Skip to content

Provides an solution for authentication users with LDAP for Laravel 5.1

Notifications You must be signed in to change notification settings

Gildus/ldap-connector

 
 

Repository files navigation

Ldap-connector

Build Status Latest Stable Version Total Downloads License

Provides an solution for authentication users with LDAP for Laravel 5.x. It uses ADLDAP 4.0 library forked on Adldap2 to create a bridge between Laravel and LDAP

Installation

  1. Install this package through Composer for Laravel v5.x:

    composer require dsdevbe/ldap-connector:3.*
  2. Change the authentication driver in the Laravel config to use the ldap driver. You can find this in the following file config/auth.php

    'driver' => 'ldap',
  3. Publish a new configuration file with php artisan vendor:publish in the configuration folder of Laravel you will find config/ldap.php and modify to your needs. For more detail of the configuration you can always check on ADLAP documentation

    return array(
        'plugins' => array(
            'adldap' => array(
                'account_suffix'=>  '@domain.local',
                'domain_controllers'=>  array(
                    '192.168.0.1',
                    'dc02.domain.local'
                ), // Load balancing domain controllers
                'base_dn'   =>  'DC=domain,DC=local',
                'admin_username' => 'admin', // This is required for session persistance in the application
                'admin_password' => 'yourPassword',
            ),
        ),
    );
    

    Please note that the fields 'admin_username' and 'admin_password' are required for session persistance!

  4. Once this is done you arrived at the final step and you will need to add a service provider. Open config/app.php, and add a new item to the providers array.

    'Dsdevbe\LdapConnector\LdapConnectorServiceProvider::class'
    

Usage

The LDAP plugin is an extension of the Auth class and will act the same as normal usage with Eloquent driver.

if (Auth::attempt(array('username' => $username, 'password' => $password)))
{
    return Redirect::intended('dashboard');
}

You can find more examples on Laravel Auth Documentation on using the Auth:: function.

Use AuthController

If you want to use the authentication controller that ships with Laravel you will need to change the following files. By default App\Http\Controllers\Auth\AuthController checks for the email field if nothing is provided. To overwrite this value add the following line in the AuthController.

protected $username = 'username';

Laravel documentation: Authentication Quickstart

Ldap Groups

  • Auth::user()->getGroups() returns array with groups the current user belongs to.
  • Auth::user()->inGroup('GROUPNAME') returns boolean if user belongs to GROUPNAME

About

Provides an solution for authentication users with LDAP for Laravel 5.1

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • PHP 100.0%