From ee385c93da32df2d6d956d537a4508f874679945 Mon Sep 17 00:00:00 2001 From: "mkanat%bugzilla.org" <> Date: Wed, 31 May 2006 04:17:34 +0000 Subject: Bug 320751: LDAP: Ability to have Bugzilla use the LDAP username directly as the Bugzilla username Patch By guillomovitch@zarb.org r=mkanat, a=myk --- template/en/default/admin/params/ldap.html.tmpl | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) (limited to 'template') diff --git a/template/en/default/admin/params/ldap.html.tmpl b/template/en/default/admin/params/ldap.html.tmpl index af1a756a4..0490aa675 100644 --- a/template/en/default/admin/params/ldap.html.tmpl +++ b/template/en/default/admin/params/ldap.html.tmpl @@ -39,8 +39,12 @@ LDAPuidattribute => "The name of the attribute containing the user's login name.", - LDAPmailattribute => "The name of the attribute of a user in your directory that " _ - "contains the email address.", + LDAPmailattribute => "The name of the attribute of a user in your " _ + "directory that contains the email address, to be " _ + "used as $terms.Bugzilla username. If this parameter " _ + "is empty, $terms.Bugzilla will use the LDAP username"_ + " as the $terms.Bugzilla username. You may also want" _ + " to set the \"emailsuffix\" parameter, in this case.", LDAPfilter => "LDAP filter to AND with the LDAPuidattribute for " _ "filtering the list of valid users." } -- cgit v1.2.3-24-g4f1b