Linux 软件免费装
Banner图

Active Directory Integration / LDAP Integration

开发者 miniOrange
更新时间 2024年11月19日 16:10
捐献地址: 去捐款
PHP版本: 5.2.0 及以上
WordPress版本: 6.7
版权: MIT/Expat
版权网址: 版权信息

标签

authentication active directory ldap sso active directory integration ldap authentication ldap directory ldaps ad login active directory login ldap authorization kerberos ntlm

下载

2.6.6 3.7.7 5.1.6 3.5.7 3.5.8 3.5.93 3.6 3.6.1 3.6.2 3.6.3 3.7.6 3.5.1 3.5.2 4.0.1 4.0.2 4.0.3 4.0.8 4.1.1 4.1.2 2.7.1 3.0.10 3.6.7 3.6.8 3.6.9 3.6.91 3.5.4 3.5.6 3.5.92 3.6.92 2.6.5 2.7 2.7.4 3.0 3.5.91 3.6.5 3.6.95 3.6.96 3.6.99 3.7.3 2.8.3 3.0.3 2.7.6 3.5.3 3.7.1 3.6.93 3.0.1 3.0.11 3.0.13 3.0.6 3.0.8 3.5 3.5.85 3.6.94 3.6.98 4.0.5 4.1.0 4.1.3 3.5.9 3.6.97 3.7 3.7.2 3.7.5 4.0.4 4.0.7 4.1.4 4.1.5 2.7.3 5.0.2 3.0.12 3.0.2 3.0.4 3.0.7 4.0 4.0.6 4.1.6 2.7.2 4.1.10 4.1.8 2.7.42 2.7.43 3.0.5 3.5.5 3.6.4 3.6.6 3.7.4 4.1.9 4.2 4.2.1 4.2.2 5.0.0 5.0.1 5.0.3 5.0.6 5.1.0 4.1.11 5.1.2 3.0.9 5.0.5 5.1.1 5.1.3 5.1.4 5.1.5 4.1.7 5.0.4 5.1.7 5.1.8

详情介绍:

Features | Setup Guide | Documentation | Integrations | Contact Us Active Directory Integration / LDAP Integration Login for Intranet Sites plugin allows you to authenticate your users using their Active Directory/LDAP credentials into your WordPress site. It helps map the Active Directory/LDAP attributes to the WordPress user profile attributes and also lets you assign WordPress roles to your LDAP/Active Directory users. Additionally, the plugin has a user authentication report feature, which logs each unsuccessful Active Directory/LDAP authentication request, providing additional security functionalities. This plugin allows users to authenticate against various Active Directory /other LDAP Servers including but not limited to: How the Plugin Works: Plugin LDAP/Active Directory Login for Intranet Sites Plugin LDAP/Active Directory login for Intranet Sites Premium Plugin LDAP/Active Directory login for Intranet Sites Premium Plugin for Multisite LDAP/Active Directory login for Cloud/Shared Hosting Plugin Add Ons Kerberos Single Sign On (SSO) Sync User LDAP Directory Profile Picture Sync for WordPress and BuddyPress Search Staff/Employee from LDAP Active Directory Password Sync with LDAP Server Minimum Requirements https://www.youtube.com/watch?v=VdAIDLCN-cQ Features of the AD Integration/ LDAP Integration Login for Intranet Sites Plugin The LDAP/Active Directory Login for Intranet sites plugin includes user management features as well, such as adding users from Active Directory or another LDAP Directory who are not registered in WordPress, WordPress role mapping, LDAP/Active Directory to WordPress attribute mapping, and more. We also provide additional add-ons that enhance the functionality of the basic plugin such as enabling Kerberos/NTLM SSO Authentication, importing users from Active Directory/LDAP Server to WordPress, creating users in Active Directory/LDAP server when created/registered in the WordPress site, sync users between the Active Directory/LDAP server and WordPress site, sync LDAP/Active Directory Profile Picture thumbnail attribute to WordPress user profile picture, AD integration with third-party plugins and more. What is Kerberos/NTLM Single Sign On (SSO) Effortlessly enable Single Sign-On (SSO) within your Active Directory-secured intranet using Kerberos/NTLM authentication. Enjoy passwordless login for domain-joined machines and enhanced security through restricted external access. With cross-platform compatibility, Kerberos authentication across Windows is also ensured. Kerberos authentication can also be done access Ubuntu, CentOS, and RHEL, protecting against unauthorized access and impersonation threats. You can also configure Kerberos/NTLM SSO with Apache on Windows. Benefits of Kerberos Authentication Protocol Secure Authentication: Strong cryptography ensures safe access to systems and resources. Mutual Authentication: Verifies both client and server identities to prevent impersonation. Cross-Platform Compatibility: Supports diverse operating systems and applications for broad SSO adoption. Free Version Features:- You can find out how to configure the (AD Integration) Active Directory Integration / LDAP Integration plugin through the video below https://www.youtube.com/watch?v=5DUGgP-Hf-k This LDAP/Active Directory Login (AD Login) plugin is free to use under the MIT/Expat license. If you wish to use enhanced features, you may purchase our Premium version. We also provide additional add-ons that enhance the functionality of the basic WordPress LDAP/AD Login plugin. This will help support further development of our LDAP plugin, and in turn, serve our customers better. Premium Version Features You can find out Active Directory Integration / LDAP Integration Premium Version Features through the video below https://www.youtube.com/watch?v=r0pnB2d0QP8 Add-ons List Use Cases Enable SSO for Multiple Active Directory Users on Domain-Joined Machines with Kerberos/NTLM Streamline the auto-login experience for your WordPress sites accessed from domain-joined machines across multiple Active Directories. Our miniOrange LDAP/AD Login for Intranet Plugin, combined with the Kerberos NTLM SSO Add-on, ensures secure, seamless Single Sign-On while restricting content access to authorized AD users only. Ensure robust access control and a frictionless user experience with this powerful integration. Enable MFA for External Access After LDAP Kerberos SSO In addition to providing seamless Kerberos NTLM SSO for Active Directory users within your intranet, our solution also ensures secure access for users outside the intranet or connecting via VPN. With the LDAP Kerberos SSO setup, access is granted only after an additional layer of security through 2-factor Authentication (2FA) or Multi-Factor Authentication (MFA). This enhances protection, verifying user identity before granting access to sensitive website content from external networks. Map LDAP/AD Groups and Attributes to WordPress User Profiles Map LDAP/Active Directory groups and attributes from various LDAP servers to WordPress user roles, ensuring seamless profile updates within WordPress. With this feature, administrators can automatically assign WordPress roles based on LDAP/AD group memberships, while also utilizing LDAP attributes to meet specific business needs. This powerful integration enables streamlined role assignments and consistent synchronization between LDAP/AD and WordPress, enhancing user management across your site. Automate LDAP/Active Directory Sync with WordPress for Seamless User Management Sync or import user data from LDAP/Active Directory into WordPress to create a unified and user-friendly experience. With the Advanced Syncing Add-on, you can synchronize user information, including profile pictures, and offer a self-service password reset console directly on your WordPress site. The plugin also supports scheduled syncs, ensuring efficient, consistent, and up-to-date user data management. This automation streamlines user profile updates and enhances overall site administration. Enable Multiple LDAP Directories Support for WordPress Authentication and Synchronization Authenticate, authorize, and synchronize users from multiple LDAP/Active Directories with the miniOrange WordPress LDAP/Active Directory plugin. This powerful feature supports flexible login experiences, allowing users to access your site with credentials from various LDAP servers or domains. Enhance both security and user convenience by centralizing authentication and managing diverse user sources effortlessly. LDAP/Active Directory Integration for WordPress Multisite Environments Simplify AD/LDAP login and synchronization across your WordPress multisite environment with the miniOrange LDAP/AD Login for Multisite Plugin. This powerful plugin suite enables centralized LDAP/AD server configuration at the network level, allowing you to manage and deploy LDAP integration for multiple subsites from a single setup. Easily control which subsites have LDAP access, ensuring consistent user authentication and streamlined management throughout your multisite network. Other Use-Cases we support:- Need support? For support or troubleshooting help, please email us at info@xecurify.com or Contact us.

