diff --git a/apps/files/l10n/be.js b/apps/files/l10n/be.js index 223dd6d4c9a..fee9c526c5e 100644 --- a/apps/files/l10n/be.js +++ b/apps/files/l10n/be.js @@ -506,7 +506,7 @@ OC.L10N.register( "Filter file names …" : "Фільтраваць назвы файлаў …", "Prevent warning dialogs from open or reenable them." : "Забараніць папярэджанні або зноў уключыць іх.", "Show a warning dialog when changing a file extension." : "Паказваць папярэджанне пры змене пашырэння файла.", - "Speed up your Files experience with these quick shortcuts." : "Паскорце працу з Файламі з дапамогай спалучэнняў клавіш.", + "Speed up your Files experience with these quick shortcuts." : "Паскорце працу ў Файлах з дапамогай спалучэнняў клавіш.", "Open the actions menu for a file" : "Адкрыць меню дзеянняў для файла", "Rename a file" : "Перайменаваць файл", "Delete a file" : "Выдаліць файл", diff --git a/apps/files/l10n/be.json b/apps/files/l10n/be.json index d87cf9804b1..8cc4cf79ce1 100644 --- a/apps/files/l10n/be.json +++ b/apps/files/l10n/be.json @@ -504,7 +504,7 @@ "Filter file names …" : "Фільтраваць назвы файлаў …", "Prevent warning dialogs from open or reenable them." : "Забараніць папярэджанні або зноў уключыць іх.", "Show a warning dialog when changing a file extension." : "Паказваць папярэджанне пры змене пашырэння файла.", - "Speed up your Files experience with these quick shortcuts." : "Паскорце працу з Файламі з дапамогай спалучэнняў клавіш.", + "Speed up your Files experience with these quick shortcuts." : "Паскорце працу ў Файлах з дапамогай спалучэнняў клавіш.", "Open the actions menu for a file" : "Адкрыць меню дзеянняў для файла", "Rename a file" : "Перайменаваць файл", "Delete a file" : "Выдаліць файл", diff --git a/apps/files/l10n/is.js b/apps/files/l10n/is.js index c68c564c7de..edef78842f5 100644 --- a/apps/files/l10n/is.js +++ b/apps/files/l10n/is.js @@ -51,6 +51,8 @@ OC.L10N.register( "You do not have permission to create a file at the specified location" : "Þú hefur ekki heimild til að búa til skrá á umbeðnu staðsetningunni", "The file could not be converted." : "Ekki var hægt að umbreyta skránni.", "Could not get relative path to converted file" : "Ekki tókst að fá afstæða slóð að umbreyttu skránni", + "Limit must be a positive integer." : "Takmörk verða að vera jákvæð heiltala.", + "The replacement character may only be a single character." : "Útskiptistafurinn verður að vera eitt staftákn.", "Favorite files" : "Eftirlætisskrár", "No favorites" : "Engin eftirlæti", "More favorites" : "Fleiri eftirlæti", @@ -75,6 +77,7 @@ OC.L10N.register( "Go to the \"{dir}\" directory" : "Fara í heimamöppu", "Current directory path" : "Fyrirliggjandi slóð að möppu", "Your have used your space quota and cannot upload files anymore" : "Þú hefur fullnýtt geymslukvótann þinn og getur ekki lengur sent inn skrár", + "You do not have permission to upload or create files here." : "Þú hefur ekki heimild til að senda inn eða búa til skrár hér.", "Drag and drop files here to upload" : "Dragðu og slepptu hér skrám til að senda inn", "Favorite" : "Eftirlæti", "Back" : "Til baka", @@ -90,6 +93,11 @@ OC.L10N.register( "Renamed \"{oldName}\" to \"{newName}\"" : "Endurnefndi \"{oldName}\" sem \"{newName}\"", "Rename file" : "Endurnefna skrá", "Folder" : "Mappa", + "Unknown file type" : "Óþekkt skráartegund", + "{ext} image" : "{ext} mynd", + "{ext} video" : "{ext} myndskeið", + "{ext} audio" : "{ext} hljóðskrá", + "{ext} text" : "{ext} textaskrá", "Pending" : "Í bið", "Unknown date" : "Óþekkt dagsetning", "Clear filter" : "Hreinsa síu", @@ -101,7 +109,11 @@ OC.L10N.register( "Total rows summary" : "Samantek á fjölda raða", "Toggle selection for all files and folders" : "Víxla vali af/á fyrir allar skrár og möppur", "Name" : "Heiti", + "File type" : "Skráartegund", "Size" : "Stærð", + "{displayName}: failed on some elements" : "{displayName}: mistókst á einhverjum atriðum", + "{displayName}: done" : "{displayName}: lokið", + "{displayName}: failed" : "{displayName}: mistókst", "Actions" : "Aðgerðir", "(selected)" : "(valið)", "List of files and folders." : "Listi yfir skrár og möppur.", @@ -109,6 +121,11 @@ OC.L10N.register( "Column headers with buttons are sortable." : "Dálkfyrirsagnir með hnöppum eru raðanlegar", "This list is not fully rendered for performance reasons. The files will be rendered as you navigate through the list." : "Til að halda sem bestum afköstum er þessi listi ekki myndgerður að fullu. Skrárnar munu birtast eftir því sem farið er í gegnum listann.", "File not found" : "Skrá finnst ekki", + "_{count} selected_::_{count} selected_" : ["{count} valið","{count} valið"], + "Search everywhere …" : "Leita allsstaðar …", + "Search here …" : "Leita hér …", + "Search scope options" : "Valkostir leitarsviðs", + "Search here" : "Leita hér", "{usedQuotaByte} used" : "{usedQuotaByte} notað", "{used} of {quota} used" : "{used} af {quota} notað", "{relative}% used" : "{relative}% notað", @@ -120,8 +137,13 @@ OC.L10N.register( "Create new folder" : "Búa til nýja möppu", "This name is already in use." : "Þetta nafn er nú þegar í notkun.", "Create" : "Búa til", + "Preparing …" : "Undirbý …", "Refresh" : "Endurnýja", + "Windows filename support has been enabled." : "Stuðningur við Windows-skráaheiti hefur verið virkjaður.", + "Limit" : "Takmörk", + "(starting)" : "(byrja)", "Fill template fields" : "Fylla inn reiti sniðmáts", + "Submitting fields …" : "Sendi inn gagnasvið…", "Submit" : "Senda inn", "Choose a file or folder to transfer" : "Veldu skrá eða möppu til að millifæra", "Transfer" : "Færa", @@ -134,11 +156,15 @@ OC.L10N.register( "Choose file or folder to transfer" : "Veldu skrá eða möppu til að millifæra", "Change" : "Breyta", "New owner" : "Nýr eigandi", + "Keep {old}" : "Halda {old}", + "Keep without extension" : "Halda án skráarendingar", + "Use {new}" : "Nota {new}", "Remove extension" : "Fjarlægja skráarendingu", "Change file extension" : "Breyta skráarendingu", "Changing the file extension from \"{old}\" to \"{new}\" may render the file unreadable." : "Sé skráaendingunni breytt úr \"{old}\" yfir í \"{new}\", gæti skráin orðið ólæsileg.", "Removing the file extension \"{old}\" may render the file unreadable." : "Sé skráaendingin \"{old}\" fjarlægð, gæti skráin orðið ólæsileg.", "Adding the file extension \"{new}\" may render the file unreadable." : "Sé skráaendingunni \"{new}\" bætt við, gæti skráin orðið ólæsileg.", + "Do not show this dialog again." : "Ekki sýna þennan glugga aftur.", "Select file or folder to link to" : "Veldu skrá eða möppu til að tengja í", "Choose {file}" : "Veldu {file}", "Share" : "Deila", @@ -146,6 +172,7 @@ OC.L10N.register( "Shared" : "Sameiginlegt", "Switch to list view" : "Skipta yfir í listasýn", "Switch to grid view" : "Skipta yfir í reitasýn", + "The file could not be found" : "Skráin fannst ekki", "Upload was cancelled by user" : "Notandi hætti við innsendingu", "Not enough free space" : "Ekki nægilegt pláss", "Operation is blocked by access control" : "Aðgerðin er hindruð af aðgangsstýringu", @@ -163,31 +190,52 @@ OC.L10N.register( "Open in files" : "Opna í skráaforritinu", "File cannot be accessed" : "Skráin er ekki aðgengileg", "The file could not be found or you do not have permissions to view it. Ask the sender to share it." : "Skráin fannst ekki eða að þú hefur ekki heimildir til að skoða hana. Biddu sendandann um að deila henni.", + "No search results for “{query}”" : "Engar leitarniðurstöður fyrir “{query}”", + "Search for files" : "Leita að skrám", "Clipboard is not available" : "Klippispjald er ekki tiltækt", + "WebDAV URL copied" : "WebDAV-slóð afrituð", "General" : "Almennt", + "Default view" : "Sjálfgefin sýn", "All files" : "Allar skrár", "Personal files" : "Einkaskrár", "Sort favorites first" : "Raða eftirlætum fremst", "Sort folders before files" : "Raða möppum á undan skrám", + "Folder tree" : "Möppugreinar", "Appearance" : "Útlit", "Show hidden files" : "Sýna faldar skrár", + "Show file type column" : "Sýna dálk fyrir skráategund", + "Show file extensions" : "Birta skráaendingar", "Crop image previews" : "Skera utan af forskoðun mynda", "Additional settings" : "Valfrjálsar stillingar", "WebDAV" : "WebDAV", "WebDAV URL" : "WebDAV-slóð", "Copy" : "Afrita", + "Warnings" : "Aðvaranir", + "Warn before changing a file extension" : "Aðvara áður en skráarendingu er breytt", + "Warn before deleting files" : "Aðvara áður en skrám er eytt", "Keyboard shortcuts" : "Flýtileiðir á lyklaborði", + "File actions" : "Skráaaðgerðir", "Rename" : "Endurnefna", "Delete" : "Eyða", + "Add or remove favorite" : "Bæta við eða fjarlægja eftirlæti", "Manage tags" : "Sýsla með merki", "Selection" : "Val", "Select all files" : "Velja allar skrár", "Deselect all" : "Afvelja allt", + "Select or deselect" : "Velja eða afvelja", + "Select a range" : "Veldu svið", "Navigation" : "Yfirsýn", + "Go to parent folder" : "Fara í yfirmöppu", + "Go to file above" : "Fara í skrá fyrir ofan", + "Go to file below" : "Fara í skrá fyrir neðan", + "Go left in grid" : "Fara til vinstri í reitum", + "Go right in grid" : "Fara til hægri í reitum", "View" : "Skoða", "Toggle grid view" : "Víxla reitasýn af/á", + "Open file sidebar" : "Opna hliðarspjald skráa", "Show those shortcuts" : "Sýna þessa flýtilykla", "Allow to restrict filenames to ensure files can be synced with all clients. By default all filenames valid on POSIX (e.g. Linux or macOS) are allowed." : "Leyfa að takmarka skráaheiti til að tryggja að hægt sé að samstilla skrár við öll biðlaraforrit. Sjálfgefið eru leyfð öll skráaheiti sem gilda á POSIX (þ.e.a.s. Linux eða macOS).", + "Failed to toggle Windows filename support" : "Tókst ekki að víxla stuðningi við Windows-skráaheiti af/á", "Files compatibility" : "Samhæfni skráa", "Enforce Windows compatibility" : "Þvinga fram samhæfni við Windows", "This will block filenames not valid on Windows systems, like using reserved names or special characters. But this will not enforce compatibility of case sensitivity." : "Þetta mun útiloka skráaheiti sem ekki gilda á Windows-kerfum, eins og þau sem innihalda frátekin heiti og sérstafi. En þetta mun hinsvegar ekki þvinga fram samhæfni í stafstöðu (há-/lágstafir).", @@ -206,11 +254,13 @@ OC.L10N.register( "Creating file" : "Bý til skrá", "Save as {displayName}" : "Vista sem {displayName}", "Save as …" : "Vista sem …", + "Converting files …" : "Umbreyti skrám …", "Failed to convert files: {message}" : "Mistókst að umbreyta skrám: {message}", "All files failed to be converted" : "Mistókst að umbreyta öllum skrám", "One file could not be converted: {message}" : "Ekki var hægt að umbreyta einni skrá: {message}", "Files successfully converted" : "Tókst að umbreyta skrám", "Failed to convert files" : "Mistókst að umbreyta skrám", + "Converting file …" : "Umbreyti skrá…", "File successfully converted" : "Tókst að umbreyta skrá", "Failed to convert file: {message}" : "Mistókst að umbreyta skrá: {message}", "Failed to convert file" : "Mistókst að umbreyta skrá", @@ -247,9 +297,12 @@ OC.L10N.register( "Move or copy" : "Færa eða afrita", "Open folder {displayName}" : "Opna möppu {displayName}", "Open in Files" : "Opna í skráaforritinu", + "Open locally" : "Opna staðvært", "Failed to redirect to client" : "Mistókst að endurbeina til biðlara", + "Open file locally" : "Opna skrá staðvært", "The file should now open on your device. If it doesn't, please check that you have the desktop app installed." : "Skráin ætti núna að opnast á tækinu þínu. Ef það gerist ekki, ættirðu að ganga úr skugga um að þú sért með vinnutölvuforritið uppsett.", "Retry and close" : "Prófa aftur og loka", + "Open online" : "Opna á netinu", "Details" : "Nánar", "View in folder" : "Skoða í möppu", "Today" : "Í dag", @@ -271,6 +324,7 @@ OC.L10N.register( "Templates" : "Sniðmát", "New template folder" : "Ný mappa fyrir sniðmát", "In folder" : "Í möppunni", + "Search in all files" : "Leita í öllum skrám", "Search in folder: {folder}" : "Leita í möppunni: {folder}", "One of the dropped files could not be processed" : "Ekki var hægt að vinna með eina af slepptu skránum", "Your browser does not support the Filesystem API. Directories will not be uploaded" : "Vafrinn þinn styður ekki API skráakerfis. Möppur verða ekki sendar inn", @@ -293,6 +347,7 @@ OC.L10N.register( "Unexpected error: {error}" : "Óvænt villa: {error}", "_%n file_::_%n files_" : ["%n skrá","%n skrár"], "_%n folder_::_%n folders_" : ["%n mappa","%n möppur"], + "_%n hidden_::_%n hidden_" : ["%n falin","%n faldar"], "Filename must not be empty." : "Skráarheiti má ekki vera tómt.", "\"{char}\" is not allowed inside a filename." : "\"{char}\" er er ekki leyfilegt innan í skráarheiti.", "\"{segment}\" is a reserved name and not allowed for filenames." : "\"{segment}\" er frátekið heiti og er ekki leyft í skráaheitum.", @@ -394,6 +449,7 @@ OC.L10N.register( "Upload (max. %s)" : "Senda inn (hám. %s)", "\"{displayName}\" action executed successfully" : "Tókst að framkvæma \"{displayName}\" aðgerð", "\"{displayName}\" action failed" : "\"{displayName}\" aðgerð mistókst", + "\"{displayName}\" failed on some elements" : "\"{displayName}\" mistókst á einhverjum atriðum", "\"{displayName}\" batch action executed successfully" : "Tókst að framkvæma \"{displayName}\" magnvinnsluaðgerð", "Submitting fields…" : "Sendi inn gögn úr reitum…", "Filter filenames…" : "Sía skráaheiti…", @@ -419,6 +475,10 @@ OC.L10N.register( "Personal Files" : "Einkaskrár", "Text file" : "Textaskrá", "New text file.txt" : "Ný textaskrá.txt", + "%1$s (renamed)" : "%1$s (endurnefnd)", + "renamed file" : "endurnefndi skrá", + "Filter file names …" : "Sía skráaheiti …", + "Show a warning dialog when changing a file extension." : "Birta aðvörunarglugga þegar skráarendingu er breytt.", "Speed up your Files experience with these quick shortcuts." : "Flýttu fyrir vinnu þinni með skrár með þessum flýtilyklum.", "Open the actions menu for a file" : "Opna aðgerðavalmynd fyrir skrá", "Rename a file" : "Endurnefna skrá", diff --git a/apps/files/l10n/is.json b/apps/files/l10n/is.json index dbaa6b17079..953fb4e8266 100644 --- a/apps/files/l10n/is.json +++ b/apps/files/l10n/is.json @@ -49,6 +49,8 @@ "You do not have permission to create a file at the specified location" : "Þú hefur ekki heimild til að búa til skrá á umbeðnu staðsetningunni", "The file could not be converted." : "Ekki var hægt að umbreyta skránni.", "Could not get relative path to converted file" : "Ekki tókst að fá afstæða slóð að umbreyttu skránni", + "Limit must be a positive integer." : "Takmörk verða að vera jákvæð heiltala.", + "The replacement character may only be a single character." : "Útskiptistafurinn verður að vera eitt staftákn.", "Favorite files" : "Eftirlætisskrár", "No favorites" : "Engin eftirlæti", "More favorites" : "Fleiri eftirlæti", @@ -73,6 +75,7 @@ "Go to the \"{dir}\" directory" : "Fara í heimamöppu", "Current directory path" : "Fyrirliggjandi slóð að möppu", "Your have used your space quota and cannot upload files anymore" : "Þú hefur fullnýtt geymslukvótann þinn og getur ekki lengur sent inn skrár", + "You do not have permission to upload or create files here." : "Þú hefur ekki heimild til að senda inn eða búa til skrár hér.", "Drag and drop files here to upload" : "Dragðu og slepptu hér skrám til að senda inn", "Favorite" : "Eftirlæti", "Back" : "Til baka", @@ -88,6 +91,11 @@ "Renamed \"{oldName}\" to \"{newName}\"" : "Endurnefndi \"{oldName}\" sem \"{newName}\"", "Rename file" : "Endurnefna skrá", "Folder" : "Mappa", + "Unknown file type" : "Óþekkt skráartegund", + "{ext} image" : "{ext} mynd", + "{ext} video" : "{ext} myndskeið", + "{ext} audio" : "{ext} hljóðskrá", + "{ext} text" : "{ext} textaskrá", "Pending" : "Í bið", "Unknown date" : "Óþekkt dagsetning", "Clear filter" : "Hreinsa síu", @@ -99,7 +107,11 @@ "Total rows summary" : "Samantek á fjölda raða", "Toggle selection for all files and folders" : "Víxla vali af/á fyrir allar skrár og möppur", "Name" : "Heiti", + "File type" : "Skráartegund", "Size" : "Stærð", + "{displayName}: failed on some elements" : "{displayName}: mistókst á einhverjum atriðum", + "{displayName}: done" : "{displayName}: lokið", + "{displayName}: failed" : "{displayName}: mistókst", "Actions" : "Aðgerðir", "(selected)" : "(valið)", "List of files and folders." : "Listi yfir skrár og möppur.", @@ -107,6 +119,11 @@ "Column headers with buttons are sortable." : "Dálkfyrirsagnir með hnöppum eru raðanlegar", "This list is not fully rendered for performance reasons. The files will be rendered as you navigate through the list." : "Til að halda sem bestum afköstum er þessi listi ekki myndgerður að fullu. Skrárnar munu birtast eftir því sem farið er í gegnum listann.", "File not found" : "Skrá finnst ekki", + "_{count} selected_::_{count} selected_" : ["{count} valið","{count} valið"], + "Search everywhere …" : "Leita allsstaðar …", + "Search here …" : "Leita hér …", + "Search scope options" : "Valkostir leitarsviðs", + "Search here" : "Leita hér", "{usedQuotaByte} used" : "{usedQuotaByte} notað", "{used} of {quota} used" : "{used} af {quota} notað", "{relative}% used" : "{relative}% notað", @@ -118,8 +135,13 @@ "Create new folder" : "Búa til nýja möppu", "This name is already in use." : "Þetta nafn er nú þegar í notkun.", "Create" : "Búa til", + "Preparing …" : "Undirbý …", "Refresh" : "Endurnýja", + "Windows filename support has been enabled." : "Stuðningur við Windows-skráaheiti hefur verið virkjaður.", + "Limit" : "Takmörk", + "(starting)" : "(byrja)", "Fill template fields" : "Fylla inn reiti sniðmáts", + "Submitting fields …" : "Sendi inn gagnasvið…", "Submit" : "Senda inn", "Choose a file or folder to transfer" : "Veldu skrá eða möppu til að millifæra", "Transfer" : "Færa", @@ -132,11 +154,15 @@ "Choose file or folder to transfer" : "Veldu skrá eða möppu til að millifæra", "Change" : "Breyta", "New owner" : "Nýr eigandi", + "Keep {old}" : "Halda {old}", + "Keep without extension" : "Halda án skráarendingar", + "Use {new}" : "Nota {new}", "Remove extension" : "Fjarlægja skráarendingu", "Change file extension" : "Breyta skráarendingu", "Changing the file extension from \"{old}\" to \"{new}\" may render the file unreadable." : "Sé skráaendingunni breytt úr \"{old}\" yfir í \"{new}\", gæti skráin orðið ólæsileg.", "Removing the file extension \"{old}\" may render the file unreadable." : "Sé skráaendingin \"{old}\" fjarlægð, gæti skráin orðið ólæsileg.", "Adding the file extension \"{new}\" may render the file unreadable." : "Sé skráaendingunni \"{new}\" bætt við, gæti skráin orðið ólæsileg.", + "Do not show this dialog again." : "Ekki sýna þennan glugga aftur.", "Select file or folder to link to" : "Veldu skrá eða möppu til að tengja í", "Choose {file}" : "Veldu {file}", "Share" : "Deila", @@ -144,6 +170,7 @@ "Shared" : "Sameiginlegt", "Switch to list view" : "Skipta yfir í listasýn", "Switch to grid view" : "Skipta yfir í reitasýn", + "The file could not be found" : "Skráin fannst ekki", "Upload was cancelled by user" : "Notandi hætti við innsendingu", "Not enough free space" : "Ekki nægilegt pláss", "Operation is blocked by access control" : "Aðgerðin er hindruð af aðgangsstýringu", @@ -161,31 +188,52 @@ "Open in files" : "Opna í skráaforritinu", "File cannot be accessed" : "Skráin er ekki aðgengileg", "The file could not be found or you do not have permissions to view it. Ask the sender to share it." : "Skráin fannst ekki eða að þú hefur ekki heimildir til að skoða hana. Biddu sendandann um að deila henni.", + "No search results for “{query}”" : "Engar leitarniðurstöður fyrir “{query}”", + "Search for files" : "Leita að skrám", "Clipboard is not available" : "Klippispjald er ekki tiltækt", + "WebDAV URL copied" : "WebDAV-slóð afrituð", "General" : "Almennt", + "Default view" : "Sjálfgefin sýn", "All files" : "Allar skrár", "Personal files" : "Einkaskrár", "Sort favorites first" : "Raða eftirlætum fremst", "Sort folders before files" : "Raða möppum á undan skrám", + "Folder tree" : "Möppugreinar", "Appearance" : "Útlit", "Show hidden files" : "Sýna faldar skrár", + "Show file type column" : "Sýna dálk fyrir skráategund", + "Show file extensions" : "Birta skráaendingar", "Crop image previews" : "Skera utan af forskoðun mynda", "Additional settings" : "Valfrjálsar stillingar", "WebDAV" : "WebDAV", "WebDAV URL" : "WebDAV-slóð", "Copy" : "Afrita", + "Warnings" : "Aðvaranir", + "Warn before changing a file extension" : "Aðvara áður en skráarendingu er breytt", + "Warn before deleting files" : "Aðvara áður en skrám er eytt", "Keyboard shortcuts" : "Flýtileiðir á lyklaborði", + "File actions" : "Skráaaðgerðir", "Rename" : "Endurnefna", "Delete" : "Eyða", + "Add or remove favorite" : "Bæta við eða fjarlægja eftirlæti", "Manage tags" : "Sýsla með merki", "Selection" : "Val", "Select all files" : "Velja allar skrár", "Deselect all" : "Afvelja allt", + "Select or deselect" : "Velja eða afvelja", + "Select a range" : "Veldu svið", "Navigation" : "Yfirsýn", + "Go to parent folder" : "Fara í yfirmöppu", + "Go to file above" : "Fara í skrá fyrir ofan", + "Go to file below" : "Fara í skrá fyrir neðan", + "Go left in grid" : "Fara til vinstri í reitum", + "Go right in grid" : "Fara til hægri í reitum", "View" : "Skoða", "Toggle grid view" : "Víxla reitasýn af/á", + "Open file sidebar" : "Opna hliðarspjald skráa", "Show those shortcuts" : "Sýna þessa flýtilykla", "Allow to restrict filenames to ensure files can be synced with all clients. By default all filenames valid on POSIX (e.g. Linux or macOS) are allowed." : "Leyfa að takmarka skráaheiti til að tryggja að hægt sé að samstilla skrár við öll biðlaraforrit. Sjálfgefið eru leyfð öll skráaheiti sem gilda á POSIX (þ.e.a.s. Linux eða macOS).", + "Failed to toggle Windows filename support" : "Tókst ekki að víxla stuðningi við Windows-skráaheiti af/á", "Files compatibility" : "Samhæfni skráa", "Enforce Windows compatibility" : "Þvinga fram samhæfni við Windows", "This will block filenames not valid on Windows