Source string Source string

English
Distinguished Name (DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure.
LDAP Group Settings
Group Distinguished Name (DN)
Distinguished Name of the group that user must have membership.
Group Member Attribute
This refers to the specific attribute within the LDAP directory that holds the usernames of group members. It is crucial to ensure that the attribute value aligns with the configuration specified in the "Distinguished Name" or that the actual attribute value is searchable using the settings outlined in the "Distinguished Name".
Group Member Type
Defines if users use full Distinguished Name or just Username in the defined Group Member Attribute.
LDAP Specific Search Settings
Search Base
Search base for searching the LDAP directory, such as <i>"dc=win2kdomain,dc=local"</i> or <i>"ou=people,dc=domain,dc=local"</i>.
Search Filter
Search filter to use to locate the user in the LDAP directory, such as for windows: <i>"(&amp;(objectclass=user)(objectcategory=user)(userPrincipalName=&lt;username&gt;*))"</i> or for OpenLDAP: <i>"(&(objectClass=account)(uid=&lt;username&gt))"</i>. "&lt;username&gt" is replaced with the username that was supplied at the login prompt.
Search Distinguished Name (DN)
Distinguished Name for Specific Searching binding to the LDAP directory.
Search Password
Password for Specific Searching binding to the LDAP directory.
LDAP CN Settings
Field that will replace the Full Name when creating a new user, taken from LDAP. (on windows: displayname)
eMail
Field that will replace the email taken from LDAP. (on windows: mail)
Domain Properties
Domains
Domain Name
Domain Type
Effective User
CN FullName
CN eMail
Component Translation Difference to current string
This translation Propagated Read only Cacti/core
The following string has the same context and source.
Propagated Read only Cacti/core (v1.2.x)

Loading…

No matching activity found.

Browse all component changes

Glossary

English English
No related strings found in the glossary.

String information

Flags
read-only
Source string location
user_domains.php:439
String age
2 years ago
Source string age
2 years ago
Translation file
locales/po/cacti.pot, string 4823