Search Results :

×

Configure Drupal with LDAP/AD server

Configure Drupal with LDAP/AD server


You can follow the steps in the video or documentation below to configure LDAP and Active Directory SSO Login with Drupal:


  • Once you have enabled the module, go to the configuration and select Drupal Active Directory Integration / LDAP Integration - NTLM & Kerberos login configuration as shown in the below image:
  • Drupal LDAP and Active Directory Login module Click on the Configuration
  • Enter your AD Server URl and click on the Contact LDAP Server to test your connection with your LDAP server.
  • Drupal LDAP and Active Directory Connection Information Click on Contact LDAP Server
  • Then, enter the Bind Account DN and Bind Account Password for your AD server and click on Test Connection to test the whether you are able to bind to your AD server.
  • Drupal LDAP and Active Directory - Enter Bind Account DN and Bind Account Password
  • In the next screen that you see, select the Search Base(s) and the Search Filter/Username Attribute with which your users will be searched while logging in.
  • Search Base: This is the LDAP hierarchy under which your users will be searched.
  • Search Filter/Username Attribute: While logging in Drupal, your users will be searched by this attribute in your AD.
  • Click on the Next button to go to the next step.
    Drupal LDAP and Active Directory SSO login module Search Base and Username Attribute
  • Click on check box to Enable Login using LDAP and Auto creating of users in Drupal if not present.
  • Click on Save & Next button.
  • Drupal LDAP Login and Active Directory SSO Enable Login with LDAP
  • Congratulations, you have successfully configured the LDAP module. Now please test the LDAP user present in selected search base by entering the username and password of the user.
  • Click on Test Authentication and you will get all the Attributes of the user.
  • Drupal LDAP Login and Active Directory SSO - Test Authentication
  • Now, please select the attribute name from the dropdown in which you will get your ldap user's email address and click on Save & Next button.
  • Drupal LDAP Login and Active Directory SSO Received Attribute
  • You have successfully configured the module. Now your users can login to your Drupal website using their LDAP credentials.
  • Also, if you want to enable NTLM or Kerberos login, please go to the Signin Settings tab and select the below-highlighted checkbox and click on the Save button to save your Configurations:
  • Drupal LDAP Login and Active Directory SSO Enable the NTLM and Kerberos Login
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com