From 3f0f8d3ac95fc97232bef9a019983fc28ab6255a Mon Sep 17 00:00:00 2001 From: Lai Power Date: Fri, 24 Jul 2020 14:09:00 +0000 Subject: [PATCH] deleted plugin `AuthLDAP` version 2.3.1 --- .../plugins/authLdap-2.3.1/.ci/50-init.ldif | 83 -- .../authLdap-2.3.1/.ci/OpenLDAP/slapd.conf | 42 - .../authLdap-2.3.1/.ci/OpenLDAP_run.sh | 16 - .../authLdap-2.3.1/.ci/ldif/example.com.ldif | 6 - .../.ci/ldif/examplespace.com.ldif | 6 - .../.ci/ldif/manager.example.com.ldif | 3 - .../.ci/ldif/test.example.com.ldif | 3 - .../.ci/ldif/user1.example.com.ldif | 5 - .../.ci/ldif/user2.example.com.ldif | 16 - .../.ci/ldif/user3.example.com.ldif | 14 - .../.ci/ldif/user4.example.com.ldif | 13 - .../.ci/ldif/user5.example.com.ldif | 13 - .../authLdap-2.3.1/.ci/load_fixtures.sh | 13 - wp-content/plugins/authLdap-2.3.1/.ci/php.ini | 1 - wp-content/plugins/authLdap-2.3.1/.gitignore | 3 - .../plugins/authLdap-2.3.1/.rsyncIgnore | 26 - .../plugins/authLdap-2.3.1/.svnAccess.dist | 2 - .../plugins/authLdap-2.3.1/.travis.after.sh | 6 - .../plugins/authLdap-2.3.1/.travis.install.sh | 9 - wp-content/plugins/authLdap-2.3.1/.travis.yml | 42 - wp-content/plugins/authLdap-2.3.1/LICENSE.md | 7 - wp-content/plugins/authLdap-2.3.1/README.md | 95 -- wp-content/plugins/authLdap-2.3.1/VERSION | 1 - wp-content/plugins/authLdap-2.3.1/Vagrantfile | 28 - .../plugins/authLdap-2.3.1/authLdap.css | 9 - .../plugins/authLdap-2.3.1/authLdap.php | 835 ------------------ wp-content/plugins/authLdap-2.3.1/build.xml | 95 -- .../plugins/authLdap-2.3.1/composer.json | 41 - .../plugins/authLdap-2.3.1/docker-compose.yml | 67 -- .../dockersetup/Dockerfile_wordpress | 9 - .../dockersetup/ldap/environment | 0 wp-content/plugins/authLdap-2.3.1/ldap.php | 280 ------ .../plugins/authLdap-2.3.1/phpunit.travis.xml | 28 - .../plugins/authLdap-2.3.1/phpunit.xml.dist | 42 - wp-content/plugins/authLdap-2.3.1/readme.txt | 111 --- .../plugins/authLdap-2.3.1/src/LdapList.php | 87 -- .../authLdap-2.3.1/tests/LDAPBaseTest.php | 134 --- .../authLdap-2.3.1/tests/LDAPListBaseTest.php | 66 -- .../plugins/authLdap-2.3.1/tests/LdapTest.php | 183 ---- .../plugins/authLdap-2.3.1/view/admin.phtml | 420 --------- 40 files changed, 2860 deletions(-) delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/50-init.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP/slapd.conf delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP_run.sh delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/examplespace.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/manager.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/test.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/user1.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/user2.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/user3.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/user4.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/ldif/user5.example.com.ldif delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/load_fixtures.sh delete mode 100644 wp-content/plugins/authLdap-2.3.1/.ci/php.ini delete mode 100644 wp-content/plugins/authLdap-2.3.1/.gitignore delete mode 100644 wp-content/plugins/authLdap-2.3.1/.rsyncIgnore delete mode 100644 wp-content/plugins/authLdap-2.3.1/.svnAccess.dist delete mode 100644 wp-content/plugins/authLdap-2.3.1/.travis.after.sh delete mode 100644 wp-content/plugins/authLdap-2.3.1/.travis.install.sh delete mode 100644 wp-content/plugins/authLdap-2.3.1/.travis.yml delete mode 100644 wp-content/plugins/authLdap-2.3.1/LICENSE.md delete mode 100644 wp-content/plugins/authLdap-2.3.1/README.md delete mode 100644 wp-content/plugins/authLdap-2.3.1/VERSION delete mode 100644 wp-content/plugins/authLdap-2.3.1/Vagrantfile delete mode 100644 wp-content/plugins/authLdap-2.3.1/authLdap.css delete mode 100644 wp-content/plugins/authLdap-2.3.1/authLdap.php delete mode 100644 wp-content/plugins/authLdap-2.3.1/build.xml delete mode 100644 wp-content/plugins/authLdap-2.3.1/composer.json delete mode 100644 wp-content/plugins/authLdap-2.3.1/docker-compose.yml delete mode 100644 wp-content/plugins/authLdap-2.3.1/dockersetup/Dockerfile_wordpress