LDAP / Active Directory Integration Configuration

LDAP/AD Authentication Servers

Authentication servers can be used to authenticate users over on login.
Once a server has been added you can import users.

Server(s) Type Encryption Associated Users Actions
There are currently no LDAP or AD servers to authenticate against.
Authentication Server Settings
Use either LDAP or Active Directory settings to connect.
The LDAP-format starting object (distinguished name) that your users are defined below, such as DC=nagios,DC=com.
The part of the full user identification after the username, such as @nagios.com.
A comma-separated list of domain controllers on your network.
The IP address or hostname of your LDAP server.
The port your LDAP server is running on. (Default is 389)
The type of security (if any) to use for the connection to the server(s). The STARTTLS option may use a plain text connection if the server does not upgrade the connection to TLS.

Certificate Authority Management

For connecting over SSL/TLS, or STARTTLS using self-signed certificates you will need to add the certificate(s) of the domain controller(s) to the local certificate authority so they are trusted. If any certificate was signed by a host other than itself, that certificate authority/host certificate needs to be added.

Hostname Issuer (CA) Expires On Actions
<!-- This page requires a web browser which supports frames. --> <h2>Nagios XI</h2> <p align="center"> <a href="https://www.nagios.com/">www.nagios.com</a><br> Copyright (c) 2009-2024 Nagios Enterprises, LLC<br> </p> <p> <i>Note: These pages require a browser which supports frames</i> </p>