Search moodle.org's
Developer Documentation

See Release Notes

  • Bug fixes for general core bugs in 3.10.x will end 8 November 2021 (12 months).
  • Bug fixes for security issues in 3.10.x will end 9 May 2022 (18 months).
  • PHP version: minimum PHP 7.2.0 Note: minimum PHP version has increased since Moodle 3.8. PHP 7.3.x and 7.4.x are supported too.

Differences Between: [Versions 310 and 400] [Versions 310 and 401] [Versions 310 and 402] [Versions 310 and 403] [Versions 39 and 310]

   1  <?php
   2  // This file is part of Moodle - http://moodle.org/
   3  //
   4  // Moodle is free software: you can redistribute it and/or modify
   5  // it under the terms of the GNU General Public License as published by
   6  // the Free Software Foundation, either version 3 of the License, or
   7  // (at your option) any later version.
   8  //
   9  // Moodle is distributed in the hope that it will be useful,
  10  // but WITHOUT ANY WARRANTY; without even the implied warranty of
  11  // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
  12  // GNU General Public License for more details.
  13  //
  14  // You should have received a copy of the GNU General Public License
  15  // along with Moodle.  If not, see <http://www.gnu.org/licenses/>.
  16  
  17  /**
  18   * Strings for component 'auth_ldap', language 'en'.
  19   *
  20   * @package   auth_ldap
  21   * @copyright 1999 onwards Martin Dougiamas  {@link http://moodle.com}
  22   * @license   http://www.gnu.org/copyleft/gpl.html GNU GPL v3 or later
  23   */
  24  
  25  $string['auth_ldap_ad_create_req'] = 'Cannot create the new account in Active Directory. Make sure you meet all the requirements for this to work (LDAPS connection, bind user with adequate rights, etc.)';
  26  $string['auth_ldap_attrcreators'] = 'List of groups or contexts whose members are allowed to create attributes. Separate multiple groups with \';\'. Usually something like \'cn=teachers,ou=staff,o=myorg\'';
  27  $string['auth_ldap_attrcreators_key'] = 'Attribute creators';
  28  $string['auth_ldap_auth_user_create_key'] = 'Create users externally';
  29  $string['auth_ldap_bind_dn'] = 'If you want to use bind-user to search users, specify it here. Something like \'cn=ldapuser,ou=public,o=org\'';
  30  $string['auth_ldap_bind_dn_key'] = 'Distinguished name';
  31  $string['auth_ldap_bind_pw'] = 'Password for bind-user.';
  32  $string['auth_ldap_bind_pw_key'] = 'Password';
  33  $string['auth_ldap_bind_settings'] = 'Bind settings';
  34  $string['auth_ldap_contexts'] = 'List of contexts where users are located. Separate different contexts with \';\'. For example: \'ou=users,o=org; ou=others,o=org\'';
  35  $string['auth_ldap_contexts_key'] = 'Contexts';
  36  $string['auth_ldap_create_context'] = 'If you enable user creation with email confirmation, specify the context where users are created. This context should be different from other users to prevent security issues. You don\'t need to add this context to ldap_context-variable, Moodle will search for users from this context automatically.<br /><b>Note!</b> You have to modify the method user_create() in file auth/ldap/auth.php to make user creation work';
  37  $string['auth_ldap_create_context_key'] = 'Context for new users';
  38  $string['auth_ldap_create_error'] = 'Error creating user in LDAP.';
  39  $string['auth_ldapdescription'] = 'This method provides authentication against an external LDAP server. If the given username and password are valid, Moodle creates a new user entry in its database. This plugin can read user attributes from LDAP and prefill wanted fields in Moodle. For following logins only the username and password are checked.';
