PHP 클래스 Kimai_Auth_Ldapadvanced

This is free software. Use it however you want To activate this Authentication Adapter, add the following line to the includes/autoconf.php-file: $authenticator = 'ldapadvanced'; To use your own config you can either overwrite the values given in this class or you extend this class with your own class just containing your own configuration. More Information is provided in the LDAP_README.md
부터: 15.08.2014
저자: Andreas Heigl ([email protected])
상속: extends Kimai_Auth_Abstract
파일 보기 프로젝트 열기: kimai/kimai 1 사용 예제들

보호된 프로퍼티들

프로퍼티 타입 설명
$allowedGroupIds array Members of which LDAP-groups shall have access to kimai
$autocreateUsers boolean Automatically create a user in Kimai if the login is successful.
$bindDN string Leave empty for anonymous bind
$bindPW string The password to ue for non anonymous bind
$commonNameAttribute Which LDAP-Attribute contains a readable username
$defaultGlobalRoleName string The name of the default global role the user should be added to.
$defaultGroupMemberships array Map of group=>role names for new users
$forceLowercase boolean Shall we force usernames to lowercase?
$groupFilter The string %1$s will be replaced by the content of the attribute self::$usernameAttribute, the string %2$s will be replaced by the DN of the user
$groupidAttribute string This is referenced by the entries of self::$allowedGroupIds
$host string Remember that you can include ldaps scheme or a port number here
$mailAttribute string This is just to set the correct mail-address for the user
$nonLdapAcounts array All entries in this array will not be checked against the LDAP
$searchBase string Search base to use
$userFilter string The string '%s' will be replaced by the string the user provided as username
$usernameAttribute Which LDAP-Attribute contains the username

공개 메소드들

메소드 설명
__construct ( $database = null, $kga = null ) {@inherit}
authenticate ( $username, $password, &$userId ) {@inherit}
getDefaultGlobalRole ( ) : integer Get the default global role
getDefaultGroups ( ) : array Get a map of group=>role associations for new users

보호된 메소드들

메소드 설명
createCheckUsername ( $username, $uidAttribute ) : string

메소드 상세

__construct() 공개 메소드

{@inherit}
public __construct ( $database = null, $kga = null )

authenticate() 공개 메소드

{@inherit}
public authenticate ( $username, $password, &$userId )

createCheckUsername() 보호된 메소드

protected createCheckUsername ( $username, $uidAttribute ) : string
$username
$uidAttribute
리턴 string

getDefaultGlobalRole() 공개 메소드

Get the default global role
public getDefaultGlobalRole ( ) : integer
리턴 integer

getDefaultGroups() 공개 메소드

Get a map of group=>role associations for new users
public getDefaultGroups ( ) : array
리턴 array

프로퍼티 상세

$allowedGroupIds 보호되어 있는 프로퍼티

Members of which LDAP-groups shall have access to kimai
protected array $allowedGroupIds
리턴 array

$autocreateUsers 보호되어 있는 프로퍼티

Automatically create a user in Kimai if the login is successful.
protected bool $autocreateUsers
리턴 boolean

$bindDN 보호되어 있는 프로퍼티

Leave empty for anonymous bind
protected string $bindDN
리턴 string

$bindPW 보호되어 있는 프로퍼티

The password to ue for non anonymous bind
protected string $bindPW
리턴 string

$commonNameAttribute 보호되어 있는 프로퍼티

Which LDAP-Attribute contains a readable username
protected $commonNameAttribute

$defaultGlobalRoleName 보호되어 있는 프로퍼티

The name of the default global role the user should be added to.
protected string $defaultGlobalRoleName
리턴 string

$defaultGroupMemberships 보호되어 있는 프로퍼티

Map of group=>role names for new users
protected array $defaultGroupMemberships
리턴 array

$forceLowercase 보호되어 있는 프로퍼티

Shall we force usernames to lowercase?
protected bool $forceLowercase
리턴 boolean

$groupFilter 보호되어 있는 프로퍼티

The string %1$s will be replaced by the content of the attribute self::$usernameAttribute, the string %2$s will be replaced by the DN of the user
protected $groupFilter

$groupidAttribute 보호되어 있는 프로퍼티

This is referenced by the entries of self::$allowedGroupIds
protected string $groupidAttribute
리턴 string

$host 보호되어 있는 프로퍼티

Remember that you can include ldaps scheme or a port number here
protected string $host
리턴 string

$mailAttribute 보호되어 있는 프로퍼티

This is just to set the correct mail-address for the user
protected string $mailAttribute
리턴 string

$nonLdapAcounts 보호되어 있는 프로퍼티

All entries in this array will not be checked against the LDAP
protected array $nonLdapAcounts
리턴 array

$searchBase 보호되어 있는 프로퍼티

Search base to use
protected string $searchBase
리턴 string

$userFilter 보호되어 있는 프로퍼티

The string '%s' will be replaced by the string the user provided as username
protected string $userFilter
리턴 string

$usernameAttribute 보호되어 있는 프로퍼티

Which LDAP-Attribute contains the username
protected $usernameAttribute