systems, like using reserved names or special characters. But this will not enforce compatibility of case sensitivity." : "Þetta mun útiloka skráaheiti sem ekki gilda á Windows-kerfum, eins og þau sem innihalda frátekin heiti og sérstafi. En þetta mun hinsvegar ekki þvinga fram samhæfni í stafstöðu (há-/lágstafir).", @@ -204,11 +252,13 @@ "Creating file" : "Bý til skrá", "Save as {displayName}" : "Vista sem {displayName}", "Save as …" : "Vista sem …", + "Converting files …" : "Umbreyti skrám …", "Failed to convert files: {message}" : "Mistókst að umbreyta skrám: {message}", "All files failed to be converted" : "Mistókst að umbreyta öllum skrám", "One file could not be converted: {message}" : "Ekki var hægt að umbreyta einni skrá: {message}", "Files successfully converted" : "Tókst að umbreyta skrám", "Failed to convert files" : "Mistókst að umbreyta skrám", + "Converting file …" : "Umbreyti skrá…", "File successfully converted" : "Tókst að umbreyta skrá", "Failed to convert file: {message}" : "Mistókst að umbreyta skrá: {message}", "Failed to convert file" : "Mistókst að umbreyta skrá", @@ -245,9 +295,12 @@ "Move or copy" : "Færa eða afrita", "Open folder {displayName}" : "Opna möppu {displayName}", "Open in Files" : "Opna í skráaforritinu", + "Open locally" : "Opna staðvært", "Failed to redirect to client" : "Mistókst að endurbeina til biðlara", + "Open file locally" : "Opna skrá staðvært", "The file should now open on your device. If it doesn't, please check that you have the desktop app installed." : "Skráin ætti núna að opnast á tækinu þínu. Ef það gerist ekki, ættirðu að ganga úr skugga um að þú sért með vinnutölvuforritið uppsett.", "Retry and close" : "Prófa aftur og loka", + "Open online" : "Opna á netinu", "Details" : "Nánar", "View in folder" : "Skoða í möppu", "Today" : "Í dag", @@ -269,6 +322,7 @@ "Templates" : "Sniðmát", "New template folder" : "Ný mappa fyrir sniðmát", "In folder" : "Í möppunni", + "Search in all files" : "Leita í öllum skrám", "Search in folder: {folder}" : "Leita í möppunni: {folder}", "One of the dropped files could not be processed" : "Ekki var hægt að vinna með eina af slepptu skránum", "Your browser does not support the Filesystem API. Directories will not be uploaded" : "Vafrinn þinn styður ekki API skráakerfis. Möppur verða ekki sendar inn", @@ -291,6 +345,7 @@ "Unexpected error: {error}" : "Óvænt villa: {error}", "_%n file_::_%n files_" : ["%n skrá","%n skrár"], "_%n folder_::_%n folders_" : ["%n mappa","%n möppur"], + "_%n hidden_::_%n hidden_" : ["%n falin","%n faldar"], "Filename must not be empty." : "Skráarheiti má ekki vera tómt.", "\"{char}\" is not allowed inside a filename." : "\"{char}\" er er ekki leyfilegt innan í skráarheiti.", "\"{segment}\" is a reserved name and not allowed for filenames." : "\"{segment}\" er frátekið heiti og er ekki leyft í skráaheitum.", @@ -392,6 +447,7 @@ "Upload (max. %s)" : "Senda inn (hám. %s)", "\"{displayName}\" action executed successfully" : "Tókst að framkvæma \"{displayName}\" aðgerð", "\"{displayName}\" action failed" : "\"{displayName}\" aðgerð mistókst", + "\"{displayName}\" failed on some elements" : "\"{displayName}\" mistókst á einhverjum atriðum", "\"{displayName}\" batch action executed successfully" : "Tókst að framkvæma \"{displayName}\" magnvinnsluaðgerð", "Submitting fields…" : "Sendi inn gögn úr reitum…", "Filter filenames…" : "Sía skráaheiti…", @@ -417,6 +473,10 @@ "Personal Files" : "Einkaskrár", "Text file" : "Textaskrá", "New text file.txt" : "Ný textaskrá.txt", + "%1$s (renamed)" : "%1$s (endurnefnd)", + "renamed file" : "endurnefndi skrá", + "Filter file names …" : "Sía skráaheiti …", + "Show a warning dialog when changing a file extension." : "Birta aðvörunarglugga þegar skráarendingu er breytt.", "Speed up your Files experience with these quick shortcuts." : "Flýttu fyrir vinnu þinni með skrár með þessum flýtilyklum.", "Open the actions menu for a file" : "Opna aðgerðavalmynd fyrir skrá", "Rename a file" : "Endurnefna skrá", diff --git a/apps/settings/l10n/ar.js b/apps/settings/l10n/ar.js index bc5fab01b62..81fc09e6121 100644 --- a/apps/settings/l10n/ar.js +++ b/apps/settings/l10n/ar.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "خاصٌّ", - "Only visible to people matched via phone number integration through Talk on mobile" : "يراه فقط المستخدِمون الذين أمكن مطابقة أرقام هواتفهم عبر تطبيق المحادثة Talk على الهاتف النقّال", - "Local" : "محلي", - "Only visible to people on this instance and guests" : "يستطيع رؤيته فقط المستخدِمون على هذا الخادم و الضيوف", - "Federated" : "موحدة", - "Only synchronize to trusted servers" : "قم فقط بالمزامنة مع الخوادم الموثوقة", - "Published" : "منشورة", - "Synchronize to trusted servers and the global and public address book" : "قم بالمزامنة مع الخوادم الموثوقة ودفتر العناوين الشاملة والعامة", - "Verify" : "تَحَقَّق", - "Verifying …" : "عملية التَحَقُّق جارية …", "Unable to change password" : "لا يمكن تغيير كلمة المرور", "Very weak password" : "كلمة المرور ضعيفة جدا", "Weak password" : "كلمة المرور ضعيفة", @@ -131,6 +121,8 @@ OC.L10N.register( "Background jobs" : "المهام التي تعمل في الخلفية بالخادم", "Unlimited" : "غير محدود", "Verifying" : "التحقق", + "Verifying …" : "عملية التَحَقُّق جارية …", + "Verify" : "تَحَقَّق", "Allowed admin IP ranges" : "نطاقات عناوين IP المسموحة للمديرين", "Admin IP filtering isn't applied." : "فلترة المُشرِف على أساس عناوين IP غير مُطبَّقَة.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "مفتاح التهيئة \"%1$s\" يتوقع مصفوفة (%2$s موجودة). غربلة عناوين IP الخاصة بالمديرين غير مُطبَّقة.", @@ -805,8 +797,16 @@ OC.L10N.register( "Profile visibility" : "رؤية الملف الشخصي", "Locale" : "إعدادات المنطقة واللغة", "First day of week" : "أول يوم في الأسبوع", + "Private" : "خاصٌّ", + "Only visible to people matched via phone number integration through Talk on mobile" : "يراه فقط المستخدِمون الذين أمكن مطابقة أرقام هواتفهم عبر تطبيق المحادثة Talk على الهاتف النقّال", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "غير مُتاحٍ لأن هذه الخاصية مطلوبة للوظائف الأساسية بما في ذلك مشاركة الملفات و دعوات التقويم", + "Local" : "محلي", + "Only visible to people on this instance and guests" : "يستطيع رؤيته فقط المستخدِمون على هذا الخادم و الضيوف", + "Federated" : "موحدة", + "Only synchronize to trusted servers" : "قم فقط بالمزامنة مع الخوادم الموثوقة", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "غير متاح بسبب أنه تم تعطيل الاتحاد لحسابك، اتصل بإدارة النظام لأي استفسار", + "Published" : "منشورة", + "Synchronize to trusted servers and the global and public address book" : "قم بالمزامنة مع الخوادم الموثوقة ودفتر العناوين الشاملة والعامة", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "غير متاح بسبب أنه غير مسموح بنشر بيانات خاصة بالحساب على خادم البحث. اتصل بإدارة النظام لأي استفسار", "Discover" : "إستكشِف", "Your apps" : "تطبيقاتك", diff --git a/apps/settings/l10n/ar.json b/apps/settings/l10n/ar.json index 7c64f03f6c7..d3ed7375732 100644 --- a/apps/settings/l10n/ar.json +++ b/apps/settings/l10n/ar.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "خاصٌّ", - "Only visible to people matched via phone number integration through Talk on mobile" : "يراه فقط المستخدِمون الذين أمكن مطابقة أرقام هواتفهم عبر تطبيق المحادثة Talk على الهاتف النقّال", - "Local" : "محلي", - "Only visible to people on this instance and guests" : "يستطيع رؤيته فقط المستخدِمون على هذا الخادم و الضيوف", - "Federated" : "موحدة", - "Only synchronize to trusted servers" : "قم فقط بالمزامنة مع الخوادم الموثوقة", - "Published" : "منشورة", - "Synchronize to trusted servers and the global and public address book" : "قم بالمزامنة مع الخوادم الموثوقة ودفتر العناوين الشاملة والعامة", - "Verify" : "تَحَقَّق", - "Verifying …" : "عملية التَحَقُّق جارية …", "Unable to change password" : "لا يمكن تغيير كلمة المرور", "Very weak password" : "كلمة المرور ضعيفة جدا", "Weak password" : "كلمة المرور ضعيفة", @@ -129,6 +119,8 @@ "Background jobs" : "المهام التي تعمل في الخلفية بالخادم", "Unlimited" : "غير محدود", "Verifying" : "التحقق", + "Verifying …" : "عملية التَحَقُّق جارية …", + "Verify" : "تَحَقَّق", "Allowed admin IP ranges" : "نطاقات عناوين IP المسموحة للمديرين", "Admin IP filtering isn't applied." : "فلترة المُشرِف على أساس عناوين IP غير مُطبَّقَة.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "مفتاح التهيئة \"%1$s\" يتوقع مصفوفة (%2$s موجودة). غربلة عناوين IP الخاصة بالمديرين غير مُطبَّقة.", @@ -803,8 +795,16 @@ "Profile visibility" : "رؤية الملف الشخصي", "Locale" : "إعدادات المنطقة واللغة", "First day of week" : "أول يوم في الأسبوع", + "Private" : "خاصٌّ", + "Only visible to people matched via phone number integration through Talk on mobile" : "يراه فقط المستخدِمون الذين أمكن مطابقة أرقام هواتفهم عبر تطبيق المحادثة Talk على الهاتف النقّال", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "غير مُتاحٍ لأن هذه الخاصية مطلوبة للوظائف الأساسية بما في ذلك مشاركة الملفات و دعوات التقويم", + "Local" : "محلي", + "Only visible to people on this instance and guests" : "يستطيع رؤيته فقط المستخدِمون على هذا الخادم و الضيوف", + "Federated" : "موحدة", + "Only synchronize to trusted servers" : "قم فقط بالمزامنة مع الخوادم الموثوقة", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "غير متاح بسبب أنه تم تعطيل الاتحاد لحسابك، اتصل بإدارة النظام لأي استفسار", + "Published" : "منشورة", + "Synchronize to trusted servers and the global and public address book" : "قم بالمزامنة مع الخوادم الموثوقة ودفتر العناوين الشاملة والعامة", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "غير متاح بسبب أنه غير مسموح بنشر بيانات خاصة بالحساب على خادم البحث. اتصل بإدارة النظام لأي استفسار", "Discover" : "إستكشِف", "Your apps" : "تطبيقاتك", diff --git a/apps/settings/l10n/ast.js b/apps/settings/l10n/ast.js index 7b6e07b3dbe..7c85d0c0545 100644 --- a/apps/settings/l10n/ast.js +++ b/apps/settings/l10n/ast.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Priváu", - "Only visible to people matched via phone number integration through Talk on mobile" : "Namás ye visible pa les persones que concasen pela integración del númberu de teléfonu pente Talk en móviles", - "Local" : "Llocal", - "Only visible to people on this instance and guests" : "Namás ye visible pa les persones d'esta instancia y los convidaos", - "Federated" : "Federada", - "Only synchronize to trusted servers" : "Namás sincronizar con sirvidores d'enfotu", - "Published" : "Espublizóse", - "Synchronize to trusted servers and the global and public address book" : "Sincroniza con sirvidores d'enfotu y la llibreta de direiciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando…", "Unable to change password" : "Nun ye posible camudar la contraseña", "Very weak password" : "La contraseña ye mui poco segura", "Weak password" : "La contraseña ye poco segura", @@ -123,6 +113,8 @@ OC.L10N.register( "Background jobs" : "Trabayos en segundu planu", "Unlimited" : "Ensin llende", "Verifying" : "Verificando", + "Verifying …" : "Verificando…", + "Verify" : "Verificar", "App directories owner" : "Propietariu de los direutorios d'aplicación", "Some app directories are owned by a different user than the web server one. This may be the case if apps have been installed manually. Check the permissions of the following app directories:\n%s" : "Dalgunos direutorios d'aplicación son propiedá d'otru usuariu y non del usuariu del sirvidor web. Esto pue pasar si dalgunes aplicaciones d'instalaron manualmente. Comprueba los permisos de los direutorios d'aplicación siguientes:\n%s", "App directories have the correct owner \"%s\"" : "Los direutorios d'aplicación tienen el propietariu correutu «%s»", @@ -480,6 +472,14 @@ OC.L10N.register( "Website" : "Sitiu web", "Profile visibility" : "Visibilidá del perfil", "Locale" : "Locale", + "Private" : "Priváu", + "Only visible to people matched via phone number integration through Talk on mobile" : "Namás ye visible pa les persones que concasen pela integración del númberu de teléfonu pente Talk en móviles", + "Local" : "Llocal", + "Only visible to people on this instance and guests" : "Namás ye visible pa les persones d'esta instancia y los convidaos", + "Federated" : "Federada", + "Only synchronize to trusted servers" : "Namás sincronizar con sirvidores d'enfotu", + "Published" : "Espublizóse", + "Synchronize to trusted servers and the global and public address book" : "Sincroniza con sirvidores d'enfotu y la llibreta de direiciones global y pública", "Discover" : "Descubrir", "Your apps" : "Les to aplicaciones", "Active apps" : "Aplicaciones actives", diff --git a/apps/settings/l10n/ast.json b/apps/settings/l10n/ast.json index 87563199fd9..f6698fdf43e 100644 --- a/apps/settings/l10n/ast.json +++ b/apps/settings/l10n/ast.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Priváu", - "Only visible to people matched via phone number integration through Talk on mobile" : "Namás ye visible pa les persones que concasen pela integración del númberu de teléfonu pente Talk en móviles", - "Local" : "Llocal", - "Only visible to people on this instance and guests" : "Namás ye visible pa les persones d'esta instancia y los convidaos", - "Federated" : "Federada", - "Only synchronize to trusted servers" : "Namás sincronizar con sirvidores d'enfotu", - "Published" : "Espublizóse", - "Synchronize to trusted servers and the global and public address book" : "Sincroniza con sirvidores d'enfotu y la llibreta de direiciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando…", "Unable to change password" : "Nun ye posible camudar la contraseña", "Very weak password" : "La contraseña ye mui poco segura", "Weak password" : "La contraseña ye poco segura", @@ -121,6 +111,8 @@ "Background jobs" : "Trabayos en segundu planu", "Unlimited" : "Ensin llende", "Verifying" : "Verificando", + "Verifying …" : "Verificando…", + "Verify" : "Verificar", "App directories owner" : "Propietariu de los direutorios d'aplicación", "Some app directories are owned by a different user than the web server one. This may be the case if apps have been installed manually. Check the permissions of the following app directories:\n%s" : "Dalgunos direutorios d'aplicación son propiedá d'otru usuariu y non del usuariu del sirvidor web. Esto pue pasar si dalgunes aplicaciones d'instalaron manualmente. Comprueba los permisos de los direutorios d'aplicación siguientes:\n%s", "App directories have the correct owner \"%s\"" : "Los direutorios d'aplicación tienen el propietariu correutu «%s»", @@ -478,6 +470,14 @@ "Website" : "Sitiu web", "Profile visibility" : "Visibilidá del perfil", "Locale" : "Locale", + "Private" : "Priváu", + "Only visible to people matched via phone number integration through Talk on mobile" : "Namás ye visible pa les persones que concasen pela integración del númberu de teléfonu pente Talk en móviles", + "Local" : "Llocal", + "Only visible to people on this instance and guests" : "Namás ye visible pa les persones d'esta instancia y los convidaos", + "Federated" : "Federada", + "Only synchronize to trusted servers" : "Namás sincronizar con sirvidores d'enfotu", + "Published" : "Espublizóse", + "Synchronize to trusted servers and the global and public address book" : "Sincroniza con sirvidores d'enfotu y la llibreta de direiciones global y pública", "Discover" : "Descubrir", "Your apps" : "Les to aplicaciones", "Active apps" : "Aplicaciones actives", diff --git a/apps/settings/l10n/be.js b/apps/settings/l10n/be.js index bc76d5886e8..aba85fc4a7b 100644 --- a/apps/settings/l10n/be.js +++ b/apps/settings/l10n/be.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Прыватна", - "Only visible to people matched via phone number integration through Talk on mobile" : "Бачна толькі людзям, якія супалі праз інтэграцыю нумара тэлефона з дапамогай Talk на мабільным тэлефоне", - "Local" : "Лакальна", - "Only visible to people on this instance and guests" : "Бачна толькі карыстальнікам гэтага сервера і гасцям", - "Federated" : "Федэратыўны", - "Only synchronize to trusted servers" : "Сінхранізацыя толькі з даверанымі серверамі", - "Published" : "Апублікавана", - "Synchronize to trusted servers and the global and public address book" : "Сінхранізацыя з даверанымі серверамі і глабальнай і публічнай адраснай кнігай", - "Verify" : "Спраўдзіць", - "Verifying …" : "Спраўджанне …", "Unable to change password" : "Немагчыма змяніць пароль", "Very weak password" : "Вельмі слабы пароль", "Weak password" : "Слабы пароль", @@ -66,6 +56,8 @@ OC.L10N.register( "User's email account" : "Уліковы запіс электроннай пошты карыстальніка", "System email account" : "Сістэмны ўліковы запіс электроннай пошты", "Verifying" : "Спраўджанне", + "Verifying …" : "Спраўджанне …", + "Verify" : "Спраўдзіць", "Your remote address could not be determined." : "Не ўдалося вызначыць ваш аддалены адрас.", "Cron errors" : "Памылкі cron", "Cron last run" : "Апошні запуск cron", @@ -350,6 +342,14 @@ OC.L10N.register( "Locale" : "Лакаль", "First day of week" : "Першы дзень тыдня", "timezone" : "часавы пояс", + "Private" : "Прыватна", + "Only visible to people matched via phone number integration through Talk on mobile" : "Бачна толькі людзям, якія супалі праз інтэграцыю нумара тэлефона з дапамогай Talk на мабільным тэлефоне", + "Local" : "Лакальна", + "Only visible to people on this instance and guests" : "Бачна толькі карыстальнікам гэтага сервера і гасцям", + "Federated" : "Федэратыўны", + "Only synchronize to trusted servers" : "Сінхранізацыя толькі з даверанымі серверамі", + "Published" : "Апублікавана", + "Synchronize to trusted servers and the global and public address book" : "Сінхранізацыя з даверанымі серверамі і глабальнай і публічнай адраснай кнігай", "Your apps" : "Вашы праграмы", "Active apps" : "Актыўныя праграмы", "Disabled apps" : "Адключаныя праграмы", diff --git a/apps/settings/l10n/be.json b/apps/settings/l10n/be.json index f5d26ebd0cb..608e286206d 100644 --- a/apps/settings/l10n/be.json +++ b/apps/settings/l10n/be.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Прыватна", - "Only visible to people matched via phone number integration through Talk on mobile" : "Бачна толькі людзям, якія супалі праз інтэграцыю нумара тэлефона з дапамогай Talk на мабільным тэлефоне", - "Local" : "Лакальна", - "Only visible to people on this instance and guests" : "Бачна толькі карыстальнікам гэтага сервера і гасцям", - "Federated" : "Федэратыўны", - "Only synchronize to trusted servers" : "Сінхранізацыя толькі з даверанымі серверамі", - "Published" : "Апублікавана", - "Synchronize to trusted servers and the global and public address book" : "Сінхранізацыя з даверанымі серверамі і глабальнай і публічнай адраснай кнігай", - "Verify" : "Спраўдзіць", - "Verifying …" : "Спраўджанне …", "Unable to change password" : "Немагчыма змяніць пароль", "Very weak password" : "Вельмі слабы пароль", "Weak password" : "Слабы пароль", @@ -64,6 +54,8 @@ "User's email account" : "Уліковы запіс электроннай пошты карыстальніка", "System email account" : "Сістэмны ўліковы запіс электроннай пошты", "Verifying" : "Спраўджанне", + "Verifying …" : "Спраўджанне …", + "Verify" : "Спраўдзіць", "Your remote address could not be determined." : "Не ўдалося вызначыць ваш аддалены адрас.", "Cron errors" : "Памылкі cron", "Cron last run" : "Апошні запуск cron", @@ -348,6 +340,14 @@ "Locale" : "Лакаль", "First day of week" : "Першы дзень тыдня", "timezone" : "часавы пояс", + "Private" : "Прыватна", + "Only visible to people matched via phone number integration through Talk on mobile" : "Бачна толькі людзям, якія супалі праз інтэграцыю нумара тэлефона з дапамогай Talk на мабільным тэлефоне", + "Local" : "Лакальна", + "Only visible to people on this instance and guests" : "Бачна толькі карыстальнікам гэтага сервера і гасцям", + "Federated" : "Федэратыўны", + "Only synchronize to trusted servers" : "Сінхранізацыя толькі з даверанымі серверамі", + "Published" : "Апублікавана", + "Synchronize to trusted servers and the global and public address book" : "Сінхранізацыя з даверанымі серверамі і глабальнай і публічнай адраснай кнігай", "Your apps" : "Вашы праграмы", "Active apps" : "Актыўныя праграмы", "Disabled apps" : "Адключаныя праграмы", diff --git a/apps/settings/l10n/bg.js b/apps/settings/l10n/bg.js index 359c2e26982..29204a50133 100644 --- a/apps/settings/l10n/bg.js +++ b/apps/settings/l10n/bg.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Лично", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видим само за хора, съчетани чрез интегриране на телефонен номер чрез Talk на мобилен телефон", - "Local" : "Локално", - "Only visible to people on this instance and guests" : "Видимо само за потребители на тази инстанция на сървъра, както и гости.", - "Federated" : "Федериран", - "Only synchronize to trusted servers" : "Синхронизиране само с доверени сървъри", - "Published" : "Публично", - "Synchronize to trusted servers and the global and public address book" : "Синхронизиране с доверени сървъри и с глобалната и публичната адресна книга", - "Verify" : "Потвърждаване", - "Verifying …" : "Потвърждаване...", "Unable to change password" : "Неуспешна смяна на паролата.", "Very weak password" : "Много проста парола", "Weak password" : "Проста парола", @@ -121,6 +111,8 @@ OC.L10N.register( "Background jobs" : "Фонови процеси", "Unlimited" : "Неограничено", "Verifying" : "Потвърждаване", + "Verifying …" : "Потвърждаване...", + "Verify" : "Потвърждаване", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Вероятно вашите данни и файлове са достъпни от интернет. .htaccess файлът не функционира. Силно се препоръчва да настроите уеб сървъра по такъв начин, че директорията за данни да не бъде достъпна или я преместете извън началната директория на уеб сървъра.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "В базата данни липсват някои изборни колони. Поради факта, че добавянето на колони в големи таблици може да отнеме известно време, те не се добавят автоматично, когато могат да бъдат по избор. Чрез стартиране на \"occ db: add-missing-колони\" тези липсващи колони могат да бъдат добавени ръчно, докато екземплярът продължава да работи. След като колоните бъдат добавени, някои функции могат да подобрят отзивчивостта или използваемостта.