  40  $string['auth_ldap_expiration_desc'] = 'Select \'{$a->no}\' to disable expired password checking or \'{$a->ldapserver}\' to read the password expiry time directly from the LDAP server.';
  41  $string['auth_ldap_expiration_key'] = 'Expiry';
  42  $string['auth_ldap_expiration_warning_desc'] = 'Number of days before password expiry warning is issued.';
  43  $string['auth_ldap_expiration_warning_key'] = 'Expiry warning';
  44  $string['auth_ldap_expireattr_desc'] = 'Optional: Overrides the LDAP attribute that stores password expiry time.';
  45  $string['auth_ldap_expireattr_key'] = 'Expiry attribute';
  46  $string['auth_ldapextrafields'] = 'These fields are optional.  You can choose to pre-fill some Moodle user fields with information from the <b>LDAP fields</b> that you specify here. <p>If you leave these fields blank, then nothing will be transferred from LDAP and Moodle defaults will be used instead.</p><p>In either case, the user will be able to edit all of these fields after they log in.</p>';
  47  $string['auth_ldap_graceattr_desc'] = 'Optional: Overrides grace login attribute';
  48  $string['auth_ldap_gracelogin_key'] = 'Grace login attribute';
  49  $string['auth_ldap_gracelogins_desc'] = 'Enable LDAP grace login support. After password has expired, user can log in until grace login count is 0. Enabling this setting displays grace login message if password has expired.';
  50  $string['auth_ldap_gracelogins_key'] = 'Grace logins';
  51  $string['auth_ldap_groupecreators'] = 'List of groups or contexts whose members are allowed to create groups. Separate multiple groups with \';\'. Usually something like \'cn=teachers,ou=staff,o=myorg\'';
  52  $string['auth_ldap_groupecreators_key'] = 'Group creators';
  53  $string['auth_ldap_host_url'] = 'Specify LDAP host in URL-form like \'ldap://ldap.myorg.com/\' or \'ldaps://ldap.myorg.com/\'. Separate multiple servers with \';\' to get failover support.';
  54  $string['auth_ldap_host_url_key'] = 'Host URL';
  55  $string['auth_ldap_changepasswordurl_key'] = 'Password-change URL';
  56  $string['auth_ldap_ldap_encoding'] = 'Encoding used by the LDAP server, most likely utf-8. If LDAP v2 is selected, Active Directory uses its configured encoding, such as cp1252 or cp1250.';
  57  $string['auth_ldap_ldap_encoding_key'] = 'LDAP encoding';
  58  $string['auth_ldap_login_settings'] = 'Login settings';
  59  $string['auth_ldap_memberattribute'] = 'Optional: Overrides user member attribute, when users belongs to a group. Usually \'member\'';
  60  $string['auth_ldap_memberattribute_isdn'] = 'Overrides handling of member attribute values';
  61  $string['auth_ldap_memberattribute_isdn_key'] = 'Member attribute uses dn';
  62  $string['auth_ldap_memberattribute_key'] = 'Member attribute';
  63  $string['auth_ldap_noconnect'] = 'LDAP-module cannot connect to server: {$a}';
  64  $string['auth_ldap_noconnect_all'] = 'LDAP-module cannot connect to any servers: {$a}';
  65  $string['auth_ldap_noextension'] = 'The PHP LDAP module does not seem to be present. Please ensure it is installed and enabled if you want to use this authentication plugin.';
  66  $string['auth_ldap_no_mbstring'] = 'You need the mbstring extension to create users in Active Directory.';
  67  $string['auth_ldapnotinstalled'] = 'Cannot use LDAP authentication. The PHP LDAP module is not installed.';
  68  $string['auth_ldap_objectclass'] = 'Optional: Overrides objectClass used to name/search users on ldap_user_type. Usually you don\'t need to change this.';
