From e91782e78f1ade105c5f9ce11088bf9c95618180 Mon Sep 17 00:00:00 2001 From: Jesse Glick Date: Mon, 11 Aug 2014 16:13:27 -0400 Subject: [PATCH] Deleting help files that were supposed to be in ldap-plugin. --- .../help/security/ldap/groupSearchBase.html | 18 --------------- .../security/ldap/groupSearchBase_de.html | 23 ------------------- .../security/ldap/groupSearchBase_fr.html | 9 -------- .../security/ldap/groupSearchBase_ja.html | 19 --------------- .../security/ldap/groupSearchBase_tr.html | 9 -------- .../security/ldap/groupSearchBase_zh_TW.html | 15 ------------ .../webapp/help/security/ldap/managerDN.html | 17 -------------- .../help/security/ldap/managerDN_de.html | 19 --------------- .../help/security/ldap/managerDN_fr.html | 20 ---------------- .../help/security/ldap/managerDN_ja.html | 18 --------------- .../help/security/ldap/managerDN_pt_BR.html | 17 -------------- .../help/security/ldap/managerDN_tr.html | 17 -------------- .../help/security/ldap/managerDN_zh_TW.html | 14 ----------- .../help/security/ldap/managerPassword.html | 3 --- .../security/ldap/managerPassword_de.html | 3 --- .../security/ldap/managerPassword_fr.html | 3 --- .../security/ldap/managerPassword_ja.html | 3 --- .../security/ldap/managerPassword_pt_BR.html | 3 --- .../security/ldap/managerPassword_tr.html | 3 --- .../security/ldap/managerPassword_zh_TW.html | 3 --- .../webapp/help/security/ldap/rootDN.html | 17 -------------- .../webapp/help/security/ldap/rootDN_de.html | 18 --------------- .../webapp/help/security/ldap/rootDN_fr.html | 22 ------------------ .../webapp/help/security/ldap/rootDN_ja.html | 17 -------------- .../help/security/ldap/rootDN_pt_BR.html | 17 -------------- .../webapp/help/security/ldap/rootDN_ru.html | 19 --------------- .../webapp/help/security/ldap/rootDN_tr.html | 14 ----------- .../help/security/ldap/rootDN_zh_TW.html | 14 ----------- .../webapp/help/security/ldap/server.html | 8 ------- .../webapp/help/security/ldap/server_de.html | 8 ------- .../webapp/help/security/ldap/server_fr.html | 8 ------- .../webapp/help/security/ldap/server_ja.html | 6 ----- .../help/security/ldap/server_pt_BR.html | 6 ----- .../webapp/help/security/ldap/server_ru.html | 6 ----- .../webapp/help/security/ldap/server_tr.html | 6 ----- .../help/security/ldap/server_zh_TW.html | 8 ------- .../help/security/ldap/userSearchBase.html | 12 ---------- .../help/security/ldap/userSearchBase_de.html | 10 -------- .../help/security/ldap/userSearchBase_fr.html | 14 ----------- .../help/security/ldap/userSearchBase_ja.html | 11 --------- .../security/ldap/userSearchBase_pt_BR.html | 12 ---------- .../help/security/ldap/userSearchBase_ru.html | 13 ----------- .../help/security/ldap/userSearchBase_tr.html | 12 ---------- .../security/ldap/userSearchBase_zh_TW.html | 10 -------- .../help/security/ldap/userSearchFilter.html | 16 ------------- .../security/ldap/userSearchFilter_de.html | 14 ----------- .../security/ldap/userSearchFilter_fr.html | 17 -------------- .../security/ldap/userSearchFilter_ja.html | 16 ------------- .../security/ldap/userSearchFilter_pt_BR.html | 12 ---------- .../security/ldap/userSearchFilter_ru.html | 14 ----------- .../security/ldap/userSearchFilter_tr.html | 13 ----------- .../security/ldap/userSearchFilter_zh_TW.html | 14 ----------- 52 files changed, 640 deletions(-) delete mode 100644 war/src/main/webapp/help/security/ldap/groupSearchBase.html delete mode 100644 war/src/main/webapp/help/security/ldap/groupSearchBase_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/groupSearchBase_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/groupSearchBase_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/groupSearchBase_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/groupSearchBase_zh_TW.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN_pt_BR.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerDN_zh_TW.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword_pt_BR.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/managerPassword_zh_TW.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_pt_BR.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_ru.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/rootDN_zh_TW.html delete mode 100644 war/src/main/webapp/help/security/ldap/server.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_pt_BR.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_ru.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/server_zh_TW.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_pt_BR.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_ru.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchBase_zh_TW.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_de.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_fr.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_ja.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_pt_BR.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_ru.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_tr.html delete mode 100644 war/src/main/webapp/help/security/ldap/userSearchFilter_zh_TW.html diff --git a/war/src/main/webapp/help/security/ldap/groupSearchBase.html b/war/src/main/webapp/help/security/ldap/groupSearchBase.html deleted file mode 100644 index 197638ea22..0000000000 --- a/war/src/main/webapp/help/security/ldap/groupSearchBase.html +++ /dev/null @@ -1,18 +0,0 @@ -
- One of the searches Jenkins does on LDAP is to locate the list of groups for a user. -

- This field determines the query to be run to identify the organizational unit that - contains groups. The query is almost always "ou=groups" so try that first, - though this field may be left blank to search from the root DN. -

- If login attempts result in "Administrative Limit Exceeded" or similar error, try to - make this setting as specific as possible for your LDAP structure, to reduce the scope - of the query. If the error persists, you may need to edit the - WEB-INF/security/LDAPBindSecurityRealm.groovy file that is included in - jenkins.war. Change the line with:
- groupSearchFilter = "(| (member={0}) (uniqueMember={0}) (memberUid={1}))";
- to query only of the field used in your LDAP for group membership, such as:
- groupSearchFilter = "(member={0})";
- Then restart Jenkins and retry the login. -