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "В базата данни липсват някои първични ключове. Поради факта, че добавянето на първични ключове на големи маси може да отнеме известно време, те не бяха добавени автоматично. Чрез стартиране на \"occ db: add-missing-primary-keys\" тези липсващи първични ключове могат да бъдат добавени ръчно, докато екземплярът продължава да работи.", @@ -409,8 +401,16 @@ OC.L10N.register( "Profile visibility" : "Видимост на профил", "Locale" : "Регионални настройки", "First day of week" : "Първи ден от седмицата", + "Private" : "Лично", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видим само за хора, съчетани чрез интегриране на телефонен номер чрез Talk на мобилен телефон", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Не е налично, тъй като това свойство е нужно за основна функционалност, включително споделяне на файлове и покани в календар", + "Local" : "Локално", + "Only visible to people on this instance and guests" : "Видимо само за потребители на тази инстанция на сървъра, както и гости.", + "Federated" : "Федериран", + "Only synchronize to trusted servers" : "Синхронизиране само с доверени сървъри", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Опцията не е достъпна, понеже настройката за федерация не е достъпна за профила Ви. Свържете се със системния администратор при допълнителни въпроси.", + "Published" : "Публично", + "Synchronize to trusted servers and the global and public address book" : "Синхронизиране с доверени сървъри и с глобалната и публичната адресна книга", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Опцията не е достъпна, понеже настройката за публикуване на профилна информация към контактния сървър не е достъпна. Свържете се със системния администратор при допълнителни въпроси.", "Your apps" : "Вашите приложения", "Active apps" : "Включени приложения", diff --git a/apps/settings/l10n/bg.json b/apps/settings/l10n/bg.json index 69c7b025dd6..8c5b9e4ba0f 100644 --- a/apps/settings/l10n/bg.json +++ b/apps/settings/l10n/bg.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Лично", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видим само за хора, съчетани чрез интегриране на телефонен номер чрез Talk на мобилен телефон", - "Local" : "Локално", - "Only visible to people on this instance and guests" : "Видимо само за потребители на тази инстанция на сървъра, както и гости.", - "Federated" : "Федериран", - "Only synchronize to trusted servers" : "Синхронизиране само с доверени сървъри", - "Published" : "Публично", - "Synchronize to trusted servers and the global and public address book" : "Синхронизиране с доверени сървъри и с глобалната и публичната адресна книга", - "Verify" : "Потвърждаване", - "Verifying …" : "Потвърждаване...", "Unable to change password" : "Неуспешна смяна на паролата.", "Very weak password" : "Много проста парола", "Weak password" : "Проста парола", @@ -119,6 +109,8 @@ "Background jobs" : "Фонови процеси", "Unlimited" : "Неограничено", "Verifying" : "Потвърждаване", + "Verifying …" : "Потвърждаване...", + "Verify" : "Потвърждаване", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Вероятно вашите данни и файлове са достъпни от интернет. .htaccess файлът не функционира. Силно се препоръчва да настроите уеб сървъра по такъв начин, че директорията за данни да не бъде достъпна или я преместете извън началната директория на уеб сървъра.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "В базата данни липсват някои изборни колони. Поради факта, че добавянето на колони в големи таблици може да отнеме известно време, те не се добавят автоматично, когато могат да бъдат по избор. Чрез стартиране на \"occ db: add-missing-колони\" тези липсващи колони могат да бъдат добавени ръчно, докато екземплярът продължава да работи. След като колоните бъдат добавени, някои функции могат да подобрят отзивчивостта или използваемостта.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "В базата данни липсват някои първични ключове. Поради факта, че добавянето на първични ключове на големи маси може да отнеме известно време, те не бяха добавени автоматично. Чрез стартиране на \"occ db: add-missing-primary-keys\" тези липсващи първични ключове могат да бъдат добавени ръчно, докато екземплярът продължава да работи.", @@ -407,8 +399,16 @@ "Profile visibility" : "Видимост на профил", "Locale" : "Регионални настройки", "First day of week" : "Първи ден от седмицата", + "Private" : "Лично", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видим само за хора, съчетани чрез интегриране на телефонен номер чрез Talk на мобилен телефон", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Не е налично, тъй като това свойство е нужно за основна функционалност, включително споделяне на файлове и покани в календар", + "Local" : "Локално", + "Only visible to people on this instance and guests" : "Видимо само за потребители на тази инстанция на сървъра, както и гости.", + "Federated" : "Федериран", + "Only synchronize to trusted servers" : "Синхронизиране само с доверени сървъри", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Опцията не е достъпна, понеже настройката за федерация не е достъпна за профила Ви. Свържете се със системния администратор при допълнителни въпроси.", + "Published" : "Публично", + "Synchronize to trusted servers and the global and public address book" : "Синхронизиране с доверени сървъри и с глобалната и публичната адресна книга", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Опцията не е достъпна, понеже настройката за публикуване на профилна информация към контактния сървър не е достъпна. Свържете се със системния администратор при допълнителни въпроси.", "Your apps" : "Вашите приложения", "Active apps" : "Включени приложения", diff --git a/apps/settings/l10n/br.js b/apps/settings/l10n/br.js index df09d9a7569..5e64de93323 100644 --- a/apps/settings/l10n/br.js +++ b/apps/settings/l10n/br.js @@ -1,13 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Prevez", - "Local" : "Diabarzh", - "Federated" : "Kevredet", - "Only synchronize to trusted servers" : "Kempredañ da servijourioù fiziet nemetken", - "Synchronize to trusted servers and the global and public address book" : "Kempreda da servijourioù fiziet ha d'al levr chom-lerc'hioù oublik a hollek", - "Verify" : "Gwiriañ", - "Verifying …" : "O wiriañ...", "Unable to change password" : "N'eo ket bet posupl cheñch ar ger-tremen", "Very weak password" : "Ger-tremen skanv kenan", "Weak password" : "Ger-tremen skanv", @@ -100,6 +93,8 @@ OC.L10N.register( "Background jobs" : "Labour diadreñv", "Unlimited" : "Didermenet", "Verifying" : "O gwiriañ", + "Verifying …" : "O wiriañ...", + "Verify" : "Gwiriañ", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Mankout a ra kolonennoù er roadennoù-diaz dibabapl. Abalamour e kemer amzer ouzhpennañ kolonennoù e taolennoù bras, n'int ket bet lakaet en un doare otomatek. En ul lakaat da dreiñ \"occ db:add-missing-columns\" eo posupl ouzhpennañ ar c'holonennoù a vank gant an dorn pa vo an azgoulenn o treiñ. Ur wech ouzhpennet ar c'holonennoù, goulennoù savet d'an taolennoù a vo buanaet.", "Disabled" : "Disaotreañ", "The old server-side-encryption format is enabled. We recommend disabling this." : "Stumm ar sifrañ kostez ar servijour kozh a zo aotreet. Aliet eo hen disaotreañ.", @@ -267,6 +262,11 @@ OC.L10N.register( "Role" : "Roll", "Website" : "Lec'hienn web", "Locale" : "Diabarzh", + "Private" : "Prevez", + "Local" : "Diabarzh", + "Federated" : "Kevredet", + "Only synchronize to trusted servers" : "Kempredañ da servijourioù fiziet nemetken", + "Synchronize to trusted servers and the global and public address book" : "Kempreda da servijourioù fiziet ha d'al levr chom-lerc'hioù oublik a hollek", "Your apps" : "Ho meziantoù", "Active apps" : "Meziantoù lakaet en dro", "Disabled apps" : "Meziantoù disaotreet", diff --git a/apps/settings/l10n/br.json b/apps/settings/l10n/br.json index d90953cb184..daf1ea4da37 100644 --- a/apps/settings/l10n/br.json +++ b/apps/settings/l10n/br.json @@ -1,11 +1,4 @@ { "translations": { - "Private" : "Prevez", - "Local" : "Diabarzh", - "Federated" : "Kevredet", - "Only synchronize to trusted servers" : "Kempredañ da servijourioù fiziet nemetken", - "Synchronize to trusted servers and the global and public address book" : "Kempreda da servijourioù fiziet ha d'al levr chom-lerc'hioù oublik a hollek", - "Verify" : "Gwiriañ", - "Verifying …" : "O wiriañ...", "Unable to change password" : "N'eo ket bet posupl cheñch ar ger-tremen", "Very weak password" : "Ger-tremen skanv kenan", "Weak password" : "Ger-tremen skanv", @@ -98,6 +91,8 @@ "Background jobs" : "Labour diadreñv", "Unlimited" : "Didermenet", "Verifying" : "O gwiriañ", + "Verifying …" : "O wiriañ...", + "Verify" : "Gwiriañ", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Mankout a ra kolonennoù er roadennoù-diaz dibabapl. Abalamour e kemer amzer ouzhpennañ kolonennoù e taolennoù bras, n'int ket bet lakaet en un doare otomatek. En ul lakaat da dreiñ \"occ db:add-missing-columns\" eo posupl ouzhpennañ ar c'holonennoù a vank gant an dorn pa vo an azgoulenn o treiñ. Ur wech ouzhpennet ar c'holonennoù, goulennoù savet d'an taolennoù a vo buanaet.", "Disabled" : "Disaotreañ", "The old server-side-encryption format is enabled. We recommend disabling this." : "Stumm ar sifrañ kostez ar servijour kozh a zo aotreet. Aliet eo hen disaotreañ.", @@ -265,6 +260,11 @@ "Role" : "Roll", "Website" : "Lec'hienn web", "Locale" : "Diabarzh", + "Private" : "Prevez", + "Local" : "Diabarzh", + "Federated" : "Kevredet", + "Only synchronize to trusted servers" : "Kempredañ da servijourioù fiziet nemetken", + "Synchronize to trusted servers and the global and public address book" : "Kempreda da servijourioù fiziet ha d'al levr chom-lerc'hioù oublik a hollek", "Your apps" : "Ho meziantoù", "Active apps" : "Meziantoù lakaet en dro", "Disabled apps" : "Meziantoù disaotreet", diff --git a/apps/settings/l10n/ca.js b/apps/settings/l10n/ca.js index a722b1a76c9..c769ed69ca7 100644 --- a/apps/settings/l10n/ca.js +++ b/apps/settings/l10n/ca.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Només visible per a les persones que coincideixen mitjançant la integració del número de telèfon a través de Talk al mòbil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Només visible per a les persones d'aquesta instància i convidats", - "Federated" : "Federat", - "Only synchronize to trusted servers" : "Sincronitza només amb servidors de confiança", - "Published" : "Publicat", - "Synchronize to trusted servers and the global and public address book" : "Sincronitza amb servidors de confiança i amb la llibreta d'adreces global i pública", - "Verify" : "Verifica", - "Verifying …" : "S'està verificant …", "Unable to change password" : "No s'ha pogut canviar la contrasenya", "Very weak password" : "Contrasenya molt feble", "Weak password" : "Contrasenya feble", @@ -130,6 +120,8 @@ OC.L10N.register( "Background jobs" : "Tasques de fons", "Unlimited" : "Il·limitat", "Verifying" : "S'està verificant", + "Verifying …" : "S'està verificant …", + "Verify" : "Verifica", "Allowed admin IP ranges" : "Intervals d'IP d'administració permesos", "Admin IP filtering isn't applied." : "El filtratge d'IP d'administrador no s'aplica.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "La clau de configuració \"%1$s\" espera una matriu (%2$s trobada). No s'aplicarà la validació de l'interval d'IP d'administrador.", @@ -796,8 +788,16 @@ OC.L10N.register( "Profile visibility" : "Visibilitat del perfil", "Locale" : "Configuració regional", "First day of week" : "Primer dia de la setmana", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Només visible per a les persones que coincideixen mitjançant la integració del número de telèfon a través de Talk al mòbil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No disponible, ja que aquesta propietat és necessària per a les funcions bàsiques, com ara compartir fitxers i invitacions al calendari", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Només visible per a les persones d'aquesta instància i convidats", + "Federated" : "Federat", + "Only synchronize to trusted servers" : "Sincronitza només amb servidors de confiança", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No disponible perquè la federació s'ha desactivat per al vostre compte, poseu-vos en contacte amb l'administració del vostre sistema si teniu cap pregunta", + "Published" : "Publicat", + "Synchronize to trusted servers and the global and public address book" : "Sincronitza amb servidors de confiança i amb la llibreta d'adreces global i pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No està disponible perquè no es permet la publicació de dades específiques del compte al servidor de cerca; poseu-vos en contacte amb l'administració del vostre sistema si teniu cap pregunta", "Discover" : "Descobrir", "Your apps" : "Les vostres aplicacions", diff --git a/apps/settings/l10n/ca.json b/apps/settings/l10n/ca.json index be079154997..1777c8adf35 100644 --- a/apps/settings/l10n/ca.json +++ b/apps/settings/l10n/ca.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Només visible per a les persones que coincideixen mitjançant la integració del número de telèfon a través de Talk al mòbil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Només visible per a les persones d'aquesta instància i convidats", - "Federated" : "Federat", - "Only synchronize to trusted servers" : "Sincronitza només amb servidors de confiança", - "Published" : "Publicat", - "Synchronize to trusted servers and the global and public address book" : "Sincronitza amb servidors de confiança i amb la llibreta d'adreces global i pública", - "Verify" : "Verifica", - "Verifying …" : "S'està verificant …", "Unable to change password" : "No s'ha pogut canviar la contrasenya", "Very weak password" : "Contrasenya molt feble", "Weak password" : "Contrasenya feble", @@ -128,6 +118,8 @@ "Background jobs" : "Tasques de fons", "Unlimited" : "Il·limitat", "Verifying" : "S'està verificant", + "Verifying …" : "S'està verificant …", + "Verify" : "Verifica", "Allowed admin IP ranges" : "Intervals d'IP d'administració permesos", "Admin IP filtering isn't applied." : "El filtratge d'IP d'administrador no s'aplica.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "La clau de configuració \"%1$s\" espera una matriu (%2$s trobada). No s'aplicarà la validació de l'interval d'IP d'administrador.", @@ -794,8 +786,16 @@ "Profile visibility" : "Visibilitat del perfil", "Locale" : "Configuració regional", "First day of week" : "Primer dia de la setmana", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Només visible per a les persones que coincideixen mitjançant la integració del número de telèfon a través de Talk al mòbil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No disponible, ja que aquesta propietat és necessària per a les funcions bàsiques, com ara compartir fitxers i invitacions al calendari", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Només visible per a les persones d'aquesta instància i convidats", + "Federated" : "Federat", + "Only synchronize to trusted servers" : "Sincronitza només amb servidors de confiança", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No disponible perquè la federació s'ha desactivat per al vostre compte, poseu-vos en contacte amb l'administració del vostre sistema si teniu cap pregunta", + "Published" : "Publicat", + "Synchronize to trusted servers and the global and public address book" : "Sincronitza amb servidors de confiança i amb la llibreta d'adreces global i pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No està disponible perquè no es permet la publicació de dades específiques del compte al servidor de cerca; poseu-vos en contacte amb l'administració del vostre sistema si teniu cap pregunta", "Discover" : "Descobrir", "Your apps" : "Les vostres aplicacions", diff --git a/apps/settings/l10n/cs.js b/apps/settings/l10n/cs.js index 8d58424c17a..7c4f261fb07 100644 --- a/apps/settings/l10n/cs.js +++ b/apps/settings/l10n/cs.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Soukromé", - "Only visible to people matched via phone number integration through Talk on mobile" : "Viditelné pouze lidem, se kterými nalezena shoda začleněním přes telefonní číslo prostřednictvím Talk na mobilním telefonu", - "Local" : "Místní", - "Only visible to people on this instance and guests" : "Viditelné pouze lidem na této instanci a hostům", - "Federated" : "Federované", - "Only synchronize to trusted servers" : "Synchronizovat pouze s důvěryhodnými servery", - "Published" : "Zveřejněno", - "Synchronize to trusted servers and the global and public address book" : "Synchronizovat s důvěryhodnými servery a globálním a veřejným adresářem kontaktů", - "Verify" : "Ověřit", - "Verifying …" : "Ověřování…", "Unable to change password" : "Heslo nejde změnit", "Very weak password" : "Velmi snadno prolomitelné heslo", "Weak password" : "Snadno prolomitelné heslo", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Úlohy na pozadí", "Unlimited" : "Neomezeně", "Verifying" : "Ověřuje se", + "Verifying …" : "Ověřování…", + "Verify" : "Ověřit", "Allowed admin IP ranges" : "Rozsahy IP adres, ze kterých je možné provádět správu", "Admin IP filtering isn't applied." : "Filtrování IP adres pro správu není uplatněno.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Klíč nastavení „%1$s“ očekává pole (namísto toho nalezeno%2$s). Ověřování IP rozsahu pro správu nebude uplatňováno. ", @@ -859,8 +851,16 @@ OC.L10N.register( "Locale" : "Místní a jazyková nastavení", "First day of week" : "První den v týdnu", "timezone" : "časové pásmo", + "Private" : "Soukromé", + "Only visible to people matched via phone number integration through Talk on mobile" : "Viditelné pouze lidem, se kterými nalezena shoda začleněním přes telefonní číslo prostřednictvím Talk na mobilním telefonu", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Není k dispozici, protože tato vlastnost je vyžadována pro hlavní funkce, včetně sdílení souborů a pozvánek v kalendáři", + "Local" : "Místní", + "Only visible to people on this instance and guests" : "Viditelné pouze lidem na této instanci a hostům", + "Federated" : "Federované", + "Only synchronize to trusted servers" : "Synchronizovat pouze s důvěryhodnými servery", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Není k dispozici protože pro váš účet bylo federování vypnuto. V případě dotazů se obraťte na svou správu", + "Published" : "Zveřejněno", + "Synchronize to trusted servers and the global and public address book" : "Synchronizovat s důvěryhodnými servery a globálním a veřejným adresářem kontaktů", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Není k dispozici protože zveřejňování údajů o konkrétních účtech není vyhledávacímu serveru povoleno. Pokud máte jakékoli dotazy, obraťte se na správu", "Discover" : "Objevit", "Your apps" : "Vaše aplikace", diff --git a/apps/settings/l10n/cs.json b/apps/settings/l10n/cs.json index 29f281cdf2d..a82029ed4f7 100644 --- a/apps/settings/l10n/cs.json +++ b/apps/settings/l10n/cs.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Soukromé", - "Only visible to people matched via phone number integration through Talk on mobile" : "Viditelné pouze lidem, se kterými nalezena shoda začleněním přes telefonní číslo prostřednictvím Talk na mobilním telefonu", - "Local" : "Místní", - "Only visible to people on this instance and guests" : "Viditelné pouze lidem na této instanci a hostům", - "Federated" : "Federované", - "Only synchronize to trusted servers" : "Synchronizovat pouze s důvěryhodnými servery", - "Published" : "Zveřejněno", - "Synchronize to trusted servers and the global and public address book" : "Synchronizovat s důvěryhodnými servery a globálním a veřejným adresářem kontaktů", - "Verify" : "Ověřit", - "Verifying …" : "Ověřování…", "Unable to change password" : "Heslo nejde změnit", "Very weak password" : "Velmi snadno prolomitelné heslo", "Weak password" : "Snadno prolomitelné heslo", @@ -131,6 +121,8 @@ "Background jobs" : "Úlohy na pozadí", "Unlimited" : "Neomezeně", "Verifying" : "Ověřuje se", + "Verifying …" : "Ověřování…", + "Verify" : "Ověřit", "Allowed admin IP ranges" : "Rozsahy IP adres, ze kterých je možné provádět správu", "Admin IP filtering isn't applied." : "Filtrování IP adres pro správu není uplatněno.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Klíč nastavení „%1$s“ očekává pole (namísto toho nalezeno%2$s). Ověřování IP rozsahu pro správu nebude uplatňováno. ", @@ -857,8 +849,16 @@ "Locale" : "Místní a jazyková nastavení", "First day of week" : "První den v týdnu", "timezone" : "časové pásmo", + "Private" : "Soukromé", + "Only visible to people matched via phone number integration through Talk on mobile" : "Viditelné pouze lidem, se kterými nalezena shoda začleněním přes telefonní číslo prostřednictvím Talk na mobilním telefonu", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Není k dispozici, protože tato vlastnost je vyžadována pro hlavní funkce, včetně sdílení souborů a pozvánek v kalendáři", + "Local" : "Místní", + "Only visible to people on this instance and guests" : "Viditelné pouze lidem na této instanci a hostům", + "Federated" : "Federované", + "Only synchronize to trusted servers" : "Synchronizovat pouze s důvěryhodnými servery", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Není k dispozici protože pro váš účet bylo federování vypnuto. V případě dotazů se obraťte na svou správu", + "Published" : "Zveřejněno", + "Synchronize to trusted servers and the global and public address book" : "Synchronizovat s důvěryhodnými servery a globálním a veřejným adresářem kontaktů", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Není k dispozici protože zveřejňování údajů o konkrétních účtech není vyhledávacímu serveru povoleno. Pokud máte jakékoli dotazy, obraťte se na správu", "Discover" : "Objevit", "Your apps" : "Vaše aplikace", diff --git a/apps/settings/l10n/da.js b/apps/settings/l10n/da.js index dccccfbb874..cb14ef66593 100644 --- a/apps/settings/l10n/da.js +++ b/apps/settings/l10n/da.