  69  $string['auth_ldap_objectclass_key'] = 'Object class';
  70  $string['auth_ldap_opt_deref'] = 'Determines how aliases are handled during search. Select one of the following values: "No" (LDAP_DEREF_NEVER) or "Yes" (LDAP_DEREF_ALWAYS)';
  71  $string['auth_ldap_opt_deref_key'] = 'Dereference aliases';
  72  $string['auth_ldap_passtype'] = 'Specify the format of new or changed passwords in LDAP server.';
  73  $string['auth_ldap_passtype_key'] = 'Password format';
  74  $string['auth_ldap_passwdexpire_settings'] = 'LDAP password expiry settings';
  75  $string['auth_ldap_preventpassindb'] = 'Select yes to prevent passwords from being stored in Moodle\'s DB.';
  76  $string['auth_ldap_preventpassindb_key'] = 'Prevent password caching';
  77  $string['auth_ldap_rolecontext'] = '{$a->localname} context';
  78  $string['auth_ldap_rolecontext_help'] = 'LDAP context used to select for <i>{$a->localname}</i> mapping. Separate multiple groups with \';\'. Usually something like "cn={$a->shortname},ou=first-ou-with-role-groups,o=myorg; cn={$a->shortname},ou=second-ou-with-role-groups,o=myorg".';
  79  $string['auth_ldap_search_sub'] = 'Search users from subcontexts.';
  80  $string['auth_ldap_search_sub_key'] = 'Search subcontexts';
  81  $string['auth_ldap_server_settings'] = 'LDAP server settings';
  82  $string['auth_ldap_unsupportedusertype'] = 'auth: ldap user_create() does not support selected usertype: {$a}';
  83  $string['auth_ldap_update_userinfo'] = 'Update user information (firstname, lastname, address..) from LDAP to Moodle.  Specify "Data mapping" settings as you need.';
  84  $string['auth_ldap_user_attribute'] = 'Optional: Overrides the attribute used to name/search users. Usually \'cn\'.';
  85  $string['auth_ldap_user_attribute_key'] = 'User attribute';
  86  $string['auth_ldap_suspended_attribute'] = 'Optional: When provided this attribute will be used to enable/suspend the locally created user account.';
  87  $string['auth_ldap_suspended_attribute_key'] = 'Suspended attribute';
  88  $string['auth_ldap_user_exists'] = 'LDAP username already exists.';
  89  $string['auth_ldap_user_settings'] = 'User lookup settings';
  90  $string['auth_ldap_user_type'] = 'Select how users are stored in LDAP. This setting also specifies how login expiry, grace logins and user creation will work.';
  91  $string['auth_ldap_user_type_key'] = 'User type';
  92  $string['auth_ldap_usertypeundefined'] = 'config.user_type not defined or function ldap_expirationtime2unix does not support selected type!';
  93  $string['auth_ldap_usertypeundefined2'] = 'config.user_type not defined or function ldap_unixi2expirationtime does not support selected type!';
  94  $string['auth_ldap_version'] = 'The version of the LDAP protocol your server is using.';
  95  $string['auth_ldap_version_key'] = 'Version';
  96  $string['auth_ntlmsso'] = 'NTLM SSO';
  97  $string['auth_ntlmsso_enabled'] = 'Set to yes to attempt Single Sign On with the NTLM domain. Note that this requires additional setup on the server to work. For further details, see the documentation <a href="https://docs.moodle.org/en/NTLM_authentication">NTLM authentication</a>.';
  98  $string['auth_ntlmsso_enabled_key'] = 'Enable';
  99  $string['auth_ntlmsso_ie_fastpath'] = 'Set to enable the NTLM SSO fast path (bypasses certain steps if the client\'s browser is MS Internet Explorer).';
 100  $string['auth_ntlmsso_ie_fastpath_key'] = 'MS IE fast path?';
 101  $string['auth_ntlmsso_ie_fastpath_yesform'] = 'Yes, all other browsers use standard login form';
 102  $string['auth_ntlmsso_ie_fastpath_yesattempt'] = 'Yes, attempt NTLM other browsers';
