Next Active Directory Integration

0

Next Active Directory Integration allows WordPress to authenticate, authorize, create and update users against Microsoft Active Directory. NADI ist a complete rewrite of its predecessor

Version
Last updated
Active installations
WordPress Version
Tested up to
Rating
Total ratings
Tags

Description

Next Active Directory Integration allows WordPress to authenticate, authorize, create and update users against Microsoft Active Directory. NADI ist a complete rewrite of its predecessor Active Directory Integration and therefore an own plugin.
You can easily import users from your Active Directory into your WordPress instance and keep both synchronized through Next Active Directory Integration’s features.

Even if NADI is available for free we hope you purchase a plan to let us continue the work on Next Active Directory Integration.
You can purchase commercial support plans at https://www.active-directory-wp.com/shop-overview/. The support plans give you access to our premium extensions and guarantee an ongoing development of the plug-in.

Features

  • Authenticating WordPress users against one or multiple AD Server
  • Authorizing users by Active Directory group memberships
  • Managing Active Directory authentication for WordPress Multisite installations
  • Single Sign On with Kerberos sponsored by Colt Technology Services and Digital Elite
  • Automatically create and update WordPress users based upon their Active Directory membership
  • Mapping of Active Directory security groups to WordPress roles
  • Protection against brute force password hacking attacks
  • User and/or admin e-mail notification on failed login attempts
  • Multi-language support (at the moment only English is included)
  • Determining WordPress display name from Active Directory attributes
  • Synchronizing Active Directory attributes and WordPress user meta information in both ways
  • Embed customized Active Directory attributes in WordPress user’s profile
  • Enable/disable password changes for local (non-Active Directory) WordPress users
  • Disable user accounts in WordPress if they are disabled in Active Directory.
  • Set users local WordPress password on first and/or on every successful login
  • Option to disable fallback to local (WordPress) authentication.
  • Support for Active Directory forest environments.
  • and much much more

Premium Extensions

As an owner of a valid support plan you have access to the following premium extensions:

  • Profile Pictures: Synchronize profile photos from Active Directory to WordPress without a 3rd party plug-in
  • BuddyPress profile photo: Synchronize profile photos from Active Directory to BuddyPress
  • Buddy Press simple attributes: Synchronize attributes from Active Directory/NADI to BuddyPress’ custom profiles
  • Login with Ultimate Member: Let UM users log in by using NADI
  • Login with WooCommerce: Let WooCommerce users log in by using NADI
  • WP-CLI: Execute common NADI tasks (Sync to WordPress, Sync to AD) with help of WP-CLI
  • Active Directory Forest: Be able to use one WordPress instance with your whole Active Directory forest environment

Requirements

  • WordPress since 5.6
  • PHP >= 8.1
  • LDAP support
  • OpenSSL Support for TLS (recommended)