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer, der matches via telefonnummerintegration via Snak på mobil", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Kun synlig for personer i denne instans og gæster", - "Federated" : "Fødereret", - "Only synchronize to trusted servers" : "Synkroniser kun til betroede servere", - "Published" : "Udgivet", - "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betroede servere og den globale og offentlige adressebog", - "Verify" : "Bekræft", - "Verifying …" : "Bekræfter...", "Unable to change password" : "Kunne ikke ændre kodeord", "Very weak password" : "Meget svagt kodeord", "Weak password" : "Svagt kodeord", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Baggrundsjobs", "Unlimited" : "Ubegrænset", "Verifying" : "Bekræfter", + "Verifying …" : "Bekræfter...", + "Verify" : "Bekræft", "Allowed admin IP ranges" : "Tilladt admin IP områder", "Admin IP filtering isn't applied." : "Admin IP filtrering er ikke anvendt.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfigurationsnøgle \"%1$s\" forventer et array (%2$s fundet). Admin IP områdevalidering vil ikke blive anvendt.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Lokalitet", "First day of week" : "Første dag i ugen", "timezone" : "tidszone", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer, der matches via telefonnummerintegration via Snak på mobil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Ikke tilgængelig, da denne egenskab er påkrævet for kernefunktionalitet, herunder fildeling og kalenderinvitationer", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Kun synlig for personer i denne instans og gæster", + "Federated" : "Fødereret", + "Only synchronize to trusted servers" : "Synkroniser kun til betroede servere", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ikke tilgængelig som sammenkobling er blevet deaktiveret for din konto, kontakt din systemadministration hvis du har spørgsmål", + "Published" : "Udgivet", + "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betroede servere og den globale og offentlige adressebog", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Ikke tilgængelig, da udgivelse af kontospecifikke data til opslagsserveren ikke er tilladt. Kontakt din systemadministration, hvis du har spørgsmål", "Discover" : "Opdag", "Your apps" : "Dine apps", diff --git a/apps/settings/l10n/da.json b/apps/settings/l10n/da.json index e64d440c21d..2535b83002d 100644 --- a/apps/settings/l10n/da.json +++ b/apps/settings/l10n/da.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer, der matches via telefonnummerintegration via Snak på mobil", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Kun synlig for personer i denne instans og gæster", - "Federated" : "Fødereret", - "Only synchronize to trusted servers" : "Synkroniser kun til betroede servere", - "Published" : "Udgivet", - "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betroede servere og den globale og offentlige adressebog", - "Verify" : "Bekræft", - "Verifying …" : "Bekræfter...", "Unable to change password" : "Kunne ikke ændre kodeord", "Very weak password" : "Meget svagt kodeord", "Weak password" : "Svagt kodeord", @@ -131,6 +121,8 @@ "Background jobs" : "Baggrundsjobs", "Unlimited" : "Ubegrænset", "Verifying" : "Bekræfter", + "Verifying …" : "Bekræfter...", + "Verify" : "Bekræft", "Allowed admin IP ranges" : "Tilladt admin IP områder", "Admin IP filtering isn't applied." : "Admin IP filtrering er ikke anvendt.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfigurationsnøgle \"%1$s\" forventer et array (%2$s fundet). Admin IP områdevalidering vil ikke blive anvendt.", @@ -864,8 +856,16 @@ "Locale" : "Lokalitet", "First day of week" : "Første dag i ugen", "timezone" : "tidszone", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer, der matches via telefonnummerintegration via Snak på mobil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Ikke tilgængelig, da denne egenskab er påkrævet for kernefunktionalitet, herunder fildeling og kalenderinvitationer", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Kun synlig for personer i denne instans og gæster", + "Federated" : "Fødereret", + "Only synchronize to trusted servers" : "Synkroniser kun til betroede servere", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ikke tilgængelig som sammenkobling er blevet deaktiveret for din konto, kontakt din systemadministration hvis du har spørgsmål", + "Published" : "Udgivet", + "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betroede servere og den globale og offentlige adressebog", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Ikke tilgængelig, da udgivelse af kontospecifikke data til opslagsserveren ikke er tilladt. Kontakt din systemadministration, hvis du har spørgsmål", "Discover" : "Opdag", "Your apps" : "Dine apps", diff --git a/apps/settings/l10n/de.js b/apps/settings/l10n/de.js index cc2b5ca4597..8c8639ee187 100644 --- a/apps/settings/l10n/de.js +++ b/apps/settings/l10n/de.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", - "Published" : "Veröffentlicht", - "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", - "Verify" : "Überprüfen", - "Verifying …" : "Überprüfe…", "Unable to change password" : "Passwort konnte nicht geändert werden", "Very weak password" : "Sehr schwaches Passwort", "Weak password" : "Schwaches Passwort", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Hintergrundaufgaben", "Unlimited" : "Unbegrenzt", "Verifying" : "Überprüfe", + "Verifying …" : "Überprüfe…", + "Verify" : "Überprüfen", "Allowed admin IP ranges" : "Zulässige Administrations-IP-Bereiche", "Admin IP filtering isn't applied." : "IP-Filterung durch Administration ist nicht aktiv.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Der Konfigurationsschlüssel \"%1$s\" erwartet ein Array (%2$s gefunden). Die Validierung des Administrations-IP-Bereichs wird nicht angewendet.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Gebietsschema", "First day of week" : "Erster Tag der Woche", "timezone" : "Zeitzone", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nicht verfügbar, da diese Eigenschaft für Kernfunktionen wie Dateifreigabe und Kalendereinladungen erforderlich ist.", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Nicht verfügbar, da Federation für dein Konto deaktiviert ist. Wende dich bei Fragen an deine Systemadministration.", + "Published" : "Veröffentlicht", + "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Nicht verfügbar, da die Veröffentlichung kontospezifischer Daten auf dem Lookup-Server nicht zulässig ist. Wende dich bei Fragen an deine Systemadministration.", "Discover" : "Entdecken", "Your apps" : "Deine Apps", diff --git a/apps/settings/l10n/de.json b/apps/settings/l10n/de.json index e302f4f968d..fd262c863de 100644 --- a/apps/settings/l10n/de.json +++ b/apps/settings/l10n/de.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", - "Published" : "Veröffentlicht", - "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", - "Verify" : "Überprüfen", - "Verifying …" : "Überprüfe…", "Unable to change password" : "Passwort konnte nicht geändert werden", "Very weak password" : "Sehr schwaches Passwort", "Weak password" : "Schwaches Passwort", @@ -131,6 +121,8 @@ "Background jobs" : "Hintergrundaufgaben", "Unlimited" : "Unbegrenzt", "Verifying" : "Überprüfe", + "Verifying …" : "Überprüfe…", + "Verify" : "Überprüfen", "Allowed admin IP ranges" : "Zulässige Administrations-IP-Bereiche", "Admin IP filtering isn't applied." : "IP-Filterung durch Administration ist nicht aktiv.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Der Konfigurationsschlüssel \"%1$s\" erwartet ein Array (%2$s gefunden). Die Validierung des Administrations-IP-Bereichs wird nicht angewendet.", @@ -864,8 +856,16 @@ "Locale" : "Gebietsschema", "First day of week" : "Erster Tag der Woche", "timezone" : "Zeitzone", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nicht verfügbar, da diese Eigenschaft für Kernfunktionen wie Dateifreigabe und Kalendereinladungen erforderlich ist.", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Nicht verfügbar, da Federation für dein Konto deaktiviert ist. Wende dich bei Fragen an deine Systemadministration.", + "Published" : "Veröffentlicht", + "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Nicht verfügbar, da die Veröffentlichung kontospezifischer Daten auf dem Lookup-Server nicht zulässig ist. Wende dich bei Fragen an deine Systemadministration.", "Discover" : "Entdecken", "Your apps" : "Deine Apps", diff --git a/apps/settings/l10n/de_DE.js b/apps/settings/l10n/de_DE.js index e0a6b4ee4b3..d34c343c203 100644 --- a/apps/settings/l10n/de_DE.js +++ b/apps/settings/l10n/de_DE.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", - "Published" : "Veröffentlicht", - "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", - "Verify" : "Überprüfen", - "Verifying …" : "Überprüfe…", "Unable to change password" : "Passwort konnte nicht geändert werden", "Very weak password" : "Sehr schwaches Passwort", "Weak password" : "Schwaches Passwort", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Hintergrundaufgaben", "Unlimited" : "Unbegrenzt", "Verifying" : "Überprüfe", + "Verifying …" : "Überprüfe…", + "Verify" : "Überprüfen", "Allowed admin IP ranges" : "Zulässige Administrations-IP-Bereiche", "Admin IP filtering isn't applied." : "IP-Filterung durch Administration ist nicht aktiv.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Der Konfigurationsschlüssel \"%1$s\" erwartet ein Array (%2$s gefunden). Die Validierung des Administrations-IP-Bereichs wird nicht angewendet.", @@ -409,7 +401,7 @@ OC.L10N.register( "If autocompletion restrictions for both \"same group\" and \"phonebook integration\" are enabled, a match in either is enough to show the user." : "Wenn die Autovervollständigungsbeschränkungen sowohl für „dieselbe Gruppe“ als auch für „Telefonbuchintegration“ aktiviert sind, reicht eine Übereinstimmung in einem der beiden Felder aus, um dem Benutzer die Einträge anzuzeigen.", "Restrict account name autocompletion and system address book access to users within the same groups" : "Die automatische Vervollständigung von Kontonamen und den Zugriff auf das Systemadressbuch auf Benutzer innerhalb derselben Gruppen beschränken", "Restrict account name autocompletion to users based on their phonebook" : "Beschränken Sie die automatische Vervollständigung von Kontonamen auf Benutzer basierend auf Ihrem Telefonbuch", - "Allow autocompletion to full match when entering the full name (ignoring restrictions like group membership or missing phonebook match)" : "Automatische Vervollständigung bis zur vollständigen Übereinstimmung bei der Eingabe des vollständigen Namens zulassen (Einschränkungen wie Gruppenmitgliedschaft oder fehlende Übereinstimmung im Telefonbuch werden ignoriert)", + "Allow autocompletion to full match when entering the full name (ignoring restrictions like group membership or missing phonebook match)" : "Automatische Vervollständigung bis zur vollständigen Übereinstimmung bei der Eingabe des vollständigen Namens erlauben (Einschränkungen wie Gruppenmitgliedschaft oder fehlende Übereinstimmung im Telefonbuch werden ignoriert)", "Full match autocompletion restrictions" : "Einschränkungen bei der automatischen Vervollständigung von vollständigen Übereinstimmungen", "Also allow autocompletion on full match of the user id" : "Automatische Vervollständigung auch bei vollständiger Übereinstimmung der Benutzer-ID zulassen", "Also allow autocompletion on full match of the user email" : "Automatische Vervollständigung auch bei vollständiger Übereinstimmung der Benutzer-E-Mail zulassen", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Gebietsschema", "First day of week" : "Erster Tag der Woche", "timezone" : "Zeitzone", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nicht verfügbar, da diese Eigenschaft für Kernfunktionen wie Dateifreigabe und Kalendereinladungen erforderlich ist.", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Nicht verfügbar, da Federation für Ihr Konto deaktiviert ist. Wenden Sie sich bei Fragen an Ihre Systemadministration.", + "Published" : "Veröffentlicht", + "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Nicht verfügbar, da die Veröffentlichung kontospezifischer Daten auf dem Lookup-Server nicht zulässig ist. Wenden Sie sich bei Fragen an Ihre Systemadministration.", "Discover" : "Entdecken", "Your apps" : "Ihre Apps", diff --git a/apps/settings/l10n/de_DE.json b/apps/settings/l10n/de_DE.json index d1586d8fd2b..977175cd26e 100644 --- a/apps/settings/l10n/de_DE.json +++ b/apps/settings/l10n/de_DE.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", - "Published" : "Veröffentlicht", - "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", - "Verify" : "Überprüfen", - "Verifying …" : "Überprüfe…", "Unable to change password" : "Passwort konnte nicht geändert werden", "Very weak password" : "Sehr schwaches Passwort", "Weak password" : "Schwaches Passwort", @@ -131,6 +121,8 @@ "Background jobs" : "Hintergrundaufgaben", "Unlimited" : "Unbegrenzt", "Verifying" : "Überprüfe", + "Verifying …" : "Überprüfe…", + "Verify" : "Überprüfen", "Allowed admin IP ranges" : "Zulässige Administrations-IP-Bereiche", "Admin IP filtering isn't applied." : "IP-Filterung durch Administration ist nicht aktiv.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Der Konfigurationsschlüssel \"%1$s\" erwartet ein Array (%2$s gefunden). Die Validierung des Administrations-IP-Bereichs wird nicht angewendet.", @@ -407,7 +399,7 @@ "If autocompletion restrictions for both \"same group\" and \"phonebook integration\" are enabled, a match in either is enough to show the user." : "Wenn die Autovervollständigungsbeschränkungen sowohl für „dieselbe Gruppe“ als auch für „Telefonbuchintegration“ aktiviert sind, reicht eine Übereinstimmung in einem der beiden Felder aus, um dem Benutzer die Einträge anzuzeigen.", "Restrict account name autocompletion and system address book access to users within the same groups" : "Die automatische Vervollständigung von Kontonamen und den Zugriff auf das Systemadressbuch auf Benutzer innerhalb derselben Gruppen beschränken", "Restrict account name autocompletion to users based on their phonebook" : "Beschränken Sie die automatische Vervollständigung von Kontonamen auf Benutzer basierend auf Ihrem Telefonbuch", - "Allow autocompletion to full match when entering the full name (ignoring restrictions like group membership or missing phonebook match)" : "Automatische Vervollständigung bis zur vollständigen Übereinstimmung bei der Eingabe des vollständigen Namens zulassen (Einschränkungen wie Gruppenmitgliedschaft oder fehlende Übereinstimmung im Telefonbuch werden ignoriert)", + "Allow autocompletion to full match when entering the full name (ignoring restrictions like group membership or missing phonebook match)" : "Automatische Vervollständigung bis zur vollständigen Übereinstimmung bei der Eingabe des vollständigen Namens erlauben (Einschränkungen wie Gruppenmitgliedschaft oder fehlende Übereinstimmung im Telefonbuch werden ignoriert)", "Full match autocompletion restrictions" : "Einschränkungen bei der automatischen Vervollständigung von vollständigen Übereinstimmungen", "Also allow autocompletion on full match of the user id" : "Automatische Vervollständigung auch bei vollständiger Übereinstimmung der Benutzer-ID zulassen", "Also allow autocompletion on full match of the user email" : "Automatische Vervollständigung auch bei vollständiger Übereinstimmung der Benutzer-E-Mail zulassen", @@ -864,8 +856,16 @@ "Locale" : "Gebietsschema", "First day of week" : "Erster Tag der Woche", "timezone" : "Zeitzone", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Nur sichtbar für Personen, die über die Rufnummernintegration von Talk auf dem Smartphone abgeglichen wurden.", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nicht verfügbar, da diese Eigenschaft für Kernfunktionen wie Dateifreigabe und Kalendereinladungen erforderlich ist.", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Nur für Personen dieser Instanz und Gäste sichtbar", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Nur mit vertrauenswürdigen Servern synchronisieren", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Nicht verfügbar, da Federation für Ihr Konto deaktiviert ist. Wenden Sie sich bei Fragen an Ihre Systemadministration.", + "Published" : "Veröffentlicht", + "Synchronize to trusted servers and the global and public address book" : "Mit vertrauenswürdigen Servern und dem globalen und öffentlichen Adressbuch synchronisieren", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Nicht verfügbar, da die Veröffentlichung kontospezifischer Daten auf dem Lookup-Server nicht zulässig ist. Wenden Sie sich bei Fragen an Ihre Systemadministration.", "Discover" : "Entdecken", "Your apps" : "Ihre Apps", diff --git a/apps/settings/l10n/el.js b/apps/settings/l10n/el.js index 5ac7b85ea12..5f7dba30ead 100644 --- a/apps/settings/l10n/el.js +++ b/apps/settings/l10n/el.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Ιδιωτικά", - "Only visible to people matched via phone number integration through Talk on mobile" : "Ορατό μόνο σε άτομα που αντιστοιχίζονται μέσω ενσωμάτωσης αριθμού τηλεφώνου μέσω του Talk σε κινητά", - "Local" : "Τοπικά", - "Only visible to people on this instance and guests" : "Ορατό μόνο σε άτομα σε αυτήν την εγκατάσταση και σε επισκέπτες", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Συγχρονισμός μόνο με έμπιστους διακομιστές", - "Published" : "Δημοσιεύτηκε", - "Synchronize to trusted servers and the global and public address book" : "Συγχρονισμός με αξιόπιστους διακομιστές του γενικού και δημόσιου βιβλίου διευθύνσεων", - "Verify" : "Επαλήθευση", - "Verifying …" : "Γίνεται επαλήθευση …", "Unable to change password" : "Αδυναμία αλλαγής συνθηματικού", "Very weak password" : "Πολύ αδύναμο συνθηματικό", "Weak password" : "Αδύναμο συνθηματικό", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Εργασίες παρασκηνίου", "Unlimited" : "Απεριόριστο", "Verifying" : "Γίνεται επαλήθευση", + "Verifying …" : "Γίνεται επαλήθευση …", + "Verify" : "Επαλήθευση", "Allowed admin IP ranges" : "Επιτρεπόμενο εύρος IP διαχειριστή", "Admin IP filtering isn't applied." : "Η φιλτράρισμα IP διαχειριστή δεν εφαρμόζεται.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Το κλειδί διαμόρφωσης \"%1$s\" αναμένει έναν πίνακα (%2$s βρέθηκε). Η επικύρωση εύρους IP διαχειριστή δεν θα εφαρμοστεί.", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "Ρυθμίσεις τοποθεσίας", "First day of week" : "Πρώτη ημέρα της εβδομάδας", "timezone" : "ζώνη ώρας", + "Private" : "Ιδιωτικά", + "Only visible to people matched via phone number integration through Talk on mobile" : "Ορατό μόνο σε άτομα που αντιστοιχίζονται μέσω ενσωμάτωσης αριθμού τηλεφώνου μέσω του Talk σε κινητά", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Δεν είναι διαθέσιμη, καθώς αυτή η ιδιότητα απαιτείται για βασικές λειτουργίες, συμπεριλαμβανομένης της κοινής χρήσης αρχείων και των προσκλήσεων ημερολογίου", + "Local" : "Τοπικά", + "Only visible to people on this instance and guests" : "Ορατό μόνο σε άτομα σε αυτήν την εγκατάσταση και σε επισκέπτες", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Συγχρονισμός μόνο με έμπιστους διακομιστές", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Δεν είναι διαθέσιμη καθώς η ομοσπονδία έχει απενεργοποιηθεί για τον λογαριασμό σας, επικοινωνήστε με τον διαχειριστή συστήματος εάν έχετε ερωτήσεις", + "Published" : "Δημοσιεύτηκε", + "Synchronize to trusted servers and the global and public address book" : "Συγχρονισμός με αξιόπιστους διακομιστές του γενικού και δημόσιου βιβλίου διευθύνσεων", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Δεν είναι διαθέσιμη καθώς η δημοσίευση δεδομένων συγκεκριμένων λογαριασμών στον διακομιστή αναζήτησης δεν επιτρέπεται, επικοινωνήστε με τον διαχειριστή συστήματος εάν έχετε ερωτήσεις", "Discover" : "Ανακάλυψη", "Your apps" : "Οι εφαρμογές σας", diff --git a/apps/settings/l10n/el.json b/apps/settings/l10n/el.json index aa74d4f1a48..56fe5b87fd7 100644 --- a/apps/settings/l10n/el.json +++ b/apps/settings/l10n/el.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Ιδιωτικά", - "Only visible to people matched via phone number integration through Talk on mobile" : "Ορατό μόνο σε άτομα που αντιστοιχίζονται μέσω ενσωμάτωσης αριθμού τηλεφώνου μέσω του Talk σε κινητά", - "Local" : "Τοπικά", - "Only visible to people on this instance and guests" : "Ορατό μόνο σε άτομα σε αυτήν την εγκατάσταση και σε επισκέπτες", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Συγχρονισμός μόνο με έμπιστους διακομιστές", - "Published" : "Δημοσιεύτηκε", - "Synchronize to trusted servers and the global and public address book" : "Συγχρονισμός με αξιόπιστους διακομιστές του γενικού και δημόσιου βιβλίου διευθύνσεων", - "Verify" : "Επαλήθευση", - "Verifying …" : "Γίνεται επαλήθευση …", "Unable to change password" : "Αδυναμία αλλαγής συνθηματικού", "Very weak password" : "Πολύ αδύναμο συνθηματικό", "Weak password" : "Αδύναμο συνθηματικό", @@ -131,6 +121,8 @@ "Background jobs" : "Εργασίες παρασκηνίου", "Unlimited" : "Απεριόριστο", "Verifying" : "Γίνεται επαλήθευση", + "Verifying …" : "Γίνεται επαλήθευση …", + "Verify" : "Επαλήθευση", "Allowed admin IP ranges" : "Επιτρεπόμενο εύρος IP διαχειριστή", "Admin IP filtering isn't applied." : "Η φιλτράρισμα IP διαχειριστή δεν εφαρμόζεται.