delete mode 100644 wp-content/plugins/authLdap-2.3.1/dockersetup/ldap/environment delete mode 100644 wp-content/plugins/authLdap-2.3.1/ldap.php delete mode 100644 wp-content/plugins/authLdap-2.3.1/phpunit.travis.xml delete mode 100644 wp-content/plugins/authLdap-2.3.1/phpunit.xml.dist delete mode 100644 wp-content/plugins/authLdap-2.3.1/readme.txt delete mode 100644 wp-content/plugins/authLdap-2.3.1/src/LdapList.php delete mode 100644 wp-content/plugins/authLdap-2.3.1/tests/LDAPBaseTest.php delete mode 100644 wp-content/plugins/authLdap-2.3.1/tests/LDAPListBaseTest.php delete mode 100644 wp-content/plugins/authLdap-2.3.1/tests/LdapTest.php delete mode 100644 wp-content/plugins/authLdap-2.3.1/view/admin.phtml diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/50-init.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/50-init.ldif deleted file mode 100644 index 13c71e68..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/50-init.ldif +++ /dev/null @@ -1,83 +0,0 @@ -dn: dc=test space,{{ LDAP_BASE_DN }} -changetype: add -dc: test space -description: LDAP Example with space -objectClass: dcObject -objectClass: organization -o: test space - -dn: cn=Manager,{{ LDAP_BASE_DN }} -changetype: add -cn: Manager -objectClass: organizationalRole - -dn: ou=test,{{ LDAP_BASE_DN }} -changetype: add -objectClass: organizationalUnit -ou: test - -dn: uid=user1,{{ LDAP_BASE_DN }} -changetype: add -objectClass: account -objectClass: simpleSecurityObject -uid: user1 -userPassword: user1 - -dn: cn=group1,{{ LDAP_BASE_DN }} -changetype: add -objectclass: groupOfUniqueNames -cn: group1 -uniqueMember: uid=user1,{{ LDAP_BASE_DN }} - -dn: uid=user2,{{ LDAP_BASE_DN }} -changetype: add -objectClass: account -objectClass: simpleSecurityObject -uid: user2 -userPassword: user2 - -dn: cn=group2,{{ LDAP_BASE_DN }} -changetype: add -objectclass: groupOfUniqueNames -cn: group2 -uniqueMember: uid=user2,{{ LDAP_BASE_DN }} - -dn: uid=user3,{{ LDAP_BASE_DN }} -changetype: add -objectClass: account -objectClass: simpleSecurityObject -uid: user3 -userPassword: user!" - -dn: cn=group3,{{ LDAP_BASE_DN }} -changetype: add -objectclass: groupOfUniqueNames -cn: group3 -uniqueMember: uid=user2,{{ LDAP_BASE_DN }} -uniqueMember: uid=user3,{{ LDAP_BASE_DN }} - -dn: uid=user 4,{{ LDAP_BASE_DN }} -changetype: add -objectClass: account -objectClass: simpleSecurityObject -uid: user 4 -userPassword: user!" - -dn: cn=group4,{{ LDAP_BASE_DN }} -changetype: add -objectclass: groupOfUniqueNames -cn: group4 -uniqueMember: uid=user 4,{{ LDAP_BASE_DN }} - -dn: uid=user 5,dc=test space,{{ LDAP_BASE_DN }} -changetype: add -objectClass: account -objectClass: simpleSecurityObject -uid: user 5 -userPassword: user!" - -dn: cn=group5,{{ LDAP_BASE_DN }} -changetype: add -objectclass: groupOfUniqueNames -cn: group5 -uniqueMember: uid=user 5,dc=test space,{{ LDAP_BASE_DN }} diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP/slapd.conf b/wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP/slapd.conf deleted file mode 100644 index c0534790..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP/slapd.conf +++ /dev/null @@ -1,42 +0,0 @@ -## -# Global Directives -## - -# Schema and objectClass definitions -include /etc/ldap/schema/core.schema -include /etc/ldap/schema/cosine.schema -include /etc/ldap/schema/nis.schema -include /etc/ldap/schema/inetorgperson.schema - -moduleload back_hdb - -disallow bind_anon - -## -# Test DB -## - -database hdb - -suffix "dc=example,dc=com" - -rootdn "cn=Manager,dc=example,dc=com" -rootpw insecure - -# The database directory MUST exist prior to running slapd AND -# change path as necessary -directory /tmp/ldap_db/ - -## -# ACL -## - -# The userPassword by default can be changed -# by the entry owning it if they are authenticated. -# Others should not be able to see it, except the -# admin entry below -# These access lines apply to database #1 only -access to attrs=userPassword,shadowLastChange - by anonymous auth - by self write - by * none diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP_run.sh b/wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP_run.sh deleted file mode 100644 index 1245606b..