summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJason Blais <jason@spinpunch.com>2016-09-06 15:27:32 -0400
committerenahum <nahumhbl@gmail.com>2016-09-06 16:27:32 -0300
commit449b0665983bf83f1be7293b1bcc5d261dfcda02 (patch)
tree457c10be9b4d950de54c080291f6ada2ebf4a25d
parentb8927e4bfa388337c5911264b3df81738137df7e (diff)
downloadchat-449b0665983bf83f1be7293b1bcc5d261dfcda02.tar.gz
chat-449b0665983bf83f1be7293b1bcc5d261dfcda02.tar.bz2
chat-449b0665983bf83f1be7293b1bcc5d261dfcda02.zip
PLT-3766 Change LDAP references to AD/LDAP in the UI (#3925)
-rw-r--r--api/user_test.go6
-rw-r--r--i18n/en.json64
-rw-r--r--mattermost.go4
-rw-r--r--store/sql_user_store_test.go10
-rw-r--r--webapp/components/admin_console/email_authentication_settings.jsx2
-rw-r--r--webapp/components/admin_console/ldap_settings.jsx40
-rw-r--r--webapp/components/admin_console/session_settings.jsx2
-rw-r--r--webapp/components/admin_console/sync_now_button.jsx4
-rw-r--r--webapp/components/claim/components/email_to_ldap.jsx18
-rw-r--r--webapp/components/claim/components/ldap_to_email.jsx6
-rw-r--r--webapp/components/login/login_controller.jsx4
-rw-r--r--webapp/components/signup/components/signup_ldap.jsx4
-rw-r--r--webapp/components/signup/signup_controller.jsx2
-rw-r--r--webapp/components/user_settings/user_settings_general.jsx4
-rw-r--r--webapp/components/user_settings/user_settings_security.jsx8
-rw-r--r--webapp/i18n/en.json98
16 files changed, 138 insertions, 138 deletions
diff --git a/api/user_test.go b/api/user_test.go
index 5e8d6d54f..15397ff0f 100644
--- a/api/user_test.go
+++ b/api/user_test.go
@@ -201,7 +201,7 @@ func TestLogin(t *testing.T) {
store.Must(Srv.Store.User().VerifyEmail(user3.Id))
if _, err := Client.Login(user3.Id, user3.Password); err == nil {
- t.Fatal("LDAP user should not be able to log in with LDAP disabled")
+ t.Fatal("AD/LDAP user should not be able to log in with AD/LDAP disabled")
}
}
@@ -218,7 +218,7 @@ func TestLoginByLdap(t *testing.T) {
store.Must(Srv.Store.User().VerifyEmail(ruser.Data.(*model.User).Id))
if _, err := Client.LoginByLdap(ruser.Data.(*model.User).Id, user.Password); err == nil {
- t.Fatal("should've failed to log in with non-ldap user")
+ t.Fatal("should have failed to log in with non AD/LDAP user")
}
}
@@ -1558,7 +1558,7 @@ func TestLDAPToEmail(t *testing.T) {
m["email"] = user.Email
if _, err := Client.LDAPToEmail(m); err == nil {
- t.Fatal("should have failed - user is not an LDAP user")
+ t.Fatal("should have failed - user is not an AD/LDAP user")
}
}
diff --git a/i18n/en.json b/i18n/en.json
index b52836bdf..ad2992902 100644
--- a/i18n/en.json
+++ b/i18n/en.json
@@ -1997,7 +1997,7 @@
},
{
"id": "api.user.email_to_ldap.not_available.app_error",
- "translation": "LDAP not available on this server"
+ "translation": "AD/LDAP not available on this server"
},
{
"id": "api.user.generate_mfa_qr.not_available.app_error",
@@ -2017,11 +2017,11 @@
},
{
"id": "api.user.ldap_to_email.not_available.app_error",
- "translation": "LDAP not available on this server"
+ "translation": "AD/LDAP not available on this server"
},
{
"id": "api.user.ldap_to_email.not_ldap_account.app_error",
- "translation": "This user account does not use LDAP"
+ "translation": "This user account does not use AD/LDAP"
},
{
"id": "api.user.login.blank_pwd.app_error",
@@ -2065,7 +2065,7 @@
},
{
"id": "api.user.login_ldap.disabled.app_error",
- "translation": "LDAP not enabled on this server"
+ "translation": "AD/LDAP not enabled on this server"
},
{
"id": "api.user.login_ldap.need_id.app_error",
@@ -2073,7 +2073,7 @@
},
{
"id": "api.user.login_ldap.not_available.app_error",
- "translation": "LDAP not available on this server"
+ "translation": "AD/LDAP not available on this server"
},
{
"id": "api.user.oauth_to_email.context.app_error",
@@ -2157,7 +2157,7 @@
},
{
"id": "api.user.update_active.no_deactivate_ldap.app_error",
- "translation": "You can not modify the activation status of LDAP accounts. Please modify through the LDAP server."
+ "translation": "You can not modify the activation status of AD/LDAP accounts. Please modify through the AD/LDAP server."
},
{
"id": "api.user.update_active.permissions.app_error",
@@ -2457,7 +2457,7 @@
},
{
"id": "ent.ldap.do_login.bind_admin_user.app_error",
- "translation": "Unable to bind to LDAP server. Check BindUsername and BindPassword."
+ "translation": "Unable to bind to AD/LDAP server. Check BindUsername and BindPassword."
},
{
"id": "ent.ldap.do_login.invalid_password.app_error",
@@ -2465,7 +2465,7 @@
},
{
"id": "ent.ldap.do_login.licence_disable.app_error",
- "translation": "LDAP functionality disabled by current license. Please contact your system administrator about upgrading your enterprise license."
+ "translation": "AD/LDAP functionality disabled by current license. Please contact your system administrator about upgrading your enterprise license."
},
{
"id": "ent.ldap.do_login.matched_to_many_users.app_error",
@@ -2473,11 +2473,11 @@
},
{
"id": "ent.ldap.do_login.search_ldap_server.app_error",
- "translation": "Failed to search LDAP server"
+ "translation": "Failed to search AD/LDAP server"
},
{
"id": "ent.ldap.do_login.unable_to_connect.app_error",
- "translation": "Unable to connect to LDAP server"
+ "translation": "Unable to connect to AD/LDAP server"
},
{
"id": "ent.ldap.do_login.unable_to_create_user.app_error",
@@ -2485,27 +2485,27 @@
},
{
"id": "ent.ldap.do_login.user_filtered.app_error",
- "translation": "Your LDAP account does not have permission to use this Mattermost server. Please ask your System Administrator to check the LDAP user filter."
+ "translation": "Your AD/LDAP account does not have permission to use this Mattermost server. Please ask your System Administrator to check the AD/LDAP user filter."
},
{
"id": "ent.ldap.do_login.user_not_registered.app_error",
- "translation": "User not registered on LDAP server"
+ "translation": "User not registered on AD/LDAP server"
},
{
"id": "ent.ldap.mattermost_user_update",
- "translation": "Mattermost user was updated by LDAP server."
+ "translation": "Mattermost user was updated by AD/LDAP server."