-
diff --git a/war/src/main/webapp/help/security/ldap/groupSearchBase_de.html b/war/src/main/webapp/help/security/ldap/groupSearchBase_de.html deleted file mode 100644 index 3cf1211fbb..0000000000 --- a/war/src/main/webapp/help/security/ldap/groupSearchBase_de.html +++ /dev/null @@ -1,23 +0,0 @@ -
- Jenkins ermittelt per LDAP die Liste der Gruppen, denen ein Benutzer angehört. - -

- Dieses Feld enthält die Abfrage zur Identifikation der Organisationseinheit, - welche Gruppen enthält. Die Abfrage ist fast immer "ou=groups", so daß - Sie diesen Wert zuerst versuchen sollten. Sie können das Feld aber auch leer - lassen, um vom Stamm-DN aus zu suchen. -

- -

- Wenn Anmeldeversuche mit der Meldung "Administrative Limit Exceeded" oder - ähnlichen Fehlern fehlschlagen, versuchen Sie, die Abfrage so spezifisch wie - möglich für Ihre LDAP-Struktur zu machen, um so den Umfang der Suche zu verringern. - Wenn der Fehler weiterhin besteht, müssen Sie gegebenfalls die Datei - WEB-INF/security/LDAPBindSecurityRealm.groovy ändern, die sich in - jenkins.war befindet. Ändern Sie die Zeile
- groupSearchFilter = "(| (member={0}) (uniqueMember={0}) (memberUid={1}))";
- so ab, daß nur das Feld für Gruppenzugehörigkeit in der Stuktur Ihres LDAP-Systems verwendet wird, z.B.:
- groupSearchFilter = "(member={0})";
- Dann starten Sie Jenkins neu und versuchen, sich anzumelden. -

-
\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/groupSearchBase_fr.html b/war/src/main/webapp/help/security/ldap/groupSearchBase_fr.html deleted file mode 100644 index 7813731719..0000000000 --- a/war/src/main/webapp/help/security/ldap/groupSearchBase_fr.html +++ /dev/null @@ -1,9 +0,0 @@ -
- Une des recherches faites par Jenkins sur LDAP consiste en la localisation de la liste des groupes - d'un utilisateur. - -

- Ce champ détermine la requète à lancer pour identifier l'unité organisationnelle qui contient des groupes. - La requète est presque toujours "ou=groups"; dans la plupart des cas, vous devriez donc laisser - ce champ vide et laisser cette requète par défaut s'exécuter. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/groupSearchBase_ja.html b/war/src/main/webapp/help/security/ldap/groupSearchBase_ja.html deleted file mode 100644 index 982b740c4d..0000000000 --- a/war/src/main/webapp/help/security/ldap/groupSearchBase_ja.html +++ /dev/null @@ -1,19 +0,0 @@ -
- Jenkinsが行うLDAPの検索の1つに、与えられたユーザー名を持つグループリストの検索があります。 - -

- この項目は、グループを含むユニット名を特定するクエリーを決めます。 - root DNから検索する際にこの項目が未入力でも、 このクエリーは通常"ou=groups"なので、まず"ou=groups"で検索します。 -

-

- もし、ログイン時に"Administrative Limit Exceeded"や同様のエラーが発生する場合は、 - できるだけあなたのLDAPの構造にあわせた設定を行って、クエリーの範囲を絞ってください。 - それでもエラーが発生するようであれば、jenkins.warに含まれている - WEB-INF/security/LDAPBindSecurityRealm.groovyを編集します。
- 次の行:
- groupSearchFilter = "(| (member={0}) (uniqueMember={0}) (memberUid={1}))";
- をLDAPで使用されている項目だけを問い合わせるように変更します。
- groupSearchFilter = "(member={0})";
- 変更したら、Jenkinsを再起動してログインしてください。 -

-
diff --git a/war/src/main/webapp/help/security/ldap/groupSearchBase_tr.html b/war/src/main/webapp/help/security/ldap/groupSearchBase_tr.html deleted file mode 100644 index c4b82a7e49..0000000000 --- a/war/src/main/webapp/help/security/ldap/groupSearchBase_tr.html +++ /dev/null @@ -1,9 +0,0 @@ -
- Bir kullanıcının dahil olduğu grupların listesini bulmak için Jenkins'ın LDAP üzerinde yaptığı aramalardan bir tanesidir - -

- Bu alan, grupları içeren organizasyonel birimlerin belirlenmesi için çalıştırılacak sorguyu belirtir. - Sorgu çoğunlukla "ou=groups" şeklindedir, bazı durumlarda bu kısmı boş bırakmanız ve varsayılan ayarlar ile - çalışmasını sağlamanız gerekebilir. - -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/groupSearchBase_zh_TW.html b/war/src/main/webapp/help/security/ldap/groupSearchBase_zh_TW.html deleted file mode 100644 index 6accac30a0..0000000000 --- a/war/src/main/webapp/help/security/ldap/groupSearchBase_zh_TW.html +++ /dev/null @@ -1,15 +0,0 @@ -
- Jenkins 對 LDAP 的查詢之一,用來找出使用者的群組清單。 -

- 這個欄位設定用來找出包含群組的單位組織 (Organizational Unit; OU) 的查詢字串。 - 大概都是 "ou=groups",所以就算欄位不填也會先從根 DN 開始用這個查詢字串搜尋。 -

- 如果登入嘗試結果是 "Administrative Limit Exceeded" 或類似錯誤,請盡可能依據您的 LDAP - 結構將欄位設得越明確越好,縮小查詢查詢的範圍。如果還是一直有錯,說不定您要編輯 - jenkins.war 裡的 WEB-INF/security/LDAPBindSecurityRealm.groovy。將這一行:
- groupSearchFilter = "(| (member={0}) (uniqueMember={0}) (memberUid={1}))";
- 改成只查詢您 LDAP 群組成員的欄位,例如:
- groupSearchFilter = "(member={0})";
- 之後重新啟動 Jenkins 再登入看看。 -

