# $Id: en-GB.plg_authentication_ldap.ini 10496 2008-07-03 07:08:39Z ircmaxell $ # Joomla! Project # Copyright (C) 2005 - 2008 Open Source Matters. All rights reserved. # License http://www.gnu.org/licenses/gpl-2.0.html GNU/GPL, see LICENSE.php # Note : All ini files need to be saved as UTF-8 - No BOM AUTHORIZATION METHOD=Authorisation Method ANONYMOUS COMPARE=Anonymous Compare AUTHENTICATE THEN BIND=Authenticate then Bind BASE DN=Base DN BIND AS USER=Bind as User BIND AND SEARCH=Bind and Search BIND DIRECTLY AS USER=Bind Directly as User CONNECT PASSWORD=Connect password CONNECT USERNAME=Connect username DEFAULT PORT IS 389=Default port is 389 FOLLOW REFERRALS=Follow referrals FOR EXAMPLE, OPENLDAP.MYCOMPANY.ORG=For example: openldap.mycompany.org HANDLES USER AUTHENTICATION AGAINST AN LDAP SERVER=Handles User Authentication against an LDAP server HOST=Host LDAP AUTHENTICATION=LDAP Authentication LDAP V3=LDAP V3 MAP FULLNAME=Map: Full Name MAP EMAIL=Map: E-mail MAP USER ID=Map: User ID MAP PASSWORD=Map: Password NEGOTIATE TLS=Negotiate TLS NO=No PARAMLDAPHOST=For example: openldap.mycompany.org PARAMLDAPPORT=Default port is 389 PARAMBASEDN=The base DN of your LDAP server PARAMAUTHMETHOD=The authorisation method to validate the credentials PARAMCONNECTSTRING=The Connect Username and Connect Password define connection parameters for the DN lookup phase. Two options are available:- Anonymous DN lookup. Leave both fields blank.- Administrative connection: Connect Username is the username of an administrative account, for example Administrator. Connect password is the actual password of your administrative account. PARAMCONNECTPASSWORD=The Connect Password is the password of an administrative account. This is used in Authenticate then Bind and Authenticated Compare authorisation methods PARAMLDAPV3=Default is LDAP2, but latest versions of OpenLdap require clients to use LDAPV3 PARAMNEGOCIATETLS=Negotiate TLS encryption with the LDAP server. This requires all traffic to and from my LDAP server to be encrypted. PARAMFOLLOW=This option sets the value of the LDAP_OPT_REFERRALS flag. You will need to set it to No for Windows 2003 servers. PARAMSEARCHSTRING=A query string used for search for a given User. The [search] keyword is dynamically replaced by the User-provided login. An example string is: uid=[search]. Several strings can be used separated by semi-colons. Only used when searching. PARAMUSERSDN=The [username] keyword is dynamically replaced by the User-provided login. An example string is: uid=[username], dc=my-domain, dc=com. Several strings can be used, separated by semi-colons. Only used for direct binds. PARAMMAPFN=LDAP Attribute which contains the User's full name PARAMMAPEMAIL=LDAP Attribute which contains the User's e-mail address PARAMMAPUID=LDAP Attribute which contains the User's Login ID. For Active Directory this is sAMAccountName PARAMMAPPASSWORD=LDAP Attribute which contains the User's password to compare against. PORT=Port SEARCH STRING=Search String THE BASE DN OF YOUR LDAP SERVER=The base DN of your LDAP server, e.g o=mydomain.com USERS DN=User's DN YES=Yes