安装:

Prerequisites Active Directory Integration/LDAP Integration requires a few prerequisites before you can enable LDAP login for your WordPress sites. I. Active Directory Integration/LDAP Integration requires a few PHP Modules to be enabled. Make sure these are enabled.
  1. PHP LDAP Module: Step-1: Open the php.ini file. Step-2: Search for "extension=php_ldap.dll" in the php.ini file. Uncomment this line, if not present then add this line to the file and save the file.
  2. OPENSSL Module: Step-1: Open the php.ini file. Step-2: Search for "extension=php_openssl.dll" in the php.ini file. Uncomment this line, if not present then add this line to the file and save the file.
II. To install Active Directory Integration/LDAP Integration the minimum requirements are:
  1. WordPress version 5.0
  2. PHP version 5.2.0
From your WordPress dashboard
  1. Visit Plugins > Add New.
  2. Search for Active Directory Integration for Intranet Sites. Find and Install Active Directory Integration for Intranet Sites.
  3. Activate the plugin from your Plugins page.
From WordPress.org
  1. Download Active Directory Integration for Intranet Sites.
  2. Unzip and upload the ldap-login-for-intranet-sites directory to your /wp-content/plugins/ directory.
  3. Activate Active Directory Integration for Intranet Sites from your Plugins page.
Once Activated
  1. Go to Settings-> LDAP Login Config, and follow the instructions.
  2. Click on Save. Make sure that if there is a firewall, you OPEN THE FIREWALL to allow incoming requests to your LDAP from your WordPress Server IP and open port 389 (636 for SSL or LDAPS).

屏幕截图:

  • Configure LDAP User Login Mapping
  • LDAP Groups to WordPress Users Role Mapping
  • User Attributes Mapping between LDAP and WP
  • Sign-In Settings
  • Configure Multiple Directories
  • Export/Import LDAP Plugin Configuration
  • LDAP Authentication Report
  • LDAP Premium Add-ons

升级注意事项:

5.1.8
  • Minor Bug Fix
  • UI Improvements
  • Compatibility with WordPress 6.7
5.1.7
  • UI Improvements
5.1.6
  • Usability Improvements
  • Readme changes
5.1.5
  • UI Improvements
  • Readme changes
5.1.4
  • Active Directory Integration :
  • Usability Improvements
5.1.3
  • Active Directory Integration :
  • Usability Improvements
  • Readme changes
5.1.2
  • Active Directory Integration :
  • UI Improvements
  • Compatibility with WordPress 6.6
5.1.1
  • Active Directory Integration :
  • UI Improvements.
5.1.0
  • Active Directory Integration :
  • Enhanced the Plugin's User Interface.
  • Usability Improvements.
5.0.6
  • Active Directory Integration :
  • UI Improvements
5.0.5
  • Active Directory Integration :
  • UI Improvements
  • Compatibility with WordPress 6.5
5.0.4
  • Active Directory Integration :
  • UI Changes in Login Settings
  • Code Optimization
5.0.3
  • Active Directory Integration :
  • UI Improvements and usability fixes.
5.0.2
  • Active Directory Integration :
  • Usability fixes
5.0.1
  • Active Directory Integration :
  • Code Improvement
  • Readme changes
5.0.0
  • Active Directory Integration :
  • Code Restructuring and Optimization.
  • Revamped the User Interface to provide a user-friendly experience.
  • Added step-by-step approach to simplify LDAP configuration.
  • Enhanced User Reports for better usability.
4.2.2
  • Active Directory Integration :
  • Compatibility with WordPress 6.4
4.2.1
  • Active Directory Integration :
  • UI Improvements.
4.2
  • Active Directory Integration :
  • Enhanced security measures to prevent LDAP Passback Vulnerability.
4.1.11
  • Active Directory Integration :
  • Usability Improvements.
4.1.10
  • Active Directory Integration :
  • Security Fixes.
4.1.9
  • Active Directory Integration :
  • UI Improvements.
4.1.8
  • Active Directory Integration :
  • Improvements in Error Messages.
  • Compatibility with WordPress version 6.3.
4.1.7
  • Active Directory Integration :
  • UI Improvements.
4.1.6
  • Active Directory Integration :
  • Vulnerability Fixes.
4.1.5
  • Active Directory Integration :
  • Security Fixes.
  • Code Optimization.
4.1.4
  • Active Directory Integration :
  • Removed Plugin Tour.
4.1.3
  • Active Directory Integration :
  • Compatibility with WordPress version 6.2.
4.1.2
  • Active Directory Integration :
  • Usability Improvements.
  • UI Enhancement.
4.1.1
  • Active Directory Integration :
  • Vulnerability Fixes.
  • Readme update.
4.1.0
  • Active Directory Integration :
  • WP Guideline & Security Fixes.
  • Code Optimization.
4.0.8
  • Active Directory Integration :
  • Advertisement of Christmas Offers.
  • Usability Improvements.
4.0.7
  • Active Directory Integration :
  • Updated Licensing Plans.
  • Compatibility with PHP 8.1.
4.0.6
  • Active Directory Integration :
  • Compatibility with WordPress 6.1.
  • Minor UI fixes.
4.0.5
  • Active Directory Integration :
  • Compatibility fixes.
4.0.4
  • Active Directory Integration :
  • UI Improvement.
  • Updated setup video and guide for configuration of the Plugin.
  • Improved Account Registration form.
4.0.3
  • Active Directory Integration :
  • UI Improvements.
  • Added new FAQ's.
4.0.2
  • Active Directory Integration :
  • Usability Improvements.
  • UI Improvements.
4.0.1
  • Active Directory Integration :
  • UI Improvements.
  • Usability Improvements
4.0
  • Active Directory Integration :
  • UI Improvements.
  • Improved visibility of Error and Success messages.
3.7.7
  • Active Directory Integration :
  • UI Enhancement.
  • Vulnerabilities Fixes & Security Improvements.
3.7.6
  • Active Directory Integration :
  • Introduced new licensing plans.
  • Usability Improvements.
3.7.5
  • Active Directory Integration :
  • Compatibility with WordPress 6.0.
  • Authentication report bug fixes.
  • Usability Improvements.
3.7.4
  • Active Directory Integration :
  • Compatibility with WordPress 5.9.3.
  • Added a new FAQ.
  • Added a new feature to set multiple roles and persist existing roles for the user.
3.7.3
  • Active Directory Integration :
  • Compatibility with WordPress 5.9.2.
  • Added Export User Authentication Reports to the CSV file feature.
  • Custom email domain feature for Users email.
3.7.2
  • Active Directory Integration :
  • Bug fixes for empty email field in username attribute
  • Code optimization
  • Usability Improvements
3.7.1
  • Active Directory Integration :
  • Compatibility with WordPress 5.9.
  • Usability Improvements.
3.7
  • Active Directory Integration :
  • Usability Improvements.
3.6.99
  • Active Directory Integration :
  • New Year Offers.
  • Bug fix in default email domain mapping.
3.6.98
  • Active Directory Integration :
  • Christmas Offers & Usability Improvements.
3.6.97
  • Active Directory Integration :
  • Usability & Security Improvements.
3.6.96
  • Active Directory Integration :
  • Vulnerabilities Fixes & Security Improvements.
3.6.95
  • Active Directory Integration :
  • Bug Fixes - Sanitization of input fields.
3.6.94
  • Active Directory Integration :
  • Usability Improvements.
  • Added option to set user's email to username@email_domain in WordPress, if the "mail" attribute is not set in LDAP directory.
3.6.93
  • Active Directory Integration :
  • Usability Improvements.
3.6.92
  • Active Directory Integration :
  • Usability Improvements.
3.6.91
  • Active Directory Integration :
  • Usability Improvements.
3.6.9
  • Active Directory Integration :
  • Compatible with WordPress 5.8.
  • Usability Improvements.
3.6.8
  • Active Directory Integration :
  • Integrated a support form for scheduling a call for assistance.
3.6.7
  • Active Directory Integration :
  • Bug Fix for auto registration of LDAP user.
