RT::Extension::LDAPImport

Import Users from an LDAP store
Download

RT::Extension::LDAPImport Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Perl Artistic License
  • Price:
  • FREE
  • Publisher Name:
  • Kevin Falcone
  • Publisher web site:
  • http://search.cpan.org/~falcone/

RT::Extension::LDAPImport Tags


RT::Extension::LDAPImport Description

Import Users from an LDAP store RT::Extension::LDAPImport is a Perl module used to import users from an LDAP store.SYNOPSIS use RT::Extension::LDAPImport;METHODSconnect_ldapRelies on the config variables $RT::LDAPHost, $RT::LDAPUser and $RT::LDAPPassword being set in your RT Config files. Set(LDAPHost,'my.ldap.host') Set(LDAPUSER,'me'); Set(LDAPPassword,'mypass');LDAPUser and LDAPPassword can be blank, which will cause an anonymous bind.LDAPHost can be a hostname or an ldap:// ldaps:// urirun_searchExecutes a search using the RT::LDAPFilter and RT::LDAPBase options.LDAPBase is the DN to look under LDAPFilter is how you want to restrict the users coming backWill connect to LDAP server using connect_ldapimport_usersTakes the results of the search from run_search and maps attributes from LDAP into RT::User attributes using $RT::LDAPMapping. Creates RT users if they don't already exist.RT::LDAPMapping should be set in your RT_SiteConfig file and looks like this.Set($LDAPMapping, { RTUserField => LDAPField, RTUserField => LDAPField });RTUserField is the name of a field on an RT::User object LDAPField can be a simple scalar and that attribute will be looked up in LDAP.It can also be an arrayref, in which case each of the elements will be evaluated in turn. Scalars will be looked up in LDAP and concatenated together with a single space.If the value is a sub reference, it will be executed. The sub should return a scalar, which will be examined. If it is a scalar, the value will be looked up in LDAP. If it is an arrayref, the values will be concatenated together with a single space._check_ldap_mappingReturns true is there is an LDAPMapping configured, returns false, logs an error and disconnects from ldap if there is no mapping._build_userBuilds up user data from LDAP for importing Returns a hash of user data ready for RT::User::Create_parse_ldap_mapInternal helper function for import_user If we're passed an arrayref, it will recurse over each of the elements in case one of them is another arrayref or subroutine.If we're passed a subref, it executes the code and recurses over each of the returned values so that a returned array or arrayref will work.If we're passed a scalar, returns that.Returns a list of values that need to be concatenated together.create_rt_userTakes a hashref of args to pass to RT::User::Create Will try loading the user and will only create a new user if it can't find an existing user with the Name or EmailAddress arg passed in.If the $LDAPUpdateUsers variable is true, data in RT will be clobbered with data in LDAP. Otherwise we will skip to the next user.add_user_to_groupAdds new users to the group specified in the $LDAPGroupName variable (defaults to 'Imported from LDAP')setup_groupPulls the $LDAPGroupName object out of the DB or creates it if we ened to do so.add_custom_field_valueAdds values to a Select (one|many) Custom Field. The Custom Field should already exist, otherwise this will throw an error and not import any data.This could probably use some cachingdisconnect_ldapDisconnects from the LDAP serverTakes no arguments, returns nothing Requirements: · Perl


RT::Extension::LDAPImport Related Software