plugin-icon

WPMU Ldap Authentication

A plugin to override the core WordPress authentication method in order to use a LDAP server for authentication. Currently only supported on MultiSite …
평가
4.3
최근 업데이트일
November 29, 2022
버전
5.0.1
활성화된 설치 항목
80

LDAP authentication is configured on a site-wide (as opposed to per-blog) level, so only Network Admin accounts have access to the configuration to LDAP connection information.

Please make sure you have PHP compiled with LDAP support. This will show up as an LDAP section in your phpinfo() if it is correct.

Remember – all the code for the plugin was contributed by volunteers, and you can show your gratitude by giving back to the community!

How It Works

When enabled, this plugin can automatically create WordPress user accounts and blogs for LDAP-authenticated users. Assuming user credentials authenticate against the LDAP server, creating local accounts and blogs follows this algorithm:

Create a new WPMU User, with LDAP username and a randomly generated password. Some user information, such as first and last name, is extracted from the information returned from the LDAP server. Actions for user creation and activation are triggered. The user’s domain / URL are created depending on plugin configuration (i.e., VHost vs SubDir). If the option is set, a blog is created, with path and name based on the LDAP username and the blog is activated with the user being Administrator, and appropriate actions are triggered.

It should be noted that even though a random password is created for a user (for WPMU accounts), it is never displayed to the user. This is intentional so that there is no confusion as to which password should be used; it will always be using LDAP credentials. As a result, though, if ever LDAP is disabled or if the server is unavailable, users created with LDAP authentication will be unable to log in unless their passwords are reset.

무료Creator 요금제에서
활성화된 설치 항목
80
테스트된 버전
6.1.7
이 플러그인은 다운로드 가능하며 워드프레스 독립 호스트 설치에 사용할 수 있습니다.