3.6.6
  • Active Directory Integration :
  • Added new add-ons to integrate with third party plugins.
  • Usability Improvements.
3.6.5
  • Active Directory Integration :
  • Usability Improvements.
  • Default Role Mapping feature.
  • Assign default WordPress role for all users after login.
3.6.4
  • Active Directory Integration :
  • Usability Improvements.
3.6.3
  • Active Directory Integration :
  • Tested for WordPress 5.7.
  • Compatibility Fixes for PHP 8.0.
  • Usability Improvements.
3.6.2
  • Active Directory Integration :
  • Usability Improvements.
3.6.1
  • Active Directory Integration :
  • Usability Improvements.
3.6
  • Active Directory Integration :
  • Added setup guides and videos for premium add-ons.
  • Compatible with WordPress 5.6
3.5.93
  • Active Directory Integration :
  • Added dropdown to select Directory Server Type.
  • Improvements in "Premium Plugin Trial Request" feature.
  • Usability Improvements in Licensing Page.
3.5.92
  • Active Directory Integration :
  • Improvements for possible Base DNs from Active Directory.
  • Plugin tour fixes and usability improvements.
  • Added "Premium Plugin Trial Request" feature.
3.5.91
  • Active Directory Integration :
  • Compatibility with WordPress 5.5.
  • Usability improvements and fixes
  • fetch users DN from Active Directory.
3.5.9
  • Active Directory Integration : Usability improvements for Active Directory Integration
3.5.85
  • Active Directory Integration : Usability improvement to fetch list of possible Base DNs from Active Directory
3.5.8
  • Active Directory Integration : Usability improvements.
3.5.7
  • Active Directory Integration : Usability improvements and bug fixes.
3.5.6
  • Active Directory Integration : Compatibility with 5.4.2, Usability improvements for search attribute.
3.5.5
  • Active Directory Integration : Usability changes and fix for fetching email address at login time.
3.5.4
  • Active Directory Integration : PHP 7.4 and WordPress 5.4 compatibility
3.5.3
  • Active Directory Integration : Compatibility fixes
3.5.2
  • Active Directory Integration : Fixes
  • Compatibility Fixes
  • UI fixes
3.5.1
  • Active Directory Integration : Usability Improvements.
3.5
  • Active Directory Integration :
  • Compatibility to WordPress 5.3
  • Bug Fixes and Improvements.
3.0.13
  • Active Directory Integration : UI fix.
3.0.12
  • Active Directory Integration : UI fix.
3.0.11
  • Active Directory Integration : Bug fix for anonymous bind and uploading/editing images in wordpress.
3.0.10
  • Active Directory Integration : Change in Contact Us email.
3.0.9
  • Active Directory Integration : Improvements
  • Audit logs for authentication
  • Compatibility to WordPress 5.2
  • Bug Fixes and Improvements.
3.0.8
  • Active Directory Integration : Bug Fixes and Improvements.
3.0.7
  • Active Directory Integration : Bug Fixes and Improvements.
3.0.6
  • Active Directory Integration : Multisite upgrade links added.
3.0.5
  • Active Directory Integration : Bug Fixes and Improvement.
3.0.4
  • Active Directory Integration : Bug Fixes and Improvement.
3.0.3
  • Active Directory Integration : Bug Fixes and Improvement.
3.0.2
  • Active Directory Integration : Improvements
  • Improved Visual Tour
  • Added tab for making feature requests
  • Made registration optional
  • Listed add-ons in licensing plans.
3.0.1
  • Active Directory Integration : Compatibility Fix
  • Support for PHP version > 5.3
  • Wordpress 5.0.1 Compatibility
3.0
  • Active Directory Integration : Added Visual Tour
2.92
  • Active Directory : Role Mapping bug fixes
2.91
  • Active Directory : Improvements
  • Usability fixes
  • Bug fixes
  • Licensing page revamp
2.9
  • Active Directory : Usability fixes
2.8.3
  • Active Directory : Added Feedback Form
2.8
  • Active Directory : Removed MCrypt dependency. Bug fixes
2.7.7
  • Active Directory : Phone number visible in profile
2.7.6
  • Active Directory : Compatible with WordPress 4.9.4 and removed external links
2.7.43
  • Active Directory : On-premise IdP information
2.7.42
  • Active Directory : WordPress 4.9 Compatibility
2.7.4
  • Active Directory : Fix for login with username/email
2.7.3
  • Active Directory : Additional feature links.
2.7.2
  • Active Directory : Licensing fixes.
2.7.1
  • Active Directory : Activation warning fix. Basic registration fields required for upgrade.
2.7
  • Active Directory : Registration removal, role mapping fixes and username attribute configurable.
2.6.6
  • Active Directory : Updating Plugin Title
2.6.5
  • Active Directory : Licensing fix
2.6.4 Name fixes 2.6.2 Name changed 2.6.1 Added TLS support 2.5.8 Increased priority for authentication hook 2.5.7 Licensing fixes 2.5.6 WordPress 4.6 Compatibility 2.5.5 Added option to authenticate Administrators from both LDAP and WordPress 2.5.4 More page fixes 2.5.3 Page fixes 2.5.2 Registration fixes 2.5.1
  • UI improvement and fix for WP 4.5
2.5 Added more descriptive error messages and licensing plans updated. 2.3 Support for Integrated Windows Authentication - contact info@xecurify.com if interested 2.2 +Added alternate verification method for user activation. 2.1 +Minor Bug fixes. 2.0 Attribute Mapping and Role Mapping Bug fixes and Enhancement. 1.9 Attribute Mapping bug fixes 1.8 Role Mapping Bug fixes 1.7 Fallback to local password in case LDAP server is unreacheable. 1.6 Added attribute mapping and custom profile fields from LDAP . 1.5 Added mutiple role support in WP users to LDAP Group Role Mapping . 1.4 Improved encryption to support special characters. 1.3 Enhanced Usability and UI for the plugin. 1.2 Added LDAP groups to WordPress Users Role Mapping 1.1 Enhanced Troubleshooting 1.0 First version of plugin.