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP_run.sh +++ /dev/null @@ -1,16 +0,0 @@ -#!/usr/bin/env bash - -DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) -LDAP_DB=/tmp/ldap_db - -echo "Creating database directory" - -rm -rf ${LDAP_DB} && mkdir ${LDAP_DB} && cp /usr/share/doc/slapd/examples/DB_CONFIG ${LDAP_DB} - -echo "Launching OpenLDAP ..." - -# Start slapd with non root privileges -slapd -h "ldap://0.0.0.0:3890/" -f ${DIR}/OpenLDAP/slapd.conf - -# Wait for LDAP to start -sleep 1 diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/example.com.ldif deleted file mode 100644 index ec723b65..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/example.com.ldif +++ /dev/null @@ -1,6 +0,0 @@ -dn: dc=example,dc=com -dc: example -description: LDAP Example -objectClass: dcObject -objectClass: organization -o: example diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/examplespace.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/examplespace.com.ldif deleted file mode 100644 index 71e2b7ef..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/examplespace.com.ldif +++ /dev/null @@ -1,6 +0,0 @@ -dn: dc=test space,dc=example,dc=com -dc: test space -description: LDAP Example with space -objectClass: dcObject -objectClass: organization -o: test space diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/manager.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/manager.example.com.ldif deleted file mode 100644 index bf85c59b..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/manager.example.com.ldif +++ /dev/null @@ -1,3 +0,0 @@ -dn: cn=Manager,dc=example,dc=com -cn: Manager -objectClass: organizationalRole diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/test.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/test.example.com.ldif deleted file mode 100644 index 308fea9f..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/test.example.com.ldif +++ /dev/null @@ -1,3 +0,0 @@ -dn: ou=test,dc=example,dc=com -objectClass: organizationalUnit -ou: test diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user1.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user1.example.com.ldif deleted file mode 100644 index 5348f20c..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user1.example.com.ldif +++ /dev/null @@ -1,5 +0,0 @@ -dn: uid=user1,dc=example,dc=com -objectClass: account -objectClass: simpleSecurityObject -uid: user1 -userPassword: user1 diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user2.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user2.example.com.ldif deleted file mode 100644 index a471442b..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user2.example.com.ldif +++ /dev/null @@ -1,16 +0,0 @@ -dn: cn=group1,dc=example,dc=com -objectclass: groupOfUniqueNames -cn: group1 -uniqueMember: uid=user1,dc=example,dc=com - -dn: uid=user2,dc=example,dc=com -objectClass: account -objectClass: simpleSecurityObject -uid: user2 -userPassword: user2 - -dn: cn=group2,dc=example,dc=com -objectclass: groupOfUniqueNames -cn: group2 -uniqueMember: uid=user2,dc=example,dc=com - diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user3.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user3.example.com.ldif deleted file mode 100644 index 0a988686..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user3.example.com.ldif +++ /dev/null @@ -1,14 +0,0 @@ -dn: cn=group3,dc=example,dc=com -objectclass: groupOfUniqueNames -cn: group3 -uniqueMember: uid=user2,dc=example,dc=com -uniqueMember: uid=user3,dc=example,dc=com - -dn: uid=user3,dc=example,dc=com -objectClass: account -objectClass: simpleSecurityObject -uid: user3 -userPassword: user!" - - - diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user4.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user4.example.com.ldif deleted file mode 100644 index 413b9268..