},
{
"id": "ent.ldap.syncdone.info",
- "translation": "LDAP Synchronization completed"
+ "translation": "AD/LDAP Synchronization completed"
},
{
"id": "ent.ldap.syncronize.get_all.app_error",
- "translation": "Unable to get all users using LDAP"
+ "translation": "Unable to get all users using AD/LDAP"
},
{
"id": "ent.ldap.validate_filter.app_error",
- "translation": "Invalid LDAP Filter"
+ "translation": "Invalid AD/LDAP Filter"
},
{
"id": "ent.mfa.activate.authenticate.app_error",
@@ -2545,11 +2545,11 @@
},
{
"id": "ent.migration.migratetoldap.duplicate_field",
- "translation": "Unable to migrate LDAP users with specified field. Duplicate entry detected. Please remove all duplcates and try again."
+ "translation": "Unable to migrate AD/LDAP users with specified field. Duplicate entry detected. Please remove all duplcates and try again."
},
{
"id": "ent.migration.migratetoldap.user_not_found",
- "translation": "Unable to find user on LDAP server: "
+ "translation": "Unable to find user on AD/LDAP server: "
},
{
"id": "ent.saml.build_request.app_error",
@@ -3005,31 +3005,31 @@
},
{
"id": "model.config.is_valid.ldap_basedn",
- "translation": "LDAP field \"BaseDN\" is required."
+ "translation": "AD/LDAP field \"BaseDN\" is required."
},
{
"id": "model.config.is_valid.ldap_bind_password",
- "translation": "LDAP field \"Bind Password\" is required."
+ "translation": "AD/LDAP field \"Bind Password\" is required."
},
{
"id": "model.config.is_valid.ldap_bind_username",
- "translation": "LDAP field \"Bind Username\" is required."
+ "translation": "AD/LDAP field \"Bind Username\" is required."
},
{
"id": "model.config.is_valid.ldap_email",
- "translation": "LDAP field \"Email Attribute\" is required."
+ "translation": "AD/LDAP field \"Email Attribute\" is required."
},
{
"id": "model.config.is_valid.ldap_firstname",
- "translation": "LDAP field \"First Name Attribute\" is required."
+ "translation": "AD/LDAP field \"First Name Attribute\" is required."
},
{
"id": "model.config.is_valid.ldap_id",
- "translation": "LDAP field \"ID Attribute\" is required."
+ "translation": "AD/LDAP field \"ID Attribute\" is required."
},
{
"id": "model.config.is_valid.ldap_lastname",
- "translation": "LDAP field \"Last Name Attribute\" is required."
+ "translation": "AD/LDAP field \"Last Name Attribute\" is required."
},
{
"id": "model.config.is_valid.ldap_max_page_size.app_error",
@@ -3037,19 +3037,19 @@
},
{
"id": "model.config.is_valid.ldap_required.app_error",
- "translation": "Required LDAP field missing."
+ "translation": "Required AD/LDAP field missing."
},
{
"id": "model.config.is_valid.ldap_required.app_error",
- "translation": "Required LDAP field missing."
+ "translation": "Required AD/LDAP field missing."
},
{
"id": "model.config.is_valid.ldap_security.app_error",
- "translation": "Invalid connection security for LDAP settings. Must be '', 'TLS', or 'STARTTLS'"
+ "translation": "Invalid connection security for AD/LDAP settings. Must be '', 'TLS', or 'STARTTLS'"
},
{
"id": "model.config.is_valid.ldap_server",
- "translation": "LDAP field \"LDAP Server\" is required."
+ "translation": "AD/LDAP field \"AD/LDAP Server\" is required."
},
{
"id": "model.config.is_valid.ldap_sync_interval.app_error",
@@ -3057,7 +3057,7 @@
},
{
"id": "model.config.is_valid.ldap_username",
- "translation": "LDAP field \"Username Attribute\" is required."
+ "translation": "AD/LDAP field \"Username Attribute\" is required."
},
{
"id": "model.config.is_valid.listen_address.app_error",
@@ -4489,7 +4489,7 @@
},
{
"id": "store.sql_user.save.email_exists.ldap_app_error",
- "translation": "This account does not use LDAP authentication. Please sign in using email and password."
+ "translation": "This account does not use AD/LDAP authentication. Please sign in using email and password."
},
{
"id": "store.sql_user.save.email_exists.saml_app_error",
@@ -4525,7 +4525,7 @@
},
{
"id": "store.sql_user.update.can_not_change_ldap.app_error",
- "translation": "Can not change fields set by LDAP"
+ "translation": "Can not change fields set by AD/LDAP"
},
{
"id": "store.sql_user.update.email_taken.app_error",
diff --git a/mattermost.go b/mattermost.go
index be824e996..391c76096 100644
--- a/mattermost.go
+++ b/mattermost.go
@@ -1214,11 +1214,11 @@ func cmdRunLdapSync() {
if flagCmdRunLdapSync {
if ldapI := einterfaces.GetLdapInterface(); ldapI != nil {
if err := ldapI.Syncronize(); err != nil {
- fmt.Println("ERROR: Ldap Syncronization Failed")
+ fmt.Println("ERROR: AD/LDAP Syncronization Failed")
l4g.Error("%v", err.Error())
flushLogAndExit(1)
} else {
- fmt.Println("SUCCESS: Ldap Syncronization Complete")
+ fmt.Println("SUCCESS: AD/LDAP Syncronization Complete")
flushLogAndExit(0)
}
}
diff --git a/store/sql_user_store_test.go b/store/sql_user_store_test.go
index 74c27dbea..753c54a7b 100644
--- a/store/sql_user_store_test.go
+++ b/store/sql_user_store_test.go
@@ -101,7 +101,7 @@ func TestUserStoreUpdate(t *testing.T) {
u2.Email = model.NewId()
if err := (<-store.User().Update(u2, false)).Err; err == nil {
- t.Fatal("Update should have failed because you can't modify LDAP fields")
+ t.Fatal("Update should have failed because you can't modify AD/LDAP fields")
}
}
@@ -460,14 +460,14 @@ func TestUserStoreGetForLogin(t *testing.T) {
}
if result := <-store.User().GetForLogin(*u2.AuthData, true, true, true); result.Err != nil {
- t.Fatal("Should have gotten user by LDAP AuthData", result.Err)
+ t.Fatal("Should have gotten user by AD/LDAP AuthData", result.Err)
} else if result.Data.(*model.User).Id != u2.Id {
- t.Fatal("Should have gotten user2 by LDAP AuthData")
+ t.Fatal("Should have gotten user2 by AD/LDAP AuthData")
}
// prevent getting user by AuthData when they're not an LDAP user
if result := <-store.User().GetForLogin(*u1.AuthData, true, true, true); result.Err == nil {
- t.Fatal("Should not have gotten user by non-LDAP AuthData")
+ t.Fatal("Should not have gotten user by non-AD/LDAP AuthData")
}
// prevent getting user when different login methods are disabled
@@ -480,7 +480,7 @@ func TestUserStoreGetForLogin(t *testing.T) {
}
if result := <-store.User().GetForLogin(*u2.AuthData, true, true, false); result.Err == nil {
- t.Fatal("Should have failed to get user3 by LDAP AuthData")
+ t.Fatal("Should have failed to get user3 by AD/LDAP AuthData")
}
auth3 := model.NewId()
diff --git a/webapp/components/admin_console/email_authentication_settings.jsx b/webapp/components/admin_console/email_authentication_settings.jsx
index 6cde88044..cb7ef3419 100644
--- a/webapp/components/admin_console/email_authentication_settings.jsx
+++ b/webapp/components/admin_console/email_authentication_settings.jsx
@@ -58,7 +58,7 @@ export default class EmailAuthenticationSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.email.allowSignupDescription'
- defaultMessage='When true, Mattermost allows team creation and account signup using email and password. This value should be false only when you want to limit signup to a single-sign-on service like OAuth or LDAP.'
