Linux 软件免费装
Banner图

Staff / Employee Business Directory for Active Directory

开发者 miniOrange
更新时间 2024年1月17日 20:31
捐献地址: 去捐款
PHP版本: 5.2.0 及以上
WordPress版本: 6.4
版权: MIT/Expat
版权网址: 版权信息

标签

active directory ldap search shortcode search widget staff directory business directory employee directory ldap directory active directory search ldap search

下载

1.0 1.1.2 1.2.0 1.2.1 1.2.2 1.0.1 1.1 1.1.1 1.2.3 1.3 1.3.1 1.3.2

详情介绍:

Showcase | Documentation | Features | Contact Us The Staff/Employee Business Directory for Active Directory plugin is used to perform an LDAP search and display the Staff / Employees present in your Active Directory on a WordPress site using a shortcode. The users / staff / employee details will be fetched from the Active Directory dynamically. That means the users will not be created in WordPress, and neither will their information be stored. Our plugin will seamlessly allow you to perform a Staff / Employee search through your business directory, employee directory, staff directory, or any other Active Directory implementations from your WordPress site and display the information you would like to see. Free Version Features Support searching and fetching data dynamically from the following Active Directory implementations:
  1. Microsoft Active Directory
  2. Azure Active Directory
  3. Sun Active Directory
  4. OpenLDAP Directory
  5. JumpCloud
  6. FreeIPA Directory
  7. Synology
  8. OpenDS and several other LDAP directory systems.
Premium Version Features (Check out the Licensing tab to know more):- Use Cases Supported By Our Plugin Other Use-Cases we support Why you should go with our solution Need support? Please email us at ldapsupport@xecurify.com or Contact us Minimum Requirements

安装:

Prerequisites I. Staff/Employee Business Directory for Active Directory plugin requires the following PHP Modules to be enabled. Make sure you have enabled them.
  1. PHP LDAP Module: Step-1: Open the php.ini file. Step-2: Search for "extension=php_ldap.dll" in the php.ini file. Uncomment this line. If it isn't present, add this line to the file and save the file.
  2. OpenSSL Module: Step-1: Open the php.ini file. Step-2: Search for "extension=php_openssl.dll" in the php.ini file. Uncomment this line. If not present, add this line to the file and save the file.
II. To install the Staff / Employee Business Directory for Active Directory plugin, the minimum requirements are:
  1. WordPress version 5.0
  2. PHP version 5.2.0
From your WordPress dashboard
  1. Visit Plugins > Add New
  2. Search for Staff/Employee Business Directory for Active Directory. Find and install the Staff/Employee Business Directory for Active Directory.
  3. Activate the plugin from your Plugins section.
From WordPress.org
  1. Download the Staff/Employee Business Directory for Active Directory.
  2. Unzip and upload the miniorange-ldap-directory-search directory to your /wp-content/plugins/ directory.
  3. Activate the Staff/Employee Business Directory for Active Directory from your Plugins section. Make sure that if there is a firewall, you OPEN THE FIREWALL to allow incoming requests to your LDAP from your WordPress Server IP and open port 389 (636 for SSL or LDAPS).

屏幕截图:

  • Attribute Configuration Settings
  • User Display Configuration
  • User Search Result

升级注意事项:

1.3.2
  • Usability Improvements
1.3.1
  • Compatibility with the WordPress version 6.4.
  • UI Improvements
1.3
  • Enhanced security measures to prevent LDAP Passback Vulnerability.
1.2.3
  • Security Fixes
1.2.2
  • Compatibility with the WordPress version 6.3
1.2.1
  • Compatibility with the WordPress version 6.2
1.2.0
  • WP Guideline & Security Fixes.
  • Code Optimization.
1.1.2
  • Black Friday Sale Advertisement.
  • Updated Licensing Page.
  • Added Settings Menu.
1.1.1
  • Added advertisement for trialware.
  • Minor Bug Fixes.
  • Compatibility with WordPress 6.1
1.1
  • Read me changes.
  • UI Improvements.
  • Added an optional feedback form on plugin deactivation.
  • Code optimization
1.0.1
  • Read me changes.
  • Minor UI changes.
1.0 This is the first version of the plugin.

常见问题:

Why am I getting an error while trying to Test LDAP Connection?

  1. Please make sure that the LDAP Server URL, Username and Password that you have entered are correct.
  2. In the Username field, please enter either the UserPrincipalName or DistinguishedName (DN) attribute of any user present in your LDAP server.
  3. Check if the LDAP server URL is accessible from your hosted site and the port 389 is open. { To check this, run this command on your WordPress server: >telnet < LDAP server URL or IP >:389 }
  4. If you are using a firewall, open the firewall to allow incoming requests to your LDAP from your WordPress Server IP and port 389.
If you have any queries or if you need any sort of assistance configuring our plugin, you can contact us at ldapsupport@xecurify.com. Our customer support team is available 24x7 to assist you in any way possible.

What is meant by Search Base in my LDAP environment?

  1. Search Base is a container / path where your LDAP/AD users that you want to search are present.
  2. This is the container in which the Staff/Employee Business Directory For Active Directory Plugin will search for LDAP users.
  3. The Search Base value can be obtained from the distinguishedName attribute of a container / node where the LDAP/AD users are present.
For example, if you want to search all LDAP/AD users in the Organizational Unit (OU) named "LDAPUsers. The Search Base would be OU=LDAPUsers, DC=DomainName, DC=SubDomainName. If you have any queries or if you need any sort of assistance in configuring our plugin, you can contact us at ldapsupport@xecurify.com. Our customer support team is available 24x7 to assist you in any way possible.

I can not add more LDAP user attributes in the Attributes Configuration. Why?

To add and display unlimited LDAP user attributes, please upgrade your existing plan to the premium plan.

Is it possible to display only active (non-disabled) users from the LDAP/AD Server?

Yes, It is possible using the custom search Filter feature, which is present in the premium version of our plugin. Click here to view our detailed FAQ page. For support or troubleshooting help, please email us at info@xecurify.com or Contact us.

How does the Custom Search Filter work?

Custom LDAP search filters allow you to apply advanced filters to your search. You can restrict / allow specific users belonging to LDAP groups or Organizational Units. For Example, If you want to display users from Sales Department, then you can do this using the below search filter: (&(objectClass=user)(objectCategory=person)(sAMAccountName=?)(department=’Sales’))

Does this plugin store any staff / employee information in the WordPress database?

No, this plugin does not store any LDAP user's data in the WordPress database. Our Staff / Employee Business Directory For Active Directory plugin dynamically fetches and displays users' information on the fly.

更新日志:

1.3.2 1.3.1 1.3 1.2.3 1.2.2 1.2.1 1.2.0 1.1.2 1.1.1 1.1 1.0.1 1.0 This is the first version of the plugin.