Source string Source string

English
The name of the user that Cacti will use as a template for new user accounts.
If this checkbox is checked, users will be able to login using this domain.
Server(s)
A space delimited list of DNS hostnames or IP address of for valid LDAP servers. Cacti will attempt to use the LDAP servers from left to right to authenticate a user.
Port Standard
TCP/UDP port for Non SSL communications.
Port SSL
TCP/UDP port for SSL communications.
Protocol Version
Protocol Version that the server supports.
Encryption
Encryption that the server supports. TLS is only supported by Protocol Version 3.
Referrals
Enable or Disable LDAP referrals. If disabled, it may increase the speed of searches.
Mode
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the users Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the users Distinguished Name (DN).
Distinguished Name (DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure.
LDAP Group Settings
Group Distinguished Name (DN)
Distinguished Name of the group that user must have membership.
Group Member Attribute
This refers to the specific attribute within the LDAP directory that holds the usernames of group members. It is crucial to ensure that the attribute value aligns with the configuration specified in the "Distinguished Name" or that the actual attribute value is searchable using the settings outlined in the "Distinguished Name".
Group Member Type
Defines if users use full Distinguished Name or just Username in the defined Group Member Attribute.
LDAP Specific Search Settings
Search Base
Search base for searching the LDAP directory, such as <i>"dc=win2kdomain,dc=local"</i> or <i>"ou=people,dc=domain,dc=local"</i>.
Search Filter
Component Translation Difference to current string
This translation Propagated Read only Cacti/core
The following string has the same context and source.
Propagated Read only Cacti/core (v1.2.x)

Loading…

No matching activity found.

Browse all component changes

Things to check

Multiple failing checks

Following checks are failing:
Consecutive duplicated words: Arabic (Saudi Arabia), Hebrew (Israel), Hindi

Reset

Glossary

English English
No related strings found in the glossary.

String information

Flags
read-only
Source string location
user_domains.php:382
String age
2 years ago
Source string age
2 years ago
Translation file
locales/po/cacti.pot, string 4807