Drupal Active Directory ( AD )/LDAP Integration module


Overview

The Drupal LDAP/Active Directory ( AD ) Integration module will allow to login into your Drupal site using their LDAP/AD Server credentials. This module allow to user authentication in the various LDAP Implementations such as Microsoft Active Directory ( AD ), OpenLDAP, OpenDS, FreeIPA, Synology and other directory systems authentication. The Drupal Active Directory/LDAP Integration login module also allows users to perform authentication using NTLM and Kerberos.

Their are lot's of features in the Drupal LDAP/Active Directory ( AD ) Integration module such as:

  • Login to Drupal using your LDAP credentials ( Additionally login with Drupal credentials supported if enabled )
  • Option for automatic user registration after login if the user is not already registered with your site.
  • Keep user profile information in sync with LDAP upon authentication.
  • Use LDAP or LDAPS for secure connection to your LDAP Server.
  • Test connection to your LDAP server.
  • Test authentication using credentials stored in your LDAP server.
  • Ability to test against demo LDAP server and demo credentials.
  • Multiple Search Containers: Authenticate users against multiple search bases.
  • Role Mapping: Mapping of LDAP groups to your Drupal Roles upon authentication.
  • Multiple Username Attributes: Authenticate users against multiple user attributes like uid, cn, mail, sAMAccountName.
  • Fallback Login: Fallback to local password in case LDAP is unreachable.
  • Option to Auto-create users if the user does not exist in Drupal .
  • Profile & Password Sync: Sync LDAP Profile Attributes with Drupal.
  • Keep your Drupal and LDAP server in Sync.
  • Kerberos / NTLM SSO: Allow auto-login into websites from a system joined to Active Directory domain.