Translation

English
English Dutch
Mode Modus
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the users Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the users Distinguished Name (DN). Modus die cactussen proberen te authenticeren tegen de LDAP-server.<blockquote><i><i>No Searching</i> - No Distinguished Name (DN) search occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><br><i>Anoniem zoeken</i> - Pogingen om te zoeken naar een gebruikersnaam in de map LDAP via anonieme binding om de gebruikers Distinguished Name (DN) te vinden.<br><br><i><i>Specifiek zoeken</i> - Pogingen om te zoeken naar een gebruikersnaam in de map LDAP via Specific Distinguished Name (DN) en Specific Password for binding om de gebruikers Distinguished Name (DN) te vinden.
Distinguished Name (DN) Onderscheiden naam (DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership Vereist groepslidmaatschap
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure. Vereist dat de gebruiker lid is van een groep om zich te authenticeren. Groepsinstellingen moeten worden ingesteld om dit te laten werken, omdat het inschakelen zonder de juiste groepsinstellingen de authenticatie mislukt.
LDAP Group Settings LDAP groep instellingen
Group Distinguished Name (DN) Groep Onderscheidende naam (DN)
Distinguished Name of the group that user must have membership. Onderscheiden Naam van de groep die de gebruiker moet hebben.
Group Member Attribute Groepslid Attribuut
This refers to the specific attribute within the LDAP directory that holds the usernames of group members. It is crucial to ensure that the attribute value aligns with the configuration specified in the "Distinguished Name" or that the actual attribute value is searchable using the settings outlined in the "Distinguished Name".
Group Member Type Groepslid Type
Defines if users use full Distinguished Name or just Username in the defined Group Member Attribute. Definieert of gebruikers de volledige onderscheidende naam gebruiken of alleen de gebruikersnaam in het gedefinieerde groepsattribuut.
LDAP Specific Search Settings LDAP specifieke zoekinstellingen
Search Base Zoeken op basis
Search base for searching the LDAP directory, such as <i>"dc=win2kdomain,dc=local"</i> or <i>"ou=people,dc=domain,dc=local"</i>. Zoek als basis voor het zoeken in de LDAP-directory, zoals <i>"dc=win2kdomain,dc=win2kdomain,dc=local"</i> of <i>"ou=people,dc=domain,dc=local"</i>.
Search Filter Zoekfilter
Search filter to use to locate the user in the LDAP directory, such as for windows: <i>"(&amp;(objectclass=user)(objectcategory=user)(userPrincipalName=&lt;username&gt;*))"</i> or for OpenLDAP: <i>"(&(objectClass=account)(uid=&lt;username&gt))"</i>. "&lt;username&gt" is replaced with the username that was supplied at the login prompt. Zoekfilter om de gebruiker in de LDAP-directory te lokaliseren, bijvoorbeeld voor vensters: <i>"(&amp;(objectclass=user)(objectcategory=user)(userPrincipalName=&lt;username&gt;*))"</i> of voor OpenLDAP: <i>"(&(objectClass=account)(uid=&lt;gebruikersnaam&gt))"</i>. "&lt;username&gt" wordt vervangen door de gebruikersnaam die bij de login prompt werd opgegeven.
Search Distinguished Name (DN) Zoeken Onderscheidende naam (DN)
Distinguished Name for Specific Searching binding to the LDAP directory. Onderscheidende naam voor specifiek zoeken die aan de LDAP-directory bindt.
Search Password Zoek wachtwoord
Password for Specific Searching binding to the LDAP directory. Wachtwoord voor specifiek zoeken in de LDAP-directory.
LDAP CN Settings LDAP CN instellingen
Field that will replace the Full Name when creating a new user, taken from LDAP. (on windows: displayname) Veld dat de volledige naam vervangt bij het aanmaken van een nieuwe gebruiker, overgenomen uit LDAP. (op ramen: verplaatsingsnaam)
eMail e-mail
Field that will replace the email taken from LDAP. (on windows: mail) Veld dat de e-mail van LDAP vervangt. (op ramen: post)
Domain Properties Domein eigenschappen
Domains Domeinen
Domain Name Domeinnaam
Domain Type Domein type
Effective User Efficiënte gebruiker
Component Translation Difference to current string
This translation Propagated Needs editing Cacti/core
The following string has the same context and source.
Propagated Translated Cacti/core (v1.2.x)

Loading…

No matching activity found.

Browse all component changes

Things to check

Consecutive duplicated words

Text contains the same word twice in a row: dc=win2kdomain

Reset

Glossary

English Dutch
No related strings found in the glossary.

String information

Source string location
user_domains.php:432
String age
2 years ago
Source string age
2 years ago
Translation file
locales/po/nl-NL.po, string 4821