+ defaultMessage='When true, Mattermost allows team creation and account signup using email and password. This value should be false only when you want to limit signup to a single-sign-on service like OAuth or AD/LDAP.'
/>
}
value={this.state.enableSignUpWithEmail}
diff --git a/webapp/components/admin_console/ldap_settings.jsx b/webapp/components/admin_console/ldap_settings.jsx
index 3d93ae6d8..ce0088bb7 100644
--- a/webapp/components/admin_console/ldap_settings.jsx
+++ b/webapp/components/admin_console/ldap_settings.jsx
@@ -96,13 +96,13 @@ export default class LdapSettings extends AdminSettings {
label={
<FormattedMessage
id='admin.ldap.enableTitle'
- defaultMessage='Enable sign-in with LDAP:'
+ defaultMessage='Enable sign-in with AD/LDAP:'
/>
}
helpText={
<FormattedMessage
id='admin.ldap.enableDesc'
- defaultMessage='When true, Mattermost allows login using LDAP'
+ defaultMessage='When true, Mattermost allows login using AD/LDAP'
/>
}
value={this.state.enable}
@@ -113,14 +113,14 @@ export default class LdapSettings extends AdminSettings {
label={
<FormattedMessage
id='admin.ldap.serverTitle'
- defaultMessage='LDAP Server:'
+ defaultMessage='AD/LDAP Server:'
/>
}
placeholder={Utils.localizeMessage('admin.ldap.serverEx', 'Ex "10.0.0.23"')}
helpText={
<FormattedMessage
id='admin.ldap.serverDesc'
- defaultMessage='The domain or IP address of LDAP server.'
+ defaultMessage='The domain or IP address of AD/LDAP server.'
/>
}
value={this.state.ldapServer}
@@ -132,14 +132,14 @@ export default class LdapSettings extends AdminSettings {
label={
<FormattedMessage
id='admin.ldap.portTitle'
- defaultMessage='LDAP Port:'
+ defaultMessage='AD/LDAP Port:'
/>
}
placeholder={Utils.localizeMessage('admin.ldap.portEx', 'Ex "389"')}
helpText={
<FormattedMessage
id='admin.ldap.portDesc'
- defaultMessage='The port Mattermost will use to connect to the LDAP server. Default is 389.'
+ defaultMessage='The port Mattermost will use to connect to the AD/LDAP server. Default is 389.'
/>
}
value={this.state.ldapPort}
@@ -180,7 +180,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.baseDesc'
- defaultMessage='The Base DN is the Distinguished Name of the location where Mattermost should start its search for users in the LDAP tree.'
+ defaultMessage='The Base DN is the Distinguished Name of the location where Mattermost should start its search for users in the AD/LDAP tree.'
/>
}
value={this.state.baseDN}
@@ -198,7 +198,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.bindUserDesc'
- defaultMessage='The username used to perform the LDAP search. This should typically be an account created specifically for use with Mattermost. It should have access limited to read the portion of the LDAP tree specified in the BaseDN field.'
+ defaultMessage='The username used to perform the AD/LDAP search. This should typically be an account created specifically for use with Mattermost. It should have access limited to read the portion of the AD/LDAP tree specified in the BaseDN field.'
/>
}
value={this.state.bindUsername}
@@ -235,7 +235,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.userFilterDisc'
- defaultMessage='(Optional) Enter an LDAP Filter to use when searching for user objects. Only the users selected by the query will be able to access Mattermost. For Active Directory, the query to filter out disabled users is (&(objectCategory=Person)(!(UserAccountControl:1.2.840.113556.1.4.803:=2))).'
+ defaultMessage='(Optional) Enter an AD/LDAP Filter to use when searching for user objects. Only the users selected by the query will be able to access Mattermost. For Active Directory, the query to filter out disabled users is (&(objectCategory=Person)(!(UserAccountControl:1.2.840.113556.1.4.803:=2))).'
/>
}
value={this.state.userFilter}
@@ -254,7 +254,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.firstnameAttrDesc'
- defaultMessage='(Optional) The attribute in the LDAP server that will be used to populate the first name of users in Mattermost.'
+ defaultMessage='(Optional) The attribute in the AD/LDAP server that will be used to populate the first name of users in Mattermost.'
/>
}
value={this.state.firstNameAttribute}
@@ -273,7 +273,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.lastnameAttrDesc'
- defaultMessage='(Optional) The attribute in the LDAP server that will be used to populate the last name of users in Mattermost.'
+ defaultMessage='(Optional) The attribute in the AD/LDAP server that will be used to populate the last name of users in Mattermost.'
/>
}
value={this.state.lastNameAttribute}
@@ -292,7 +292,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.nicknameAttrDesc'
- defaultMessage='(Optional) The attribute in the LDAP server that will be used to populate the nickname of users in Mattermost.'
+ defaultMessage='(Optional) The attribute in the AD/LDAP server that will be used to populate the nickname of users in Mattermost.'
/>
}
value={this.state.nicknameAttribute}
@@ -311,7 +311,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.emailAttrDesc'
- defaultMessage='The attribute in the LDAP server that will be used to populate the email addresses of users in Mattermost.'
+ defaultMessage='The attribute in the AD/LDAP server that will be used to populate the email addresses of users in Mattermost.'
/>
}
value={this.state.emailAttribute}
@@ -330,7 +330,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.uernameAttrDesc'
- defaultMessage='The attribute in the LDAP server that will be used to populate the username field in Mattermost. This may be the same as the ID Attribute.'
+ defaultMessage='The attribute in the AD/LDAP server that will be used to populate the username field in Mattermost. This may be the same as the ID Attribute.'
/>
}
value={this.state.usernameAttribute}
@@ -349,7 +349,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.idAttrDesc'
- defaultMessage='The attribute in the LDAP server that will be used as a unique identifier in Mattermost. It should be an LDAP attribute with a value that does not change, such as username or uid. If a user’s ID Attribute changes, it will create a new Mattermost account unassociated with their old one. This is the value used to log in to Mattermost in the "LDAP Username" field on the sign in page. Normally this attribute is the same as the “Username Attribute” field above. If your team typically uses domain\\username to sign in to other services with LDAP, you may choose to put domain\\username in this field to maintain consistency between sites.'
+ defaultMessage='The attribute in the AD/LDAP server that will be used as a unique identifier in Mattermost. It should be an AD/LDAP attribute with a value that does not change, such as username or uid. If a user’s ID Attribute changes, it will create a new Mattermost account unassociated with their old one. This is the value used to log in to Mattermost in the "AD/LDAP Username" field on the sign in page. Normally this attribute is the same as the “Username Attribute” field above. If your team typically uses domain\\username to sign in to other services with AD/LDAP, you may choose to put domain\\username in this field to maintain consistency between sites.'
/>
}
value={this.state.idAttribute}
@@ -364,11 +364,11 @@ export default class LdapSettings extends AdminSettings {
defaultMessage='Sign-in Field Default Text:'
/>
}
- placeholder={Utils.localizeMessage('admin.ldap.loginNameEx', 'Ex "LDAP Username"')}
+ placeholder={Utils.localizeMessage('admin.ldap.loginNameEx', 'Ex "AD/LDAP Username"')}
helpText={
<FormattedMessage
id='admin.ldap.loginNameDesc'
- defaultMessage='The placeholder text that appears in the login field on the login page. Defaults to "LDAP Username".'
+ defaultMessage='The placeholder text that appears in the login field on the login page. Defaults to "AD/LDAP Username".'