-
diff --git a/war/src/main/webapp/help/security/ldap/managerDN.html b/war/src/main/webapp/help/security/ldap/managerDN.html deleted file mode 100644 index 64ac52a0ba..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN.html +++ /dev/null @@ -1,17 +0,0 @@ -
- If your LDAP server doesn't support anonymous binding - (IOW, if your LDAP server doesn't even allow a query without authentication), - then Jenkins would have to first authenticate itself against the LDAP server, - and Jenkins does that by sending "manager" DN and password. - -

- A DN typically looks like CN=MyUser,CN=Users,DC=mydomain,DC=com - although the exact sequence of tokens depends on the LDAP server configuration. - It can be any valid DN as long as LDAP allows this user to query data. - -

- This configuration is also useful when you are connecting to Active Directory - from a Unix machine, as AD doesn't allow anonymous bind by default. But - if you can't figure this out, you can also change AD setting to allow - anonymous bind. See this document for how to. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerDN_de.html b/war/src/main/webapp/help/security/ldap/managerDN_de.html deleted file mode 100644 index 6a4d1be864..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN_de.html +++ /dev/null @@ -1,19 +0,0 @@ -
- Wenn Ihr LDAP-Server kein anonymes Binding - unterstützt (mit anderen Worten: Wenn Ihre LDAP-Server keine Abfragen ohne - vorausgehende Authentifizierung erlaubt), muss Jenkins sich zunächst gegenüber - dem LDAP-Server authentifizieren. Dies erfolgt durch Senden eines - "Manager"-DNs mit Passwort. -

- Ein DN sieht üblicherweise wie CN=MyUser,CN=Users,DC=mydomain,DC=com - aus, wenngleich die genaue Folge der Bestandteile von der Konfiguration des - LDAP-Servers abhängt. Jeder gültige DN ist erlaubt, solange LDAP-Server diesem - Benutzer Abfragen gestattet. -

- Diese Konfiguration ist insbesondere nützlich wenn Sie von einem Unix-Rechner - auf ein Active Directory zugreifen, da Active Directory standardmäßig kein - anonymes Bindung erlaubt. Sollten Sie diesen Modus nicht zum Laufen bringen, - können Sie auch das Active Directory so konfigurieren, dass es anonymes Binden - erlaubt. Eine Anleitung dazu finden Sie - hier. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerDN_fr.html b/war/src/main/webapp/help/security/ldap/managerDN_fr.html deleted file mode 100644 index 6e98a39f1c..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN_fr.html +++ /dev/null @@ -1,20 +0,0 @@ -
- Si votre serveur LDAP ne supporte pas le binding anonyme - (c'est-à-dire, si votre serveur LDAP ne permet pas le requêtage sans authentification), - alors Jenkins va devoir s'authentifier auprès du serveur. Il fait cela en envoyant le - DN et le mot de passe du "gestionnaire". - -

- Un DN ressemble typiquement à CN=MyUser,CN=Users,DC=mydomain,DC=com - bien que la séquence exacte des éléments dépend de la configuration du serveur LDAP. - Cela peut être tout DN valide, tant que LDAP autorise cet utilisateur à lancer des - requêtes sur les données. - -

- Cette configuration est également utile quand vous êtes connectés à Active Directory - à partir d'une machine Unix, car AD ne permet pas le bind anonyme par défaut. Si cette - configuration vous parait trop complexe, vous pouvez simplement changer les paramètres de - AD afin d'authoriser le binding anonyme. - Voir ce document - pour plus d'explications. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerDN_ja.html b/war/src/main/webapp/help/security/ldap/managerDN_ja.html deleted file mode 100644 index ac98d58127..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN_ja.html +++ /dev/null @@ -1,18 +0,0 @@ -
- LDAPサーバーが匿名バインドをサポートしない場合 - (言い換えると、LDAPサーバーが認証なしのクエリーを許可しない場合)、 - Jenkinsは。最初にLDAPサーバーに対して自分自身の認証を行う必要があるので、 - "管理者"のDNとパスワードをLDAPセーバーに送信します。 - -

- DNは、正確な並びはLDAPサーバーの設定に依存しますが、 - 一般的にCN=MyUser,CN=Users,DC=mydomain,DC=comのようなものです。 - クエリーの発行が許可されている限り、有効であればどんなDNでもかまいません。 - -

- Active Directory(AD)はデフォルトでは匿名バインドを許可していないので、 - UnixマシーンからADに接続するときにも便利です。 - この設定が分からないのであれば、匿名バインドを許可するようにADの設定を変更することもできます。 - 変更方法については、 - このドキュメントを参照してください。 -

diff --git a/war/src/main/webapp/help/security/ldap/managerDN_pt_BR.html b/war/src/main/webapp/help/security/ldap/managerDN_pt_BR.html deleted file mode 100644 index 8a8d1d16b0..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN_pt_BR.html +++ /dev/null @@ -1,17 +0,0 @@ -
- Se seu servidor LDAP não suportar binding anônimo - (Em outras palavras, se seu servidor LDAP não permite uma consulta sem autenticação), - então o Jenkins teria que primeiro se autenticar no servidor LDAP, - e o Jenkins faz isto enviando o DN e senha do "administrador". - -

- Um DN tipicamente se parece com CN=MeuUsuario,CN=Usuarios,DC=meudominio,DC=com - embora a sequência exata dos valores dependem da configuração do servidor LDAP. - Pode ser qualquer DN válido desde que o LDAP permita que este usuário consulte os dados. - -

- Esta configuração também é útil quando você estiver conectando ao Active Directory - de uma máquina Unix, já o AD não permite binding anônimo por padrão. Mas - se você não pode resolver isto, você também pode mudar as configurações do AD para - permitir binding anônimo. Veja este documento para saber como. -

diff --git a/war/src/main/webapp/help/security/ldap/managerDN_tr.html b/war/src/main/webapp/help/security/ldap/managerDN_tr.html deleted file mode 100644 index 64ac52a0ba..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN_tr.html +++ /dev/null @@ -1,17 +0,0 @@ -
- If your LDAP server doesn't support anonymous binding - (IOW, if your LDAP server doesn't even allow a query without authentication), - then Jenkins would have to first authenticate itself against the LDAP server, - and Jenkins does that by sending "manager" DN and password. - -

