From: julia.kirschenheuter Date: Wed, 15 Mar 2023 16:57:06 +0000 (+0100) Subject: Replace custom tooltips with native ones and add description to all elements which... X-Git-Tag: v27.0.0beta1~320^2 X-Git-Url: https://source.dussan.org/?a=commitdiff_plain;h=refs%2Fpull%2F37244%2Fhead;p=nextcloud-server.git Replace custom tooltips with native ones and add description to all elements which have `title` Signed-off-by: julia.kirschenheuter --- diff --git a/apps/user_ldap/js/wizard/view.js b/apps/user_ldap/js/wizard/view.js index 8a530c17e4f..5917dbf44c9 100644 --- a/apps/user_ldap/js/wizard/view.js +++ b/apps/user_ldap/js/wizard/view.js @@ -356,7 +356,6 @@ OCA = OCA || {}; this.$settings.tabs({}); $('#ldapSettings button:not(.icon-default-style):not(.ui-multiselect)').button(); $('#ldapSettings').tabs({ beforeActivate: this.onTabChange }); - $('#ldapSettings :input').tooltip({placement: "right", container: "body", trigger: "hover"}); this.initControls(); this.disableTabs(); diff --git a/apps/user_ldap/templates/part.wizard-groupfilter.php b/apps/user_ldap/templates/part.wizard-groupfilter.php index a059b466812..19c2fed6784 100644 --- a/apps/user_ldap/templates/part.wizard-groupfilter.php +++ b/apps/user_ldap/templates/part.wizard-groupfilter.php @@ -27,13 +27,21 @@

+ t('Available groups'));?> +


+

+ t('Selected groups'));?> +

@@ -45,8 +53,13 @@

+ t('The filter specifies which LDAP groups shall have access to the %s instance.', [$theme->getName()]));?> +

+

diff --git a/apps/user_ldap/templates/part.wizard-loginfilter.php b/apps/user_ldap/templates/part.wizard-loginfilter.php index 1cc46ff52c4..d89d83e95c6 100644 --- a/apps/user_ldap/templates/part.wizard-loginfilter.php +++ b/apps/user_ldap/templates/part.wizard-loginfilter.php @@ -9,8 +9,12 @@ " name="ldap_loginfilter_username" value="1" /> +

+ t('Allows login against the LDAP/AD username, which is either "uid" or "sAMAccountName" and will be detected.'));?> +

+ t('Allows login against an email attribute. "mail" and "mailPrimaryAddress" allowed.'));?> +

+ t('Defines the filter to apply, when login is attempted. "%%uid" replaces the username in the login action. Example: "uid=%%uid"'));?> +

@@ -51,7 +63,11 @@ + aria-describedby="ldap_test_loginname_instructions" + title="t('Attempts to receive a DN for the given loginname and the current login filter'));?>"/> +

+ t('Attempts to receive a DN for the given loginname and the current login filter'));?> +

diff --git a/apps/user_ldap/templates/part.wizard-server.php b/apps/user_ldap/templates/part.wizard-server.php index ff8630c62cd..afc8f55f94c 100644 --- a/apps/user_ldap/templates/part.wizard-server.php +++ b/apps/user_ldap/templates/part.wizard-server.php @@ -13,15 +13,27 @@ ?> +

+ t('Add a new configuration'));?> +

+

+ t('Copy current configuration into new directory binding'));?> +

+

+ t('Delete the current configuration'));?> +

@@ -30,9 +42,13 @@
+

+ t('You can omit the protocol, unless you require SSL. If so, start with ldaps://'));?> +

@@ -47,17 +63,25 @@
+

+ t('The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.'));?> +

+

+ t('For anonymous access, leave DN and Password empty.'));?> +

@@ -67,9 +91,13 @@
+

+ t('You can specify Base DN for users and groups in the Advanced tab'));?> +

@@ -81,8 +109,12 @@
+

+ t('Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.'));?> +

diff --git a/apps/user_ldap/templates/part.wizard-userfilter.php b/apps/user_ldap/templates/part.wizard-userfilter.php index 2b8c3adb686..59ce8a6221d 100644 --- a/apps/user_ldap/templates/part.wizard-userfilter.php +++ b/apps/user_ldap/templates/part.wizard-userfilter.php @@ -30,13 +30,21 @@

+ t('Available groups'));?> +


+

+ t('Selected groups'));?> +

@@ -49,8 +57,12 @@ +

+ t('The filter specifies which LDAP users shall have access to the %s instance.', [$theme->getName()]));?> +

diff --git a/apps/user_ldap/templates/renewpassword.php b/apps/user_ldap/templates/renewpassword.php index 752327ce872..51cf898e133 100644 --- a/apps/user_ldap/templates/renewpassword.php +++ b/apps/user_ldap/templates/renewpassword.php @@ -41,8 +41,8 @@ style('user_ldap', 'renewPassword'); placeholder="t('New password');?>" data-typetoggle="#personal-show" autofocus autocomplete="off" autocapitalize="off" autocorrect="off" required/>

- - + +

diff --git a/apps/user_ldap/templates/settings.php b/apps/user_ldap/templates/settings.php index 3e11b89a7c4..a28ef55a306 100644 --- a/apps/user_ldap/templates/settings.php +++ b/apps/user_ldap/templates/settings.php @@ -78,22 +78,22 @@ style('user_ldap', 'settings');

t('Connection Settings'));?>

-

-

+

t('When unchecked, this configuration will be skipped.'));?>

+

t('Give an optional backup host. It must be a replica of the main LDAP/AD server.'));?>

-

-


-

+

t('Only connect to the replica server.'));?>

+

t('Not recommended, use it for testing only! If connection only works with this option, import the LDAP server\'s SSL certificate in your %s server.', [$theme->getName()]));?>


+

t('in seconds. A change empties the cache.'));?>

t('Directory Settings'));?>

-

-

-

-

-

-

-

+

t('The LDAP attribute to use to generate the user\'s display name.'));?>

+

t('Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.'));?>

+

t('Base User Tree'));?>

+

t('User Search Attributes'));?>

+

t('The LDAP attribute to use to generate the groups\'s display name.'));?>

+

t('Base Group Tree'));?>

+

t('Group Search Attributes'));?>

-

-

-

-

t('(New password is sent as plain text to LDAP)'));?> +

t('The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)'));?>

+

t('When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)'));?>

+

t('Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)'));?>

+

t('Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.'));?>

t('(New password is sent as plain text to LDAP)'));?>

-

+

t('The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.'));?>

t('Special Attributes'));?>

-

-

-

-

-

+

t('Leave empty for user\'s default quota. Otherwise, specify an LDAP/AD attribute.'));?>

+

t('Override default quota for LDAP users who do not have a quota set in the Quota Field.'));?>

+

t('Set the user\'s email from their LDAP attribute. Leave it empty for default behaviour.'));?>

+

t('Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.'));?>

+

t('$home in an external storage configuration will be replaced with the value of the specified attribute')); ?>