Translation

English
English Chinese (Simplified)
TCP port for Non-SSL communications including LDAP + TLS. Default is 389. 用于非SSL通信的TCP/UDP 端口.
Port SSL SSL 端口
TCP port for LDAPS for SSL communications. Default is 636. TCP/UDP port for Non SSL communications.
Protocol Version 协议版本
Protocol Version to connect to the server with. 协议版本的服务器支持.
Connect Timeout 连接超时
The Network Connect Timeout in seconds. 请输入SMTP 在几秒钟内超时.
Bind Timeout 超时
The Bind Timeout in seconds. 请输入SMTP 在几秒钟内超时.
LDAP Debug Mode LDAP 调试模式
If Checked Cacti will log extra LDAP information to the Cacti log during Binding and Searching activities. 如果选中 Cacti 将在绑定和搜索活动期间将额外的 LDAP 信息记录到 Cacti 日志中。
Encryption 加密
Encryption that the server supports. NOTE: When using LDAP + TLS you must use version 3. 服务器支持的加密. TLS仅受协议版本3的支持.
TLS Certificate Requirements TLS 证书要求
Should LDAP verify TLS Certificates when received by the Client. 客户端收到 LDAP 时是否应验证 TLS 证书。
Referrals Referrals
Enable or Disable LDAP referrals. If disabled, it may increase the speed of searches. 开启或关闭LDAP. 如果禁用,可能会增加搜索速度.
Mode 模式
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the user's Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the user's Distinguished Name (DN). 模式: Cacti 将尝试对LDAP 服务器进行身份认证.<blockquote><i>不搜索</i> 没有可分辨名称(DN)搜索,只是尝试使用提供的专有名称(DN)格式进行绑定.<br><br><i>匿名搜索</i>- 尝试通过匿名绑定搜索LDAP目录的用户名以找到用户的专有名称(DN).<br><br><i>特定搜索</i> - 尝试通过特定专有名称(DN)和特定密码搜索LDAP目录的用户名以进行绑定以找到用户的专有名称(DN).
Distinguished Name (DN) 可分辨名称(DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership 需求成员
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure. 要求用户成为组的成员进行身份认证. 组设置必须设置为这个工作,启用不合适的组设置将导致身份认证失败.
LDAP Group Settings LDAP 组设置
Group Distinguished Name (DN) 组可分辨名称(DN)
Distinguished Name of the group that user must have membership. 用户必须具有成员资格的组的可分辨名称.
Group Member Attribute 组成员属性
This refers to the specific attribute within the LDAP directory that holds the usernames of group members. It is crucial to ensure that the attribute value aligns with the configuration specified in the "Distinguished Name" or that the actual attribute value is searchable using the settings outlined in the "Distinguished Name".
Group Member Type 组成员类型
Defines if users use full Distinguished Name or just Username in the defined Group Member Attribute. 定义用户是否在定义的组成员属性中使用完整专有名称或用户名.
Distinguished Name 专有名称
Component Translation Difference to current string
This translation Propagated Translated Cacti/core (v1.2.x)
The following string has the same context and source.
Propagated Translated Cacti/core

Loading…

No matching activity found.

Browse all component changes

Things to check

Unchanged translation

Source and translation are identical

Reset

Glossary

English Chinese (Simplified)
No related strings found in the glossary.

String information

String age
2 years ago
Source string age
3 years ago
Translation file
locales/po/zh-CN.po, string 2492