- A DN typically looks like CN=MyUser,CN=Users,DC=mydomain,DC=com - although the exact sequence of tokens depends on the LDAP server configuration. - It can be any valid DN as long as LDAP allows this user to query data. - -

- This configuration is also useful when you are connecting to Active Directory - from a Unix machine, as AD doesn't allow anonymous bind by default. But - if you can't figure this out, you can also change AD setting to allow - anonymous bind. See this document for how to. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerDN_zh_TW.html b/war/src/main/webapp/help/security/ldap/managerDN_zh_TW.html deleted file mode 100644 index a7cfb2053e..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerDN_zh_TW.html +++ /dev/null @@ -1,14 +0,0 @@ -
- 如果您的 LDAP 伺服器不支援匿名繫結 (Anonymous Binding) - (換句話說就是: 如果您的 LDAP 伺服器沒有驗證通過就不能查詢),Jenkins - 就要先在 LDAP 伺服器上認證過自己,Jenkins 的作法就是送出「管理人員」的 DN 及密碼。 - -

- DN 一般看起來像 CN=MyUser,CN=Users,DC=mydomain,DC=com,但是正確的元素順序跟 LDAP 伺服器設定有關。 - 可以填任何一個有效的 DN,只要 LDAP 允許這個使用者查詢資訊。 - -

- 由 Unix 主機連線到 Active Directory 時也很有用,因為 AD 預設不支援匿名繫結。 - 如果您不懂,那也可以參考這份文件修改設定讓 - AD 允許匿名繫結。 -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerPassword.html b/war/src/main/webapp/help/security/ldap/managerPassword.html deleted file mode 100644 index 426c9d1cdf..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword.html +++ /dev/null @@ -1,3 +0,0 @@ -
- Password for the manager DN specified above. -
\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerPassword_de.html b/war/src/main/webapp/help/security/ldap/managerPassword_de.html deleted file mode 100644 index 8797d8d8db..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword_de.html +++ /dev/null @@ -1,3 +0,0 @@ -
- Passwort für den oben angegebenen Manager-DN. -
\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerPassword_fr.html b/war/src/main/webapp/help/security/ldap/managerPassword_fr.html deleted file mode 100644 index 4a3e0d68b7..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword_fr.html +++ /dev/null @@ -1,3 +0,0 @@ -
- Le mot de passe du gestionnaire DN spécifié ci-dessus. -
\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerPassword_ja.html b/war/src/main/webapp/help/security/ldap/managerPassword_ja.html deleted file mode 100644 index 6c87555531..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword_ja.html +++ /dev/null @@ -1,3 +0,0 @@ -
- 上記で指定した管理者のDNのパスワードです。 -
diff --git a/war/src/main/webapp/help/security/ldap/managerPassword_pt_BR.html b/war/src/main/webapp/help/security/ldap/managerPassword_pt_BR.html deleted file mode 100644 index 36fc8c047d..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword_pt_BR.html +++ /dev/null @@ -1,3 +0,0 @@ -
- Senha para o DN administrador especificado acima. -
diff --git a/war/src/main/webapp/help/security/ldap/managerPassword_tr.html b/war/src/main/webapp/help/security/ldap/managerPassword_tr.html deleted file mode 100644 index dc2fb6f41d..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword_tr.html +++ /dev/null @@ -1,3 +0,0 @@ -
- Yukarıda belirtilen yönetici DN'in şifresidir. -
\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/managerPassword_zh_TW.html b/war/src/main/webapp/help/security/ldap/managerPassword_zh_TW.html deleted file mode 100644 index 11561add27..0000000000 --- a/war/src/main/webapp/help/security/ldap/managerPassword_zh_TW.html +++ /dev/null @@ -1,3 +0,0 @@ -
- 上列那個管理員 DN 的密碼。 -
\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/rootDN.html b/war/src/main/webapp/help/security/ldap/rootDN.html deleted file mode 100644 index fcb04ba30a..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN.html +++ /dev/null @@ -1,17 +0,0 @@ -
- For authenticating user and determing the roles given to this user, Jenkins performs - multiple LDAP queries. - - Since an LDAP database is conceptually a big tree and the search is performed recursively, - in theory if we can start a search starting at a sub-node (as opposed to root), you get - a better performance because it narrows down the scope of a search. - This field specifies the DN of such a subtree. - -

- But in practice, LDAP servers maintain an extensive index over the data, so specifying - this field is rarely necessary — you should just let Jenkins figure this out - by talking to LDAP. - -

- If you do specify this value, the field normally looks something like "dc=sun,dc=com" -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/rootDN_de.html b/war/src/main/webapp/help/security/ldap/rootDN_de.html deleted file mode 100644 index 506c3e312d..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_de.html +++ /dev/null @@ -1,18 +0,0 @@ -
- Zur Authentifizierung eines Benutzers und zur Bestimmung der Rollen, welche diesem - Benutzer zugeordnet sind, führt Jenkins mehrere LDAP-Anfragen durch. - - Da eine LDAP-Datenbank konzeptionell einen großen Baum darstellt und - Suchabfragen rekursiv ausgeführt wird, kann die Suchgeschwindigkeit theoretisch - dadurch gesteigert werden, dass Suchabfragen an einem Unterbaum des Gesamtbaums - (im Gegensatz zur Wurzel) startet. - - Dieses Feld spezifiziert den DN eines solchen Unterastes. -

- In der Praxis verwaltet ein LDAP-Server umfangreiche Indizes, so daß die - Angabe dieses Feldes nur selten notwendig ist — Sie sollten Jenkins - dies im Kommunikation mit dem LDAP-Server herausfinden lassen. -