常见问题:

What is the LDAP/Active Directory Integration Login for Intranet Sites Plugin?

The LDAP/Active Directory Integration Login for Intranet Sites plugin allows users to authenticate on WordPress using Active Directory/LDAP credentials. It maps directory attributes to WordPress user-profiles and lets administrators assign WordPress roles to LDAP/Active Directory users, ensuring seamless integration.

Which LDAP directories are supported?

The plugin supports a wide range of directories, including Microsoft Active Directory, Azure AD, Sun AD, OpenLDAP, JumpCloud, FreeIPA, Synology, OpenDS, and many more. This makes it highly versatile for various directory environments.

What is role mapping in this plugin?

Role mapping assigns WordPress roles to LDAP/Active Directory users based on their group memberships or Organizational Units (OUs). This feature ensures users are automatically assigned proper roles after authentication based on their directory information.

Does the plugin support Single Sign-On (SSO)?

Yes, the plugin supports Kerberos/NTLM Single Sign-On (SSO) for domain-joined machines, allowing users to log into WordPress seamlessly without needing to enter their credentials again, provided they are authenticated in Active Directory.

What is the authentication report feature?

The authentication report logs failed login attempts from Active Directory/LDAP users, which can help identify potential security risks. Administrators can also export these reports in CSV format for further analysis or record-keeping.

Can I authenticate users from multiple LDAP directories?

