Source string Source string

English
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure.
LDAP Group Settings
Group Distinguished Name (DN)
Distinguished Name of the group that user must have membership.
Group Member Attribute
This refers to the specific attribute within the LDAP directory that holds the usernames of group members. It is crucial to ensure that the attribute value aligns with the configuration specified in the "Distinguished Name" or that the actual attribute value is searchable using the settings outlined in the "Distinguished Name".
Group Member Type
Defines if users use full Distinguished Name or just Username in the defined Group Member Attribute.
Distinguished Name
LDAP Specific Search Settings
Search Base
Search base for searching the LDAP directory, such as <i>'dc=win2kdomain,dc=local'</i> or <i>'ou=people,dc=domain,dc=local'</i>.
Search Filter
Search filter to use to locate the user in the LDAP directory, such as for windows: <i>'(&amp;(objectclass=user)(objectcategory=user)(userPrincipalName=&lt;username&gt;*))'</i> or for OpenLDAP: <i>'(&(objectClass=account)(uid=&lt;username&gt))'</i>. '&lt;username&gt' is replaced with the username that was supplied at the login prompt.
Search Distinguished Name (DN)
Distinguished Name for Specific Searching binding to the LDAP directory.
Search Password
Password for Specific Searching binding to the LDAP directory.
LDAP CN Settings
Field that will replace the Full Name when creating a new user, taken from LDAP. (on windows: displayname)
Email
Field that will replace the Email taken from LDAP. (on windows: mail)
URL Linking
Server Base URL
This is a the server location that will be used for links to the Cacti site. This should include the subdirectory if Cacti does not run from root folder.
Emailing Options
Notify Primary Admin of Issues
In cases where the Cacti server is experiencing problems, should the Primary Administrator be notified by Email? The Primary Administrator's Cacti user account is specified under the Authentication tab on Cacti's settings page. It defaults to the 'admin' account.
Test Email

Loading…

No matching activity found.

Browse all component changes

Things to check

Multiple failing checks

Following checks are failing:
Trailing space: Arabic (Saudi Arabia), Bulgarian, German, Greek, French, Hebrew (Israel), Hindi, Italian, Japanese, Korean, Dutch, Polish, Portuguese (Brazil), Portuguese (Portugal), Swedish, Turkish, Vietnamese, Chinese (Simplified), Chinese (Traditional)
Mismatched full stop: Arabic (Saudi Arabia), Bulgarian, German, Greek, French, Hebrew (Israel), Hindi, Italian, Japanese, Korean, Dutch, Polish, Portuguese (Brazil), Portuguese (Portugal), Swedish, Turkish, Vietnamese, Chinese (Simplified), Chinese (Traditional)
Kashida letter used: Arabic (Saudi Arabia)
Consecutive duplicated words: Hebrew (Israel)
Has been translated: Latvian

Reset

Glossary

English English
No related strings found in the glossary.

String information

Flags
read-only
Source string location
include/global_settings.php:1811
String age
3 years ago
Source string age
3 years ago
Translation file
locales/po/cacti.pot, string 2512