- Ein typischer Wert für dieses Feld wäre beispielsweise - "dc=sun,dc=com". -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/rootDN_fr.html b/war/src/main/webapp/help/security/ldap/rootDN_fr.html deleted file mode 100644 index 9383bcc0c5..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_fr.html +++ /dev/null @@ -1,22 +0,0 @@ -
- Pour authentifier les utilisateurs et déterminer leurs rôles, - Jenkins exécute de multiples requêtes LDAP. - - Comme une base LDAP peut se voir comme une structure arborescente - et que la recherche se fait de façon récursive, en théorie, si nous - pouvons commencer une recherche à partir d'un sous-noeud (plutôt - qu'à partir de la racine), les performances seront meilleures, puisque - le périmètre de la recherche est plus petit. - - Ce champ spécifie le DN de ce sous-arbre. - -

- En pratique, les serveurs LDAP conservent un index très complet sur les - données, donc peupler ce champ est rarement nécessaire. - Vous devriez laisser Jenkins déterminer cela lors des communications - avec LDAP. - -

- Si vous fournissez cette valeur, le champ sera du type - "dc=sun,dc=com". -

diff --git a/war/src/main/webapp/help/security/ldap/rootDN_ja.html b/war/src/main/webapp/help/security/ldap/rootDN_ja.html deleted file mode 100644 index edef95ff67..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_ja.html +++ /dev/null @@ -1,17 +0,0 @@ -
- ユーザーを認証し、このユーザーに割り当てられた権限を決定するために、 - Jenkinsは複数のLDAPクエリーを発行します。 - - LDAPのデータベースは、概念的に巨大な木構造で再帰的に検索するので、 - 理論上ルートではなくサブノードから検索できれば、検索する範囲を絞れるので、 - より良いパフォーマンスを得ることができます。 - この項目には、そのサブノードのDN(識別名)を指定します。 - -

- 実際には、LDAPサーバーはデータ上に豊富なインデックスを持っているので、 - この項目の値が必要になるのはまれです。 - — LDAPと通信して、Jenkinsがこの値を自動的に取得できるようにすべきです。 - -

- この値を設定する場合は、通常、"dc=sun,dc=com"のようなものになります。 -

diff --git a/war/src/main/webapp/help/security/ldap/rootDN_pt_BR.html b/war/src/main/webapp/help/security/ldap/rootDN_pt_BR.html deleted file mode 100644 index 94a7e85eeb..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_pt_BR.html +++ /dev/null @@ -1,17 +0,0 @@ -
- Para autenticar usuário e determinar os papéis dados ao usuário, Jenkins faz - múltiplas consultas ao LDAP. - - Desde que uma base LDAP é conceitualmente uma grande árvore e a pesquisa é feita recursivamente, - em teoria se nós pudermos inicar uma pesquisa começando em um sub-né (como o oposto a ráiz), você consegue - um melhor desempenho porque isto reduz o escopo da pesquisa. - Este campo especifica o DN de tal sub-árvore. - -

- Mas na prática, os servidores LDAP mantêm uma extensivo índice sobre os dados, assim especificar - este campo é raramente necessário — você deveria apenas deixar que oJenkins resolva isto - conversando com o LDAP. - -

- Se você realmente especificar este valor, o campo normalmente parece algo como "dc=sun,dc=com" -

diff --git a/war/src/main/webapp/help/security/ldap/rootDN_ru.html b/war/src/main/webapp/help/security/ldap/rootDN_ru.html deleted file mode 100644 index 7aecda2b84..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_ru.html +++ /dev/null @@ -1,19 +0,0 @@ -
- Для аутентификации пользователя и определения ролей, присвоенных этому - пользователю Jenkins выполняет несколько LDAP запросов. - - Так как база данных LDAP в своей концепции представляет собой большое дерево и поиск по нему - происходит рекурсивно, теоретически, если мы начнем поиск с поддерева (в противовес к - корню дерева), результат может быть получен быстрее, так как это сужает область поиска. - Это поле устанавливает DN такого поддерева. - -

- Однако в практике, LDAP серверы поддерживают объемный индекс над данными, так что - явное указание этого поля редко ускоряет аутентификацию в заметной степени - - вам лучше возложить эти обязанности на Jenkins, он выяснит это в процессе опроса - сервера LDAP. - -

- Если вы все же решите указать значение, обычно оно должно выглядеть примерно так: - "dc=sun,dc=com". -

diff --git a/war/src/main/webapp/help/security/ldap/rootDN_tr.html b/war/src/main/webapp/help/security/ldap/rootDN_tr.html deleted file mode 100644 index 497d275422..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_tr.html +++ /dev/null @@ -1,14 +0,0 @@ -
- Jenkins, kullanıcı ve rolleri yetkilendirirken birden fazla LDAP sorgusu çeker. - - LDAP veritabanının büyük bir veri ağacına sahip olduğunu ve arama sorgularının her dal için - ayrı ayrı yapıldığını göz önüne alarak, eğer sorgulamayı alt-nodlardan birinden başlatırsanız, - arama alanı daralacağı için arama performansı artacaktır. Bu alan, bu tür bir alt-nodun DN'i - içindir. -

- Pratikte, LDAP sunucular, verileri üzerinde gelişmiş indekslemeye sahip olduklarından, bu alana - herhangi bir değer girmek nadiren gerekli olur. Jenkins, LDAP ile konuşup bu işi halledebilir. - -

- Eğer bir değer belirleyecek olursanız, "dc=sun,dc=com" gibi bir değer olur. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/rootDN_zh_TW.html b/war/src/main/webapp/help/security/ldap/rootDN_zh_TW.html deleted file mode 100644 index 935f49e6c3..0000000000 --- a/war/src/main/webapp/help/security/ldap/rootDN_zh_TW.html +++ /dev/null @@ -1,14 +0,0 @@ -
- 為了驗證使用者及判斷該使用者的角色,Jenkins 會查詢 LDAP 多次。 - - 因為 LDAP 伺服器概念上就是一個大樹狀結構,搜尋會遞迴執行,理論上如果能從子節點開始找 - (而不是每次都從頭開始),效能應該會比較好,因為找到範圍比較小。 - 這個欄位就是用來指定這種子樹的 DN。 - -