 103  $string['auth_ntlmsso_ie_fastpath_attempt'] = 'Attempt NTLM with all browsers';
 104  $string['auth_ntlmsso_maybeinvalidformat'] = 'Unable to extract the username from the REMOTE_USER header. Is the configured format right?';
 105  $string['auth_ntlmsso_missing_username'] = 'You need to specify at least %username% in the remote username format';
 106  $string['auth_ntlmsso_remoteuserformat_key'] = 'Remote username format';
 107  $string['auth_ntlmsso_remoteuserformat'] = 'If you have chosen \'NTLM\' in \'Authentication type\', you can specify the remote username format here. If you leave this empty, the default DOMAIN\\username format will be used. You can use the optional <b>%domain%</b> placeholder to specify where the domain name appears, and the mandatory <b>%username%</b> placeholder to specify where the username appears. <br /><br />Some widely used formats are <tt>%domain%\\%username%</tt> (MS Windows default), <tt>%domain%/%username%</tt>, <tt>%domain%+%username%</tt> and just <tt>%username%</tt> (if there is no domain part).';
 108  $string['auth_ntlmsso_subnet'] = 'If set, it will only attempt SSO with clients in this subnet. Format: xxx.xxx.xxx.xxx/bitmask. Separate multiple subnets with \',\' (comma).';
 109  $string['auth_ntlmsso_subnet_key'] = 'Subnet';
 110  $string['auth_ntlmsso_type_key'] = 'Authentication type';
 111  $string['auth_ntlmsso_type'] = 'The authentication method configured in the web server to authenticate the users (if in doubt, choose NTLM)';
 112  $string['cannotmaprole'] = 'The role "{$a->rolename}" cannot be mapped because its short name "{$a->shortname}" is too long and/or contains hyphens. To allow it to be mapped, the short name needs to be reduced to a maximum of {$a->charlimit} characters and any hyphens removed. <a href="{$a->link}">Edit the role</a>';
 113  $string['connectingldap'] = "Connecting to LDAP server...\n";
 114  $string['connectingldapsuccess'] = "Connecting to your LDAP server was successful";
 115  $string['creatingtemptable'] = "Creating temporary table {\$a}\n";
 116  $string['didntfindexpiretime'] = 'password_expire() didn\'t find expiration time.';
 117  $string['didntgetusersfromldap'] = "Did not get any users from LDAP -- error? -- exiting\n";
 118  $string['gotcountrecordsfromldap'] = "Got {\$a} records from LDAP\n";
 119  $string['ldapnotconfigured'] = 'The LDAP host url is currently not configured';
 120  $string['morethanoneuser'] = 'More than one user record found in LDAP. Using only the first one.';
 121  $string['needbcmath'] = 'You need the BCMath extension to use expired password checking with Active Directory.';
 122  $string['needmbstring'] = 'You need the mbstring extension to change passwords in Active Directory';
 123  $string['nodnforusername'] = 'Error in user_update_password(). No DN for: {$a->username}';
 124  $string['noemail'] = 'Tried to send you an email but failed!';
 125  $string['notcalledfromserver'] = 'Should not be called from the web server!';
 126  $string['noupdatestobedone'] = "No updates to be done\n";
 127  $string['nouserentriestoremove'] = "No user entries to be removed\n";
 128  $string['nouserentriestorevive'] = "No user entries to be revived\n";
 129  $string['nouserstobeadded'] = 'No user entries to be added';
 130  $string['ntlmsso_attempting'] = 'Attempting Single Sign On via NTLM...';
 131  $string['ntlmsso_failed'] = 'Auto-login failed, try the normal login page...';
 132  $string['ntlmsso_isdisabled'] = 'NTLM SSO is disabled.';
 133  $string['ntlmsso_unknowntype'] = 'Unknown ntlmsso type!';
