Translation

English
English Chinese (Traditional)
LDAP General Settings LDAP常規設置
Server(s) 服務器
A space delimited list of DNS hostnames or IP address of for valid LDAP servers. Cacti will attempt to use the LDAP servers from left to right to authenticate a user. 有效 LDAP 服務器的 DNS 主機名或 IP 地址的空格分隔列表。 Cacti 將嘗試從左到右使用 LDAP 服務器來驗證用戶。
Port Standard 港口標準
TCP port for Non-SSL communications including LDAP + TLS. Default is 389. 用於非SSL通信的TCP / UDP端口。
Port SSL 端口SSL
TCP port for LDAPS for SSL communications. Default is 636. 用於非SSL通信的TCP / UDP端口。
Protocol Version 協議版本
Protocol Version to connect to the server with. 服務器支持的協議版本。
Connect Timeout 連接超時
The Network Connect Timeout in seconds. 請輸入SMTP超時(以秒為單位)。
Bind Timeout 已逾時
The Bind Timeout in seconds. 請輸入SMTP超時(以秒為單位)。
LDAP Debug Mode LDAP 調試模式
If Checked Cacti will log extra LDAP information to the Cacti log during Binding and Searching activities. 如果選中 Cacti 將在綁定和搜索活動期間將額外的 LDAP 信息記錄到 Cacti 日誌中。
Encryption 加密
Encryption that the server supports. NOTE: When using LDAP + TLS you must use version 3. 服務器支持的加密。 TLS僅受協議版本3支持。
TLS Certificate Requirements TLS 證書要求
Should LDAP verify TLS Certificates when received by the Client. 客戶端收到 LDAP 時是否應驗證 TLS 證書。
Referrals 推廣引薦
Enable or Disable LDAP referrals. If disabled, it may increase the speed of searches. 啟用或禁用LDAP引用。如果禁用,則可能會提高搜索速度。
Mode 模式
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the user's Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the user's Distinguished Name (DN). cacti將嘗試針對LDAP服務器進行身份驗證的模式。 <blockquote> <i>沒有搜索</i> - 沒有可分辨名稱(DN)搜索,只是嘗試使用提供的專有名稱(DN)格式進行綁定。 <br><br> <i>匿名搜索</i> - 嘗試通過匿名綁定搜索LDAP目錄的用戶名,以找到用戶的專有名稱(DN)。 <br><br> <i>特定搜索</i> - 嘗試通過特定可分辨名稱(DN)和特定密碼搜索LDAP目錄,以進行綁定以找到用戶的可分辨名稱(DN)。
Distinguished Name (DN) 專有名稱(DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership 需要組成員資格
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure. 要求用戶成為組的成員進行身份驗證。必須設置組設置才能使其正常工作,如果沒有正確的組設置啟用將導致身份驗證失敗。
LDAP Group Settings LDAP組設置
Group Distinguished Name (DN) 集團專有名稱(DN)
Distinguished Name of the group that user must have membership. 用戶必須具有成員資格的組的專有名稱。
Group Member Attribute 組成員屬性
Component Translation Difference to current string
This translation Propagated Translated Cacti/core (v1.2.x)
The following string has the same context and source.
Propagated Translated Cacti/core

Loading…

User avatar None

Source string changed

Cacti / core (v1.2.x)Chinese (Traditional)

2 years ago
Browse all component changes

Glossary

English Chinese (Traditional)
No related strings found in the glossary.

String information

String age
2 years ago
Source string age
3 years ago
Translation file
locales/po/zh-TW.po, string 2488