- 但實務上,LDAP 伺服器會對資料做完整索引,設定這個欄位的用處其實不大。 - 您可以用 Jenkins 連到 LDAP 試看看。 - -

- 如果您還是想要設定,這個欄值的值看起來應該會像 "dc=sun,dc=com" -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/server.html b/war/src/main/webapp/help/security/ldap/server.html deleted file mode 100644 index 9605cb175f..0000000000 --- a/war/src/main/webapp/help/security/ldap/server.html +++ /dev/null @@ -1,8 +0,0 @@ -
- Specify the name of the LDAP server host name (like ldap.sun.com). - If your LDAP server uses a port other than 389 (which is the standard for LDAP), - you can also append a port number here, like ldap.acme.org:1389. - To connect to LDAP over SSL (AKA LDAPS), specify it with the ldaps:// protocol, - like ldaps://ldap.acme.org or ldaps://ldap.acme.org:1636 (if - the port is other than the default 636). -
diff --git a/war/src/main/webapp/help/security/ldap/server_de.html b/war/src/main/webapp/help/security/ldap/server_de.html deleted file mode 100644 index 290c797c3c..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_de.html +++ /dev/null @@ -1,8 +0,0 @@ -
- - Geben Sie den Namen des LDAP-Servers an (z.B. ldap.sun.com). - - Verwendet Ihr LDAP-Server einen von 389 abweichenden Port (dies ist der - Standardport für LDAP), können Sie die Portnummer anhängen - (z.B. ldap.acme.org:1389). -
diff --git a/war/src/main/webapp/help/security/ldap/server_fr.html b/war/src/main/webapp/help/security/ldap/server_fr.html deleted file mode 100644 index aa89b415be..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_fr.html +++ /dev/null @@ -1,8 +0,0 @@ -
- Spécifie le nom du serveur host LDAP (par exemple ldap.sun.com). - Si votre serveur LDAP utilise un port autre que 389 (le standard pour LDAP), - vous pouvez suffixer un numéro de port ici, par exemple ldap.acme.org:1389. - Pour se connecter à LDAP par SSL (c-à-d LDAPS), utilisez le protocole - ldaps://, par exemple ldaps://ldap.acme.org ou - ldaps://ldap.acme.org:1636 (si le port n'est pas le port par défaut 636). -
diff --git a/war/src/main/webapp/help/security/ldap/server_ja.html b/war/src/main/webapp/help/security/ldap/server_ja.html deleted file mode 100644 index 71692bf339..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_ja.html +++ /dev/null @@ -1,6 +0,0 @@ -
- LDAPサーバーのホスト名(例 ldap.sun.com)を指定します。 - LDAPサーバーのポート番号が(LDAP標準である)389以外の場合は、ポート番号も追加します(例 ldap.acme.org:1389)。 - SSL上のLDAP(LDAPS)で接続するには、ldaps://ldap.acme.orgや、 - ldaps://ldap.acme.org:1636(ポート番号がデフォルトの636でなければ)のように、ldaps://プロトコルを使用して指定してください。 -
diff --git a/war/src/main/webapp/help/security/ldap/server_pt_BR.html b/war/src/main/webapp/help/security/ldap/server_pt_BR.html deleted file mode 100644 index 48d7678065..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_pt_BR.html +++ /dev/null @@ -1,6 +0,0 @@ -
- - Especifica o nome do host do servidor LDAP (como ldap.sun.com) - Se seu servidor LDAP usa um porta diferente da 389 (que é a padrão para LDAP), - você também pode adicionar um número de porta aqui, como ldap.acme.org:1389 -
diff --git a/war/src/main/webapp/help/security/ldap/server_ru.html b/war/src/main/webapp/help/security/ldap/server_ru.html deleted file mode 100644 index 22e3426a09..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_ru.html +++ /dev/null @@ -1,6 +0,0 @@ -
- - Укажите доменное имя LDAP сервера (в виде ldap.sun.com). - Если ваш LDAP сервер использует отличный от стандартного порт (389), - вы также должны добавить его к доменному имени (например, ldap.acme.org:1389). -
diff --git a/war/src/main/webapp/help/security/ldap/server_tr.html b/war/src/main/webapp/help/security/ldap/server_tr.html deleted file mode 100644 index c4b22837d5..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_tr.html +++ /dev/null @@ -1,6 +0,0 @@ -
- - LDAP sunucusunun adını girin (ldap.sun.com şeklinde). Eğer LDAP - sunucunuz 386 portundan (ki LDAP için standart port numarasıdır) çalışmıyorsa, - çalıştığı portu LDAP sunucu isminin sonuna ekleyebilirsiniz (ldap.acme.org:1389 şeklinde) -
diff --git a/war/src/main/webapp/help/security/ldap/server_zh_TW.html b/war/src/main/webapp/help/security/ldap/server_zh_TW.html deleted file mode 100644 index 0b11d86e06..0000000000 --- a/war/src/main/webapp/help/security/ldap/server_zh_TW.html +++ /dev/null @@ -1,8 +0,0 @@ -
- 設定 LDAP 伺服器的主機名稱 (例如 ldap.sun.com)。 - 如果您的 LDAP 伺服器使用的連接埠不是 389 (LDAP 標準連接埠),可以再加上連接埠編號,例如 - ldap.acme.org:1389。 - 如果要透過 SSL 連到 LDAP (也就是 LDAPS),請在前面加上 ldaps:// 通訊協定,例如 - ldaps://ldap.acme.orgldaps://ldap.acme.org:1636 - (如果不是用預設的 636 連接埠)。 -
diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase.html b/war/src/main/webapp/help/security/ldap/userSearchBase.html deleted file mode 100644 index 3c7a8de6e9..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase.html +++ /dev/null @@ -1,12 +0,0 @@ -
- One of the searches Jenkins does on LDAP is to locate the user record given the user name. - If you specify a relative DN (from the root DN) here, Jenkins will further narrow down - searches to the sub-tree. - -

