Search Results :
×Drupal Active Directory / LDAP Login module provides login to Drupal using credentials stored in your LDAP Server. It allows users to authenticate against various LDAP implementations like Microsoft Active Directory, OpenLDAP, OpenDS, FreeIPA, Synology and other directory systems authentication. The Drupal LDAP Login module also allows users to perform authentication using NTLM and Kerberos.
Our trusted Customers
Users can login in Drupal using NTLM & Kerberos authentication protocols.
This allows you to sync users and their information between your Drupal site and your LDAP server.
Support for integrating LDAP login for a decoupled Drupal site i.e. allowing your users to login to the Drupal backend as well as the front-end application.
Sync LDAP attributes with the Drupal fields. Sync Profile moudle's extended profile attributes with LDAP attributes.
Sync the Drupal roles and groups with the LDAP/AD groups and OU's.
LDAP Gateway Login allows users to login in Drupal site using credentials stored in your LDAP server even if your server is not publicly accessible from your site.
Restrict Drupal pages based on the roles given to users and the LDAP server groups. When users are restricted to specific pages, redirect them to a specific URL.
miniOrange Drupal LDAP login module supports for both LDAP & LDAPS.
Features |
Free |
Standard |
Premium |
All-Inclusive |
---|---|---|---|---|
Unlimited Authentications | ||||
Search User by | Single Attribute | Single Attribute | Multiple Attributes | Multiple Attributes |
Drupal Role Mapping | Basic | Basic | Advance | Advance |
User Attribute Mapping | Only Email | Only Email | Default and Custom Attributes | Default and Custom Attributes |
Support for TLS Connection | ||||
Support for Custom Integration | ||||
Auto-create users in Drupal on LDAP login | ||||
Support For Multiple Search Base(s) | ||||
NTLM & Kerberos Authentication | ||||
Custom Redirect URL after login and logout | ||||
Import LDAP Users (Manually & Scheduler Based) | ||||
LDAP Directory & Password Sync / Provisioning | ||||
Role Based Provisioning | ||||
Role Based Restriction & Redirection | ||||
Users Login Reports & Audits | ||||
Group and Profile Mapping | ||||
LDAP Group-Based User Login Restriction |
A Drupal instance refers to a single installation of a Drupal site. It refers to each individual website where the module is active. In the case of multisite/subsite Drupal setup, each site with a separate database will be counted as a single instance. For eg. If you have the dev-staging-prod type of environment then you will require 3 licenses of the module (with additional discounts applicable on pre-production environments). Contact us at drupalsupport@xecurify.com for bulk discounts.
Limited
Offer
Credit cards (American Express, Discover, MasterCard, and Visa) - If the payment is made through Credit Card/International Debit Card, the license will be created automatically once the payment is completed.
Our primary focus is on providing secure Identity and Access Management solutions around a variety of popular use-cases such as Single Sign On, Two-factor Authentication (TFA/MFA), User Provisioning, LDAP, REST API Authentication, and much more. You can read other case studies that showcase our solutions.
We had to implement single sign-on functioning to the site while also performing syncing operations from their Identity provider to the Drupal site through System for Cross-Domain Identity Management(SCIM)
Read moreOne Headless Drupal website acting as a Service Provider and another Headless Drupal website acting as the Identity Provider.
Read moreConfiguring SSO using the OAuth PKCE Protocol on a complex Decoupled Drupal Website using a custom, widely popular Identity Provider (IdP)
Read moreWhat are the Benefits of our Drupal module?
Thank you for your response. We will get back to you soon.
Something went wrong. Please submit your query again