Active Directory Integration / LDAP Integration

Opis

Features | Setup Guide | Documentation | Integrations | Contact Us

Active Directory Integration / LDAP Integration Login for Intranet Sites plugin allows you to authenticate your users using their Active Directory/LDAP credentials into your WordPress site. It allows you to map the Active Directory/LDAP attributes to the WordPress user profile attributes and also lets you assign WordPress roles to your LDAP/Active Directory users. Additionally, the plugin has a user authentication report feature, which logs each unsuccessful Active Directory/LDAP authentication request made, providing additional security functionalities.

This plugin allows users to authenticate against various Active Directory /other LDAP Servers like:

  • Microsoft Active Directory
  • Azure Active Directory
  • Sun Active Directory
  • OpenLDAP Directory
  • JumpCloud
  • FreeIPA Directory
  • Synology
  • OpenDS and other LDAP directories.

The LDAP/Active Directory Login for Intranet plugin includes user management features as well, such as adding users from Active Directory or another LDAP Directory who are not registered in WordPress, WordPress role mapping, LDAP/Active Directory to WordPress attribute mapping, and more. We also provide additional add-ons that enhance the functionality of the basic plugin such as enabling Kerberos/NTLM SSO Authentication, importing users from Active Directory/LDAP Server to WordPress, creating users in Active Directory/LDAP server when created/registered in the WordPress site, sync users between the Active Directory/LDAP server and WordPress site, sync LDAP/Active Directory Profile Picture thumbnail attribute to WordPress user profile picture, integration with third-party plugins and more.

Minimum Requirements

Get a quick overview of our product

Free Version Features:-

  • Perform LDAP Authentication for any user trying to log into the WordPress website whose Active Directory/LDAP credentials are stored in the Active Directory/LDAP server. Additionally, login with WordPress credentials is also supported.
  • Keep the WordPress User's profile information in sync with the Active Directory/other LDAP Directories upon authentication.
  • Automatic User Registration in WordPress: Automatically create WordPress users who are present in the LDAP server/Active Directory upon login.
  • Role Mapping: You can select a default WordPress role and assign it to all the Active Directory/LDAP users while LDAP/AD login is performed.
  • Attribute mapping: Map the LDAP/Active Directory mail attribute to the WordPress user email and sync upon every successful LDAP/Active Directory Login.
  • LDAPS (LDAP Secure Connection) support: Supports establishing Secure Connection between WordPress site and Active Directory/LDAP server via LDAPS protocol, this ensures protection against credential theft.
  • Authentication Report: Keep logs of all the Active Directory/LDAP users who try to authenticate in your WordPress website and fail. A lot of the time these are security risks. The LDAP User Authentication report will give you a list of these users, you can also export a CSV of this report.
  • Automatic fetching of LDAP Organizational Units from LDAP Server/Active Directory while configuring Search Base for LDAP/AD Login.
  • Test connection to your Active Directory/other LDAP Directory while configuring LDAP server information in the plugin.
  • Test authentication using credentials stored in your Active Directory/other LDAP Directory after configuring LDAP server information in the plugin.
  • Ability to test against demo Active Directory/other LDAP Directory and demo credentials. You can do this using the demo LDAP Directory credentials from here.
  • Support Integration with hybrid Active Directory infrastructure.
  • Compatible with the latest versions of WordPress and PHP.
  • We provide extensive easy-to-understand documentation as well as YouTube setup videos which will assist you while configuring our LDAP Active Directory plugin.

You can find out how to configure the Active Directory Integration / LDAP Integration plugin through the video below

This LDAP/Active Directory Login plugin is free to use under the MIT/Expat license. If you wish to use enhanced features, you may purchase our Premium version. We also provide additional add-ons that enhance the functionality of the basic WordPress LDAP/AD Login plugin. This will help support further development of our LDAP plugin, and in turn, serve our customers better.