/>
}
value={this.state.loginFieldName}
@@ -386,7 +386,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.syncIntervalHelpText'
- defaultMessage='LDAP Synchronization updates Mattermost user information to reflect updates on the LDAP server. For example, when a user’s name changes on the LDAP server, the change updates in Mattermost when synchronization is performed. Accounts removed from or disabled in the LDAP server have their Mattermost accounts set to “Inactive” and have their account sessions revoked. Mattermost performs synchronization on the interval entered. For example, if 60 is entered, Mattermost synchronizes every 60 minutes.'
+ defaultMessage='AD/LDAP Synchronization updates Mattermost user information to reflect updates on the AD/LDAP server. For example, when a user’s name changes on the AD/LDAP server, the change updates in Mattermost when synchronization is performed. Accounts removed from or disabled in the AD/LDAP server have their Mattermost accounts set to “Inactive” and have their account sessions revoked. Mattermost performs synchronization on the interval entered. For example, if 60 is entered, Mattermost synchronizes every 60 minutes.'
/>
}
value={this.state.syncIntervalMinutes}
@@ -405,7 +405,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.maxPageSizeHelpText'
- defaultMessage='The maximum number of users the Mattermost server will request from the LDAP server at one time. 0 is unlimited.'
+ defaultMessage='The maximum number of users the Mattermost server will request from the AD/LDAP server at one time. 0 is unlimited.'
/>
}
value={this.state.maxPageSize}
@@ -424,7 +424,7 @@ export default class LdapSettings extends AdminSettings {
helpText={
<FormattedMessage
id='admin.ldap.queryDesc'
- defaultMessage='The timeout value for queries to the LDAP server. Increase if you are getting timeout errors caused by a slow LDAP server.'
+ defaultMessage='The timeout value for queries to the AD/LDAP server. Increase if you are getting timeout errors caused by a slow AD/LDAP server.'
/>
}
value={this.state.queryTimeout}
diff --git a/webapp/components/admin_console/session_settings.jsx b/webapp/components/admin_console/session_settings.jsx
index c69c76861..9624dea18 100644
--- a/webapp/components/admin_console/session_settings.jsx
+++ b/webapp/components/admin_console/session_settings.jsx
@@ -56,7 +56,7 @@ export default class SessionSettings extends AdminSettings {
label={
<FormattedMessage
id='admin.service.webSessionDays'
- defaultMessage='Session length LDAP and email (days):'
+ defaultMessage='Session length AD/LDAP and email (days):'
/>
}
placeholder={Utils.localizeMessage('admin.service.sessionDaysEx', 'Ex "30"')}
diff --git a/webapp/components/admin_console/sync_now_button.jsx b/webapp/components/admin_console/sync_now_button.jsx
index 7b08b241d..e91f902bf 100644
--- a/webapp/components/admin_console/sync_now_button.jsx
+++ b/webapp/components/admin_console/sync_now_button.jsx
@@ -68,7 +68,7 @@ export default class SyncNowButton extends React.Component {
let helpText = (
<FormattedHTMLMessage
id='admin.ldap.syncNowHelpText'
- defaultMessage='Initiates an LDAP synchronization immediately.'
+ defaultMessage='Initiates an AD/LDAP synchronization immediately.'
/>
);
@@ -84,7 +84,7 @@ export default class SyncNowButton extends React.Component {
contents = (
<FormattedMessage
id='admin.ldap.sync_button'
- defaultMessage='LDAP Synchronize Now'
+ defaultMessage='AD/LDAP Synchronize Now'
/>
);
}
diff --git a/webapp/components/claim/components/email_to_ldap.jsx b/webapp/components/claim/components/email_to_ldap.jsx
index 4a59b818e..a0b0b10e9 100644
--- a/webapp/components/claim/components/email_to_ldap.jsx
+++ b/webapp/components/claim/components/email_to_ldap.jsx
@@ -39,14 +39,14 @@ export default class EmailToLDAP extends React.Component {
const ldapId = ReactDOM.findDOMNode(this.refs.ldapid).value.trim();
if (!ldapId) {
- state.ldapError = Utils.localizeMessage('claim.email_to_ldap.ldapIdError', 'Please enter your LDAP ID.');
+ state.ldapError = Utils.localizeMessage('claim.email_to_ldap.ldapIdError', 'Please enter your AD/LDAP ID.');
this.setState(state);
return;
}
const ldapPassword = ReactDOM.findDOMNode(this.refs.ldappassword).value;
if (!ldapPassword) {
- state.ldapPasswordError = Utils.localizeMessage('claim.email_to_ldap.ldapPasswordError', 'Please enter your LDAP password.');
+ state.ldapPasswordError = Utils.localizeMessage('claim.email_to_ldap.ldapPasswordError', 'Please enter your AD/LDAP password.');
this.setState(state);
return;
}
@@ -101,14 +101,14 @@ export default class EmailToLDAP extends React.Component {
if (global.window.mm_config.LdapLoginFieldName) {
loginPlaceholder = global.window.mm_config.LdapLoginFieldName;
} else {
- loginPlaceholder = Utils.localizeMessage('claim.email_to_ldap.ldapId', 'LDAP ID');
+ loginPlaceholder = Utils.localizeMessage('claim.email_to_ldap.ldapId', 'AD/LDAP ID');
}
let passwordPlaceholder;
if (global.window.mm_config.LdapPasswordFieldName) {
passwordPlaceholder = global.window.mm_config.LdapPasswordFieldName;
} else {
- passwordPlaceholder = Utils.localizeMessage('claim.email_to_ldap.ldapPwd', 'LDAP Password');
+ passwordPlaceholder = Utils.localizeMessage('claim.email_to_ldap.ldapPwd', 'AD/LDAP Password');
}
return (
@@ -116,7 +116,7 @@ export default class EmailToLDAP extends React.Component {
<h3>
<FormattedMessage
id='claim.email_to_ldap.title'
- defaultMessage='Switch Email/Password Account to LDAP'
+ defaultMessage='Switch Email/Password Account to AD/LDAP'
/>
</h3>
<form
@@ -126,13 +126,13 @@ export default class EmailToLDAP extends React.Component {
<p>
<FormattedMessage
id='claim.email_to_ldap.ssoType'
- defaultMessage='Upon claiming your account, you will only be able to login with LDAP'
+ defaultMessage='Upon claiming your account, you will only be able to login with AD/LDAP'
/>
</p>
<p>
<FormattedMessage
id='claim.email_to_ldap.ssoNote'
- defaultMessage='You must already have a valid LDAP account'
+ defaultMessage='You must already have a valid AD/LDAP account'
