Search Results :

×

Create Users in LDAP Server


The Drupal LDAP/Active Directory Login module simplifies user management by automatically creating LDAP/Active Directory whenever user accounts register on your Drupal site. Additionally, it allows you to map the user attributes from Drupal to LDAP/Active Directory attributes and ensures both systems have consistent and accurate user information. In this guide, we will walk you through the process of configuring the module to create users on the LDAP server.

The LDAP/Active Directory login module creates users on the LDAP server whenever a user is created in Drupal using any of the following events:

  • Admin Interface:- When administrators or privileged users manually create a user’s account via the Drupal admin interface.
  • User Registration:- Whenever a new user is registered from the register/login page (user/register) or any other custom form of the Drupal site.
  • 3rd Party Modules:- Whenever a user is created or imported on the Drupal site using any third-party modules/applications.

Prerequisites:

Configure LDAP provisioning:

  • After successfully installing and configuring the module with the LDAP server, navigate to the LDAP Provisioning tab (admin/config/people/ldap_auth/user_sync) of the module and scroll to the User & Password Sync section.
  • Drupal LDAP/Active Directory Integration - Navigate to LDAP Provisioning tab
  • Enable the Create users in Active Directory/LDAP Server when a user is created in the Drupal checkbox.
  • Drupal LDAP and Active Directory - Enabling the checkbox of Create user in Active Directory/LDAP Server
  • In the “LDAP Attribute for User base DN” text field, enter the LDAP Attribute name which is unique for all the users (This attribute will used to define the user’s Distinguished Name(DN) in the LDAP server). For an Active Directory, the default value is “cn”, and for OpenLDAP, it is “uid”.
  • Drupal LDAP and Active Directory - Under LDAP Attribute for User base DN text field, enter the LDAP Attribute name
  • Scroll down and click on the Save Configuration button.

Let’s see how it works:

Let's see how the user is created and provisioned via the admin portal.

  • Login to your Drupal site using the admin credentials.
  • Navigate to the People section of the Drupal site (admin/people).
  • Drupal LDAP and Active Directory - Go to People tab
  • Click on the Add User button to create a new user, fill in the required information, and click on the Create New Account button.
  • Drupal LDAP and Active Directory - Click on Add User and provide the following information
  • That’s it!! The user is successfully created in Drupal as well as in your LDAP server. You can confirm it from your configured LDAP server.
  • Drupal LDAP and Active Directory - You will see that the user has been successfully created in Drupal as well as on the LDAP server.

We hope that you found this guide useful and easy to setup.

Support:

If you want a 7-day fully-featured trial or have any questions or in case you need any sort of assistance in setting up the module according to your use case, please feel free to drop us an email at drupalsupport@xecurify.com.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com