= Premium Version Features=

  • Login With Any LDAP Attribute Of Your Choice: Authenticate users against multiple LDAP/Active Directory username attributes like sAMAccountName, UID, UserPrincipalName, mail, cn, or any other custom LDAP attribute(s) according to your LDAP Active Directory/any other LDAP directory.
  • Auto-register of LDAP users in WordPress site: Allows users of Active Directory/other LDAP Directory to auto-register in WordPress.
  • Advanced Role Mapping: Assign specific WordPress roles based on the LDAP/Active Directory group memberships or the Organizational Units which are set in the LDAP Server/Active Directory. You can also assign a default WordPress role to all the LDAP/Active Directory users.
  • Fetch LDAP groups automatically for Role Mapping: Fetches the LDAP/AD Security Groups present in your Active Directory/other LDAP Directory.
  • Attribute Mapping: Configure and fetch the LDAP/AD attributes such as UID, cn (common name), mail, telephoneNumber, givenName, sn, sAMAccountName, and map with WordPress user profile attributes upon LDAP/AD Login.
  • Custom Attribute Mapping: You can create your own WordPress custom user profile attributes which is a nifty tool if your organization has various attributes present in the Active Directory/LDAP server.
  • Custom Search Filter: Allows you to restrict user authentication on the basis of LDAP/Active Directory security groups, userAccountControl etc.
  • Authenticate Users from Multiple LDAP Search Bases: Authenticate users against multiple search bases from your Active Directory/other LDAP Directory.
  • Automatic LDAP/Active Directory Users Search Base Selection: Fetches and allows you to select the Organization Unit (OU) present in your Active Directory/other LDAP Directory for the user's search base.
  • Multiple LDAP Directories Configuration: Perform LDAP/Active Directory authentication against multiple directories through sequential search or on the basis of domain membership.
  • WordPress to LDAP User Profile Sync: Update/Sync the user profile in Active Directory/other LDAP Directory when updated from WordPress.
  • Authenticate users from LDAP and WordPress: Enable all WordPress users or WordPress administrators to login even if they are not present in the LDAP/Active Directory.
  • Redirect to Custom URL after Authentication: Redirect to WordPress Profile page/ Home page/ Custom URL after successful LDAP/Active Directory authentication.
  • Detailed User Authentication Report: Keep track of user's authentication requests for your WordPress site. Get detailed logging information for FAILED LDAP Authentication of individual users.
  • Support for Import/Export Plugin Configuration: Export your LDAP plugin configuration from the staging/testing site and import it to the production/live site. This will save you the hassle of reconfiguring the LDAP plugin.
  • Multisite Support: The plugin supports LDAP/AD Login integration for multisite environments as well.
  • Restrict login based on WordPress roles: Restrict LDAP/Active Directory login to certain users based on the roles which are assigned on WordPress.
  • Provides seamless integration with third-party plugins such as BuddyBoss, BuddyPress, Ultimate Member, Gravity forms, Groups, and eMember.

You can find out Active Directory Integration / LDAP Integration Premium Version Features through the video below

= Add-ons List=

  • Active Directory Single Sign-On (SSO) using Kerberos/NTLM: Enable Active Directory SSO (auto-login) on your WordPress site for Domain Joined Machines using Kerberos/NTLM SSO protocol. This supports Kerberos SSO authentication for Linux with Apache server, Windows authentication on IIS server, Windows with Apache server, etc. We also support Active Directory SSO solutions using the GSSAPI module as well.
  • Sync Users LDAP Directory: Sync/Import WordPress users from Active Directory/other LDAP directory. Schedules can be configured for the synchronization to run at a specific time and after a specific time interval. Additionally, you can also enable WordPress to LDAP/Active Directory user sync which would enable you to update/create an LDAP/AD user's profile.
  • Sync BuddyPress Extended Profiles: Update the BuddyPress users extended profiles with Active Directory/LDAP Server attributes upon LDAP/AD login.
  • Password Sync with Active Directory/LDAP Directory: Update your Active Directory/other LDAP Directory user password, the WordPress password of LDAP users will be synced to the LDAP server when you update or reset it in WordPress.
  • Profile Picture Sync for WordPress and BuddyPress: Update your WordPress and BuddyPress profile picture with thumbnail photos stored in your Active Directory/other LDAP Directory or vice-versa.
  • Ultimate Member Login and Profile Integration: Enable LDAP/AD Login for Ultimate Member Login form and map Active Directory / other LDAP Directory User Profile attributes with ultimate member profile page.
  • Page/Post Restriction: This allows you to control access to your site's content (pages/posts) based on LDAP groups/WordPress roles.
  • Search Staff From Active Directory/other LDAP Directory: Search and display your Active Directory/other LDAP Directory users on your website page using a search widget and shortcode.
  • Third-Party Plugin User Profile Integration: Update user profiles created using any third-party plugin with information from your Active Directory/other LDAP Directory stored in WordPress user meta table.
  • Gravity Forms Integration: Populate Gravity Form fields with information from Active Directory / other LDAP Directory. You can integrate with unlimited forms.
  • Sync BuddyPress Groups: Assign BuddyPress groups to users based on LDAP/AD group membership in Active Directory / other LDAP Directory.
  • MemberPress Plugin Integration: Login to MemberPress-protected content with Active Directory / other LDAP Directory Credentials.
  • eMember Plugin Integration: Login to eMember profiles with Active Directory / other LDAP Directory Credentials.
  • WP Groups Plugin Integration: Assign users to WordPress groups created using the Groups plugin based on their LDAP/AD groups memberships present in the Active Directory / LDAP Server. You can map any number of Active Directory groups with WordPress groups.
  • With authentication being one of the essential functions of the day, a fast and priority support (provided in paid versions) ensure that any issues you face on a live production site can be resolved in a timely manner.
  • Regular updates to the premium plugin compatible with the latest WordPress version. The updates include security and bug fixes. These updates ensure that you are updated with the latest security fixes.
  • Ensure timely updates for new WordPress/PHP releases with our premium plugins and compatibility updates to make sure you have adequate support for smooth transitions to new versions for WordPress and PHP.
  • Reasonably priced with various plans tailored to suit your needs.
  • Easy to setup with lots of support and documentation to assist with the setup.
  • High level of customization and add-ons to support specific requirements.

Other Use-Cases we support:-

Need support?

Please email us at info@xecurify.com or Contact us.

Slike ekrana

  • Configure LDAP Server Connection
  • Configure LDAP User Login Mapping
  • LDAP Groups to WordPress Users Role Mapping
  • User Attributes Mapping between LDAP and WP
  • Sign-In Settings
  • Configure Multiple Directories
  • Export/Import LDAP Plugin Configuration
  • LDAP Authentication Report
  • LDAP Premium Add-ons

Instalacija

Prerequisites

Active Directory Integration/LDAP Integration requires a few prerequisites before you can enable LDAP login for your WordPress sites.

I. Active Directory Integration/LDAP Integration requires a few PHP Modules to be enabled. Make sure these are enabled.

  1. PHP LDAP Module:
    Step-1: Open the php.ini file.
    Step-2: Search for “extension=php_ldap.dll” in the php.ini file. Uncomment this line, if not present then add this line to the file and save the file.

  2. OPENSSL Module:
    Step-1: Open the php.ini file.
    Step-2: Search for “extension=php_openssl.dll” in the php.ini file. Uncomment this line, if not present then add this line to the file and save the file.

II. To install Active Directory Integration/LDAP Integration the minimum requirements are:
1. WordPress version 5.0
2. PHP version 5.2.0

From your WordPress dashboard

  1. Visit Plugins > Add New.
  2. Search for Active Directory Integration for Intranet Sites. Find and Install Active Directory Integration for Intranet Sites.
  3. Activate the plugin from your Plugins page.

From WordPress.org

  1. Download Active Directory Integration for Intranet Sites.
  2. Unzip and upload the ldap-login-for-intranet-sites directory to your /wp-content/plugins/ directory.
  3. Activate Active Directory Integration for Intranet Sites from your Plugins page.

Once Activated

  1. Go to Settings-> LDAP Login Config, and follow the instructions.
  2. Click on Save.

Make sure that if there is a firewall, you OPEN THE FIREWALL to allow incoming requests to your LDAP from your WordPress Server IP and open port 389 (636 for SSL or LDAPS).

ČPP

Click here to view our FAQ page.

For support or troubleshooting help please email us at info@xecurify.com or Contact us.

Recenzije

19. Marta 2024.
Excellent user support. Also in cases that seem tricky, the support is helpful, available on short notice and very supportive. Some of the extraordinary examples nowadays 😉
8. Marta 2024.
I had not upgraded the plugin for over a year and wanted to move to the latest version. I contacted customer support, who advised that some manual input was required when moving from the much older version. I was given excellent and timely technical support to ensure the upgrade was smooth. Technical support contacted me on several occasions to check my progress and ensure that I had no issues. Thanks very much for your help
14. Februara 2024.
This is a high-quality plugin capable of achieving complex condition access control by integrating with Active Directory within the intranet. The availability of a free trial period, allowing for verification of its functionality before purchase, is a commendable feature. The support is attentive and thorough, with multiple representatives ready to address any issues promptly. I've found many of miniOrange's other products to be practical as well, and it was through this product that I came to know about the company miniOrange, which has been a positive experience.
26. Oktobra 2023.
We are using this plugin to allow our collaborators (about 1500 users) to log-in in our intranet website without manually creating accounts in Wordpress and save lot of hours. The group mapping role is helping much too to handle permissions on different levels of our existing intranet.
Read all 176 reviews

Saradnici i programeri

“Active Directory Integration / LDAP Integration” is open source software. The following people have contributed to this plugin.

Doprinositelji

Zapis promijena

5.0.4

  • Active Directory Integration :
    • UI Changes in Login Settings
    • Code Optimization

5.0.3

  • Active Directory Integration :
    • UI Improvements and usability fixes.

5.0.2

  • Active Directory Integration :
    • Usability fixes

5.0.1

  • Active Directory Integration :
    • Code Improvement
    • Readme changes

5.0.0

  • Active Directory Integration :
    • Code Restructuring and Optimization.
    • Revamped the User Interface to provide a user-friendly experience.
    • Added step-by-step approach to simplify LDAP configuration.
    • Enhanced User Reports for better usability.

4.2.2

  • Active Directory Integration :
    • Compatibility with WordPress 6.4

4.2.1

  • Active Directory Integration :
    • UI Improvements.

4.2

  • Active Directory Integration :
    • Enhanced security measures to prevent LDAP Passback Vulnerability.

4.1.11

  • Active Directory Integration :
    • Usability Improvements.

4.1.10

  • Active Directory Integration :
    • Security Fixes.

4.1.9

  • Active Directory Integration :
    • UI Improvements.

4.1.8

  • Active Directory Integration :
    • Improvements in Error Messages.
    • Compatibility with WordPress version 6.3.

4.1.7

  • Active Directory Integration :
    • UI Improvements.

4.1.6

  • Active Directory Integration :
    • Vulnerability Fixes.

4.1.5

  • Active Directory Integration :
    • Security Fixes.
    • Code Optimization.

4.1.4

  • Active Directory Integration :
    • Removed Plugin Tour.

4.1.3

  • Active Directory Integration :
    • Compatibility with WordPress version 6.2.

4.1.2

  • Active Directory Integration :
    • Usability Improvements.
    • UI Enhancement.

4.1.1

  • Active Directory Integration :
    • Vulnerability Fixes.
    • Readme update.

4.1.0

  • Active Directory Integration :
    • WP Guideline & Security Fixes.
    • Code Optimization.

4.0.8

  • Active Directory Integration :
    • Advertisement of Christmas Offers.
    • Usability Improvements.

4.0.7

  • Active Directory Integration :
    • Updated Licensing Plans.
    • Compatibility with PHP 8.1.

4.0.6

  • Active Directory Integration :
    • Compatibility with WordPress 6.1.
    • Minor UI fixes.

4.0.5

  • Active Directory Integration :
    • Compatibility fixes.

4.0.4

  • Active Directory Integration :
    • UI Improvement.
    • Updated setup video and guide for configuration of the Plugin.
    • Improved Account Registration form.

4.0.3

  • Active Directory Integration :
    • UI Improvements.
    • Added new FAQ's.

4.0.2

  • Active Directory Integration :
    • Usability Improvements.
    • UI Improvements.

4.0.1

  • Active Directory Integration :
    • UI Improvements.
    • Usability Improvements

4.0

  • Active Directory Integration :
    • UI Improvements.
    • Improved visibility of Error and Success messages.

3.7.7

  • Active Directory Integration :
    • UI Enhancement.
    • Vulnerabilities Fixes & Security Improvements.

3.7.6

  • Active Directory Integration :
    • Introduced new licensing plans.
    • Usability Improvements.

3.7.5

  • Active Directory Integration :
    • Compatibility with WordPress 6.0.
    • Authentication report bug fixes.
    • Usability Improvements.

3.7.4

  • Active Directory Integration :
    • Compatibility with WordPress 5.9.3.
    • Added a new FAQ.
    • Added a new feature to set multiple roles and persist existing roles for the user.

3.7.3

  • Active Directory Integration :
    • Compatibility with WordPress 5.9.2.
    • Added Export User Authentication Reports to the CSV file feature.
    • Custom email domain feature for Users email.

3.7.2

  • Active Directory Integration :
    • Bug fixes for empty email field in username attribute
    • Code optimization
    • Usability Improvements

3.7.1

  • Active Directory Integration :
    • Compatibility with WordPress 5.9.
    • Usability Improvements.

3.7

  • Active Directory Integration :
    • Usability Improvements.

3.6.99

  • Active Directory Integration :
    • New Year Offers.
    • Bug fix in default email domain mapping.

3.6.98

  • Active Directory Integration :
    • Christmas Offers & Usability Improvements.

3.6.97

  • Active Directory Integration :
    • Usability & Security Improvements.

3.6.96

  • Active Directory Integration :
    • Vulnerabilities Fixes & Security Improvements.

3.6.95

  • Active Directory Integration :
    • Bug Fixes – Sanitization of input fields.

3.6.94

  • Active Directory Integration :
    • Usability Improvements.
    • Added option to set user's email to username@email_domain in WordPress, if the “mail” attribute is not set in LDAP directory.

3.6.93

  • Active Directory Integration :
    • Usability Improvements.

3.6.92

  • Active Directory Integration :
    • Usability Improvements.

3.6.91

  • Active Directory Integration :
    • Usability Improvements.

3.6.9

  • Active Directory Integration :
    • Compatible with WordPress 5.8.
    • Usability Improvements.

3.6.8

  • Active Directory Integration :
    • Integrated a support form for scheduling a call for assistance.

3.6.7

  • Active Directory Integration :
    • Bug Fix for auto registration of LDAP user.

3.6.6

  • Active Directory Integration :
    • Added new add-ons to integrate with third party plugins.
    • Usability Improvements.

3.6.5

  • Active Directory Integration :
    • Usability Improvements.
    • Default Role Mapping feature.
    • Assign default WordPress role for all users after login.

3.6.4

  • Active Directory Integration :
    • Usability Improvements.

3.6.3

  • Active Directory Integration :
    • Tested for WordPress 5.7.
    • Compatibility Fixes for PHP 8.0.
    • Usability Improvements.

3.6.2

  • Active Directory Integration :
    • Usability Improvements.

3.6.1

  • Active Directory Integration :
    • Usability Improvements.

3.6

  • Active Directory Integration :
    • Added setup guides and videos for premium add-ons.
    • Compatible with WordPress 5.6

3.5.93

  • Active Directory Integration :
    • Added dropdown to select Directory Server Type.
    • Improvements in “Premium Plugin Trial Request” feature.
    • Usability Improvemnts in Licensing Page.

3.5.92

  • Active Directory Integration :
    • Improvements for possible Base DNs from Active Directory.
    • Plugin tour fixes and usability improvements.
    • Added “Premium Plugin Trial Request” feature.

3.5.91

  • Active Directory Integration :
    • Compatibility with WordPress 5.5.
    • Usability improvements and fixes
    • fetch users DN from Active Directory.

3.5.9

  • Active Directory Integration : Usability improvements for Active Directory Integration

3.5.85

  • Active Directory Integration : Usability improvement to fetch list of possible Base DNs from Active Directory

3.5.8

  • Active Directory Integration : Usability improvements.

3.5.7

  • Active Directory Integration : Usability improvements and bug fixes.

3.5.6

  • Active Directory Integration : Compatibility with 5.4.2, Usability improvements for search attribute.

3.5.5

  • Active Directory Integration : Usability changes and fix for fetching email address at login time.

3.5.4

  • Active Directory Integration : PHP 7.4 and WordPress 5.4 compatibility

3.5.3

  • Active Directory Integration : Compatibility fixes

3.5.2

  • Active Directory Integration : Fixes
    • Compatibility Fixes
    • UI fixes

3.5.1

  • Active Directory Integration : Usability Improvements.

3.5

  • Active Directory Integration :
    • Compatibility to WordPress 5.3
    • Bug Fixes and Improvements.

3.0.13

  • Active Directory Integration : UI fix.

3.0.12

  • Active Directory Integration : UI fix.

3.0.11

  • Active Directory Integration : Bug fix for anonymous bind and uploading/editing images in wordpress.

3.0.10

  • Active Directory Integration : Change in Contact Us email.

3.0.9

  • Active Directory Integration : Improvements
    • Audit logs for authentication
    • Compatibility to WordPress 5.2
    • Bug Fixes and Improvements.

3.0.8

  • Active Directory Integration : Bug Fixes and Improvements.

3.0.7

  • Active Directory Integration : Bug Fixes and Improvements.

3.0.6

  • Active Directory Integration : Multisite upgrade links added.

3.0.5

  • Active Directory Integration : Bug Fixes and Improvement.

3.0.4

  • Active Directory Integration : Bug Fixes and Improvement.

3.0.3

  • Active Directory Integration : Bug Fixes and Improvement.

3.0.2

  • Active Directory Integration : Improvements
    • Improved Visual Tour
    • Added tab for making feature requests
    • Made registration optional
    • Listed add-ons in licensing plans.

3.0.1

  • Active Directory Integration : Compatibility Fix
    • Support for PHP version > 5.3
    • WordPress 5.0.1 Compatibility

3.0

  • Active Directory Integration : Added Visual Tour

2.92

  • Active Directory : Role Mapping bug fixes

2.91

  • Active Directory : Improvements
    • Usability fixes
    • Bug fixes
    • Licensing page revamp

2.9

  • Active Directory : Usability fixes

2.8.3

  • Active Directory : Added Feedback Form

2.8

  • Active Directory : Removed MCrypt dependency. Bug fixes

2.7.7

  • Active Directory : Phone number visible in profile

2.7.6

  • Active Directory : Compatible with WordPress 4.9.4 and removed external links

2.7.43

  • Active Directory : On-premise IdP information

2.7.42

  • Active Directory : WordPress 4.9 Compatibility

2.7.4

  • Active Directory : Fix for login with user name/email

2.7.3

  • Active Directory : Additional feature links.

2.7.2

  • Active Directory : Licensing fixes.

2.7.1

  • Active Directory : Activation warning fix. Basic registration fields required for upgrade.

2.7

  • Active Directory : Registration removal, role mapping fixes and user name attribute configurable.

2.6.6

  • Active Directory : Updating Plugin Title

2.6.5

  • Active Directory : Licensing fix

2.6.4

Name fixes

2.6.2

Name changed

2.6.1

Added TLS support

2.5.8

Increased priority for authentication hook

2.5.7

Licensing fixes

2.5.6

WordPress 4.6 Compatibility

2.5.5

Added option to authenticate Administrators from both LDAP and WordPress

2.5.4

More page fixes

2.5.3

Page fixes

2.5.2

Registration fixes

2.5.1

  • UI improvement and fix for WP 4.5

2.5

Added more descriptive error messages and licensing plans updated.

2.3

Support for Integrated Windows Authentication – contact info@xecurify.com if interested

2.2

+Added alternate verification method for user activation.

2.1

+Minor Bug fixes.

2.0

Attribute Mapping and Role Mapping Bug fixes and Enhancement.

1.9

Attribute Mapping bug fixes

1.8

Role Mapping Bug fixes

1.7

Fallback to local password in case LDAP server is unreacheable.

1.6

Added attribute mapping and custom profile fields from LDAP.

1.5

Added mutiple role support in WP users to LDAP Group Role Mapping.

1.4

Improved encryption to support special characters.

1.3

Enhanced Usability and UI for the plugin.

1.2

Added LDAP groups to WordPress Users Role Mapping

1.1

Enhanced Troubleshooting

1.0

  • this is the first release.