/>
</p>
<p>
@@ -164,7 +164,7 @@ export default class EmailToLDAP extends React.Component {
<p>
<FormattedMessage
id='claim.email_to_ldap.enterLdapPwd'
- defaultMessage='Enter the ID and password for your LDAP account'
+ defaultMessage='Enter the ID and password for your AD/LDAP account'
/>
</p>
<div className={ldapClass}>
@@ -197,7 +197,7 @@ export default class EmailToLDAP extends React.Component {
>
<FormattedMessage
id='claim.email_to_ldap.switchTo'
- defaultMessage='Switch account to LDAP'
+ defaultMessage='Switch account to AD/LDAP'
/>
</button>
{serverError}
diff --git a/webapp/components/claim/components/ldap_to_email.jsx b/webapp/components/claim/components/ldap_to_email.jsx
index c3bbab23c..a8f8a4ac0 100644
--- a/webapp/components/claim/components/ldap_to_email.jsx
+++ b/webapp/components/claim/components/ldap_to_email.jsx
@@ -34,7 +34,7 @@ export default class LDAPToEmail extends React.Component {
const ldapPassword = ReactDOM.findDOMNode(this.refs.ldappassword).value;
if (!ldapPassword) {
- state.ldapPasswordError = Utils.localizeMessage('claim.ldap_to_email.ldapPasswordError', 'Please enter your LDAP password.');
+ state.ldapPasswordError = Utils.localizeMessage('claim.ldap_to_email.ldapPasswordError', 'Please enter your AD/LDAP password.');
this.setState(state);
return;
}
@@ -105,7 +105,7 @@ export default class LDAPToEmail extends React.Component {
if (global.window.mm_config.LdapPasswordFieldName) {
passwordPlaceholder = global.window.mm_config.LdapPasswordFieldName;
} else {
- passwordPlaceholder = Utils.localizeMessage('claim.ldap_to_email.ldapPwd', 'LDAP Password');
+ passwordPlaceholder = Utils.localizeMessage('claim.ldap_to_email.ldapPwd', 'AD/LDAP Password');
}
return (
@@ -113,7 +113,7 @@ export default class LDAPToEmail extends React.Component {
<h3>
<FormattedMessage
id='claim.ldap_to_email.title'
- defaultMessage='Switch LDAP Account to Email/Password'
+ defaultMessage='Switch AD/LDAP Account to Email/Password'
/>
</h3>
<form
diff --git a/webapp/components/login/login_controller.jsx b/webapp/components/login/login_controller.jsx
index fd30e4feb..8335dce6f 100644
--- a/webapp/components/login/login_controller.jsx
+++ b/webapp/components/login/login_controller.jsx
@@ -98,7 +98,7 @@ export default class LoginController extends React.Component {
<FormattedMessage
id={msgId}
values={{
- ldapUsername: global.window.mm_config.LdapLoginFieldName || Utils.localizeMessage('login.ldapUsernameLower', 'LDAP username')
+ ldapUsername: global.window.mm_config.LdapLoginFieldName || Utils.localizeMessage('login.ldapUsernameLower', 'AD/LDAP username')
}}
/>
)
@@ -261,7 +261,7 @@ export default class LoginController extends React.Component {
if (global.window.mm_config.LdapLoginFieldName) {
loginPlaceholders.push(global.window.mm_config.LdapLoginFieldName);
} else {
- loginPlaceholders.push(Utils.localizeMessage('login.ldapUsername', 'LDAP Username'));
+ loginPlaceholders.push(Utils.localizeMessage('login.ldapUsername', 'AD/LDAP Username'));
}
}
diff --git a/webapp/components/signup/components/signup_ldap.jsx b/webapp/components/signup/components/signup_ldap.jsx
index dc3deba19..76ad850c0 100644
--- a/webapp/components/signup/components/signup_ldap.jsx
+++ b/webapp/components/signup/components/signup_ldap.jsx
@@ -107,7 +107,7 @@ export default class SignupLdap extends React.Component {
if (global.window.mm_config.LdapLoginFieldName) {
ldapIdPlaceholder = global.window.mm_config.LdapLoginFieldName;
} else {
- ldapIdPlaceholder = Utils.localizeMessage('login.ldap_username', 'LDAP Username');
+ ldapIdPlaceholder = Utils.localizeMessage('login.ldap_username', 'AD/LDAP Username');
}
let errorClass = '';
@@ -123,7 +123,7 @@ export default class SignupLdap extends React.Component {
<strong>
<FormattedMessage
id='signup.ldap'
- defaultMessage='LDAP Credentials'
+ defaultMessage='AD/LDAP Credentials'
/>
</strong>
</h5>
diff --git a/webapp/components/signup/signup_controller.jsx b/webapp/components/signup/signup_controller.jsx
index 229e91762..b54dd9c9e 100644
--- a/webapp/components/signup/signup_controller.jsx
+++ b/webapp/components/signup/signup_controller.jsx
@@ -212,7 +212,7 @@ export default class SignupController extends React.Component {
<span>
<FormattedMessage
id='signup.ldap'
- defaultMessage='LDAP Credentials'
+ defaultMessage='AD/LDAP Credentials'
/>
</span>
</Link>
diff --git a/webapp/components/user_settings/user_settings_general.jsx b/webapp/components/user_settings/user_settings_general.jsx
index abf94fa6b..e794c4d4b 100644
--- a/webapp/components/user_settings/user_settings_general.jsx
+++ b/webapp/components/user_settings/user_settings_general.jsx
@@ -466,7 +466,7 @@ class UserSettingsGeneralTab extends React.Component {
<div className='setting-list__hint'>
<FormattedMessage
id='user.settings.general.emailLdapCantUpdate'
- defaultMessage='Login occurs through LDAP. Email cannot be updated. Email address used for notifications is {email}.'
+ defaultMessage='Login occurs through AD/LDAP. Email cannot be updated. Email address used for notifications is {email}.'
values={{
email: this.state.email
}}
@@ -573,7 +573,7 @@ class UserSettingsGeneralTab extends React.Component {
describe = (
<FormattedMessage
id='user.settings.general.loginLdap'
- defaultMessage='Login done through LDAP ({email})'
+ defaultMessage='Login done through AD/LDAP ({email})'
values={{
email: this.state.email
}}
diff --git a/webapp/components/user_settings/user_settings_security.jsx b/webapp/components/user_settings/user_settings_security.jsx
index 040c2bad3..5bc29e0df 100644
--- a/webapp/components/user_settings/user_settings_security.jsx
+++ b/webapp/components/user_settings/user_settings_security.jsx
@@ -450,7 +450,7 @@ export default class SecurityTab extends React.Component {
<div className='setting-list__hint'>
<FormattedMessage
id='user.settings.security.passwordLdapCantUpdate'
- defaultMessage='Login occurs through LDAP. Password cannot be updated.'
+ defaultMessage='Login occurs through AD/LDAP. Password cannot be updated.'
