Translation

English
English Chinese (Simplified)
Click 'Continue' to Enable following User Domains. 点击 '继续' 以启用以下用户域.
Enable User Domain 启用用户域
Enable User Domains 启用用户域
Click 'Continue' to make the following the following User Domain the default one. 点击 '继续', 将以下用户域设为默认域.
Make Selected Domain Default 使选定的域默认
User Domain [edit: %s] 用户域 [编辑: %s]
User Domain [new] 用户域[新建]
Enter a meaningful name for this domain. This will be the name that appears in the Login Realm during login. 为此域输入一个有意义的名称. 这将是在登录时出现在登录域中的名称.
Domains Type 域类型
Choose what type of domain this is. 选择这是什么类型的域.
The name of the user that Cacti will use as a template for new user accounts. Cacti 将用作新用户帐户的模板的用户名称.
If this checkbox is checked, users will be able to login using this domain. 如果选中此复选框,用户将能够使用此域进行登录.
Server(s) 服务器
A space delimited list of DNS hostnames or IP address of for valid LDAP servers. Cacti will attempt to use the LDAP servers from left to right to authenticate a user. 有效 LDAP 服务器的 DNS 主机名或 IP 地址的空格分隔列表。 Cacti 将尝试从左到右使用 LDAP 服务器来验证用户。
Port Standard 端口标准
TCP/UDP port for Non SSL communications. TCP/UDP port for Non SSL communications.
Port SSL SSL 端口
TCP/UDP port for SSL communications. TCP/UDP port for SSL communications.
Protocol Version 协议版本
Protocol Version that the server supports. 协议版本的服务器支持.
Encryption 加密
Encryption that the server supports. TLS is only supported by Protocol Version 3. 服务器支持的加密. TLS仅受协议版本3的支持.
Referrals Referrals
Enable or Disable LDAP referrals. If disabled, it may increase the speed of searches. 开启或关闭LDAP. 如果禁用,可能会增加搜索速度.
Mode 模式
Mode which cacti will attempt to authenticate against the LDAP server.<blockquote><i>No Searching</i> - No Distinguished Name (DN) searching occurs, just attempt to bind with the provided Distinguished Name (DN) format.<br><br><i>Anonymous Searching</i> - Attempts to search for username against LDAP directory via anonymous binding to locate the users Distinguished Name (DN).<br><br><i>Specific Searching</i> - Attempts search for username against LDAP directory via Specific Distinguished Name (DN) and Specific Password for binding to locate the users Distinguished Name (DN). 模式:cacti 将尝试对LDAP 服务器进行身份认证.<blockquote><i>不搜索</i> - 没有可分辨名称(DN)搜索,只是尝试使用提供的专有名称(DN)格式进行绑定. <br><br><i>匿名搜索</i> - 尝试通过匿名绑定搜索LDAP 目录的用户名以找到用户可分辨名称(DN).<br><br><i>特定搜索</i> - 尝试通过特定专有名称(DN)和特定密码搜索LDAP 目录的用户名以进行绑定以找到用户专有名称(DN).
Distinguished Name (DN) 可分辨名称(DN)
The "Distinguished Name" syntax, applicable for both OpenLDAP and Windows AD configurations, offers flexibility in defining user identity. For OpenLDAP, the format follows this structure: <i>"uid=&lt;username&gt;,ou=people,dc=domain,dc=local"</i>. Windows AD provides an alternative syntax: <i>"&lt;username&gt;@win2kdomain.local"</i>, commonly known as "userPrincipalName (UPN)". In this context, "&lt;username&gt;" represents the specific username provided during the login prompt. This is particularly pertinent when operating in "No Searching" mode, or "Require Group Membership" enabled.
Require Group Membership 需求成员
Require user to be member of group to authenticate. Group settings must be set for this to work, enabling without proper group settings will cause authentication failure. 要求用户成为组的成员进行身份认证. 组设置必须设置为这个工作,启用不合适的组设置将导致身份认证失败.
LDAP Group Settings LDAP 组设置
Component Translation Difference to current string
This translation Propagated Translated Cacti/core
The following string has the same context and source.
Propagated Translated Cacti/core (v1.2.x)

Loading…

No matching activity found.

Browse all component changes

Things to check

Unchanged translation

Source and translation are identical

Reset

Glossary

English Chinese (Simplified)
No related strings found in the glossary.

String information

Source string location
user_domains.php:343
String age
2 years ago
Source string age
2 years ago
Translation file
locales/po/zh-CN.po, string 4797