sarguser 0.6.5 Status: Sarg User Settings /usr/local/pkg/sarg.inc General /pkg_edit.php?xml=sarg.xml&id=0 Users /pkg_edit.php?xml=sarg_users.xml&id=0 Schedule /pkg.php?xml=sarg_schedule.xml&id=0 View Report /sarg_reports.php Realtime /sarg_realtime.php XMLRPC Sync /pkg_edit.php?xml=sarg_sync.xml&id=0 Help /sarg_about.php User Settings listtopic User Sort Field user_sort_field Select the sort field for the User Report. select BYTES NTLM Users Format ntlm_user_format Select NTLM username format. select domainname+username Exclude Users exclude_userlist Format: One user per line. ]]> textarea 70 10 base64 Include Users include_userlist Format: user1:user2:...:userN ]]> input 70 Users Association usertab If 'Convert IP address to DNS name' is active, the IP address is resolved before being looked up into this file.
That is, if you want to map the IP address, be sure to set resolv_ip to no or the resolved name will be looked into the file instead of the IP address.
Note that it can be used to resolve any IP address known to the dns and then map the unresolved IP addresses to a name found in the usertab file.
Table syntax: 'userid name' or 'IP_address name'

Examples:
SirIsaac Isaac Newton
vinci Leonardo da Vinci
192.168.10.1 Karol Wojtyla ]]>
textarea 70 10 base64
LDAP Settings listtopic Enable LDAP Search ldap_enable This option is useful to show full usernames in Sarg reports instead of user logins. ]]> checkbox LDAP Hostname ldap_host FQDN or IP address of host with LDAP service or AD DC. input 60 LDAP Port ldap_port Default: 389 ]]> input 10 389 LDAP Bind User DN ldap_bind_dn Example: CN=username,OU=group,DC=mydomain,DC=com
]]>
input 60
LDAP Bind Password ldap_bind_pw Input the password for 'LDAP Bind User DN' specified above. password 20 LDAP Search Base DN ldap_base_search Example: OU=users,DC=mydomain,DC=com ]]> input 60 LDAP Search Filter ldap_filter_search %s - will be changed to user logins from access.log file filter. Search filter string can have up to 5 '%s' tags.
Default value: '(uid=%s)' ]]>
input 60 (uid=%s)
LDAP Username DN Attribute ldap_target_attr Default value is 'cn'. For Active Directory, use 'sAMAccountName'. ]]> input 60 cn
sarg_validate_input($_POST, $input_errors); sync_package_sarg();