/>
</div>
</div>
@@ -522,7 +522,7 @@ export default class SecurityTab extends React.Component {
describe = (
<FormattedMessage
id='user.settings.security.loginLdap'
- defaultMessage='Login done through LDAP'
+ defaultMessage='Login done through AD/LDAP'
/>
);
}
@@ -618,7 +618,7 @@ export default class SecurityTab extends React.Component {
>
<FormattedMessage
id='user.settings.security.switchLdap'
- defaultMessage='Switch to using LDAP'
+ defaultMessage='Switch to using AD/LDAP'
/>
</Link>
<br/>
@@ -739,7 +739,7 @@ export default class SecurityTab extends React.Component {
describe = (
<FormattedMessage
id='user.settings.security.ldap'
- defaultMessage='LDAP'
+ defaultMessage='AD/LDAP'
/>
);
} else if (this.props.user.auth_service === Constants.SAML_SERVICE) {
diff --git a/webapp/i18n/en.json b/webapp/i18n/en.json
index dff0150d2..9a2dcb31a 100644
--- a/webapp/i18n/en.json
+++ b/webapp/i18n/en.json
@@ -229,7 +229,7 @@
"admin.email.agreeHPNS": " I understand and accept the Mattermost Hosted Push Notification Service <a href=\"https://about.mattermost.com/hpns-terms/\" target=\"_blank\">Terms of Service</a> and <a href=\"https://about.mattermost.com/hpns-privacy/\" target=\"_blank\">Privacy Policy</a>.",
"admin.email.allowEmailSignInDescription": "When true, Mattermost allows users to sign in using their email and password.",
"admin.email.allowEmailSignInTitle": "Enable sign-in with email: ",
- "admin.email.allowSignupDescription": "When true, Mattermost allows team creation and account signup using email and password. This value should be false only when you want to limit signup to a single-sign-on service like OAuth or LDAP.",
+ "admin.email.allowSignupDescription": "When true, Mattermost allows team creation and account signup using email and password. This value should be false only when you want to limit signup to a single-sign-on service like OAuth or AD/LDAP.",
"admin.email.allowSignupTitle": "Enable account creation with email: ",
"admin.email.allowUsernameSignInDescription": "When true, Mattermost allows users to sign in using their username and password. This setting is typically only used when email verification is disabled.",
"admin.email.allowUsernameSignInTitle": "Enable sign-in with username: ",
@@ -392,57 +392,57 @@
"admin.image.thumbWidthTitle": "Attachment Thumbnail Width:",
"admin.integrations.custom": "Custom Integrations",
"admin.integrations.external": "External Services",
- "admin.ldap.baseDesc": "The Base DN is the Distinguished Name of the location where Mattermost should start its search for users in the LDAP tree.",
+ "admin.ldap.baseDesc": "The Base DN is the Distinguished Name of the location where Mattermost should start its search for users in the AD/LDAP tree.",
"admin.ldap.baseEx": "Ex \"ou=Unit Name,dc=corp,dc=example,dc=com\"",
"admin.ldap.baseTitle": "BaseDN:",
"admin.ldap.bindPwdDesc": "Password of the user given in \"Bind Username\".",
"admin.ldap.bindPwdTitle": "Bind Password:",
- "admin.ldap.bindUserDesc": "The username used to perform the LDAP search. This should typically be an account created specifically for use with Mattermost. It should have access limited to read the portion of the LDAP tree specified in the BaseDN field.",
+ "admin.ldap.bindUserDesc": "The username used to perform the AD/LDAP search. This should typically be an account created specifically for use with Mattermost. It should have access limited to read the portion of the AD/LDAP tree specified in the BaseDN field.",
"admin.ldap.bindUserTitle": "Bind Username:",
- "admin.ldap.emailAttrDesc": "The attribute in the LDAP server that will be used to populate the email addresses of users in Mattermost.",
+ "admin.ldap.emailAttrDesc": "The attribute in the AD/LDAP server that will be used to populate the email addresses of users in Mattermost.",
"admin.ldap.emailAttrEx": "Ex \"mail\" or \"userPrincipalName\"",
"admin.ldap.emailAttrTitle": "Email Attribute:",
- "admin.ldap.enableDesc": "When true, Mattermost allows login using LDAP",
- "admin.ldap.enableTitle": "Enable sign-in with LDAP:",
- "admin.ldap.firstnameAttrDesc": "(Optional) The attribute in the LDAP server that will be used to populate the first name of users in Mattermost.",
+ "admin.ldap.enableDesc": "When true, Mattermost allows login using AD/LDAP",
+ "admin.ldap.enableTitle": "Enable sign-in with AD/LDAP:",
+ "admin.ldap.firstnameAttrDesc": "(Optional) The attribute in the AD/LDAP server that will be used to populate the first name of users in Mattermost.",
"admin.ldap.firstnameAttrEx": "Ex \"givenName\"",
"admin.ldap.firstnameAttrTitle": "First Name Attribute",
- "admin.ldap.idAttrDesc": "The attribute in the LDAP server that will be used as a unique identifier in Mattermost. It should be an LDAP attribute with a value that does not change, such as username or uid. If a user’s ID Attribute changes, it will create a new Mattermost account unassociated with their old one. This is the value used to log in to Mattermost in the \"LDAP Username\" field on the sign in page. Normally this attribute is the same as the “Username Attribute” field above. If your team typically uses domain\\username to sign in to other services with LDAP, you may choose to put domain\\username in this field to maintain consistency between sites.",
+ "admin.ldap.idAttrDesc": "The attribute in the AD/LDAP server that will be used as a unique identifier in Mattermost. It should be an AD/LDAP attribute with a value that does not change, such as username or uid. If a user’s ID Attribute changes, it will create a new Mattermost account unassociated with their old one. This is the value used to log in to Mattermost in the \"AD/LDAP Username\" field on the sign in page. Normally this attribute is the same as the “Username Attribute” field above. If your team typically uses domain\\username to sign in to other services with AD/LDAP, you may choose to put domain\\username in this field to maintain consistency between sites.",
"admin.ldap.idAttrEx": "Ex \"sAMAccountName\"",
"admin.ldap.idAttrTitle": "ID Attribute: ",
- "admin.ldap.lastnameAttrDesc": "(Optional) The attribute in the LDAP server that will be used to populate the last name of users in Mattermost.",
+ "admin.ldap.lastnameAttrDesc": "(Optional) The attribute in the AD/LDAP server that will be used to populate the last name of users in Mattermost.",
"admin.ldap.lastnameAttrEx": "Ex \"sn\"",
"admin.ldap.lastnameAttrTitle": "Last Name Attribute:",
- "admin.ldap.loginNameDesc": "The placeholder text that appears in the login field on the login page. Defaults to \"LDAP Username\".",
- "admin.ldap.loginNameEx": "Ex \"LDAP Username\"",
+ "admin.ldap.loginNameDesc": "The placeholder text that appears in the login field on the login page. Defaults to \"AD/LDAP Username\".",
+ "admin.ldap.loginNameEx": "Ex \"AD/LDAP Username\"",
"admin.ldap.loginNameTitle": "Login Field Name:",
"admin.ldap.maxPageSizeEx": "Ex \"2000\"",
"admin.ldap.maxPageSizeHelpText": "The maximum number of users the Mattermost server will request from the LDAP server at one time. 0 is unlimited.",
"admin.ldap.maxPageSizeTitle": "Maximum Page Size:",
- "admin.ldap.nicknameAttrDesc": "(Optional) The attribute in the LDAP server that will be used to populate the nickname of users in Mattermost.",
+ "admin.ldap.nicknameAttrDesc": "(Optional) The attribute in the AD/LDAP server that will be used to populate the nickname of users in Mattermost.",
"admin.ldap.nicknameAttrEx": "Ex \"nickname\"",
"admin.ldap.nicknameAttrTitle": "Nickname Attribute:",