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user4.example.com.ldif +++ /dev/null @@ -1,13 +0,0 @@ -dn: cn=group4,dc=example,dc=com -objectclass: groupOfUniqueNames -cn: group4 -uniqueMember: uid=user 4,dc=example,dc=com - -dn: uid=user 4,dc=example,dc=com -objectClass: account -objectClass: simpleSecurityObject -uid: user 4 -userPassword: user!" - - - diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user5.example.com.ldif b/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user5.example.com.ldif deleted file mode 100644 index 06aa83d3..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/ldif/user5.example.com.ldif +++ /dev/null @@ -1,13 +0,0 @@ -dn: cn=group5,dc=example,dc=com -objectclass: groupOfUniqueNames -cn: group5 -uniqueMember: uid=user 5,dc=test space,dc=example,dc=com - -dn: uid=user 5,dc=test space,dc=example,dc=com -objectClass: account -objectClass: simpleSecurityObject -uid: user 5 -userPassword: user!" - - - diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/load_fixtures.sh b/wp-content/plugins/authLdap-2.3.1/.ci/load_fixtures.sh deleted file mode 100644 index e17bb837..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/load_fixtures.sh +++ /dev/null @@ -1,13 +0,0 @@ -#!/usr/bin/env bash - -DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) -FIXTURES_DIR="$DIR/ldif" - -load_fixture () { - ldapadd -x -H ldap://127.0.0.1:3890/ -D "cn=Manager,dc=example,dc=com" -w insecure -f $1 -} - -for FIXTURE in `ls ${FIXTURES_DIR}` -do - load_fixture "${FIXTURES_DIR}/${FIXTURE}" -done; diff --git a/wp-content/plugins/authLdap-2.3.1/.ci/php.ini b/wp-content/plugins/authLdap-2.3.1/.ci/php.ini deleted file mode 100644 index 3d0a8316..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.ci/php.ini +++ /dev/null @@ -1 +0,0 @@ -extension=ldap.so \ No newline at end of file diff --git a/wp-content/plugins/authLdap-2.3.1/.gitignore b/wp-content/plugins/authLdap-2.3.1/.gitignore deleted file mode 100644 index dc695d82..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.gitignore +++ /dev/null @@ -1,3 +0,0 @@ -vendor -composer.lock -.svnAccess \ No newline at end of file diff --git a/wp-content/plugins/authLdap-2.3.1/.rsyncIgnore b/wp-content/plugins/authLdap-2.3.1/.rsyncIgnore deleted file mode 100644 index 31c32b2c..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.rsyncIgnore +++ /dev/null @@ -1,26 +0,0 @@ -svn -build.xml -tests -VERSION -Vagrantfile -phpunit.* -composer.* -vendor -tests -report* -build -bin -*~ -.* -.gitignore -.travis* -composer.json -docker-compose-mu.yml -patchcoverage -phpunit* -tests -wp-app -wp-data -dockersetup -config -docker-compose.yml \ No newline at end of file diff --git a/wp-content/plugins/authLdap-2.3.1/.svnAccess.dist b/wp-content/plugins/authLdap-2.3.1/.svnAccess.dist deleted file mode 100644 index 1bc1c607..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.svnAccess.dist +++ /dev/null @@ -1,2 +0,0 @@ -username = svnUsername -password = svnPassword \ No newline at end of file diff --git a/wp-content/plugins/authLdap-2.3.1/.travis.after.sh b/wp-content/plugins/authLdap-2.3.1/.travis.after.sh deleted file mode 100644 index edf64913..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.travis.after.sh +++ /dev/null @@ -1,6 +0,0 @@ -set -x -if [ "$TRAVIS_PHP_VERSION" = '5.6' ] ; then - ./vendor/bin/test-reporter --stdout > codeclimate.json - curl -X POST -d @codeclimate.json -H "Content-Type: application/json" -H "User-Agent: Code Climate (PHP Test Reporter v1.0.1-dev)" https://codeclimate.com/test_reports - php vendor/bin/coveralls -fi diff --git a/wp-content/plugins/authLdap-2.3.1/.travis.install.sh b/wp-content/plugins/authLdap-2.3.1/.travis.install.sh deleted file mode 100644 index 2cd3f7f9..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.travis.install.sh +++ /dev/null @@ -1,9 +0,0 @@ -set -x -if [ "$TRAVIS_PHP_VERSION" = 'hhvm' ] || [ "$TRAVIS_PHP_VERSION" = 'hhvm-nightly' ] ; then - curl -sS https://getcomposer.org/installer > composer-installer.php - hhvm composer-installer.php - hhvm -v ResourceLimit.SocketDefaultTimeout=30 -v Http.SlowQueryThreshold=30000 composer.phar update --prefer-source -else - composer self-update - composer update --prefer-source -fi diff --git a/wp-content/plugins/authLdap-2.3.1/.travis.yml b/wp-content/plugins/authLdap-2.3.1/.travis.yml deleted file mode 100644 index cc9ddbf0..00000000 --- a/wp-content/plugins/authLdap-2.3.1/.travis.yml +++ /dev/null @@ -1,42 +0,0 @@ -# Travic-CI-Config file for authLdap -# -language: php - -addons: - apt: - packages: - - slapd - - ldap-utils - -matrix: - fast_finish: true - include: - - php: 5.4 - - php: 5.5 - - php: 5.6 - - php: 7.0 - - php: 7.1 - - php: 7.2 - - php: 7.3 - - php: hhvm - - php: nightly - allow_failures: - - php: 5.4 - - php: 5.5 - - php: nightly - - php: hhvm - -before_script: - - ./.travis.install.sh - - phpenv config-add .ci/php.ini || return 0 - - .ci/OpenLDAP_run.sh - - .ci/load_fixtures.sh - - composer dumpautoload - -script: -# - ./vendor/bin/phpcs --standard=PSR2 ldap.php authLdap.php tests/ -- ./vendor/bin/phpunit --configuration=phpunit.travis.xml - -after_script: -- ./.travis.after.sh - diff --git a/wp-content/plugins/authLdap-2.3.1/LICENSE.md b/wp-content/plugins/authLdap-2.3.1/LICENSE.md deleted file mode 100644 index 00217dc5..00000000 --- a/wp-content/plugins/authLdap-2.3.1/LICENSE.md +++ /dev/null @@ -1,7 +0,0 @@ -Copyright - -Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. \ No newline at end of file diff --git a/wp-content/plugins/authLdap-2.3.1/README.md b/wp-content/plugins/authLdap-2.3.1/README.md deleted file mode 100644 index 325544e7..00000000 --- a/wp-content/plugins/authLdap-2.3.1/README.md +++ /dev/null @@ -1,95 +0,0 @@ -# authLDAP - -[![Join the chat at https://gitter.im/heiglandreas/authLdap](https://badges.gitter.im/Join%20Chat.svg)](https://gitter.im/heiglandreas/authLdap?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge) - -Use your existing LDAP as authentication-backend for your wordpress! - -[![Build Status](https://travis-ci.org/heiglandreas/authLdap.svg?branch=master)](https://travis-ci.org/heiglandreas/authLdap) -[![WordPress Stats](https://img.shields.io/wordpress/plugin/dt/authldap.svg)](https://wordpress.org/plugins/authldap/stats/) -[![WordPress Version](https://img.shields.io/wordpress/plugin/v/authldap.svg)](https://wordpress.org/plugins/authldap/) -[![WordPress testet](https://img.shields.io/wordpress/v/authldap.svg)](https://wordpress.org/plugins/authldap/) -[![Code Climate](https://codeclimate.com/github/heiglandreas/authLdap/badges/gpa.svg)](https://codeclimate.com/github/heiglandreas/authLdap) -[![Test Coverage](https://codeclimate.com/github/heiglandreas/authLdap/badges/coverage.svg)](https://codeclimate.com/github/heiglandreas/authLdap) - -So what are the differences to other Wordpress-LDAP-Authentication-Plugins? - -* **Flexible**: You are totaly free in which LDAP-backend to use. Due to the extensive configuration you can -freely decide how to do the authentication of your users. It simply depends on your -filters -* **Independent**: As soon as a user logs in, it is added/updated to the Wordpress' user-database -to allow wordpress to always use the correct data. You only have to administer your users once. -* **Failsafe**: Due to the users being created in Wordpress' User-database they can -also log in when the LDAP-backend currently is gone. -* **Role-Aware**: You can map Wordpress' roles to values of an existing LDAP-attribute. - -## How does the plugin work? - -Well, as a matter of fact it is rather simple. The plugin verifies, that the user -seeking authentification can bind to the LDAP using the provided password. - -If that is so, the user is either created or updated in the wordpress-user-database. -This update includes the provided password (so the wordpress can authenticate users -even without the LDAP), the users name according to the authLDAP-preferences and -the status of the user depending on the groups-settings of the authLDAP-preferences - -Writing this plugin would not have been as easy as it has been, without the -wonderfull plugin of Alistair Young from http://www.weblogs.uhi.ac.uk/sm00ay/?p=45 - -## Configuration - -### Usage Settings - -* **Enable Authentication via LDAP** Whether you want to enable authLdap for login or not -* **debug authLdap** When you have problems with authentication via LDAP you can enable a debugging mode here. -* **Save entered