t('LDAP/AD integration')); ?>

'.$l->t('Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.').'

'); } ?>

t('Connection Settings'));?>

t('When unchecked, this configuration will be skipped.'));?>

t('Give an optional backup host. It must be a replica of the main LDAP/AD server.'));?>

t('Only connect to the replica server.'));?>

t('Not recommended, use it for testing only! If connection only works with this option, import the LDAP server\'s SSL certificate in your %s server.', [$theme->getName()]));?>


t('in seconds. A change empties the cache.'));?>

t('Directory Settings'));?>

t('The LDAP attribute to use to generate the user\'s display name.'));?>

t('Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.'));?>

t('Base User Tree'));?>

t('User Search Attributes'));?>

t('When switched on, users imported from LDAP which are then missing will be disabled'));?>

t('The LDAP attribute to use to generate the groups\'s display name.'));?>

t('Base Group Tree'));?>

t('Group Search Attributes'));?>

t('The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)'));?>

t('When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)'));?>

t('Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)'));?>

t('Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.'));?>

t('(New password is sent as plain text to LDAP)'));?>

t('The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.'));?>

t('Special Attributes'));?>

t('Leave empty for user\'s default quota. Otherwise, specify an LDAP/AD attribute.'));?>

t('Override default quota for LDAP users who do not have a quota set in the Quota Field.'));?>

t('Set the user\'s email from their LDAP attribute. Leave it empty for default behaviour.'));?>

t('Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.'));?>

t('$home in an external storage configuration will be replaced with the value of the specified attribute')); ?>

t('User Profile Attributes'));?>

t('Internal Username'));?>

t('By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior.'));?>

t('Override UUID detection'));?>

t('By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups.'));?>

t('Username-LDAP User Mapping'));?>

t('Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.'));?>