- "admin.ldap.noLicense": "<h4 class=\"banner__heading\">Note:</h4><p>LDAP is an enterprise feature. Your current license does not support LDAP. Click <a href=\"http://mattermost.com\" target=\"_blank\">here</a> for information and pricing on enterprise licenses.</p>",
- "admin.ldap.portDesc": "The port Mattermost will use to connect to the LDAP server. Default is 389.",
+ "admin.ldap.noLicense": "<h4 class=\"banner__heading\">Note:</h4><p>AD/LDAP is an enterprise feature. Your current license does not support AD/LDAP. Click <a href=\"http://mattermost.com\" target=\"_blank\">here</a> for information and pricing on enterprise licenses.</p>",
+ "admin.ldap.portDesc": "The port Mattermost will use to connect to the AD/LDAP server. Default is 389.",
"admin.ldap.portEx": "Ex \"389\"",
- "admin.ldap.portTitle": "LDAP Port:",
- "admin.ldap.queryDesc": "The timeout value for queries to the LDAP server. Increase if you are getting timeout errors caused by a slow LDAP server.",
+ "admin.ldap.portTitle": "AD/LDAP Port:",
+ "admin.ldap.queryDesc": "The timeout value for queries to the AD/LDAP server. Increase if you are getting timeout errors caused by a slow AD/LDAP server.",
"admin.ldap.queryEx": "Ex \"60\"",
"admin.ldap.queryTitle": "Query Timeout (seconds):",
- "admin.ldap.serverDesc": "The domain or IP address of LDAP server.",
+ "admin.ldap.serverDesc": "The domain or IP address of AD/LDAP server.",
"admin.ldap.serverEx": "Ex \"10.0.0.23\"",
- "admin.ldap.serverTitle": "LDAP Server:",
+ "admin.ldap.serverTitle": "AD/LDAP Server:",
"admin.ldap.skipCertificateVerification": "Skip Certificate Verification:",
"admin.ldap.skipCertificateVerificationDesc": "Skips the certificate verification step for TLS or STARTTLS connections. Not recommended for production environments where TLS is required. For testing only.",
"admin.ldap.syncFailure": "Sync Failure: {error}",
- "admin.ldap.syncIntervalHelpText": "LDAP Synchronization updates Mattermost user information to reflect updates on the LDAP server. For example, when a user’s name changes on the LDAP server, the change updates in Mattermost when synchronization is performed. Accounts removed from or disabled in the LDAP server have their Mattermost accounts set to “Inactive” and have their account sessions revoked. Mattermost performs synchronization on the interval entered. For example, if 60 is entered, Mattermost synchronizes every 60 minutes.",
+ "admin.ldap.syncIntervalHelpText": "AD/LDAP Synchronization updates Mattermost user information to reflect updates on the AD/LDAP server. For example, when a user’s name changes on the AD/LDAP server, the change updates in Mattermost when synchronization is performed. Accounts removed from or disabled in the AD/LDAP server have their Mattermost accounts set to “Inactive” and have their account sessions revoked. Mattermost performs synchronization on the interval entered. For example, if 60 is entered, Mattermost synchronizes every 60 minutes.",
"admin.ldap.syncIntervalTitle": "Synchronization Interval (minutes):",
- "admin.ldap.syncNowHelpText": "Initiates an LDAP synchronization immediately.",
- "admin.ldap.sync_button": "LDAP Synchronize Now",
- "admin.ldap.testFailure": "LDAP Test Failure: {error}",
- "admin.ldap.testHelpText": "Tests if the Mattermost server can connect to the LDAP server specified. See log file for more detailed error messages.",
- "admin.ldap.uernameAttrDesc": "The attribute in the LDAP server that will be used to populate the username field in Mattermost. This may be the same as the ID Attribute.",
- "admin.ldap.userFilterDisc": "(Optional) Enter an LDAP Filter to use when searching for user objects. Only the users selected by the query will be able to access Mattermost. For Active Directory, the query to filter out disabled users is (&(objectCategory=Person)(!(UserAccountControl:1.2.840.113556.1.4.803:=2))).",
+ "admin.ldap.syncNowHelpText": "Initiates an AD/LDAP synchronization immediately.",
+ "admin.ldap.sync_button": "AD/LDAP Synchronize Now",
+ "admin.ldap.testFailure": "AD/LDAP Test Failure: {error}",
+ "admin.ldap.testHelpText": "Tests if the Mattermost server can connect to the AD/LDAP server specified. See log file for more detailed error messages.",
+ "admin.ldap.uernameAttrDesc": "The attribute in the AD/LDAP server that will be used to populate the username field in Mattermost. This may be the same as the ID Attribute.",
+ "admin.ldap.userFilterDisc": "(Optional) Enter an AD/LDAP Filter to use when searching for user objects. Only the users selected by the query will be able to access Mattermost. For Active Directory, the query to filter out disabled users is (&(objectCategory=Person)(!(UserAccountControl:1.2.840.113556.1.4.803:=2))).",
"admin.ldap.userFilterEx": "Ex. \"(objectClass=user)\"",
"admin.ldap.userFilterTitle": "User Filter:",
"admin.ldap.usernameAttrEx": "Ex \"sAMAccountName\"",
@@ -664,7 +664,7 @@
"admin.service.ssoSessionDaysDesc": "The number of days from the last time a user entered their credentials to the expiry of the user's session. If the authentication method is SAML or GitLab, the user may automatically be logged back in to Mattermost if they are already logged in to SAML or GitLab. After changing this setting, the setting will take effect after the next time the user enters their credentials.",
"admin.service.testingDescription": "When true, /loadtest slash command is enabled to load test accounts, data and text formatting. Changing this requires a server restart before taking effect.",
"admin.service.testingTitle": "Enable Testing Commands: ",
- "admin.service.webSessionDays": "Session length LDAP and email (days):",
+ "admin.service.webSessionDays": "Session length AD/LDAP and email (days):",
"admin.service.webSessionDaysDesc": "The number of days from the last time a user entered their credentials to the expiry of the user's session. After changing this setting, the new session length will take effect after the next time the user enters their credentials.",
"admin.service.webhooksDescription": "When true, incoming webhooks will be allowed. To help combat phishing attacks, all posts from webhooks will be labelled by a BOT tag. See <a href='http://docs.mattermost.com/developer/webhooks-incoming.html' target='_blank'>documentation</a> to learn more.",
"admin.service.webhooksTitle": "Enable Incoming Webhooks: ",
@@ -1012,18 +1012,18 @@
"channel_switch_modal.submit": "Switch",
"channel_switch_modal.title": "Switch Channels",
"claim.account.noEmail": "No email specified",
- "claim.email_to_ldap.enterLdapPwd": "Enter the ID and password for your LDAP account",
+ "claim.email_to_ldap.enterLdapPwd": "Enter the ID and password for your AD/LDAP account",
"claim.email_to_ldap.enterPwd": "Enter the password for your {site} email account",
- "claim.email_to_ldap.ldapId": "LDAP ID",
- "claim.email_to_ldap.ldapIdError": "Please enter your LDAP ID.",
- "claim.email_to_ldap.ldapPasswordError": "Please enter your LDAP password.",
- "claim.email_to_ldap.ldapPwd": "LDAP Password",
+ "claim.email_to_ldap.ldapId": "AD/LDAP ID",
+ "claim.email_to_ldap.ldapIdError": "Please enter your AD/LDAP ID.",
+ "claim.email_to_ldap.ldapPasswordError": "Please enter your AD/LDAP password.",
+ "claim.email_to_ldap.ldapPwd": "AD/LDAP Password",
"claim.email_to_ldap.pwd": "Password",
"claim.email_to_ldap.pwdError": "Please enter your password.",
- "claim.email_to_ldap.ssoNote": "You must already have a valid LDAP account",
- "claim.email_to_ldap.ssoType": "Upon claiming your account, you will only be able to login with LDAP",
- "claim.email_to_ldap.switchTo": "Switch account to LDAP",