- But in practice, LDAP servers maintain an extensive index over the data, so specifying - this field is rarely necessary. - -

- If you do specify this value, the field normally looks something like "ou=people" -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_de.html b/war/src/main/webapp/help/security/ldap/userSearchBase_de.html deleted file mode 100644 index 83a3d00954..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_de.html +++ /dev/null @@ -1,10 +0,0 @@ -
- Anhand des Benutzernamens ruft Jenkins per LDAP die zugehörigen Benutzerinformationen - ab. Wenn Sie hier einen relativen DN (ausgehend vom Root DN) angeben, - schränkt Jenkins seine Suche auf diesen Unterbaum ein. -

- In der Praxis verwaltet ein LDAP-Server umfangreiche Indizes, so daß die - Angabe dieses Feldes nur selten notwendig ist. -

- Ein typischer Wert für dieses Feld wäre beispielsweise "ou=people". -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_fr.html b/war/src/main/webapp/help/security/ldap/userSearchBase_fr.html deleted file mode 100644 index 81e69fea50..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_fr.html +++ /dev/null @@ -1,14 +0,0 @@ -
- Une des recherches faite par Jenkins sur LDAP consiste à obtenir les - informations utilisateur à partir de son nom. - Si vous fournissez ici un DN relatif (au DN racine), Jenkins limitera - le périmètre de la recherche au sous-arbre correspondant. - -

- En pratique, les serveurs LDAP conservent un index très complet - sur les données, donc ce champ est rarement nécessaire. - -

- Si vous peuplez cette valeur, elle devrait être du type - "ou=people". -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_ja.html b/war/src/main/webapp/help/security/ldap/userSearchBase_ja.html deleted file mode 100644 index aa91dc2fe3..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_ja.html +++ /dev/null @@ -1,11 +0,0 @@ -
- Jenkinsが行うLDAPの検索の1つに、与えられたユーザー名を持つユーザーレコードの検索があります。 - (ルートDNからの)相対DN(識別名)を指定すると、Jenkinsは検索範囲をそのサブツリーに絞ります。 - -

- 実際には、LDAPサーバーはデータ上に豊富なインデックスを持っているので、 - この項目の値が必要になるのはまれです。 - -

- この値を設定する場合には、通常、"ou=people"のようなものになります。 -

diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_pt_BR.html b/war/src/main/webapp/help/security/ldap/userSearchBase_pt_BR.html deleted file mode 100644 index f6dcecce2f..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_pt_BR.html +++ /dev/null @@ -1,12 +0,0 @@ -
- Uma das pesquisas que o Jenkins faz no LDAP é localizar o registro do usuário passando o nome do usuário. - Se você especificar um DN relativo (do DN raíz) aqui, Jenkins estreitará as - pesquisas para a sub-árvore. - -

- Mas na prática, os servidores LDAP mantêm um extensivo índice sobre os dados, assim especificar - este campo é raramente necessário. - -

- Se você realmente especificar este valor, o campo normalmente parece algo como "ou=pessoas" -

diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_ru.html b/war/src/main/webapp/help/security/ldap/userSearchBase_ru.html deleted file mode 100644 index fc87e8164a..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_ru.html +++ /dev/null @@ -1,13 +0,0 @@ -
- Один из запросов, которые Jenkins делает к LDAP серверу, это поиск записи о пользователе - по его имени. Если вы укажете относительный DN (относительно корня DN), Jenkins далее - будет спускаться только по его поддеревьям. - -

- Практически, так как большинство LDAP серверов используют индексирование данных, - явное указание поддерева поиска редко дает значительное ускорение. - -

- Если вы все-же указываете это значение, оно должно выглядеть примерно так: - "ou=people". -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_tr.html b/war/src/main/webapp/help/security/ldap/userSearchBase_tr.html deleted file mode 100644 index 6379d5d2de..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_tr.html +++ /dev/null @@ -1,12 +0,0 @@ -
- Jenkins'ın yaptığı aramalardan bir tanesi, LDAP üzerinde, verilen kullanıcı adına göre - kullanıcının kaydını bulmaktır. Jenkins'ın aramayı alt-nodlarla kısıtlamasını istiyorsanız, - bu kısıma göreceli bir DN (kök DN'e göre) yazmalısınız. - -

- Pratikte, LDAP sunucular, verileri üzerinde gelişmiş indekslemeye sahip olduklarından, bu alana - herhangi bir değer girmek nadiren gerekli olur. -

- Eğer bir değer belirleyecek olursanız, "ou=people" gibi bir değer olur. - -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchBase_zh_TW.html b/war/src/main/webapp/help/security/ldap/userSearchBase_zh_TW.html deleted file mode 100644 index aa46aaead0..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchBase_zh_TW.html +++ /dev/null @@ -1,10 +0,0 @@ -
- Jenkins 對 LDAP 的查詢之一,目的在根據使用者名稱找到使用者資料。 - 如果您設定相對 DN (由根 DN 算起),Jenkins 只會在指定的子樹裡面搜尋。 - -

- 但實務上,LDAP 伺服器會對資料做完整索引,設定這個欄位的用處其實不大。 - -

- 如果您還是想要設定,這個欄值的值看起來應該會像 "ou=people"。 -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter.html b/war/src/main/webapp/help/security/ldap/userSearchFilter.html deleted file mode 100644 index e9d0c78666..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter.html +++ /dev/null @@ -1,16 +0,0 @@ -
- One of the searches Jenkins does on LDAP is to locate the user record given the user name. - -

- This field determines the query to be run to identify the user record. The query is - almost always "uid={0}" as per defined in RFC 2798, - so in most cases you should leave this field empty and let this default kick in. - -

- If your LDAP server doesn't have uid or doesn't use a meaningful uid value, try "mail={0}", - which lets people login by their e-mail address. - -