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Το κλειδί διαμόρφωσης \"%1$s\" αναμένει έναν πίνακα (%2$s βρέθηκε). Η επικύρωση εύρους IP διαχειριστή δεν θα εφαρμοστεί.", @@ -856,8 +848,16 @@ "Locale" : "Ρυθμίσεις τοποθεσίας", "First day of week" : "Πρώτη ημέρα της εβδομάδας", "timezone" : "ζώνη ώρας", + "Private" : "Ιδιωτικά", + "Only visible to people matched via phone number integration through Talk on mobile" : "Ορατό μόνο σε άτομα που αντιστοιχίζονται μέσω ενσωμάτωσης αριθμού τηλεφώνου μέσω του Talk σε κινητά", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Δεν είναι διαθέσιμη, καθώς αυτή η ιδιότητα απαιτείται για βασικές λειτουργίες, συμπεριλαμβανομένης της κοινής χρήσης αρχείων και των προσκλήσεων ημερολογίου", + "Local" : "Τοπικά", + "Only visible to people on this instance and guests" : "Ορατό μόνο σε άτομα σε αυτήν την εγκατάσταση και σε επισκέπτες", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Συγχρονισμός μόνο με έμπιστους διακομιστές", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Δεν είναι διαθέσιμη καθώς η ομοσπονδία έχει απενεργοποιηθεί για τον λογαριασμό σας, επικοινωνήστε με τον διαχειριστή συστήματος εάν έχετε ερωτήσεις", + "Published" : "Δημοσιεύτηκε", + "Synchronize to trusted servers and the global and public address book" : "Συγχρονισμός με αξιόπιστους διακομιστές του γενικού και δημόσιου βιβλίου διευθύνσεων", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Δεν είναι διαθέσιμη καθώς η δημοσίευση δεδομένων συγκεκριμένων λογαριασμών στον διακομιστή αναζήτησης δεν επιτρέπεται, επικοινωνήστε με τον διαχειριστή συστήματος εάν έχετε ερωτήσεις", "Discover" : "Ανακάλυψη", "Your apps" : "Οι εφαρμογές σας", diff --git a/apps/settings/l10n/en_GB.js b/apps/settings/l10n/en_GB.js index 570694682fa..783a6f5d682 100644 --- a/apps/settings/l10n/en_GB.js +++ b/apps/settings/l10n/en_GB.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Private", - "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Only synchronize to trusted servers", - "Published" : "Published", - "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", - "Verify" : "Verify", - "Verifying …" : "Verifying …", "Unable to change password" : "Unable to change password", "Very weak password" : "Very weak password", "Weak password" : "Weak password", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Background jobs", "Unlimited" : "Unlimited", "Verifying" : "Verifying", + "Verifying …" : "Verifying …", + "Verify" : "Verify", "Allowed admin IP ranges" : "Allowed admin IP ranges", "Admin IP filtering isn't applied." : "Admin IP filtering isn't applied.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied.", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "Locale", "First day of week" : "First day of week", "timezone" : "timezone", + "Private" : "Private", + "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Not available as this property is required for core functionality including file sharing and calendar invitations", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Only synchronize to trusted servers", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Not available as federation has been disabled for your account, contact your system administration if you have any questions", + "Published" : "Published", + "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions", "Discover" : "Discover", "Your apps" : "Your apps", diff --git a/apps/settings/l10n/en_GB.json b/apps/settings/l10n/en_GB.json index 163b70865ff..469c29154c2 100644 --- a/apps/settings/l10n/en_GB.json +++ b/apps/settings/l10n/en_GB.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Private", - "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Only synchronize to trusted servers", - "Published" : "Published", - "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", - "Verify" : "Verify", - "Verifying …" : "Verifying …", "Unable to change password" : "Unable to change password", "Very weak password" : "Very weak password", "Weak password" : "Weak password", @@ -131,6 +121,8 @@ "Background jobs" : "Background jobs", "Unlimited" : "Unlimited", "Verifying" : "Verifying", + "Verifying …" : "Verifying …", + "Verify" : "Verify", "Allowed admin IP ranges" : "Allowed admin IP ranges", "Admin IP filtering isn't applied." : "Admin IP filtering isn't applied.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied.", @@ -856,8 +848,16 @@ "Locale" : "Locale", "First day of week" : "First day of week", "timezone" : "timezone", + "Private" : "Private", + "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Not available as this property is required for core functionality including file sharing and calendar invitations", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Only synchronize to trusted servers", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Not available as federation has been disabled for your account, contact your system administration if you have any questions", + "Published" : "Published", + "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions", "Discover" : "Discover", "Your apps" : "Your apps", diff --git a/apps/settings/l10n/eo.js b/apps/settings/l10n/eo.js index 7822bb0e697..cd2e9c52aaf 100644 --- a/apps/settings/l10n/eo.js +++ b/apps/settings/l10n/eo.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privata", - "Local" : "Loka", - "Federated" : "Federated", - "Verify" : "Kontroli", - "Verifying …" : "Kontrolado...", "Unable to change password" : "Ne eblis ŝanĝi la pasvorton", "Very weak password" : "Tre malforta pasvorto", "Weak password" : "Malforta pasvorto", @@ -95,6 +90,8 @@ OC.L10N.register( "Background jobs" : "Fonaj taskoj", "Unlimited" : "Senlima", "Verifying" : "Kontrolado", + "Verifying …" : "Kontrolado...", + "Verify" : "Kontroli", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Mankas kelkaj malnepraj kolumnoj en la datumbazo. Pro la ebla malrapideco aldoni kolumnojn en grandaj tabeloj, ili ne estis aldonitaj aŭtomate. Vi povas aldoni ilin mane, rulante komandlinie „occ db:add-missing-columns“, dum la servilo estas funkcianta. Kiam la kolumnoj aldoniĝos, la uzo de tiuj tabelojn estos kutime pli rapida.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "Mankas kelkaj ĉefŝlosiloj en la datumbazo. Pro la ebla malrapideco aldoni ĉefŝlosilojn en grandaj tabeloj, ili ne estis aldonitaj aŭtomate. Vi povas aldoni ilin mane, rulante komandlinie „occ db:add-missing-primary-keys“, dum la servilo estas funkcianta.", "Disabled" : "Malkapabligita", @@ -251,6 +248,9 @@ OC.L10N.register( "Phone number" : "Telefonnumero", "Website" : "Retejo", "Locale" : "Lokaĵaro", + "Private" : "Privata", + "Local" : "Loka", + "Federated" : "Federated", "Your apps" : "Viaj aplikaĵoj", "Active apps" : "Aktivaj aplikaĵoj", "Disabled apps" : "Malŝaltitaj aplikaĵoj", diff --git a/apps/settings/l10n/eo.json b/apps/settings/l10n/eo.json index 6db9f9e02db..23e8dc32ef7 100644 --- a/apps/settings/l10n/eo.json +++ b/apps/settings/l10n/eo.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privata", - "Local" : "Loka", - "Federated" : "Federated", - "Verify" : "Kontroli", - "Verifying …" : "Kontrolado...", "Unable to change password" : "Ne eblis ŝanĝi la pasvorton", "Very weak password" : "Tre malforta pasvorto", "Weak password" : "Malforta pasvorto", @@ -93,6 +88,8 @@ "Background jobs" : "Fonaj taskoj", "Unlimited" : "Senlima", "Verifying" : "Kontrolado", + "Verifying …" : "Kontrolado...", + "Verify" : "Kontroli", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Mankas kelkaj malnepraj kolumnoj en la datumbazo. Pro la ebla malrapideco aldoni kolumnojn en grandaj tabeloj, ili ne estis aldonitaj aŭtomate. Vi povas aldoni ilin mane, rulante komandlinie „occ db:add-missing-columns“, dum la servilo estas funkcianta. Kiam la kolumnoj aldoniĝos, la uzo de tiuj tabelojn estos kutime pli rapida.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "Mankas kelkaj ĉefŝlosiloj en la datumbazo. Pro la ebla malrapideco aldoni ĉefŝlosilojn en grandaj tabeloj, ili ne estis aldonitaj aŭtomate. Vi povas aldoni ilin mane, rulante komandlinie „occ db:add-missing-primary-keys“, dum la servilo estas funkcianta.", "Disabled" : "Malkapabligita", @@ -249,6 +246,9 @@ "Phone number" : "Telefonnumero", "Website" : "Retejo", "Locale" : "Lokaĵaro", + "Private" : "Privata", + "Local" : "Loka", + "Federated" : "Federated", "Your apps" : "Viaj aplikaĵoj", "Active apps" : "Aktivaj aplikaĵoj", "Disabled apps" : "Malŝaltitaj aplikaĵoj", diff --git a/apps/settings/l10n/es.js b/apps/settings/l10n/es.js index b544e44529d..2d3f565c43c 100644 --- a/apps/settings/l10n/es.js +++ b/apps/settings/l10n/es.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronizar solo con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando…", "Unable to change password" : "No se ha podido cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificar", + "Verifying …" : "Verificando…", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Rangos de IP permitidos para administración", "Admin IP filtering isn't applied." : "No se ha aplicado ningún filtrado de IPs para administración.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "El parámetro de configuración \"%1$s\" espera un arreglo (se encontró %2$s). No se aplicará la validación de rangos de IP para administración.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Región", "First day of week" : "Primer día de la semana", "timezone" : "zona horaria", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No está disponible, ya que esta característica es necesaria para la funcionalidad principal, incluyendo el intercambio de archivos y las invitaciones de calendario", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronizar solo con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No disponible, ya que la federación ha sido deshabilitada para su cuenta, contacte a su administrador del sistema si tiene alguna pregunta", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No disponible, ya que no se permite la publicación de datos específicos de cuentas en el servidor de búsqueda, póngase en contacto con el administrador del sistema si tiene alguna duda", "Discover" : "Descubrir", "Your apps" : "Tus apps", diff --git a/apps/settings/l10n/es.json b/apps/settings/l10n/es.json index 6fa442e8c13..393f47df9c8 100644 --- a/apps/settings/l10n/es.json +++ b/apps/settings/l10n/es.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronizar solo con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando…", "Unable to change password" : "No se ha podido cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -131,6 +121,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificar", + "Verifying …" : "Verificando…", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Rangos de IP permitidos para administración", "Admin IP filtering isn't applied." : "No se ha aplicado ningún filtrado de IPs para administración.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "El parámetro de configuración \"%1$s\" espera un arreglo (se encontró %2$s). No se aplicará la validación de rangos de IP para administración.", @@ -864,8 +856,16 @@ "Locale" : "Región", "First day of week" : "Primer día de la semana", "timezone" : "zona horaria", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No está disponible, ya que esta característica es necesaria para la funcionalidad principal, incluyendo el intercambio de archivos y las invitaciones de calendario", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronizar solo con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No disponible, ya que la federación ha sido deshabilitada para su cuenta, contacte a su administrador del sistema si tiene alguna pregunta", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No disponible, ya que no se permite la publicación de datos específicos de cuentas en el servidor de búsqueda, póngase en contacto con el administrador del sistema si tiene alguna duda", "Discover" : "Descubrir", "Your apps" : "Tus apps", diff --git a/apps/settings/l10n/es_419.js b/apps/settings/l10n/es_419.js index 0838e1b7add..75f97aff2c0 100644 --- a/apps/settings/l10n/es_419.js +++ b/apps/settings/l10n/es_419.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -75,6 +70,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", "Your database does not run with \"READ COMMITTED\" transaction isolation level. This can cause problems when multiple actions are executed in parallel." : "Tu base de datos no puede correr con el nivel de aislamiento de transacción de \"READ COMMITTED\". Puede causar problemas cuando mútiples acciones sean ejecutadas en paralelo.", @@ -193,6 +190,9 @@ OC.L10N.register( "Phone number" : "Número de teléfono", "Website" : "Sitio web", "Locale" : "Región", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_419.json b/apps/settings/l10n/es_419.json index 5d8f7cc1cc7..38ca69c038f 100644 --- a/apps/settings/l10n/es_419.json +++ b/apps/settings/l10n/es_419.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -73,6 +68,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", "Your database does not run with \"READ COMMITTED\" transaction isolation level. This can cause problems when multiple actions are executed in parallel." : "Tu base de datos no puede correr con el nivel de aislamiento de transacción de \"READ COMMITTED\". Puede causar problemas cuando mútiples acciones sean ejecutadas en paralelo.", @@ -191,6 +188,9 @@ "Phone number" : "Número de teléfono", "Website" : "Sitio web", "Locale" : "Región", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_AR.js b/apps/settings/l10n/es_AR.js index f8b20a04394..d5e891a6184 100644 --- a/apps/settings/l10n/es_AR.js +++ b/apps/settings/l10n/es_AR.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Sólo visible para personas en esta instancia e invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronizar sólo con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -131,6 +121,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Rangos de IP permitidos para administración", "Admin IP filtering isn't applied." : "No se ha aplicado ningún filtro de IP para administración.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "El parámetro de configuración \"%1$s\" espera un array (se encontró %2$s). No se aplicará la validación de rangos de IP para administración.", @@ -523,8 +515,16 @@ OC.L10N.register( "Profile visibility" : "Visibilidad del perfil", "Locale" : "Configuración regional", "First day of week" : "Primer día de la semana", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No está disponible porque esta propiedad es necesaria para la funcionalidad básica, incluyendo el compartir archivos y las invitaciones de calendario", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Sólo visible para personas en esta instancia e invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronizar sólo con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No está disponible porque la federación está deshabilitada para tu cuenta. Ponete en contacto con el administrador del sistema si tenés alguna duda.", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No está disponible porque no está permitida la publicación de datos específicos de cuentas en el servidor de búsqueda. Ponete en contacto con el administrador del sistema si tenés alguna duda", "Discover" : "Descubrí", "Your apps" : "Tus aplicaciones", diff --git a/apps/settings/l10n/es_AR.json b/apps/settings/l10n/es_AR.json index 6f27ddfec4f..a4211f66cda 100644 --- a/apps/settings/l10n/es_AR.json +++ b/apps/settings/l10n/es_AR.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Sólo visible para personas en esta instancia e invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronizar sólo con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -129,6 +119,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Rangos de IP permitidos para administración", "Admin IP filtering isn't applied." : "No se ha aplicado ningún filtro de IP para administración.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "El parámetro de configuración \"%1$s\" espera un array (se encontró %2$s). No se aplicará la validación de rangos de IP para administración.", @@ -521,8 +513,16 @@ "Profile visibility" : "Visibilidad del perfil", "Locale" : "Configuración regional", "First day of week" : "Primer día de la semana", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coincidan con la integración del número de teléfono a través de Talk en el móvil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No está disponible porque esta propiedad es necesaria para la funcionalidad básica, incluyendo el compartir archivos y las invitaciones de calendario", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Sólo visible para personas en esta instancia e invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronizar sólo con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No está disponible porque la federación está deshabilitada para tu cuenta. Ponete en contacto con el administrador del sistema si tenés alguna duda.", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y con la libreta de direcciones global y pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No está disponible porque no está permitida la publicación de datos específicos de cuentas en el servidor de búsqueda. Ponete en contacto con el administrador del sistema si tenés alguna duda", "Discover" : "Descubrí", "Your apps" : "Tus aplicaciones", diff --git a/apps/settings/l10n/es_CL.js b/apps/settings/l10n/es_CL.js index 135de2b5042..2a44bc6c34d 100644 --- a/apps/settings/l10n/es_CL.js +++ b/apps/settings/l10n/es_CL.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -78,6 +73,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -198,6 +195,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_CL.json b/apps/settings/l10n/es_CL.json index 431ca45b0c2..ea66f3155dd 100644 --- a/apps/settings/l10n/es_CL.json +++ b/apps/settings/l10n/es_CL.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -76,6 +71,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -196,6 +193,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_CO.js b/apps/settings/l10n/es_CO.js index c8b0d3b4212..3cd2fef217a 100644 --- a/apps/settings/l10n/es_CO.js +++ b/apps/settings/l10n/es_CO.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -78,6 +73,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -195,6 +192,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_CO.json b/apps/settings/l10n/es_CO.json index 75ab99b35bc..e366a4df477 100644 --- a/apps/settings/l10n/es_CO.json +++ b/apps/settings/l10n/es_CO.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -76,6 +71,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -193,6 +190,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_CR.js b/apps/settings/l10n/es_CR.js index 210ca390ea5..b09cc3ace98 100644 --- a/apps/settings/l10n/es_CR.js +++ b/apps/settings/l10n/es_CR.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -77,6 +72,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -194,6 +191,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_CR.json b/apps/settings/l10n/es_CR.json index 88b0402cba0..5a3a67c1b65 100644 --- a/apps/settings/l10n/es_CR.json +++ b/apps/settings/l10n/es_CR.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -75,6 +70,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -192,6 +189,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_DO.js b/apps/settings/l10n/es_DO.js index dfdd1aa2d6f..20edb3c8417 100644 --- a/apps/settings/l10n/es_DO.js +++ b/apps/settings/l10n/es_DO.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -77,6 +72,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -195,6 +192,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_DO.json b/apps/settings/l10n/es_DO.json index bb6be58e4a6..93cec8264e1 100644 --- a/apps/settings/l10n/es_DO.json +++ b/apps/settings/l10n/es_DO.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -75,6 +70,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -193,6 +190,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_EC.js b/apps/settings/l10n/es_EC.js index d49bc18ae16..c30df81d4e0 100644 --- a/apps/settings/l10n/es_EC.js +++ b/apps/settings/l10n/es_EC.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Solo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Solo visible para las personas en esta instancia y los invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Solo sincronizar con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -114,6 +104,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Su directorio de datos y sus archivos probablemente sean accesibles desde Internet. El archivo .htaccess no está funcionando. Se recomienda encarecidamente que configure su servidor web de manera que el directorio de datos ya no sea accesible, o mueva el directorio de datos fuera de la raíz del documento del servidor web.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "A la base de datos le faltan algunas columnas opcionales. Debido a que agregar columnas en tablas grandes puede llevar tiempo, no se agregaron automáticamente cuando pueden ser opcionales. Al ejecutar \"occ db:add-missing-columns\", se pueden agregar manualmente esas columnas faltantes mientras la instancia sigue funcionando. Una vez que se agregan las columnas, algunas características pueden mejorar la capacidad de respuesta o la usabilidad.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "A la base de datos le faltan algunas claves principales. Debido a que agregar claves principales en tablas grandes puede llevar tiempo, no se agregaron automáticamente. Al ejecutar \"occ db:add-missing-primary-keys\", se pueden agregar manualmente esas claves principales faltantes mientras la instancia sigue funcionando.", @@ -398,7 +390,15 @@ OC.L10N.register( "Website" : "Sitio web", "Profile visibility" : "Visibilidad del perfil", "Locale" : "Configuración regional", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Solo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No disponible, ya que esta propiedad es necesaria para la funcionalidad básica, incluyendo el intercambio de archivos y las invitaciones de calendario.