PHP Класс Kimai_Auth_Ldapadvanced

This is free software. Use it however you want To activate this Authentication Adapter, add the following line to the includes/autoconf.php-file: $authenticator = 'ldapadvanced'; To use your own config you can either overwrite the values given in this class or you extend this class with your own class just containing your own configuration. More Information is provided in the LDAP_README.md
С версии: 15.08.2014
Автор: Andreas Heigl ([email protected])
Наследование: extends Kimai_Auth_Abstract
Показать файл Открыть проект Примеры использования класса

Защищенные свойства (Protected)

Свойство Тип Описание
$allowedGroupIds array Members of which LDAP-groups shall have access to kimai
$autocreateUsers boolean Automatically create a user in Kimai if the login is successful.
$bindDN string Leave empty for anonymous bind
$bindPW string The password to ue for non anonymous bind
$commonNameAttribute Which LDAP-Attribute contains a readable username
$defaultGlobalRoleName string The name of the default global role the user should be added to.
$defaultGroupMemberships array Map of group=>role names for new users
$forceLowercase boolean Shall we force usernames to lowercase?
$groupFilter The string %1$s will be replaced by the content of the attribute self::$usernameAttribute, the string %2$s will be replaced by the DN of the user
$groupidAttribute string This is referenced by the entries of self::$allowedGroupIds
$host string Remember that you can include ldaps scheme or a port number here
$mailAttribute string This is just to set the correct mail-address for the user
$nonLdapAcounts array All entries in this array will not be checked against the LDAP
$searchBase string Search base to use
$userFilter string The string '%s' will be replaced by the string the user provided as username
$usernameAttribute Which LDAP-Attribute contains the username

Открытые методы

Метод Описание
__construct ( $database = null, $kga = null ) {@inherit}
authenticate ( $username, $password, &$userId ) {@inherit}
getDefaultGlobalRole ( ) : integer Get the default global role
getDefaultGroups ( ) : array Get a map of group=>role associations for new users

Защищенные методы

Метод Описание
createCheckUsername ( $username, $uidAttribute ) : string

Описание методов

__construct() публичный Метод

{@inherit}
public __construct ( $database = null, $kga = null )

authenticate() публичный Метод

{@inherit}
public authenticate ( $username, $password, &$userId )

createCheckUsername() защищенный Метод

protected createCheckUsername ( $username, $uidAttribute ) : string
$username
$uidAttribute
Результат string

getDefaultGlobalRole() публичный Метод

Get the default global role
public getDefaultGlobalRole ( ) : integer
Результат integer

getDefaultGroups() публичный Метод

Get a map of group=>role associations for new users
public getDefaultGroups ( ) : array
Результат array

Описание свойств

$allowedGroupIds защищенное свойство

Members of which LDAP-groups shall have access to kimai
protected array $allowedGroupIds
Результат array

$autocreateUsers защищенное свойство

Automatically create a user in Kimai if the login is successful.
protected bool $autocreateUsers
Результат boolean

$bindDN защищенное свойство

Leave empty for anonymous bind
protected string $bindDN
Результат string

$bindPW защищенное свойство

The password to ue for non anonymous bind
protected string $bindPW
Результат string

$commonNameAttribute защищенное свойство

Which LDAP-Attribute contains a readable username
protected $commonNameAttribute

$defaultGlobalRoleName защищенное свойство

The name of the default global role the user should be added to.
protected string $defaultGlobalRoleName
Результат string

$defaultGroupMemberships защищенное свойство

Map of group=>role names for new users
protected array $defaultGroupMemberships
Результат array

$forceLowercase защищенное свойство

Shall we force usernames to lowercase?
protected bool $forceLowercase
Результат boolean

$groupFilter защищенное свойство

The string %1$s will be replaced by the content of the attribute self::$usernameAttribute, the string %2$s will be replaced by the DN of the user
protected $groupFilter

$groupidAttribute защищенное свойство

This is referenced by the entries of self::$allowedGroupIds
protected string $groupidAttribute
Результат string

$host защищенное свойство

Remember that you can include ldaps scheme or a port number here
protected string $host
Результат string

$mailAttribute защищенное свойство

This is just to set the correct mail-address for the user
protected string $mailAttribute
Результат string

$nonLdapAcounts защищенное свойство

All entries in this array will not be checked against the LDAP
protected array $nonLdapAcounts
Результат array

$searchBase защищенное свойство

Search base to use
protected string $searchBase
Результат string

$userFilter защищенное свойство

The string '%s' will be replaced by the string the user provided as username
protected string $userFilter
Результат string

$usernameAttribute защищенное свойство

Which LDAP-Attribute contains the username
protected $usernameAttribute