Source string Source string

English
Click 'Continue' to Enable following User Domains.
Enable User Domain
Enable User Domains
Click 'Continue' to make the following the following User Domain the default one.
Make Selected Domain Default
User Domain [edit: %s]
User Domain [new]
Enter a meaningful name for this domain. This will be the name that appears in the Login Realm during login.
Domains Type
Choose what type of domain this is.
The name of the user that Cacti will use as a template for new user accounts.
If this checkbox is checked, users will be able to login using this domain.
Server(s)
A space delimited list of DNS hostnames or IP address of for valid LDAP servers. Cacti will attempt to use the LDAP servers from left to right to authenticate a user.
Port Standard
TCP/UDP port for Non SSL communications.
Port SSL
TCP/UDP port for SSL communications.
Protocol Version
Protocol Version that the server supports.
Encryption
Encryption that the server supports. TLS is only supported by Protocol Version 3.
Referrals
Enable or Disable LDAP referrals. If disabled, it may increase the speed of searches.
Mode
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the users Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the users Distinguished Name (DN).
Distinguished Name (DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure.
LDAP Group Settings
Component Translation Difference to current string
This translation Propagated Read only Cacti/core
The following string has the same context and source.
Propagated Read only Cacti/core (v1.2.x)

Loading…

No matching activity found.

Browse all component changes

Glossary

English English
No related strings found in the glossary.

String information

Flags
read-only
Source string location
user_domains.php:343
String age
2 years ago
Source string age
2 years ago
Translation file
locales/po/cacti.pot, string 4797