Simple LDAP Login

plugin banner

Integrating WordPress with LDAP shouldn't be difficult. Now it isn't. Simple LDAP Login provides all of the features, none of the hassles.

Author:Clif Griffin Development Inc. (profile at wordpress.org)
WordPress version required:3.4
WordPress version tested:4.7.28
Plugin version:1.6.0
Added to WordPress repository:30-10-2008
Last updated:28-07-2016
Warning! This plugin has not been updated in over 2 years. It may no longer be maintained or supported and may have compatibility issues when used with more recent versions of WordPress.
Rating, %:86
Rated by:18
Plugin URI:http://clifgriffin.com/simple-ldap-login/
Total downloads:102 616
Active installs:2 000+
plugin download
Click to start download

Having a single login for every service is a must in large organizations. This plugin allows you to integrate WordPress with LDAP quickly and easily. Like, really really easy.

Contributing
This is a community project now. Most development is done by users like you who find bugs and fix them, or find new ways to make the plugin more powerful for everyone.

The easiest way to contribute to this plugin is to submit a GitHub pull request. Here’s the repo:
https://github.com/clifgriffin/simple-ldap-login

Support

If you need support, file an issue here:
https://github.com/clifgriffin/simple-ldap-login/issues

Special Requests

If you need a customization or change specific to your install, I am available for hire. Shoot me an e-mail: clifgriffin[at]gmail.com

Features

  • Supports Active Directory and OpenLDAP (and other directory systems which comply to the LDAP standard, such as OpenDS)
  • Supports TLS
  • Uses up-to-date methods for WordPress authentication routines.
  • Authenticates existing WordPress usernames against LDAP.
  • Can be configured to automatically create WordPress users for valid LDAP logins.
  • You can restrict logins based on one or more LDAP groups.
  • Intuitive control panel.

Architecture

Simple LDAP Login adds an authentication filter to WordPress that authentication requests must pass. In doing so, it makes several decisions.

  • Can the provided credentials be authenticated against LDAP?
    • If so, is the LDAP user a member of the required LDAP groups (if any)?
      • Does a matching WordPress user exist?
        • If so, log the user in.
        • If not, is user creation enabled?
          • Create the user and log them in.

This is high level overview. This should answer the philosophical questions about how the plugin works. If the plugin is unable to authenticate the user, it should pass it down the chain to WordPress. (Unless LDAP Exclusive is turned on, in which case it won’t.)


Screenshots
FAQ
ChangeLog