Wordpress plugins
Active Directory Integration

Active Directory Integration

Version : 1.1.8
Tested up to : 4.3.12
Number of download : 99750
Average rating : 4 / 5 on 35 votes 35 votes, 4 avg.rating

Screenshots

Active Directory Integration
Active Directory Integration
Active Directory Integration
Active Directory Integration

Good news, everyone! We rewrote this plugin from scratch and added new features and a smoother user interface. Please welcome Next ADI! The new Next ADI plugin will always stay free and open source. The development can be tracked on GitHub. Along with Next ADI we also intruduce our professional support for agencys, developers and site owners. Please note that the ADI v1 plugin is now deprecated and will not longer be supported. For existing ADI 1 users, who won’t upgrade to Next ADI: If you are running a multisite environment you shouldn’t update from 1.1.5 or lower to 1.1.6 or above. Since 1.1.6 the central settings apply for all sites. In the upcoming version Next ADI 2.0.0 you can choose between installation wide and site specific settings. This Plugin allows WordPress to authenticate, authorize, create and update users against an Active Directory Domain. It is very easy to set up. Just activate the plugin, type in a domain controller, and you’re done. But there are many more Features: authenticate against more than one AD Server authorize users by Active Directory group memberships auto create and update users that can authenticate against AD mapping of AD groups to WordPress roles use TLS (or LDAPS) for secure communication to AD Servers (recommended) use non standard port for communication to AD Servers protection against brute force attacks user and/or admin e-mail notification on failed login attempts multi-language support (English, German, Norwegian and Belorussian included) determine WP display name from AD attributes (sAMAccountName, displayName, description, SN, CN, givenName or mail) setting of user meta data to any possible AD attribute show selected AD attributes (see above) in user profile tool for testing with detailed debug informations enable/disable password changes for local (non AD) WP users set users local WordPress password on first and/or on every successfull login WordPress 3 compatibility, including Multisite (work in progress) SyncBack – write changed “Additional User Attributes” back to Active Directory if you want. Bulk Import – import and update users from Active Directory, for example by cron job. Support for multiple account suffixes. Using LDAP_OPT_NETWORK_TIMEOUT (default 5 seconds) to fall back to local authorization when your Active Directory Server is unreachable. Bulk SyncBack to manually write all “Additional User Attributes” back to Active Directory. Disable user accounts in WordPress if they are disabled in Active Directory. Option to disable fallback to local (WordPress) authentication. NEW Support for large groups (>1000 user) in Bulk Import with PHP 5.4.0 and above. The latest major release 1.1 was sponsored by VARA. Many thanks to Bas Ruijters. Active Directory Integration is based upon Jonathan Marc Bearak’s Active Directory Authentication and Scott Barnett’s adLDAP, a very useful PHP class. Requirements WordPress since 4.0 PHP 5 LDAP support OpenSSL Support for TLS (recommended) Known Issues There are some issues with MultiSite. This is tracked here and here.

Download now