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Solo visible para las personas en esta instancia y los invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Solo sincronizar con servidores de confianza", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", "Your apps" : "Tus aplicaciones", "Active apps" : "Aplicaciones activas", "Disabled apps" : "Aplicaciones deshabilitadas", diff --git a/apps/settings/l10n/es_EC.json b/apps/settings/l10n/es_EC.json index 97bcb9d799e..f807594ae18 100644 --- a/apps/settings/l10n/es_EC.json +++ b/apps/settings/l10n/es_EC.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Solo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Solo visible para las personas en esta instancia y los invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Solo sincronizar con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -112,6 +102,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Su directorio de datos y sus archivos probablemente sean accesibles desde Internet. El archivo .htaccess no está funcionando. Se recomienda encarecidamente que configure su servidor web de manera que el directorio de datos ya no sea accesible, o mueva el directorio de datos fuera de la raíz del documento del servidor web.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "A la base de datos le faltan algunas columnas opcionales. Debido a que agregar columnas en tablas grandes puede llevar tiempo, no se agregaron automáticamente cuando pueden ser opcionales. Al ejecutar \"occ db:add-missing-columns\", se pueden agregar manualmente esas columnas faltantes mientras la instancia sigue funcionando. Una vez que se agregan las columnas, algunas características pueden mejorar la capacidad de respuesta o la usabilidad.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "A la base de datos le faltan algunas claves principales. Debido a que agregar claves principales en tablas grandes puede llevar tiempo, no se agregaron automáticamente. Al ejecutar \"occ db:add-missing-primary-keys\", se pueden agregar manualmente esas claves principales faltantes mientras la instancia sigue funcionando.", @@ -396,7 +388,15 @@ "Website" : "Sitio web", "Profile visibility" : "Visibilidad del perfil", "Locale" : "Configuración regional", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Solo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No disponible, ya que esta propiedad es necesaria para la funcionalidad básica, incluyendo el intercambio de archivos y las invitaciones de calendario.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Solo visible para las personas en esta instancia y los invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Solo sincronizar con servidores de confianza", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", "Your apps" : "Tus aplicaciones", "Active apps" : "Aplicaciones activas", "Disabled apps" : "Aplicaciones deshabilitadas", diff --git a/apps/settings/l10n/es_GT.js b/apps/settings/l10n/es_GT.js index 9e23e57e462..3a7c9506b0b 100644 --- a/apps/settings/l10n/es_GT.js +++ b/apps/settings/l10n/es_GT.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -77,6 +72,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -197,6 +194,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_GT.json b/apps/settings/l10n/es_GT.json index e6f71f13936..5cf3692f8c8 100644 --- a/apps/settings/l10n/es_GT.json +++ b/apps/settings/l10n/es_GT.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -75,6 +70,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -195,6 +192,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_HN.js b/apps/settings/l10n/es_HN.js index 78cda22be79..52646a97823 100644 --- a/apps/settings/l10n/es_HN.js +++ b/apps/settings/l10n/es_HN.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -189,6 +186,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_HN.json b/apps/settings/l10n/es_HN.json index 4b6b3c89981..00f187c6016 100644 --- a/apps/settings/l10n/es_HN.json +++ b/apps/settings/l10n/es_HN.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -187,6 +184,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_MX.js b/apps/settings/l10n/es_MX.js index 860a78d34fd..256dfa065ff 100644 --- a/apps/settings/l10n/es_MX.js +++ b/apps/settings/l10n/es_MX.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sólo sincronizar con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -129,6 +119,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Rangos de IP permitidos para administración", "Admin IP filtering is correctly configured." : "El filtro de IP de administración está configurado correctamente.", "App directories owner" : "Propietario de los directorios de aplicaciones", @@ -677,8 +669,16 @@ OC.L10N.register( "Profile visibility" : "Visibilidad del perfil", "Locale" : "Configuración regional", "First day of week" : "Primer día de la semana", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No disponible, ya que esta propiedad es necesaria para la funcionalidad básica, incluyendo el compartir archivos y las invitaciones de calendario.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sólo sincronizar con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No disponible, ya que la federación ha sido deshabilitada para su cuenta, contacte a su administrador del sistema si tiene alguna pregunta", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No disponible, ya que no se permite la publicación de datos específicos de usuario en el servidor de búsqueda, póngase en contacto con el administrador del sistema si tiene alguna duda", "Discover" : "Descubrir", "Your apps" : "Tus aplicaciones", diff --git a/apps/settings/l10n/es_MX.json b/apps/settings/l10n/es_MX.json index 8b7d9ff3ee7..ad74b06eb74 100644 --- a/apps/settings/l10n/es_MX.json +++ b/apps/settings/l10n/es_MX.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sólo sincronizar con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -127,6 +117,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Rangos de IP permitidos para administración", "Admin IP filtering is correctly configured." : "El filtro de IP de administración está configurado correctamente.", "App directories owner" : "Propietario de los directorios de aplicaciones", @@ -675,8 +667,16 @@ "Profile visibility" : "Visibilidad del perfil", "Locale" : "Configuración regional", "First day of week" : "Primer día de la semana", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Sólo visible para las personas que coinciden a través de la integración del número de teléfono mediante Talk en dispositivos móviles", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "No disponible, ya que esta propiedad es necesaria para la funcionalidad básica, incluyendo el compartir archivos y las invitaciones de calendario.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Sólo visible para las personas de esta instancia e invitados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sólo sincronizar con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "No disponible, ya que la federación ha sido deshabilitada para su cuenta, contacte a su administrador del sistema si tiene alguna pregunta", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza y la libreta de direcciones global y pública", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "No disponible, ya que no se permite la publicación de datos específicos de usuario en el servidor de búsqueda, póngase en contacto con el administrador del sistema si tiene alguna duda", "Discover" : "Descubrir", "Your apps" : "Tus aplicaciones", diff --git a/apps/settings/l10n/es_NI.js b/apps/settings/l10n/es_NI.js index db85e35afcf..60f18d659e4 100644 --- a/apps/settings/l10n/es_NI.js +++ b/apps/settings/l10n/es_NI.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -188,6 +185,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_NI.json b/apps/settings/l10n/es_NI.json index 3c153b0ce94..d6c35d763f2 100644 --- a/apps/settings/l10n/es_NI.json +++ b/apps/settings/l10n/es_NI.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -186,6 +183,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PA.js b/apps/settings/l10n/es_PA.js index d9ef5b85b74..029c778fe5f 100644 --- a/apps/settings/l10n/es_PA.js +++ b/apps/settings/l10n/es_PA.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -190,6 +187,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PA.json b/apps/settings/l10n/es_PA.json index b2a4f2a047a..989cceba7c3 100644 --- a/apps/settings/l10n/es_PA.json +++ b/apps/settings/l10n/es_PA.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -188,6 +185,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PE.js b/apps/settings/l10n/es_PE.js index fa02aa38c0d..804ee928409 100644 --- a/apps/settings/l10n/es_PE.js +++ b/apps/settings/l10n/es_PE.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -189,6 +186,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PE.json b/apps/settings/l10n/es_PE.json index 31e0e7cb6dd..a9881a709f9 100644 --- a/apps/settings/l10n/es_PE.json +++ b/apps/settings/l10n/es_PE.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -187,6 +184,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PR.js b/apps/settings/l10n/es_PR.js index d9ef5b85b74..029c778fe5f 100644 --- a/apps/settings/l10n/es_PR.js +++ b/apps/settings/l10n/es_PR.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -190,6 +187,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PR.json b/apps/settings/l10n/es_PR.json index b2a4f2a047a..989cceba7c3 100644 --- a/apps/settings/l10n/es_PR.json +++ b/apps/settings/l10n/es_PR.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -188,6 +185,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PY.js b/apps/settings/l10n/es_PY.js index f86be6f11c7..66f561afbd8 100644 --- a/apps/settings/l10n/es_PY.js +++ b/apps/settings/l10n/es_PY.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -189,6 +186,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_PY.json b/apps/settings/l10n/es_PY.json index 0a010ece66c..f40f21081d0 100644 --- a/apps/settings/l10n/es_PY.json +++ b/apps/settings/l10n/es_PY.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -187,6 +184,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_SV.js b/apps/settings/l10n/es_SV.js index 9e23e57e462..3a7c9506b0b 100644 --- a/apps/settings/l10n/es_SV.js +++ b/apps/settings/l10n/es_SV.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -77,6 +72,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -197,6 +194,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_SV.json b/apps/settings/l10n/es_SV.json index e6f71f13936..5cf3692f8c8 100644 --- a/apps/settings/l10n/es_SV.json +++ b/apps/settings/l10n/es_SV.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -75,6 +70,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Tu PHP no cuenta con soporte FreeType, lo que resulta en fallas en la imagen de perfil y la interface de configuraciones. ", @@ -195,6 +192,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_UY.js b/apps/settings/l10n/es_UY.js index 81480bbe49f..e95b908901c 100644 --- a/apps/settings/l10n/es_UY.js +++ b/apps/settings/l10n/es_UY.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -74,6 +69,8 @@ OC.L10N.register( "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -188,6 +185,9 @@ OC.L10N.register( "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/es_UY.json b/apps/settings/l10n/es_UY.json index 665582a7529..2f72467c0af 100644 --- a/apps/settings/l10n/es_UY.json +++ b/apps/settings/l10n/es_UY.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Privado", - "Local" : "Local", - "Federated" : "Federado", - "Verify" : "Verificar", - "Verifying …" : "Verificando ...", "Unable to change password" : "No fue posible cambiar la contraseña", "Very weak password" : "Contraseña muy débil", "Weak password" : "Contraseña débil", @@ -72,6 +67,8 @@ "Background jobs" : "Trabajos en segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando ...", + "Verify" : "Verificar", "Disabled" : "Deshabilitado", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La función de PHP \"set_time_limit\" no está disponible. Esto podría generar que la ejecución de scripts se detenga, rompiendo su instalación. Se recomienda ámpliamente habilitar esta función. ", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP no parece estar configurado correctamente para consultar las variables de ambiente. La prueba con getenv(\"PATH\") sólo regresa una respuesta vacía.", @@ -186,6 +183,9 @@ "Full name" : "Nombre completo", "Phone number" : "Número de teléfono", "Website" : "Sitio web", + "Private" : "Privado", + "Local" : "Local", + "Federated" : "Federado", "Your apps" : "Tus aplicaciones", "Disabled apps" : "Aplicaciones deshabilitadas", "Updates" : "Actualizaciones", diff --git a/apps/settings/l10n/et_EE.js b/apps/settings/l10n/et_EE.js index e3fc470bb7e..d9c763cb976 100644 --- a/apps/settings/l10n/et_EE.js +++ b/apps/settings/l10n/et_EE.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privaatne", - "Only visible to people matched via phone number integration through Talk on mobile" : "Nähtav vaid osalejatele, kes on läbi teinud tuvastamise telefoninumbri alusel kasutades Nextcloud Talk rakendust", - "Local" : "Kohalik", - "Only visible to people on this instance and guests" : "Nähtav vaid selle serveri kasutajatele ja külalistele", - "Federated" : "Liitpilves", - "Only synchronize to trusted servers" : "Sünkrooni vaid usaldusväärsetesse serveritesse", - "Published" : "Avaldatud", - "Synchronize to trusted servers and the global and public address book" : "Sünkrooni usaldusväärsetesse serveritesse ning üldisesse ja avalikku aadressiraamatusse", - "Verify" : "Kontrolli", - "Verifying …" : "Kontrollin ...", "Unable to change password" : "Ei suuda salasõna muuta", "Very weak password" : "Väga nõrk salasõna", "Weak password" : "Nõrk salasõna", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Taustal toimivad haldustoimingud", "Unlimited" : "Piiramatult", "Verifying" : "Kontrollin", + "Verifying …" : "Kontrollin ...", + "Verify" : "Kontrolli", "Allowed admin IP ranges" : "Süsteemihalduseks lubatud IP-aadresside vahemikud", "Admin IP filtering isn't applied." : "Süsteemihalduseks lubatud IP-aadresside vahemikud pole seadistatud.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Seadistuste võtmes „%1$s“ peab olema kirjas massiiv ( aga leidsime „%2$s“). Süsteemihalduseks lubatud IP-aadresside filtreerimine hetkel ei toimi.", @@ -741,8 +733,16 @@ OC.L10N.register( "Locale" : "Kasutuskoht", "First day of week" : "Nädala esimene päev", "timezone" : "ajavöönd", + "Private" : "Privaatne", + "Only visible to people matched via phone number integration through Talk on mobile" : "Nähtav vaid osalejatele, kes on läbi teinud tuvastamise telefoninumbri alusel kasutades Nextcloud Talk rakendust", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Pole saadaval, sest see omadus on vajalik tuumikfunktsionaalsuse jaoks, sh failide jagamine ja kalendrikutsed", + "Local" : "Kohalik", + "Only visible to people on this instance and guests" : "Nähtav vaid selle serveri kasutajatele ja külalistele", + "Federated" : "Liitpilves", + "Only synchronize to trusted servers" : "Sünkrooni vaid usaldusväärsetesse serveritesse", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Pole saadaval, sest osalemine liitpilves on sinu kasutajakonto puhul keelatud. Lisaküsimuste korral saad teavet oma peakasutajalt", + "Published" : "Avaldatud", + "Synchronize to trusted servers and the global and public address book" : "Sünkrooni usaldusväärsetesse serveritesse ning üldisesse ja avalikku aadressiraamatusse", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Pole saadaval, sest kasutajakonto kohaste andmete avaldamine tuvastusserverile on keelatud. Lisaküsimuste korral saad teavet oma peakasutajalt", "Discover" : "Avasta", "Your apps" : "Sinu rakendused", diff --git a/apps/settings/l10n/et_EE.json b/apps/settings/l10n/et_EE.json index 3822f247f96..ade84874300 100644 --- a/apps/settings/l10n/et_EE.json +++ b/apps/settings/l10n/et_EE.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privaatne", - "Only visible to people matched via phone number integration through Talk on mobile" : "Nähtav vaid osalejatele, kes on läbi teinud tuvastamise telefoninumbri alusel kasutades Nextcloud Talk rakendust", - "Local" : "Kohalik", - "Only visible to people on this instance and guests" : "Nähtav vaid selle serveri kasutajatele ja külalistele", - "Federated" : "Liitpilves", - "Only synchronize to trusted servers" : "Sünkrooni vaid usaldusväärsetesse serveritesse", - "Published" : "Avaldatud", - "Synchronize to trusted servers and the global and public address book" : "Sünkrooni usaldusväärsetesse serveritesse ning üldisesse ja avalikku aadressiraamatusse", - "Verify" : "Kontrolli", - "Verifying …" : "Kontrollin ...", "Unable to change password" : "Ei suuda salasõna muuta", "Very weak password" : "Väga nõrk salasõna", "Weak password" : "Nõrk salasõna", @@ -131,6 +121,8 @@ "Background jobs" : "Taustal toimivad haldustoimingud", "Unlimited" : "Piiramatult", "Verifying" : "Kontrollin", + "Verifying …" : "Kontrollin ...", + "Verify" : "Kontrolli", "Allowed admin IP ranges" : "Süsteemihalduseks lubatud IP-aadresside vahemikud", "Admin IP filtering isn't applied." : "Süsteemihalduseks lubatud IP-aadresside vahemikud pole seadistatud.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Seadistuste võtmes „%1$s“ peab olema kirjas massiiv ( aga leidsime „%2$s“). Süsteemihalduseks lubatud IP-aadresside filtreerimine hetkel ei toimi.", @@ -739,8 +731,16 @@ "Locale" : "Kasutuskoht", "First day of week" : "Nädala esimene päev", "timezone" : "ajavöönd", + "Private" : "Privaatne", + "Only visible to people matched via phone number integration through Talk on mobile" : "Nähtav vaid osalejatele, kes on läbi teinud tuvastamise telefoninumbri alusel kasutades Nextcloud Talk rakendust", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Pole saadaval, sest see omadus on vajalik tuumikfunktsionaalsuse jaoks, sh failide jagamine ja kalendrikutsed", + "Local" : "Kohalik", + "Only visible to people on this instance and guests" : "Nähtav vaid selle serveri kasutajatele ja külalistele", + "Federated" : "Liitpilves", + "Only synchronize to trusted servers" : "Sünkrooni vaid usaldusväärsetesse serveritesse", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Pole saadaval, sest osalemine liitpilves on sinu kasutajakonto puhul keelatud. Lisaküsimuste korral saad teavet oma peakasutajalt", + "Published" : "Avaldatud", + "Synchronize to trusted servers and the global and public address book" : "Sünkrooni usaldusväärsetesse serveritesse ning üldisesse ja avalikku aadressiraamatusse", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Pole saadaval, sest kasutajakonto kohaste andmete avaldamine tuvastusserverile on keelatud. Lisaküsimuste korral saad teavet oma peakasutajalt", "Discover" : "Avasta", "Your apps" : "Sinu rakendused", diff --git a/apps/settings/l10n/eu.js b/apps/settings/l10n/eu.js index 7336b3cfc30..f9c77cc9f9c 100644 --- a/apps/settings/l10n/eu.js +++ b/apps/settings/l10n/eu.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Pribatua", - "Only visible to people matched via phone number integration through Talk on mobile" : "Ikusgarri soilik mugikorrean Talk bidez telefono zenbaki integrazioarekin bat egin duten pertsonentzat", - "Local" : "Lokala", - "Only visible to people on this instance and guests" : "Soilik instantzia honetako erabiltzaile eta gonbidatuentzat ikusgai", - "Federated" : "Federatua", - "Only synchronize to trusted servers" : "Sinkronizatu zerbitzari fidagarriekin soilik", - "Published" : "Argitaratuta", - "Synchronize to trusted servers and the global and public address book" : "Sinkronizatu zerbitzari fidagarriekin eta helbide liburu publiko eta globalarekin", - "Verify" : "Egiaztatu", - "Verifying …" : "Egiaztatzen...", "Unable to change password" : "Ezin izan da pasahitza aldatu", "Very weak password" : "Pasahitz oso ahula", "Weak password" : "Pasahitz ahula", @@ -131,6 +121,8 @@ OC.L10N.register( "Background jobs" : "Atzeko planoko lanak", "Unlimited" : "Mugarik gabe", "Verifying" : "Egiaztatzen", + "Verifying …" : "Egiaztatzen...", + "Verify" : "Egiaztatu", "Allowed admin IP ranges" : "Onartzen diren admin IP tarteak", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "\"%1$s\" konfigurazio-gakoak array bat espero du (%2$s aurkitu da). Admin IP barrutiaren baliozkotzea ez da aplikatuko.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "\"%1$s\" konfigurazio-gakoak IP barruti baliogabea(k) d(it)u: \"%2$s\"", @@ -785,8 +777,16 @@ OC.L10N.register( "Locale" : "Eskualdeko ezarpenak", "First day of week" : "Asteko lehen eguna", "timezone" : "ordu-zona", + "Private" : "Pribatua", + "Only visible to people matched via phone number integration through Talk on mobile" : "Ikusgarri soilik mugikorrean Talk bidez telefono zenbaki integrazioarekin bat egin duten pertsonentzat", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Ez dago eskuragarri propietate hau oinarrizko funtzionaltasunentzako beharrezkoa delako, fitxategien partekatze eta egutegien gonbidapenak barne", + "Local" : "Lokala", + "Only visible to people on this instance and guests" : "Soilik instantzia honetako erabiltzaile eta gonbidatuentzat ikusgai", + "Federated" : "Federatua", + "Only synchronize to trusted servers" : "Sinkronizatu zerbitzari fidagarriekin soilik", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ez dago erabilgarri federazioa desgaitu delako zure kontuan, jarri harremanetan sistemaren administrazioarekin galderarik baduzu", + "Published" : "Argitaratuta", + "Synchronize to trusted servers and the global and public address book" : "Sinkronizatu zerbitzari fidagarriekin eta helbide liburu publiko eta globalarekin", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Ez dago eskuragarri bilaketa zerbitzarira kontuen datu zehatzak argitaratzea ez dagoelako baimenduta, jarri harremanetan sistemaren administrazioarekin galderarik baduzu", "Discover" : "Ezagutu", "Your apps" : "Zure aplikazioak", diff --git a/apps/settings/l10n/eu.json b/apps/settings/l10n/eu.json index d91a2d06734..cc999b9333f 100644 --- a/apps/settings/l10n/eu.json +++ b/apps/settings/l10n/eu.