 134  $string['pagedresultsnotsupp'] = 'LDAP paged results not supported (either your PHP version lacks support, you have configured Moodle to use LDAP protocol version 2 or Moodle cannot contact your LDAP server to see if paged support is available.)';
 135  $string['pagesize'] = 'Make sure this value is smaller than your LDAP server result set size limit (the maximum number of entries that can be returned in a single query)';
 136  $string['pagesize_key'] = 'Page size';
 137  $string['pluginname'] = 'LDAP server';
 138  $string['pluginnotenabled'] = 'Plugin not enabled!';
 139  $string['renamingnotallowed'] = 'User renaming not allowed in LDAP';
 140  $string['rootdseerror'] = 'Error querying rootDSE for Active Directory';
 141  $string['syncroles'] = 'Synchronise system roles from LDAP';
 142  $string['synctask'] = 'LDAP users sync job';
 143  $string['systemrolemapping'] = 'System role mapping';
 144  $string['start_tls'] = 'Use regular LDAP service (port 389) with TLS encryption';
 145  $string['start_tls_key'] = 'Use TLS';
 146  $string['updateremfail'] = 'Error updating LDAP record. Error code: {$a->errno}; Error string: {$a->errstring}<br/>Key ({$a->key}) - old moodle value: \'{$a->ouvalue}\' new value: \'{$a->nuvalue}\'';
 147  $string['updateremfailamb'] = 'Failed to update LDAP with ambiguous field {$a->key}; old moodle value: \'{$a->ouvalue}\', new value: \'{$a->nuvalue}\'';
 148  $string['updateremfailfield'] = 'Failed to update LDAP with non-existent field (\'{$a->ldapkey}\'). Key ({$a->key}) - old Moodle value: \'{$a->ouvalue}\' new value: \'{$a->nuvalue}\'';
 149  $string['updatepasserror'] = 'Error in user_update_password(). Error code: {$a->errno}; Error string: {$a->errstring}';
 150  $string['updatepasserrorexpire'] = 'Error in user_update_password() when reading password expiry time. Error code: {$a->errno}; Error string: {$a->errstring}';
 151  $string['updatepasserrorexpiregrace'] = 'Error in user_update_password() when modifying expiry time and/or grace logins. Error code: {$a->errno}; Error string: {$a->errstring}';
 152  $string['updateusernotfound'] = 'Could not find user while updating externally. Details follow: search base: \'{$a->userdn}\'; search filter: \'(objectClass=*)\'; search attributes: {$a->attribs}';
 153  $string['user_activatenotsupportusertype'] = 'auth: ldap user_activate() does not support selected usertype: {$a}';
 154  $string['user_disablenotsupportusertype'] = 'auth: ldap user_disable() does not support selected usertype: {$a}';
 155  $string['userentriestoadd'] = "User entries to be added: {\$a}\n";
 156  $string['userentriestoremove'] = "User entries to be removed: {\$a}\n";
 157  $string['userentriestorevive'] = "User entries to be revived: {\$a}\n";
 158  $string['userentriestoupdate'] = "User entries to be updated: {\$a}\n";
 159  $string['usernotfound'] = 'User not found in LDAP';
 160  $string['useracctctrlerror'] = 'Error getting userAccountControl for {$a}';
 161  
 162  $string['diag_genericerror'] = 'LDAP error {$a->code} reading {$a->subject}: {$a->message}.';
 163  $string['diag_toooldversion'] = 'It is very unlikely a modern LDAP server uses LDAPv2 protocol. Wrong settings can corrupt values in user fields. Check with your LDAP administrator.';
 164  $string['diag_emptycontext'] = 'Empty context found.';
 165  $string['diag_contextnotfound'] = 'Context {$a} doesn\'t exist or can\'t be read by bind DN.';
 166  $string['diag_rolegroupnotfound'] = 'Group {$a->group} for role {$a->localname} doesn\'t exist or can\'t be read by bind DN.';
 167  $string['privacy:metadata'] = 'The LDAP server authentication plugin does not store any personal data.';