Password** Decide whether passwords will be cached in your wordpress-installation. **Attention:** Without the cache your users will not be able to log into your site when your LDAP is down! - -### Server Settings - -* **LDAP Uri** This is the URI where your ldap-backend can be reached. More information are actually on the Configuration page -* **Filter** This is the real McCoy! The filter you define here specifies how a user will be found. Before applying the filter a %s will be replaced with the given username. This means, when a user logs in using ‘foobar’ as username the following happens: - - * **uid=%1$s** check for any LDAP-Entry that has an attribute ‘uid’ with value ‘foobar’ - * **(&(objectclass=posixAccount)(|(uid=%1$s)(mail=%1$s)))** check for any LDAP-Entry that has an attribute ‘objectclass’ with value ‘posixAccout’ and either a UID- or a mail-attribute with value ‘foobar’ - - This filter is rather powerfull if used wisely. - -### Creating Users - -* **Name-Attribute** Which Attribute from the LDAP contains the Full or the First name of the user trying to log in. This defaults to name -* **Second Name Attribute** If the above Name-Attribute only contains the First Name of the user you can here specify an Attribute that contains the second name. This field is empty by default -* **User-ID Attribute** This field will be used as login-name for wordpress. Please give the Attribute, that is used to identify the user. This should be the same as you used in the above Filter-Option. This field defaults to uid -* **Mail Attribute** Which Attribute holds the eMail-Address of the user? If more than one eMail-Address are stored in the LDAP, only the first given is used. This field defaults to mail -* **Web-Attribute** If your users have a personal page (URI) stored in the LDAP, it can be provided here. This field is empty by default - -### User-Groups for Roles - -* **Group-Attribute** This is the attribute that defines the Group-ID that can be matched against the Groups defined further down This field defaults to gidNumber. -* **Group-Filter** Here you can add the filter for selecting groups for the currentlly logged in user The Filter should contain the string %s which will be replaced by the login-name of the currently logged in - - -## FAQ - -
-
Can I change a users password with this plugin?
-
Short Answer: No!
Long Answer: As the users credentials are not - only used for a wordpress-site when you authenticate against an LDAP but for - many other services also chances are great that there is a centralized place - where password-changes shall be made. We'll later allow inclusion of a link - to such a place but currently it's not available. And as password-hashing and - where to store it requires deeper insight into the LDAP-Server then most users - have and admins are willing to give, password changes are out of scope of this - plugin. If you know exactyl what you do, you might want to have a look at - - issue 54 - wherer a way of adding it is described! -
-
Can I add a user to the LDAP when she creates a user-account on wordpress?
-
Short Answer: No!
Long Answer: Even though that is technically possible - it's not in the scope of this plugin. As creating a user in an LDAP often involves - an administrative process that has already been implemented in your departments - administration it doesn't make sense to rebuild that - in most cases highly - individual - process in this plugin. If you know exactly what you do, have a look at - issue 65 - where wtfiwtz shows how to implement that feature. -
-
diff --git a/wp-content/plugins/authLdap-2.3.1/VERSION b/wp-content/plugins/authLdap-2.3.1/VERSION deleted file mode 100644 index a6254504..00000000 --- a/wp-content/plugins/authLdap-2.3.1/VERSION +++ /dev/null @@ -1 +0,0 @@ -2.3.1 \ No newline at end of file diff --git a/wp-content/plugins/authLdap-2.3.1/Vagrantfile b/wp-content/plugins/authLdap-2.3.1/Vagrantfile deleted file mode 100644 index 33f83115..00000000 --- a/wp-content/plugins/authLdap-2.3.1/Vagrantfile +++ /dev/null @@ -1,28 +0,0 @@ -# -*- mode: ruby -*- -# vi: set ft=ruby : - -$install_ldap = <