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Pribatua", - "Only visible to people matched via phone number integration through Talk on mobile" : "Ikusgarri soilik mugikorrean Talk bidez telefono zenbaki integrazioarekin bat egin duten pertsonentzat", - "Local" : "Lokala", - "Only visible to people on this instance and guests" : "Soilik instantzia honetako erabiltzaile eta gonbidatuentzat ikusgai", - "Federated" : "Federatua", - "Only synchronize to trusted servers" : "Sinkronizatu zerbitzari fidagarriekin soilik", - "Published" : "Argitaratuta", - "Synchronize to trusted servers and the global and public address book" : "Sinkronizatu zerbitzari fidagarriekin eta helbide liburu publiko eta globalarekin", - "Verify" : "Egiaztatu", - "Verifying …" : "Egiaztatzen...", "Unable to change password" : "Ezin izan da pasahitza aldatu", "Very weak password" : "Pasahitz oso ahula", "Weak password" : "Pasahitz ahula", @@ -129,6 +119,8 @@ "Background jobs" : "Atzeko planoko lanak", "Unlimited" : "Mugarik gabe", "Verifying" : "Egiaztatzen", + "Verifying …" : "Egiaztatzen...", + "Verify" : "Egiaztatu", "Allowed admin IP ranges" : "Onartzen diren admin IP tarteak", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "\"%1$s\" konfigurazio-gakoak array bat espero du (%2$s aurkitu da). Admin IP barrutiaren baliozkotzea ez da aplikatuko.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "\"%1$s\" konfigurazio-gakoak IP barruti baliogabea(k) d(it)u: \"%2$s\"", @@ -783,8 +775,16 @@ "Locale" : "Eskualdeko ezarpenak", "First day of week" : "Asteko lehen eguna", "timezone" : "ordu-zona", + "Private" : "Pribatua", + "Only visible to people matched via phone number integration through Talk on mobile" : "Ikusgarri soilik mugikorrean Talk bidez telefono zenbaki integrazioarekin bat egin duten pertsonentzat", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Ez dago eskuragarri propietate hau oinarrizko funtzionaltasunentzako beharrezkoa delako, fitxategien partekatze eta egutegien gonbidapenak barne", + "Local" : "Lokala", + "Only visible to people on this instance and guests" : "Soilik instantzia honetako erabiltzaile eta gonbidatuentzat ikusgai", + "Federated" : "Federatua", + "Only synchronize to trusted servers" : "Sinkronizatu zerbitzari fidagarriekin soilik", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ez dago erabilgarri federazioa desgaitu delako zure kontuan, jarri harremanetan sistemaren administrazioarekin galderarik baduzu", + "Published" : "Argitaratuta", + "Synchronize to trusted servers and the global and public address book" : "Sinkronizatu zerbitzari fidagarriekin eta helbide liburu publiko eta globalarekin", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Ez dago eskuragarri bilaketa zerbitzarira kontuen datu zehatzak argitaratzea ez dagoelako baimenduta, jarri harremanetan sistemaren administrazioarekin galderarik baduzu", "Discover" : "Ezagutu", "Your apps" : "Zure aplikazioak", diff --git a/apps/settings/l10n/fa.js b/apps/settings/l10n/fa.js index 0fa454b684e..67824d336c2 100644 --- a/apps/settings/l10n/fa.js +++ b/apps/settings/l10n/fa.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "خصوصی", - "Only visible to people matched via phone number integration through Talk on mobile" : "نمایان تنها برای افرادی که با یکپارچگی شماره تلفن از طریق Talk روی تلفن همراه مطابقند", - "Local" : "محلی", - "Only visible to people on this instance and guests" : "نمایان تنها برای افراد روی این نمونه و میهانان", - "Federated" : "همگانی", - "Only synchronize to trusted servers" : "هم‌گام سازی تنها با کارسازهای مورد اعتماد", - "Published" : "منتشر شده", - "Synchronize to trusted servers and the global and public address book" : "هم‌گام سازی با کارسازهای مورد اعتماد و دفترچه نشانی‌های عمومی", - "Verify" : "تأیید", - "Verifying …" : "تأیید کردن…", "Unable to change password" : "نمی‌توان رمز را تغییر داد", "Very weak password" : "رمز عبور بسیار ضعیف", "Weak password" : "رمز عبور ضعیف", @@ -116,6 +106,8 @@ OC.L10N.register( "Background jobs" : "کارهای پس‌زمینه", "Unlimited" : "نامحدود", "Verifying" : "تآیید کردن", + "Verifying …" : "تأیید کردن…", + "Verify" : "تأیید", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running.", @@ -417,7 +409,15 @@ OC.L10N.register( "Profile visibility" : "امکان دیده شدن پروفایل", "Locale" : "محل", "First day of week" : "نخستین روز هفته", + "Private" : "خصوصی", + "Only visible to people matched via phone number integration through Talk on mobile" : "نمایان تنها برای افرادی که با یکپارچگی شماره تلفن از طریق Talk روی تلفن همراه مطابقند", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Not available as this property is required for core functionality including file sharing and calendar invitations", + "Local" : "محلی", + "Only visible to people on this instance and guests" : "نمایان تنها برای افراد روی این نمونه و میهانان", + "Federated" : "همگانی", + "Only synchronize to trusted servers" : "هم‌گام سازی تنها با کارسازهای مورد اعتماد", + "Published" : "منتشر شده", + "Synchronize to trusted servers and the global and public address book" : "هم‌گام سازی با کارسازهای مورد اعتماد و دفترچه نشانی‌های عمومی", "Your apps" : "برنامه‌های شما", "Active apps" : "برنامه‌های فعال", "Disabled apps" : "برنامه‌های غیرفعال", diff --git a/apps/settings/l10n/fa.json b/apps/settings/l10n/fa.json index 1169f2204f1..00a4f47121f 100644 --- a/apps/settings/l10n/fa.json +++ b/apps/settings/l10n/fa.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "خصوصی", - "Only visible to people matched via phone number integration through Talk on mobile" : "نمایان تنها برای افرادی که با یکپارچگی شماره تلفن از طریق Talk روی تلفن همراه مطابقند", - "Local" : "محلی", - "Only visible to people on this instance and guests" : "نمایان تنها برای افراد روی این نمونه و میهانان", - "Federated" : "همگانی", - "Only synchronize to trusted servers" : "هم‌گام سازی تنها با کارسازهای مورد اعتماد", - "Published" : "منتشر شده", - "Synchronize to trusted servers and the global and public address book" : "هم‌گام سازی با کارسازهای مورد اعتماد و دفترچه نشانی‌های عمومی", - "Verify" : "تأیید", - "Verifying …" : "تأیید کردن…", "Unable to change password" : "نمی‌توان رمز را تغییر داد", "Very weak password" : "رمز عبور بسیار ضعیف", "Weak password" : "رمز عبور ضعیف", @@ -114,6 +104,8 @@ "Background jobs" : "کارهای پس‌زمینه", "Unlimited" : "نامحدود", "Verifying" : "تآیید کردن", + "Verifying …" : "تأیید کردن…", + "Verify" : "تأیید", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running.", @@ -415,7 +407,15 @@ "Profile visibility" : "امکان دیده شدن پروفایل", "Locale" : "محل", "First day of week" : "نخستین روز هفته", + "Private" : "خصوصی", + "Only visible to people matched via phone number integration through Talk on mobile" : "نمایان تنها برای افرادی که با یکپارچگی شماره تلفن از طریق Talk روی تلفن همراه مطابقند", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Not available as this property is required for core functionality including file sharing and calendar invitations", + "Local" : "محلی", + "Only visible to people on this instance and guests" : "نمایان تنها برای افراد روی این نمونه و میهانان", + "Federated" : "همگانی", + "Only synchronize to trusted servers" : "هم‌گام سازی تنها با کارسازهای مورد اعتماد", + "Published" : "منتشر شده", + "Synchronize to trusted servers and the global and public address book" : "هم‌گام سازی با کارسازهای مورد اعتماد و دفترچه نشانی‌های عمومی", "Your apps" : "برنامه‌های شما", "Active apps" : "برنامه‌های فعال", "Disabled apps" : "برنامه‌های غیرفعال", diff --git a/apps/settings/l10n/fi.js b/apps/settings/l10n/fi.js index e0efd0a2d1a..55e71680780 100644 --- a/apps/settings/l10n/fi.js +++ b/apps/settings/l10n/fi.js @@ -1,14 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Yksityinen", - "Local" : "Paikallinen", - "Only visible to people on this instance and guests" : "Vain näkyvissä tämän instanssin ihmisille ja vieraille", - "Federated" : "Federoitu", - "Only synchronize to trusted servers" : "Synkronoi vain luotetulle palvelimelle", - "Published" : "Julkaistu", - "Verify" : "Vahvista", - "Verifying …" : "Vahvistetaan…", "Unable to change password" : "Salasanan vaihto ei onnistunut", "Very weak password" : "Erittäin heikko salasana", "Weak password" : "Heikko salasana", @@ -114,6 +106,8 @@ OC.L10N.register( "Background jobs" : "Taustatyöt", "Unlimited" : "Rajoittamaton", "Verifying" : "Vahvistetaan", + "Verifying …" : "Vahvistetaan…", + "Verify" : "Vahvista", "Code integrity" : "Koodin eheys", "Some files have not passed the integrity check. {link1} {link2}" : "Jotkin tiedostot eivät läpäisseet eheystarkistusta. {link1} {link2}", "Cron errors" : "Cron-virheet", @@ -489,6 +483,12 @@ OC.L10N.register( "Locale" : "Aluekohtainen asetus", "First day of week" : "Viikon ensimmäinen päivä", "timezone" : "aikavyöhyke", + "Private" : "Yksityinen", + "Local" : "Paikallinen", + "Only visible to people on this instance and guests" : "Vain näkyvissä tämän instanssin ihmisille ja vieraille", + "Federated" : "Federoitu", + "Only synchronize to trusted servers" : "Synkronoi vain luotetulle palvelimelle", + "Published" : "Julkaistu", "Your apps" : "Sovelluksesi", "Active apps" : "Aktiiviset sovellukset", "Disabled apps" : "Käytöstä poistetut sovellukset", diff --git a/apps/settings/l10n/fi.json b/apps/settings/l10n/fi.json index 4e3520e4d03..9b2953bef39 100644 --- a/apps/settings/l10n/fi.json +++ b/apps/settings/l10n/fi.json @@ -1,12 +1,4 @@ { "translations": { - "Private" : "Yksityinen", - "Local" : "Paikallinen", - "Only visible to people on this instance and guests" : "Vain näkyvissä tämän instanssin ihmisille ja vieraille", - "Federated" : "Federoitu", - "Only synchronize to trusted servers" : "Synkronoi vain luotetulle palvelimelle", - "Published" : "Julkaistu", - "Verify" : "Vahvista", - "Verifying …" : "Vahvistetaan…", "Unable to change password" : "Salasanan vaihto ei onnistunut", "Very weak password" : "Erittäin heikko salasana", "Weak password" : "Heikko salasana", @@ -112,6 +104,8 @@ "Background jobs" : "Taustatyöt", "Unlimited" : "Rajoittamaton", "Verifying" : "Vahvistetaan", + "Verifying …" : "Vahvistetaan…", + "Verify" : "Vahvista", "Code integrity" : "Koodin eheys", "Some files have not passed the integrity check. {link1} {link2}" : "Jotkin tiedostot eivät läpäisseet eheystarkistusta. {link1} {link2}", "Cron errors" : "Cron-virheet", @@ -487,6 +481,12 @@ "Locale" : "Aluekohtainen asetus", "First day of week" : "Viikon ensimmäinen päivä", "timezone" : "aikavyöhyke", + "Private" : "Yksityinen", + "Local" : "Paikallinen", + "Only visible to people on this instance and guests" : "Vain näkyvissä tämän instanssin ihmisille ja vieraille", + "Federated" : "Federoitu", + "Only synchronize to trusted servers" : "Synkronoi vain luotetulle palvelimelle", + "Published" : "Julkaistu", "Your apps" : "Sovelluksesi", "Active apps" : "Aktiiviset sovellukset", "Disabled apps" : "Käytöstä poistetut sovellukset", diff --git a/apps/settings/l10n/fr.js b/apps/settings/l10n/fr.js index 496f37cb0fc..c93bff126ba 100644 --- a/apps/settings/l10n/fr.js +++ b/apps/settings/l10n/fr.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privé", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visible uniquement pour les utilisateurs correspondants via l'intégration du numéro de téléphone dans Talk pour mobile", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visible uniquement par les personnes dans cette instance et par les invités", - "Federated" : "Fédéré", - "Only synchronize to trusted servers" : "Synchronisation avec les serveurs de confiance uniquement", - "Published" : "Publié", - "Synchronize to trusted servers and the global and public address book" : "Synchronisation avec les serveurs de confiance et le carnet d'adresses mondial et public", - "Verify" : "Vérifier", - "Verifying …" : "Vérification en cours...", "Unable to change password" : "Impossible de modifier le mot de passe", "Very weak password" : "Mot de passe très faible", "Weak password" : "Mot de passe faible", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Tâches d'arrière-plan", "Unlimited" : "Illimité", "Verifying" : "Vérification en cours", + "Verifying …" : "Vérification en cours...", + "Verify" : "Vérifier", "Allowed admin IP ranges" : "Plage d'adresses IP autorisées pour l'admin", "Admin IP filtering isn't applied." : "Le filtrage IP admin n'est pas activé", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "La clé de configuration \"%1$s\" attends un tableau (trouver %2$s). La plage d'adresses IP de l'admin ne sera pas appliquée.", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "Paramètres régionaux", "First day of week" : "Premier jour de la semaine", "timezone" : "fuseau horaire", + "Private" : "Privé", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visible uniquement pour les utilisateurs correspondants via l'intégration du numéro de téléphone dans Talk pour mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Non disponible car cette propriété est requise pour les fonctionnalités essentielles comme le partage de fichiers et les invitations de l'agenda.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visible uniquement par les personnes dans cette instance et par les invités", + "Federated" : "Fédéré", + "Only synchronize to trusted servers" : "Synchronisation avec les serveurs de confiance uniquement", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Non disponible car la fédération a été désactivée pour votre compte, contactez votre administrateur système si vous avez des questions.", + "Published" : "Publié", + "Synchronize to trusted servers and the global and public address book" : "Synchronisation avec les serveurs de confiance et le carnet d'adresses mondial et public", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Non disponible car la publication de données spécifiques d'un compte au serveur de recherche est interdit, contacter votre administrateur système si vous avez des questions", "Discover" : "Découvrir", "Your apps" : "Vos applications", diff --git a/apps/settings/l10n/fr.json b/apps/settings/l10n/fr.json index c8d90fedd95..d927f00a523 100644 --- a/apps/settings/l10n/fr.json +++ b/apps/settings/l10n/fr.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privé", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visible uniquement pour les utilisateurs correspondants via l'intégration du numéro de téléphone dans Talk pour mobile", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visible uniquement par les personnes dans cette instance et par les invités", - "Federated" : "Fédéré", - "Only synchronize to trusted servers" : "Synchronisation avec les serveurs de confiance uniquement", - "Published" : "Publié", - "Synchronize to trusted servers and the global and public address book" : "Synchronisation avec les serveurs de confiance et le carnet d'adresses mondial et public", - "Verify" : "Vérifier", - "Verifying …" : "Vérification en cours...", "Unable to change password" : "Impossible de modifier le mot de passe", "Very weak password" : "Mot de passe très faible", "Weak password" : "Mot de passe faible", @@ -131,6 +121,8 @@ "Background jobs" : "Tâches d'arrière-plan", "Unlimited" : "Illimité", "Verifying" : "Vérification en cours", + "Verifying …" : "Vérification en cours...", + "Verify" : "Vérifier", "Allowed admin IP ranges" : "Plage d'adresses IP autorisées pour l'admin", "Admin IP filtering isn't applied." : "Le filtrage IP admin n'est pas activé", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "La clé de configuration \"%1$s\" attends un tableau (trouver %2$s). La plage d'adresses IP de l'admin ne sera pas appliquée.", @@ -856,8 +848,16 @@ "Locale" : "Paramètres régionaux", "First day of week" : "Premier jour de la semaine", "timezone" : "fuseau horaire", + "Private" : "Privé", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visible uniquement pour les utilisateurs correspondants via l'intégration du numéro de téléphone dans Talk pour mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Non disponible car cette propriété est requise pour les fonctionnalités essentielles comme le partage de fichiers et les invitations de l'agenda.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visible uniquement par les personnes dans cette instance et par les invités", + "Federated" : "Fédéré", + "Only synchronize to trusted servers" : "Synchronisation avec les serveurs de confiance uniquement", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Non disponible car la fédération a été désactivée pour votre compte, contactez votre administrateur système si vous avez des questions.", + "Published" : "Publié", + "Synchronize to trusted servers and the global and public address book" : "Synchronisation avec les serveurs de confiance et le carnet d'adresses mondial et public", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Non disponible car la publication de données spécifiques d'un compte au serveur de recherche est interdit, contacter votre administrateur système si vous avez des questions", "Discover" : "Découvrir", "Your apps" : "Vos applications", diff --git a/apps/settings/l10n/ga.js b/apps/settings/l10n/ga.js index ee428ab99c6..309be60c9e1 100644 --- a/apps/settings/l10n/ga.js +++ b/apps/settings/l10n/ga.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Príobháideach", - "Only visible to people matched via phone number integration through Talk on mobile" : "Le feiceáil ag daoine amháin a mheaitseáiltear trí chomhtháthú uimhir theileafóin le Talk ar fhón póca", - "Local" : "Áitiúil", - "Only visible to people on this instance and guests" : "Infheicthe ag daoine sa chás seo agus ag aíonna amháin", - "Federated" : "Cónaidhme", - "Only synchronize to trusted servers" : "Sioncrónaigh le freastalaithe iontaofa amháin", - "Published" : "Foilsithe", - "Synchronize to trusted servers and the global and public address book" : "Sioncrónaigh le freastalaithe iontaofa agus leis an leabhar seoltaí domhanda agus poiblí", - "Verify" : "Fíoraigh", - "Verifying …" : "Ag fíorú…", "Unable to change password" : "Ní féidir pasfhocal a athrú", "Very weak password" : "Focal faire an-lag", "Weak password" : "Pasfhocal lag", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Cúlra poist", "Unlimited" : "Gan teorainn", "Verifying" : "Ag fíorú", + "Verifying …" : "Ag fíorú…", + "Verify" : "Fíoraigh", "Allowed admin IP ranges" : "Raonta IP riaracháin ceadaithe", "Admin IP filtering isn't applied." : "Ní chuirtear scagadh IP Riaracháin i bhfeidhm.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Tá eochair chumraíochta \"%1$s\" ag súil le sraith (fuarthas %2$s). Ní chuirfear bailíochtú raoin IP riaracháin i bhfeidhm.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Logán", "First day of week" : "An chéad lá den tseachtain", "timezone" : "crios ama", + "Private" : "Príobháideach", + "Only visible to people matched via phone number integration through Talk on mobile" : "Le feiceáil ag daoine amháin a mheaitseáiltear trí chomhtháthú uimhir theileafóin le Talk ar fhón póca", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Níl sé ar fáil toisc go bhfuil an t-airí seo ag teastáil le haghaidh feidhmiúlacht lárnach lena n-áirítear comhroinnt comhad agus cuirí féilire", + "Local" : "Áitiúil", + "Only visible to people on this instance and guests" : "Infheicthe ag daoine sa chás seo agus ag aíonna amháin", + "Federated" : "Cónaidhme", + "Only synchronize to trusted servers" : "Sioncrónaigh le freastalaithe iontaofa amháin", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Níl sé ar fáil toisc go bhfuil an chónaidhm díchumasaithe do do chuntas, déan teagmháil le riarachán do chórais má tá aon cheist agat", + "Published" : "Foilsithe", + "Synchronize to trusted servers and the global and public address book" : "Sioncrónaigh le freastalaithe iontaofa agus leis an leabhar seoltaí domhanda agus poiblí", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Níl sé ar fáil mar ní cheadaítear sonraí cuntais ar leith a fhoilsiú don fhreastalaí cuardaigh, déan teagmháil le riarachán do chórais má tá aon cheist agat", "Discover" : "Faigh amach", "Your apps" : "D'aipeanna", diff --git a/apps/settings/l10n/ga.json b/apps/settings/l10n/ga.json index 4c5490353b5..ddafb2abd4b 100644 --- a/apps/settings/l10n/ga.json +++ b/apps/settings/l10n/ga.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Príobháideach", - "Only visible to people matched via phone number integration through Talk on mobile" : "Le feiceáil ag daoine amháin a mheaitseáiltear trí chomhtháthú uimhir theileafóin le Talk ar fhón póca", - "Local" : "Áitiúil", - "Only visible to people on this instance and guests" : "Infheicthe ag daoine sa chás seo agus ag aíonna amháin", - "Federated" : "Cónaidhme", - "Only synchronize to trusted servers" : "Sioncrónaigh le freastalaithe iontaofa amháin", - "Published" : "Foilsithe", - "Synchronize to trusted servers and the global and public address book" : "Sioncrónaigh le freastalaithe iontaofa agus leis an leabhar seoltaí domhanda agus poiblí", - "Verify" : "Fíoraigh", - "Verifying …" : "Ag fíorú…", "Unable to change password" : "Ní féidir pasfhocal a athrú", "Very weak password" : "Focal faire an-lag", "Weak password" : "Pasfhocal lag", @@ -131,6 +121,8 @@ "Background jobs" : "Cúlra poist", "Unlimited" : "Gan teorainn", "Verifying" : "Ag fíorú", + "Verifying …" : "Ag fíorú…", + "Verify" : "Fíoraigh", "Allowed admin IP ranges" : "Raonta IP riaracháin ceadaithe", "Admin IP filtering isn't applied." : "Ní chuirtear scagadh IP Riaracháin i bhfeidhm.