|
Click 'Continue' to make the following the following User Domain the default one.
|
單擊“繼續”以使以下用戶域成為默認用戶域。
|
|
Make Selected Domain Default
|
使選定域默認
|
|
User Domain [edit: %s]
|
用戶域[編輯:%s]
|
|
User Domain [new]
|
用戶域名[新]
|
|
Enter a meaningful name for this domain. This will be the name that appears in the Login Realm during login.
|
為此域輸入有意義的名稱。這將是登錄期間登錄領域中顯示的名稱。
|
|
Domains Type
|
域類型
|
|
Choose what type of domain this is.
|
選擇這是什麼類型的域。
|
|
The name of the user that Cacti will use as a template for new user accounts.
|
Cacti將用作新用戶帳戶模板的用戶名。
|
|
If this checkbox is checked, users will be able to login using this domain.
|
如果選中此復選框,則用戶將能夠使用此域登錄。
|
|
TCP/UDP port for Non SSL communications.
|
用於非SSL通信的TCP / UDP端口。
|
|
TCP/UDP port for SSL communications.
|
用於SSL通信的TCP / UDP端口。
|
|
Protocol Version that the server supports.
|
服務器支持的協議版本。
|
|
Encryption that the server supports. TLS is only supported by Protocol Version 3.
|
服務器支持的加密。 TLS僅受協議版本3支持。
|
|
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the users Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the users Distinguished Name (DN).
|
cacti將嘗試針對LDAP服務器進行身份驗證的模式。 <blockquote> <i>沒有搜索</i> - 沒有可分辨名稱(DN)搜索,只是嘗試使用提供的專有名稱(DN)格式進行綁定。 <br><br> <i>匿名搜索</i> - 嘗試通過匿名綁定搜索LDAP目錄的用戶名,以查找用戶可分辨名稱(DN)。 <br><br> <i>特定搜索</i> - 嘗試通過特定可分辨名稱(DN)和特定密碼搜索LDAP目錄,以便綁定以查找用戶可分辨名稱(DN)。
|
|
Search base for searching the LDAP directory, such as <i>"dc=win2kdomain,dc=local"</i> or <i>"ou=people,dc=domain,dc=local"</i>.
|
用於搜索LDAP目錄的搜索庫,例如<i>“dc = win2kdomain,dc = local”</i>或<i>“ou = people,dc = domain,dc = local”</i> 。
|
|
Search filter to use to locate the user in the LDAP directory, such as for windows: <i>"(&(objectclass=user)(objectcategory=user)(userPrincipalName=<username>*))"</i> or for OpenLDAP: <i>"(&(objectClass=account)(uid=<username>))"</i>. "<username>" is replaced with the username that was supplied at the login prompt.
|
搜索過濾器用於在LDAP目錄中定位用戶,例如對於windows: <i>“(&(objectclass = user)(objectcategory = user)(userPrincipalName = <username> *))”</i>或OpenLDAP: <i>“(&(objectClass) = account)(uid = <username>))“</i> 。 “<username>”將替換為登錄提示符下提供的用戶名。
|
|
eMail
|
電子郵件
|
|
Field that will replace the email taken from LDAP. (on windows: mail)
|
將替換從LDAP獲取的電子郵件的字段。 (在Windows上:郵件)
|
|
Domain Properties
|
域屬性
|
|
Domains
|
網域
|