ldap-authenticator

所属分类:特征抽取
开发工具:PHP
文件大小:18KB
下载次数:0
上传日期:2015-10-07 20:26:52
上 传 者sh-1993
说明:  ldap验证器,,
(ldap-authenticator,,)

文件列表:
.travis.yml (164, 2015-10-08)
LICENSE (1075, 2015-10-08)
composer.json (906, 2015-10-08)
composer.json.orig (1019, 2015-10-08)
composer.lock (79617, 2015-10-08)
phpunit.xml (557, 2015-10-08)
src (0, 2015-10-08)
src\Authenticator.php (1223, 2015-10-08)
src\Driver (0, 2015-10-08)
src\Driver\DriverInterface.php (306, 2015-10-08)
src\Driver\LdapDriver.php (2168, 2015-10-08)
src\Exceptions (0, 2015-10-08)
src\Exceptions\ConfigNotSetException.php (119, 2015-10-08)
src\Exceptions\IncorrectCredentialsException.php (127, 2015-10-08)
src\Exceptions\InvalidCredentialsException.php (125, 2015-10-08)
src\Exceptions\UserDoesNotExistException.php (123, 2015-10-08)
src\Laravel (0, 2015-10-08)
src\Laravel\LdapServiceProvider.php (467, 2015-10-08)
src\Laravel\LdapUserProvider.php (1168, 2015-10-08)
src\Laravel\ldap.php (183, 2015-10-08)
tests (0, 2015-10-08)
tests\AuthenticatorTest.php (2335, 2015-10-08)
tests\bootstrap.php (91, 2015-10-08)

[![Build Status](https://travis-ci.org/mrberggg/ldap-authenticator.svg?branch=master)](https://travis-ci.org/mrberggg/ldap-authenticator) # LDAP Authenticator This package adds quick support for LDAP authentication using Zend Frameowork's LDAP authentication package. It includes support for Laravel 5. ## Installation `composer require berg/ldap-authenticator` ## Laravel Config This package comes with a driver to support quick setup using Laravel 5. To set up, first install the package and then register the driver by placing the following code in the AppServiceProvider's boot method: Auth::extend('ldap', function($app) { $userProvider = new LdapUserProvider(); return new Guard($userProvider, $app->make('Illuminate\Session\Store')); }); Then create a file named ldap.php in the config/ folder. The file should return an array with the following values: 'hostname' => '', 'port' => 636, 'security' => 'SSL', 'base_dn' => '', 'bind_dn' => '', 'bind_password' => '' Lastly set the driver in the `config/auth.php` file to `ldap`. If you wish to use the class for non-authentication tasks such as checking if a user exists, you may also use the built in service provider by adding the following line to the `app.php` config file: 'Berg\LdapAuthenticator\Laravel\LdapServiceProvider' ## Usage Once set up, using the Auth::attempt($username, $password) will automatically call on the ldap driver. To use the service provider, call `App::make('LdapAuthenticateService')` ### Exceptions This package uses exceptions to handle invalid logins. The following errors are used: 'Berg\LdapAuthenticator\Exceptions\IncorrectCredentialsException' 'Berg\LdapAuthenticator\Exceptions\InvalidCredentialsException' 'Berg\LdapAuthenticator\Exceptions\UserDoesNotExistException If using Laravel, these should be added to the `$dontReport` property in the Handler class. [Custom handling of each exception can be added to the `Handler->render()` method.](http://laravel.com/docs/5.0/errors#handling-errors)

近期下载者

相关文件


收藏者