Download the PHP package ualberta-iapps/simplesamlphp-module-kerberos without Composer

On this page you can find all versions of the php package ualberta-iapps/simplesamlphp-module-kerberos. It is possible to download/install these versions without Composer. Possible dependencies are resolved automatically.

FAQ

After the download, you have to make one include require_once('vendor/autoload.php');. After that you have to import the classes with use statements.

Example:
If you use only one package a project is not needed. But if you use more then one package, without a project it is not possible to import the classes with use statements.

In general, it is recommended to use always a project to download your libraries. In an application normally there is more than one library needed.
Some PHP packages are not free to download and because of that hosted in private repositories. In this case some credentials are needed to access such packages. Please use the auth.json textarea to insert credentials, if a package is coming from a private repository. You can look here for more information.

  • Some hosting areas are not accessible by a terminal or SSH. Then it is not possible to use Composer.
  • To use Composer is sometimes complicated. Especially for beginners.
  • Composer needs much resources. Sometimes they are not available on a simple webspace.
  • If you are using private repositories you don't need to share your credentials. You can set up everything on our site and then you provide a simple download link to your team member.
  • Simplify your Composer build process. Use our own command line tool to download the vendor folder as binary. This makes your build process faster and you don't need to expose your credentials for private repositories.
Please rate this library. Is it a good library?

Informations about the package simplesamlphp-module-kerberos

simplesamlphp-module-kerberos

Kerberos 5 authentication module for SimpleSAMLphp

Prerequisites

This document assumes that you already have the kerberos client on your server and have properly configured your /etc/krb5.conf file. If you are able to obtain a TGT from your KDC using the kinit command, you can continue with the installation of this module.

You will need to add support for Kerberos to your PHP instllation. By default, PHP does not ship with this functionality. You can obtain the krb5 module from PECL here. This document will not go through installing the module or enabling it in your PHP configuration.

Configuring the module

First you need to enable the kerberos module, touch an enable file, in the expirycheck module:

touch modules/kerberos/enable

Then you need to setup your authsource in the config/authsources.php file.

Example:

// An authentication source which can authenticate against a MIT Kerberos v5 KDC
'kerb' => array(
    'kerberos:Krb5',

    // The Kerberos realm
    // Do not include a leading @.
    'realm' => 'EXAMPLE.COM',

    // Strip realm
    // Remove the realm when passing the principal name into the UID attribute
    'stripRealm' => true,
),

You will need to supply a realm. The realm configured here should not include a leading @ symbol, and must be configured in your /etc/krb5.conf file.

Using the module

Once you have configured the module, you can test it on the "Test Configured Authentication Sources" page within SimpleSAMLphp. This module will only return a uid value which is the principal from Kerberos.

Note: When a user is authenticating, if they supply a [email protected], the @scope.com will be removed and will be replaced with the configured realm.


All versions of simplesamlphp-module-kerberos with dependencies

PHP Build Version
Package Version
Composer command for our command line client (download client) This client runs in each environment. You don't need a specific PHP version etc. The first 20 API calls are free. Standard composer command

The package ualberta-iapps/simplesamlphp-module-kerberos contains the following files

Loading the files please wait ....