- If you do specify a different query, specify an LDAP query string with marker token "{0}", - which is to be replaced by the user name string entered by the user. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_de.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_de.html deleted file mode 100644 index 27835ebdb8..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_de.html +++ /dev/null @@ -1,14 +0,0 @@ -
- Anhand des Benutzernamens ruft Jenkins per LDAP die zugehörigen Benutzerinformationen - ab. -

- Dieses Feld legt die Abfrage fest, die ausgeführt wird, um den Benutzereintrag - aufzufinden. Die Abfrage ist in den allermeisten Fällen uid={0} - wie in RFC 2798 definiert, - so dass Sie dieses Feld typischerweise leer lassen und mit dem Vorgabewert - arbeiten können. -

- Wenn Sie eine abweichende Suchabfrage einrichten möchten, geben Sie eine - LDAP-Abfrage mit Platzhalter {0} ein, der dann mit dem vom Anwender - eingegebenen Benutzernamen ersetzt wird. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_fr.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_fr.html deleted file mode 100644 index 14f0c69e43..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_fr.html +++ /dev/null @@ -1,17 +0,0 @@ -
- Une des recherches faite par Jenkins sur LDAP consiste à obtenir les - informations utilisateur à partir de son nom. - -

- Ce champ indique quelle requête lancer pour identifier les informations - utilisateur. Cette requête est presque toujours "uid={0}" - comme défini dans la - RFC 2798, donc - dans la majorité des cas, vous devriez laisser ce champ vide - et laisser Jenkins utiliser la requête par défaut. - -

- Dans le cas où une requête différente est nécessaire, fournissez ici - une requête LDAP avec un marqueur "{0}", - qui sera remplacé par le nom fourni par l'utilisateur. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_ja.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_ja.html deleted file mode 100644 index 9f9f81e966..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_ja.html +++ /dev/null @@ -1,16 +0,0 @@ -
- Jenkinsが行うLDAPの検索の1つに、与えられたユーザー名を持つユーザーレコードの検索があります。 - -

- この項目は、ユーザーレコードを特定するクエリーを決めます。 - RFC 2798の定義により、 - 多くの場合、クエリーには"uid={0}"を使用するので、 - 多くの場合この項目を空欄のままにして、デフォルトのまま動作するようにします。 -

- もし、LDAPサーバにuidが設定されていない、もしくは意味のある値を設定していない場合は、 - "mail={0}"を設定してみてください。設定すると、メールアドレスでログインできるようになります。 - -

- 異なるクエリーを指定する場合、"{0}"を使ったLDAPクエリー文字列を指定します。 - "{0}"は、ユーザーが入力したユーザー名で置き換えられます。 -

diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_pt_BR.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_pt_BR.html deleted file mode 100644 index 7c2653ee00..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_pt_BR.html +++ /dev/null @@ -1,12 +0,0 @@ -
- Uma das pesquisas que o Jenkins faz no LDAP é localizar o registro do usuário passando o nome do usuário. - -

- Este determina o consulta a ser executada para identificar o registro do usuário. A consulta é - quase sempre "uid={0}" como definido na RFC 2798, - assim na maioria dos casos você deveria deixar este campo vazio. - -

- Se você realmente especificar uma consulta diferente, especifique uma string de consulta LDAP como o marcador "{0}", - que será trocado pelas string do nome do usuário entrada pelo usuário. -

diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_ru.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_ru.html deleted file mode 100644 index 47ff861bea..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_ru.html +++ /dev/null @@ -1,14 +0,0 @@ -
- Один из запросов, которые Jenkins делает к LDAP серверу, это поиск записи о пользователе - по его имени. - -

- Это поле определяет запрос который будет отправлен для определения записи - пользователя. Почти всегда это "uid={0}", как диктует - RFC 2798, так что в большинстве - случаев вам следует оставить это поле пустым. - -

- Если вы указываете свое значение, укажите строку запроса LDAP с маркером "{0}", который - будет заменен именем пользователя, выполняющего аутентификацию. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_tr.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_tr.html deleted file mode 100644 index a225a3c1c8..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_tr.html +++ /dev/null @@ -1,13 +0,0 @@ -
- Jenkins'ın yaptığı aramalardan bir tanesi, LDAP üzerinde, verilen kullanıcı adına göre - kullanıcının kaydını bulmaktır. - -

- Bu alan, kullanıcı kaydını bulacak sorguyu belirler. Sorgu RFC 2798'de - tanımlandığı gibi daima "uid={0}" şeklindedir, çoğu durumda bu alanı boş bırakıp, varsayılan şekilde - çalışmasını sağlayabilirsiniz. - -

- Farklı bir sorgu belirleyecekseniz, LDAP sorgunuzu, belirleyici token "{0}" ile oluşturun. - Token "{0}", kullanıcının girdiği kullanıcı adı değeri olacaktır. -

\ No newline at end of file diff --git a/war/src/main/webapp/help/security/ldap/userSearchFilter_zh_TW.html b/war/src/main/webapp/help/security/ldap/userSearchFilter_zh_TW.html deleted file mode 100644 index f50f355835..0000000000 --- a/war/src/main/webapp/help/security/ldap/userSearchFilter_zh_TW.html +++ /dev/null @@ -1,14 +0,0 @@ -
- Jenkins 對 LDAP 的查詢之一,目的在根據使用者名稱找到使用者資料。 - -

- 這個欄位設定要用什麼查詢字串來找出使用者資料。 - 查詢字串幾乎都是 RFC 2798 定義設為 - "uid={0}",所以大部分情況下您應該什麼就不要填,用預設值就好。 - -

- 如果您的 LDAP 伺服器沒有 UID 或是沒有有意義的 UID 值,可以用 "mail={0}",讓使用者以他們的電子郵件信箱登入。 - -

- 如果您想設定不同的 LDAP 查詢字串,可以使用 "{0}" 表示使用者輸入的使用者名稱字串。 -

\ No newline at end of file -- GitLab