deleteoldrdn = true 
)

Rename an LDAP entry LDAP object connect and bind must have been done.

Parameters
string$dnOld DN entry key (uid=qqq,ou=xxx,dc=aaa,dc=bbb) (before update)
string$newrdnNew RDN entry key (uid=qqq)
string$newparentNew parent (ou=xxx,dc=aaa,dc=bbb)
User$userObject user that modify
bool$deleteoldrdnIf true the old RDN value(s) is removed, else the old RDN value(s) is retained as non-distinguished values of the entry.
Returns
int if KO: <0 || if OK: >0

Definition at line 690 of file ldap.class.php.

◆ search()

bool resource Result of any connections or Ldap::search (   $checkDn,
  $filter 
)

Search method with filter this->connection must be defined.

The bind or bindauth methods must already have been called. Do not use for search of a given properties list because of upper-lower case conflict. Only use for pages. 'Fiche LDAP' shows readable fields by default.

See also
bind
bindauth
Parameters
string$checkDnSearch DN (Ex: ou=users,cn=my-domain,cn=com)
string$filterSearch filter (ex: (sn=name_person) )
Returns
array|int Array with answers (lowercase key - value)

Definition at line 1339 of file ldap.class.php.

References bindauth(), convFromOutputCharset(), and dol_syslog().

◆ serverPing()

Ldap::serverPing (   $host,
  $port = 389,
  $timeout = 1 
)

Ping a server before ldap_connect for avoid waiting.

Parameters
string$hostServer host or address
int$portServer port (default 389)
int$timeoutTimeout in second (default 1s)
Returns
boolean true or false

Definition at line 886 of file ldap.class.php.

◆ setReferrals()

Ldap::setReferrals ( )

Set LDAP referrals.

LDAP_OPT_REFERRALS is a constant equal to ?

Returns
boolean if set LDAP option OK: true, if KO: false

Definition at line 569 of file ldap.class.php.

◆ setSizeLimit()

Ldap::setSizeLimit ( )

Set LDAP size limit.

Returns
boolean if set LDAP option OK: true, if KO: false

Definition at line 558 of file ldap.class.php.

◆ setVersion()

Ldap::setVersion ( )

Set LDAP protocol version.

LDAP_OPT_PROTOCOL_VERSION is a constant equal to 3

Returns
boolean if set LDAP option OK: true, if KO: false

Definition at line 548 of file ldap.class.php.

◆ unbind()

Ldap::unbind ( )

Unbind of LDAP server (close connection).

Returns
boolean true or false
See also
close()

Definition at line 517 of file ldap.class.php.

Referenced by close().

◆ update()

Ldap::update (   $dn,
  $info,
  $user,
  $olddn,
  $newrdn = '',
  $newparent = '' 
)

Modify an LDAP entry (to use if dn != olddn) LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
array$infoAttributes array
User$userObject user that update
string$olddnOld DN entry key (before update)
string$newrdnNew RDN entry key (uid=qqq) (for ldap_rename)
string$newparentNew parent (ou=xxx,dc=aaa,dc=bbb) (for ldap_rename)
Returns
int if KO: <0 || if OK: >0

Definition at line 734 of file ldap.class.php.

◆ updateAttribute()

Ldap::updateAttribute (   $dn,
  $info,
  $user 
)

Update an LDAP attribute in entry LDAP object connect and bind must have been done.

Parameters
string$dnDN entry key
array$infoAttributes array
User$userObject user that create
Returns
int if KO: <0 || if OK: >0

Definition at line 979 of file ldap.class.php.


The documentation for this class was generated from the following file: