Module Description
Drupal LDAP / Active Directory Integration module allows your users to log in to your Drupal site using their LDAP / AD credentials. In addition to LDAP, this module also allows you to log in using NTLM and Kerberos.

This module is compatible with all Drupal 7,8,9 and Drupal 10

This module allows users to authenticate against various LDAP implementations like Microsoft Active Directory , OpenLDAP , OpenDS , FreeIPA , Synology , and other directory systems as well as perform authentication using NTLM and Kerberos .

Know more Setup Guide Our unique case-studies

We also support user management features such as creating users that are not present in Drupal from LDAP Server, adding users, editing users and their groups, and so on. User information is in sync with the information in LDAP ( Directory Sync ). There is also a provision to use our services to deploy and configure this module. Features Included in the module (not all features are supported in the free version of the module):


* Login to Drupal using your LDAP credentials (Additionally login with Drupal credentials supported if enabled)
* Automatic fetching Organizational Units from LDAP server while selecting search base.
* Automatic User Registration after login if the user is not already registered with your Drupal site.
* LDAP or LDAPS for secure connection to your LDAP Server.
* Test Connection: You can test your LDAP connection and checkout the user attributes sent by your LDAP server.
* Multiple Search Containers: Authenticate users against multiple search bases.
* Multiple Username Attributes: Authenticate users against multiple user attributes like uid, cn, mail, sAMAccountName.
* Fallback Login: Fallback to local password in case LDAP is unreachable.
* Auto-create users on authentication if the user does not exist in Drupal.
* Kerberos / NTLM SSO: Allow auto-login into website from a system joined to Active Directory domain.
* Custom URL: Redirect user to custom url after LDAP Authentication
* Reports & Audits: Keep a track of all the users and their login activity. The module also tracks who are trying to login using LDAP credentials,status of the login attempt, and reasons for failing authentication. This will help with security concerns.



LDAP Mapping Features

* Group Mapping: Map the user to Drupal Groups based on their groups in LDAP.
* Role Mapping: Map the user’s Drupal Role based on the LDAP OU and groups.
* Profile Mapping: Map the user’s profile created by the Drupal Profile module with the LDAP information.



User Sync / Provisioning Features

* Import LDAP Users (Manually and Scheduler Based): Import all users from your LDAP / AD Server with a single click.
* LDAP Directory and Password Sync Provisioning: Sync the user information from the LDAP Server to the drupal website i.e Create, Delete, Update user information.
* User attribute mapping during User sync: Map the LDAP user's attribute to the drupal users.
* Role-Based Provisioning: Sync the user’s Drupal role based on the LDAP groups and vice versa.
* Group-Based Provisioning: Sync the user’s Drupal group based on the LDAP groups and the OU.



Dependencies
- NONE

24/7 Active Support
If you require any Single Sign On (SSO) application or need any help with installing or configuring this module, please feel free to reach out to us on our 24*7 support at drupalsupport@xecurify.com or Contact us.

About Us
Check out our website https://www.miniorange.com/ or Click here to see all our listed Drupal modules. For more support or information, please email us at info@xecurify.com or Contact us. You can also submit your query from the module’s configuration page as well.

Installation:

* Using Composer:
* composer require drupal/ldap_auth
* Go to Extend menu on your Drupal admin console and enable the module by checking the checkbox and click on install button.
* Configure the module at {BaseURL}/admin/config/people/ldap_auth/ldap_config


* Using Drush:
* Download the module: drush dl ldap_auth
* Install the module: drush en ldap_auth
* Clear the cache: drush cr
* Configure the module at {BaseURL}/admin/config/people/ldap_auth/ldap_config


* Manual installation:
* Go to Extend menu on your Drupal admin console and click on Install new module.
* Install the Drupal Active Directory Integration / LDAP Integration - NTLM & Kerberos Login Configuration module either by downloading the zip or from the URL of the package(tar/zip).
* Click on Enable newly added modules.
* Enable this module by checking the checkbox and click on install button.
* Configure the module at {BaseURL}/admin/config/people/ldap_auth/ldap_config





Project Usage
310
Creation Date
Changed Date
Security Covered
Covered By Security Advisory
Version Available
Production
Module Summary
Drupal LDAP / Active Directory Integration module aims to solve the issue of allowing users to log in to a Drupal site using their LDAP / AD credentials, while also providing compatibility with NTLM and Kerberos authentication methods.
Data Name
ldap_auth

OPENAI CHATBOT

OPENAI CHATBOT

16:26:36
Generic Chatbot
Hi, I'm a Drupal module expert powered by OpenAI, answering your questions about the Drupal module ecosystem. How can I be helpful today? Please note that we will log your question.