Yes, the premium version supports authentication from multiple LDAP directories and search bases. Administrators can configure multiple directories and set up sequential searches or domain membership-based authentication to support complex directory setups.

Is the plugin compatible with multisite WordPress environments?

Yes, the premium version fully supports WordPress multisite environments, allowing administrators to configure LDAP/Active Directory login integration across multiple sites, and providing centralized authentication management for all subsites within a WordPress network.

Are Active Directory passwords stored in the WordPress database?

No, we do not store Active Directory passwords in WordPress due to security reasons.

How can Active Directory be used as an LDAP server?

Active Directory inherently supports LDAP as a directory service. To use Active Directory as an LDAP server, you can connect applications or systems using the LDAP protocol for tasks such as authentication, querying users or groups, and managing directory information. Ensure that the correct LDAP ports (usually 389 for standard LDAP or 636 for LDAP over SSL) are open and that your application is configured to communicate with AD using these protocols.

Does the plugin provide profile mapping and group mapping features?

Yes, the plugin provides AD profile mapping as well as group mapping features that help in syncing user profiles as well as groups between LDAP/Active Directory and WordPress.

更新日志:

5.1.8 5.1.7 5.1.6 5.1.5 5.1.4 5.1.3 5.1.2 5.1.1 5.1.0 5.0.6 5.0.5 5.0.4 5.0.3 5.0.2 5.0.1 5.0.0 4.2.2 4.2.1 4.2 4.1.11 4.1.10 4.1.9 4.1.8 4.1.7 4.1.6 4.1.5 4.1.4 4.1.3 4.1.2 4.1.1 4.1.0 4.0.8 4.0.7 4.0.6 4.0.5 4.0.4 4.0.3 4.0.2 4.0.1 4.0 3.7.7 3.7.6 3.7.5 3.7.4 3.7.3 3.7.2 3.7.1 3.7 3.6.99 3.6.98 3.6.97 3.6.96 3.6.95 3.6.94 3.6.93 3.6.92 3.6.91 3.6.9 3.6.8 3.6.7 3.6.6 3.6.5 3.6.4 3.6.3 3.6.2 3.6.1 3.6 3.5.93 3.5.92 3.5.91 3.5.9 3.5.85 3.5.8 3.5.7 3.5.6 3.5.5 3.5.4 3.5.3 3.5.2 3.5.1 3.5 3.0.13 3.0.12 3.0.11 3.0.10 3.0.9 3.0.8 3.0.7 3.0.6 3.0.5 3.0.4 3.0.3 3.0.2 3.0.1 3.0 2.92 2.91 2.9 2.8.3 2.8 2.7.7 2.7.6 2.7.43 2.7.42 2.7.4 2.7.3 2.7.2 2.7.1 2.7 2.6.6 2.6.5 2.6.4 Name fixes 2.6.2 Name changed 2.6.1 Added TLS support 2.5.8 Increased priority for authentication hook 2.5.7 Licensing fixes 2.5.6 WordPress 4.6 Compatibility 2.5.5 Added option to authenticate Administrators from both LDAP and WordPress 2.5.4 More page fixes 2.5.3 Page fixes 2.5.2 Registration fixes 2.5.1 2.5 Added more descriptive error messages and licensing plans updated. 2.3 Support for Integrated Windows Authentication - contact info@xecurify.com if interested 2.2 +Added alternate verification method for user activation. 2.1 +Minor Bug fixes. 2.0 Attribute Mapping and Role Mapping Bug fixes and Enhancement. 1.9 Attribute Mapping bug fixes 1.8 Role Mapping Bug fixes 1.7 Fallback to local password in case LDAP server is unreacheable. 1.6 Added attribute mapping and custom profile fields from LDAP. 1.5 Added mutiple role support in WP users to LDAP Group Role Mapping. 1.4 Improved encryption to support special characters. 1.3 Enhanced Usability and UI for the plugin. 1.2 Added LDAP groups to WordPress Users Role Mapping 1.1 Enhanced Troubleshooting 1.0