- "claim.email_to_ldap.title": "Switch Email/Password Account to LDAP",
+ "claim.email_to_ldap.ssoNote": "You must already have a valid AD/LDAP account",
+ "claim.email_to_ldap.ssoType": "Upon claiming your account, you will only be able to login with AD/LDAP",
+ "claim.email_to_ldap.switchTo": "Switch account to AD/LDAP",
+ "claim.email_to_ldap.title": "Switch Email/Password Account to AD/LDAP",
"claim.email_to_oauth.enterPwd": "Enter the password for your {site} account",
"claim.email_to_oauth.pwd": "Password",
"claim.email_to_oauth.pwdError": "Please enter your password.",
@@ -1035,14 +1035,14 @@
"claim.ldap_to_email.email": "You will use the email {email} to login",
"claim.ldap_to_email.enterLdapPwd": "Enter your {ldapPassword} for your {site} email account",
"claim.ldap_to_email.enterPwd": "Enter a new password for your email account",
- "claim.ldap_to_email.ldapPasswordError": "Please enter your LDAP password.",
- "claim.ldap_to_email.ldapPwd": "LDAP Password",
+ "claim.ldap_to_email.ldapPasswordError": "Please enter your AD/LDAP password.",
+ "claim.ldap_to_email.ldapPwd": "AD/LDAP Password",
"claim.ldap_to_email.pwd": "Password",
"claim.ldap_to_email.pwdError": "Please enter your password.",
"claim.ldap_to_email.pwdNotMatch": "Passwords do not match.",
"claim.ldap_to_email.ssoType": "Upon claiming your account, you will only be able to login with your email and password",
"claim.ldap_to_email.switchTo": "Switch account to email/password",
- "claim.ldap_to_email.title": "Switch LDAP Account to Email/Password",
+ "claim.ldap_to_email.title": "Switch AD/LDAP Account to Email/Password",
"claim.oauth_to_email.confirm": "Confirm Password",
"claim.oauth_to_email.description": "Upon changing your account type, you will only be able to login with your email and password.",
"claim.oauth_to_email.enterNewPwd": "Enter a new password for your {site} email account",
@@ -1388,7 +1388,7 @@
"invite_member.sending": " Sending",
"invite_member.teamInviteLink": "You can also invite people using the {link}.",
"ldap_signup.find": "Find my teams",
- "ldap_signup.ldap": "Create team with LDAP Account",
+ "ldap_signup.ldap": "Create team with AD/LDAP Account",
"ldap_signup.length_error": "Name must be 3 or more characters up to a maximum of 15",
"ldap_signup.teamName": "Enter name of new team",
"ldap_signup.team_error": "Please enter a team name",
@@ -1407,8 +1407,8 @@
"login.gitlab": "GitLab",
"login.google": "Google Apps",
"login.invalidPassword": "Your password is incorrect.",
- "login.ldapUsername": "LDAP Username",
- "login.ldapUsernameLower": "LDAP username",
+ "login.ldapUsername": "AD/LDAP Username",
+ "login.ldapUsernameLower": "AD/LDAP username",
"login.noAccount": "Don't have an account? ",
"login.noEmail": "Please enter your email",
"login.noEmailLdapUsername": "Please enter your email or {ldapUsername}",
@@ -1610,7 +1610,7 @@
"signup.email": "Email and Password",
"signup.gitlab": "GitLab Single-Sign-On",
"signup.google": "Google Account",
- "signup.ldap": "LDAP Credentials",
+ "signup.ldap": "AD/LDAP Credentials",
"signup.office365": "Office 365",
"signup.title": "Create an account with:",
"signup_team.choose": "Your teams: ",
@@ -1652,7 +1652,7 @@
"signup_user_completed.validEmail": "Please enter a valid email address",
"signup_user_completed.welcome": "Welcome to:",
"signup_user_completed.whatis": "What's your email address?",
- "signup_user_completed.withLdap": "With your LDAP credentials",
+ "signup_user_completed.withLdap": "With your AD/LDAP credentials",
"sso_signup.find": "Find my teams",
"sso_signup.gitlab": "Create team with GitLab Account",
"sso_signup.google": "Create team with Google Apps Account",
@@ -1810,7 +1810,7 @@
"user.settings.general.emailHelp2": "Email has been disabled by your System Administrator. No notification emails will be sent until it is enabled.",
"user.settings.general.emailHelp3": "Email is used for sign-in, notifications, and password reset.",
"user.settings.general.emailHelp4": "A verification email was sent to {email}.",
- "user.settings.general.emailLdapCantUpdate": "Login occurs through LDAP. Email cannot be updated. Email address used for notifications is {email}.",
+ "user.settings.general.emailLdapCantUpdate": "Login occurs through AD/LDAP. Email cannot be updated. Email address used for notifications is {email}.",
"user.settings.general.emailMatch": "The new emails you entered do not match.",
"user.settings.general.emailOffice365CantUpdate": "Login occurs through Office 365. Email cannot be updated. Email address used for notifications is {email}.",
"user.settings.general.emailSamlCantUpdate": "Login occurs through SAML. Email cannot be updated. Email address used for notifications is {email}.",
@@ -1825,7 +1825,7 @@
"user.settings.general.lastName": "Last Name",
"user.settings.general.loginGitlab": "Login done through GitLab ({email})",
"user.settings.general.loginGoogle": "Login done through Google ({email})",
- "user.settings.general.loginLdap": "Login done through LDAP ({email})",
+ "user.settings.general.loginLdap": "Login done through AD/LDAP ({email})",
"user.settings.general.loginOffice365": "Login done through Office 365 ({email})",
"user.settings.general.loginSaml": "Login done through SAML ({email})",
"user.settings.general.newAddress": "New Address: {email}<br />Check your email to verify the above address.",
@@ -1942,9 +1942,9 @@
"user.settings.security.gitlab": "GitLab",
"user.settings.security.google": "Google",
"user.settings.security.lastUpdated": "Last updated {date} at {time}",
- "user.settings.security.ldap": "LDAP",
+ "user.settings.security.ldap": "AD/LDAP",
"user.settings.security.loginGitlab": "Login done through Gitlab",
- "user.settings.security.loginLdap": "Login done through LDAP",
+ "user.settings.security.loginLdap": "Login done through AD/LDAP",
"user.settings.security.logoutActiveSessions": "View and Logout of Active Sessions",
"user.settings.security.method": "Sign-in Method",
"user.settings.security.newPassword": "New Password",
@@ -1972,7 +1972,7 @@
"user.settings.security.passwordErrorUppercaseNumberSymbol": "Your password must contain at least {min} characters made up of at least one uppercase letter, at least one number, and at least one symbol (e.g. \"~!@#$%^&*()\").",
"user.settings.security.passwordErrorUppercaseSymbol": "Your password must contain at least {min} characters made up of at least one uppercase letter and at least one symbol (e.g. \"~!@#$%^&*()\").",
"user.settings.security.passwordGitlabCantUpdate": "Login occurs through GitLab. Password cannot be updated.",
- "user.settings.security.passwordLdapCantUpdate": "Login occurs through LDAP. Password cannot be updated.",
+ "user.settings.security.passwordLdapCantUpdate": "Login occurs through AD/LDAP. Password cannot be updated.",
"user.settings.security.passwordMatchError": "The new passwords you entered do not match.",
"user.settings.security.passwordMinLength": "Invalid minimum length, cannot show preview.",
"user.settings.security.retypePassword": "Retype New Password",
@@ -1980,7 +1980,7 @@
"user.settings.security.switchEmail": "Switch to using email and password",
"user.settings.security.switchGitlab": "Switch to using GitLab SSO",
"user.settings.security.switchGoogle": "Switch to using Google SSO",
- "user.settings.security.switchLdap": "Switch to using LDAP",
+ "user.settings.security.switchLdap": "Switch to using AD/LDAP",
"user.settings.security.switchOffice365": "Switch to using Office 365 SSO",
"user.settings.security.switchSaml": "Switch to using SAML SSO",
"user.settings.security.title": "Security Settings",