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Tá eochair chumraíochta \"%1$s\" ag súil le sraith (fuarthas %2$s). Ní chuirfear bailíochtú raoin IP riaracháin i bhfeidhm.", @@ -864,8 +856,16 @@ "Locale" : "Logán", "First day of week" : "An chéad lá den tseachtain", "timezone" : "crios ama", + "Private" : "Príobháideach", + "Only visible to people matched via phone number integration through Talk on mobile" : "Le feiceáil ag daoine amháin a mheaitseáiltear trí chomhtháthú uimhir theileafóin le Talk ar fhón póca", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Níl sé ar fáil toisc go bhfuil an t-airí seo ag teastáil le haghaidh feidhmiúlacht lárnach lena n-áirítear comhroinnt comhad agus cuirí féilire", + "Local" : "Áitiúil", + "Only visible to people on this instance and guests" : "Infheicthe ag daoine sa chás seo agus ag aíonna amháin", + "Federated" : "Cónaidhme", + "Only synchronize to trusted servers" : "Sioncrónaigh le freastalaithe iontaofa amháin", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Níl sé ar fáil toisc go bhfuil an chónaidhm díchumasaithe do do chuntas, déan teagmháil le riarachán do chórais má tá aon cheist agat", + "Published" : "Foilsithe", + "Synchronize to trusted servers and the global and public address book" : "Sioncrónaigh le freastalaithe iontaofa agus leis an leabhar seoltaí domhanda agus poiblí", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Níl sé ar fáil mar ní cheadaítear sonraí cuntais ar leith a fhoilsiú don fhreastalaí cuardaigh, déan teagmháil le riarachán do chórais má tá aon cheist agat", "Discover" : "Faigh amach", "Your apps" : "D'aipeanna", diff --git a/apps/settings/l10n/gl.js b/apps/settings/l10n/gl.js index caa67276c5d..f91349e4648 100644 --- a/apps/settings/l10n/gl.js +++ b/apps/settings/l10n/gl.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Só son visíbeis para as persoas coincidentes mediante a integración do número de teléfono a través de Parladoiro no móbil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visíbel só para as persoas desta instancia e os convidados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronizar só con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza e co caderno de enderezos global e público", - "Verify" : "Verificar", - "Verifying …" : "Verificando…", "Unable to change password" : "Non é posíbel cambiar o contrasinal", "Very weak password" : "Contrasinal moi feble", "Weak password" : "Contrasinal feble", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Traballos en segundo plano", "Unlimited" : "Sen límites", "Verifying" : "Verificando", + "Verifying …" : "Verificando…", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Intervalos de IP de administración permitidos", "Admin IP filtering isn't applied." : "Non se aplica o filtrado de IP de administración.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "A clave de configuración «%1$s» agarda unha matriz (atopouse %2$s). Non se aplicará a validación do intervalo de IP de administración.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Configuración rexional", "First day of week" : "Primeiro día da semana", "timezone" : "fuso horario", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Só son visíbeis para as persoas coincidentes mediante a integración do número de teléfono a través de Parladoiro no móbil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Non está dispoñíbel porque esta propiedade é precisa para as funcións básicas, como compartir ficheiros e convites de calendario", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visíbel só para as persoas desta instancia e os convidados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronizar só con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Non está dispoñíbel porque a federación foi desactivada para a súa conta, póñase en contacto coa administración do sistema se ten algunha dúbida", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza e co caderno de enderezos global e público", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Non está dispoñíbel porque non se permite publicar datos específicos da conta no servidor de buscas, póñase en contacto coa administración do sistema se ten algunha dúbida", "Discover" : "Achar", "Your apps" : "As súas aplicacións", diff --git a/apps/settings/l10n/gl.json b/apps/settings/l10n/gl.json index 6d437ba5795..0f54279c95a 100644 --- a/apps/settings/l10n/gl.json +++ b/apps/settings/l10n/gl.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Só son visíbeis para as persoas coincidentes mediante a integración do número de teléfono a través de Parladoiro no móbil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visíbel só para as persoas desta instancia e os convidados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronizar só con servidores de confianza", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza e co caderno de enderezos global e público", - "Verify" : "Verificar", - "Verifying …" : "Verificando…", "Unable to change password" : "Non é posíbel cambiar o contrasinal", "Very weak password" : "Contrasinal moi feble", "Weak password" : "Contrasinal feble", @@ -131,6 +121,8 @@ "Background jobs" : "Traballos en segundo plano", "Unlimited" : "Sen límites", "Verifying" : "Verificando", + "Verifying …" : "Verificando…", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Intervalos de IP de administración permitidos", "Admin IP filtering isn't applied." : "Non se aplica o filtrado de IP de administración.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "A clave de configuración «%1$s» agarda unha matriz (atopouse %2$s). Non se aplicará a validación do intervalo de IP de administración.", @@ -864,8 +856,16 @@ "Locale" : "Configuración rexional", "First day of week" : "Primeiro día da semana", "timezone" : "fuso horario", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Só son visíbeis para as persoas coincidentes mediante a integración do número de teléfono a través de Parladoiro no móbil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Non está dispoñíbel porque esta propiedade é precisa para as funcións básicas, como compartir ficheiros e convites de calendario", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visíbel só para as persoas desta instancia e os convidados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronizar só con servidores de confianza", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Non está dispoñíbel porque a federación foi desactivada para a súa conta, póñase en contacto coa administración do sistema se ten algunha dúbida", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar con servidores de confianza e co caderno de enderezos global e público", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Non está dispoñíbel porque non se permite publicar datos específicos da conta no servidor de buscas, póñase en contacto coa administración do sistema se ten algunha dúbida", "Discover" : "Achar", "Your apps" : "As súas aplicacións", diff --git a/apps/settings/l10n/he.js b/apps/settings/l10n/he.js index e2691f1f35f..ed78bea8036 100644 --- a/apps/settings/l10n/he.js +++ b/apps/settings/l10n/he.js @@ -1,13 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "פרטי", - "Local" : "מקומ", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "לסנכרן מול שרתים מהימנים בלבד", - "Synchronize to trusted servers and the global and public address book" : "לסנכרן מול שרתים מהימנים וספר הכתובות הגלובלי והציבורי", - "Verify" : "אימות", - "Verifying …" : "מתבצע אימות…", "Unable to change password" : "לא ניתן לשנות את הססמה", "Very weak password" : "סיסמא מאוד חלשה", "Weak password" : "סיסמא חלשה", @@ -102,6 +95,8 @@ OC.L10N.register( "Background jobs" : "משימות רקע", "Unlimited" : "ללא הגבלה", "Verifying" : "מתבצע אימות", + "Verifying …" : "מתבצע אימות…", + "Verify" : "אימות", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "במסד הנתונים חסרים כמה עמודות אופציונליות. בשל העובדה שהוספת עמודות בטבלאות גדולות עשויה להימשך זמן מה, הן לא נוספו אוטומטית כאשר הן יכולות להיות אופציונליות. על ידי הפעלת \"occ db: add-missing-column\", ניתן להוסיף את העמודות החסרות האלה באופן ידני בזמן שהמופע ממשיך לפעול. לאחר הוספת העמודות, חלק מהתכונות עשויות לשפר את ההיענות או את השימושיות.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "במסד הנתונים חסרים כמה מפתחות ראשיים. בשל העובדה שהוספת מפתחות ראשיים לטבלאות גדולות עשויה להימשך זמן מה, הם לא נוספו אוטומטית. על ידי הפעלת \"occ db: add-missing-primary-keys\", ניתן להוסיף מפתחות הראשיים החסרים האלה באופן ידני, בזמן שהמופע ממשיך לפעול.", "Disabled" : "מושבת", @@ -287,6 +282,11 @@ OC.L10N.register( "Phone number" : "מספר טלפון", "Website" : "אתר", "Locale" : "הגדרות אזוריות", + "Private" : "פרטי", + "Local" : "מקומ", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "לסנכרן מול שרתים מהימנים בלבד", + "Synchronize to trusted servers and the global and public address book" : "לסנכרן מול שרתים מהימנים וספר הכתובות הגלובלי והציבורי", "Your apps" : "היישומונים שלך", "Active apps" : "יישומונים פעילים", "Disabled apps" : "יישומונים מושבתים", diff --git a/apps/settings/l10n/he.json b/apps/settings/l10n/he.json index 7bc3c359cd0..e7bd0e07bd6 100644 --- a/apps/settings/l10n/he.json +++ b/apps/settings/l10n/he.json @@ -1,11 +1,4 @@ { "translations": { - "Private" : "פרטי", - "Local" : "מקומ", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "לסנכרן מול שרתים מהימנים בלבד", - "Synchronize to trusted servers and the global and public address book" : "לסנכרן מול שרתים מהימנים וספר הכתובות הגלובלי והציבורי", - "Verify" : "אימות", - "Verifying …" : "מתבצע אימות…", "Unable to change password" : "לא ניתן לשנות את הססמה", "Very weak password" : "סיסמא מאוד חלשה", "Weak password" : "סיסמא חלשה", @@ -100,6 +93,8 @@ "Background jobs" : "משימות רקע", "Unlimited" : "ללא הגבלה", "Verifying" : "מתבצע אימות", + "Verifying …" : "מתבצע אימות…", + "Verify" : "אימות", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "במסד הנתונים חסרים כמה עמודות אופציונליות. בשל העובדה שהוספת עמודות בטבלאות גדולות עשויה להימשך זמן מה, הן לא נוספו אוטומטית כאשר הן יכולות להיות אופציונליות. על ידי הפעלת \"occ db: add-missing-column\", ניתן להוסיף את העמודות החסרות האלה באופן ידני בזמן שהמופע ממשיך לפעול. לאחר הוספת העמודות, חלק מהתכונות עשויות לשפר את ההיענות או את השימושיות.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "במסד הנתונים חסרים כמה מפתחות ראשיים. בשל העובדה שהוספת מפתחות ראשיים לטבלאות גדולות עשויה להימשך זמן מה, הם לא נוספו אוטומטית. על ידי הפעלת \"occ db: add-missing-primary-keys\", ניתן להוסיף מפתחות הראשיים החסרים האלה באופן ידני, בזמן שהמופע ממשיך לפעול.", "Disabled" : "מושבת", @@ -285,6 +280,11 @@ "Phone number" : "מספר טלפון", "Website" : "אתר", "Locale" : "הגדרות אזוריות", + "Private" : "פרטי", + "Local" : "מקומ", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "לסנכרן מול שרתים מהימנים בלבד", + "Synchronize to trusted servers and the global and public address book" : "לסנכרן מול שרתים מהימנים וספר הכתובות הגלובלי והציבורי", "Your apps" : "היישומונים שלך", "Active apps" : "יישומונים פעילים", "Disabled apps" : "יישומונים מושבתים", diff --git a/apps/settings/l10n/hr.js b/apps/settings/l10n/hr.js index c37af6ff74e..bdf2487c862 100644 --- a/apps/settings/l10n/hr.js +++ b/apps/settings/l10n/hr.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privatno", - "Only visible to people matched via phone number integration through Talk on mobile" : "Vidljivo samo ljudima koji se podudaraju putem integracije broja telefona u aplikaciji Talk na mobilnom uređaju", - "Local" : "Lokalno", - "Only visible to people on this instance and guests" : "Vidljivo samo ljudima na ovoj instanci i gostima", - "Federated" : "Udruženo", - "Only synchronize to trusted servers" : "Sinkroniziraj samo s pouzdanim poslužiteljima", - "Published" : "Objavljeno", - "Synchronize to trusted servers and the global and public address book" : "Sinkroniziraj s pouzdanim poslužiteljima i globalnim i javnim adresarom", - "Verify" : "Provjeri", - "Verifying …" : "Provjeravanje…", "Unable to change password" : "Promjena zaporke nije moguća", "Very weak password" : "Zaporka vrlo slaba", "Weak password" : "Zaporka slaba", @@ -108,6 +98,8 @@ OC.L10N.register( "Background jobs" : "Pozadinski zadaci", "Unlimited" : "Neograničeno", "Verifying" : "Provjeravanje", + "Verifying …" : "Provjeravanje…", + "Verify" : "Provjeri", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "U bazi podataka nedostaju određeni neobavezni stupci. Zbog činjenice da bi dodavanje stupaca u velikim tablicama moglo potrajati neko duže vrijeme, stupci se ne dodaju automatski, već je njihovo dodavanje neobavezno. Izvršenjem „occ db:add-missing-columns” ti se stupci mogu ručno dodati dok instanca radi. Nakon dodavanja stupaca može se poboljšati odaziv ili uporabljivost određenih značajki.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "U bazi podataka nedostaju određeni primarni ključevi. Zbog činjenice da bi dodavanje primarnih ključeva moglo potrajati neko duže vrijeme u velikim tablicama, isti se ne dodaju automatski. Izvršenjem „occ db:add-missing-primary-keys” ti se primarni ključevi mogu ručno dodati dok instanca radi.", "Disabled" : "Onemogućeno", @@ -328,7 +320,15 @@ OC.L10N.register( "Website" : "Web-mjesto", "Profile visibility" : "Vidljivost profila", "Locale" : "Lokacija", + "Private" : "Privatno", + "Only visible to people matched via phone number integration through Talk on mobile" : "Vidljivo samo ljudima koji se podudaraju putem integracije broja telefona u aplikaciji Talk na mobilnom uređaju", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nije dostupno jer je ovo svojstvo potrebno za osnovnu funkcionalnost, uključujući dijeljenje datoteka i pozivnice za kalendar", + "Local" : "Lokalno", + "Only visible to people on this instance and guests" : "Vidljivo samo ljudima na ovoj instanci i gostima", + "Federated" : "Udruženo", + "Only synchronize to trusted servers" : "Sinkroniziraj samo s pouzdanim poslužiteljima", + "Published" : "Objavljeno", + "Synchronize to trusted servers and the global and public address book" : "Sinkroniziraj s pouzdanim poslužiteljima i globalnim i javnim adresarom", "Your apps" : "Vaše aplikacije", "Active apps" : "Aktivne aplikacije", "Disabled apps" : "Onemogućene aplikacije", diff --git a/apps/settings/l10n/hr.json b/apps/settings/l10n/hr.json index d6a369eedd4..cef1b3e1d6f 100644 --- a/apps/settings/l10n/hr.json +++ b/apps/settings/l10n/hr.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privatno", - "Only visible to people matched via phone number integration through Talk on mobile" : "Vidljivo samo ljudima koji se podudaraju putem integracije broja telefona u aplikaciji Talk na mobilnom uređaju", - "Local" : "Lokalno", - "Only visible to people on this instance and guests" : "Vidljivo samo ljudima na ovoj instanci i gostima", - "Federated" : "Udruženo", - "Only synchronize to trusted servers" : "Sinkroniziraj samo s pouzdanim poslužiteljima", - "Published" : "Objavljeno", - "Synchronize to trusted servers and the global and public address book" : "Sinkroniziraj s pouzdanim poslužiteljima i globalnim i javnim adresarom", - "Verify" : "Provjeri", - "Verifying …" : "Provjeravanje…", "Unable to change password" : "Promjena zaporke nije moguća", "Very weak password" : "Zaporka vrlo slaba", "Weak password" : "Zaporka slaba", @@ -106,6 +96,8 @@ "Background jobs" : "Pozadinski zadaci", "Unlimited" : "Neograničeno", "Verifying" : "Provjeravanje", + "Verifying …" : "Provjeravanje…", + "Verify" : "Provjeri", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "U bazi podataka nedostaju određeni neobavezni stupci. Zbog činjenice da bi dodavanje stupaca u velikim tablicama moglo potrajati neko duže vrijeme, stupci se ne dodaju automatski, već je njihovo dodavanje neobavezno. Izvršenjem „occ db:add-missing-columns” ti se stupci mogu ručno dodati dok instanca radi. Nakon dodavanja stupaca može se poboljšati odaziv ili uporabljivost određenih značajki.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "U bazi podataka nedostaju određeni primarni ključevi. Zbog činjenice da bi dodavanje primarnih ključeva moglo potrajati neko duže vrijeme u velikim tablicama, isti se ne dodaju automatski. Izvršenjem „occ db:add-missing-primary-keys” ti se primarni ključevi mogu ručno dodati dok instanca radi.", "Disabled" : "Onemogućeno", @@ -326,7 +318,15 @@ "Website" : "Web-mjesto", "Profile visibility" : "Vidljivost profila", "Locale" : "Lokacija", + "Private" : "Privatno", + "Only visible to people matched via phone number integration through Talk on mobile" : "Vidljivo samo ljudima koji se podudaraju putem integracije broja telefona u aplikaciji Talk na mobilnom uređaju", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nije dostupno jer je ovo svojstvo potrebno za osnovnu funkcionalnost, uključujući dijeljenje datoteka i pozivnice za kalendar", + "Local" : "Lokalno", + "Only visible to people on this instance and guests" : "Vidljivo samo ljudima na ovoj instanci i gostima", + "Federated" : "Udruženo", + "Only synchronize to trusted servers" : "Sinkroniziraj samo s pouzdanim poslužiteljima", + "Published" : "Objavljeno", + "Synchronize to trusted servers and the global and public address book" : "Sinkroniziraj s pouzdanim poslužiteljima i globalnim i javnim adresarom", "Your apps" : "Vaše aplikacije", "Active apps" : "Aktivne aplikacije", "Disabled apps" : "Onemogućene aplikacije", diff --git a/apps/settings/l10n/hu.js b/apps/settings/l10n/hu.js index 1f97a1652db..23d1e470ba7 100644 --- a/apps/settings/l10n/hu.js +++ b/apps/settings/l10n/hu.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privát", - "Only visible to people matched via phone number integration through Talk on mobile" : "Csak a mobilos Beszélgetés alkalmazáson keresztüli telefonszám integrációval egyeztetett emberek láthatják", - "Local" : "Helyi", - "Only visible to people on this instance and guests" : "Csak az ezen a példányon lévő személyek és a vendégek láthatják", - "Federated" : "Föderált", - "Only synchronize to trusted servers" : "Szinkronizálás csak a megbízható kiszolgálókkal", - "Published" : "Közzétett", - "Synchronize to trusted servers and the global and public address book" : "Szinkronizálás a megbízható kiszolgálókkal, valamint a globális és nyilvános címjegyzékkel", - "Verify" : "Ellenőrzés", - "Verifying …" : "Ellenőrzés…", "Unable to change password" : "Nem sikerült megváltoztatni a jelszót", "Very weak password" : "Nagyon gyenge jelszó", "Weak password" : "Gyenge jelszó", @@ -130,6 +120,8 @@ OC.L10N.register( "Background jobs" : "Háttérfeladatok", "Unlimited" : "Korlátlan", "Verifying" : "Ellenőrzés", + "Verifying …" : "Ellenőrzés…", + "Verify" : "Ellenőrzés", "Allowed admin IP ranges" : "Engedélyezett adminisztrátori IP-tartományok", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "A(z) \"%1$s\" konfigurációs bejegyzésnek tömb értéket kell megadni (ehelyett most ez van: %2$s). A rendszergazdák IP-cím tartomány ellenőrzése nem lesz beállítva.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "A(z) „%1$s” konfigurációs kulcsban érvénytelen IP-tartomány van: „%2$s”", @@ -587,7 +579,15 @@ OC.L10N.register( "Website" : "Weboldal", "Profile visibility" : "Profil láthatósága", "Locale" : "Területi beállítás", + "Private" : "Privát", + "Only visible to people matched via phone number integration through Talk on mobile" : "Csak a mobilos Beszélgetés alkalmazáson keresztüli telefonszám integrációval egyeztetett emberek láthatják", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nem érhető el, mivel ez a tulajdonság szükséges a fő funkciókhoz, köztük a fájlmegosztáshoz és a naptármeghívásokhoz.", + "Local" : "Helyi", + "Only visible to people on this instance and guests" : "Csak az ezen a példányon lévő személyek és a vendégek láthatják", + "Federated" : "Föderált", + "Only synchronize to trusted servers" : "Szinkronizálás csak a megbízható kiszolgálókkal", + "Published" : "Közzétett", + "Synchronize to trusted servers and the global and public address book" : "Szinkronizálás a megbízható kiszolgálókkal, valamint a globális és nyilvános címjegyzékkel", "Your apps" : "Az Ön alkalmazásai", "Active apps" : "Aktív alkalmazások", "Disabled apps" : "Letiltott alkalmazások", diff --git a/apps/settings/l10n/hu.json b/apps/settings/l10n/hu.json index 25c7b6664b1..a1dcd8ab8b4 100644 --- a/apps/settings/l10n/hu.json +++ b/apps/settings/l10n/hu.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privát", - "Only visible to people matched via phone number integration through Talk on mobile" : "Csak a mobilos Beszélgetés alkalmazáson keresztüli telefonszám integrációval egyeztetett emberek láthatják", - "Local" : "Helyi", - "Only visible to people on this instance and guests" : "Csak az ezen a példányon lévő személyek és a vendégek láthatják", - "Federated" : "Föderált", - "Only synchronize to trusted servers" : "Szinkronizálás csak a megbízható kiszolgálókkal", - "Published" : "Közzétett", - "Synchronize to trusted servers and the global and public address book" : "Szinkronizálás a megbízható kiszolgálókkal, valamint a globális és nyilvános címjegyzékkel", - "Verify" : "Ellenőrzés", - "Verifying …" : "Ellenőrzés…", "Unable to change password" : "Nem sikerült megváltoztatni a jelszót", "Very weak password" : "Nagyon gyenge jelszó", "Weak password" : "Gyenge jelszó", @@ -128,6 +118,8 @@ "Background jobs" : "Háttérfeladatok", "Unlimited" : "Korlátlan", "Verifying" : "Ellenőrzés", + "Verifying …" : "Ellenőrzés…", + "Verify" : "Ellenőrzés", "Allowed admin IP ranges" : "Engedélyezett adminisztrátori IP-tartományok", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "A(z) \"%1$s\" konfigurációs bejegyzésnek tömb értéket kell megadni (ehelyett most ez van: %2$s). A rendszergazdák IP-cím tartomány ellenőrzése nem lesz beállítva.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "A(z) „%1$s” konfigurációs kulcsban érvénytelen IP-tartomány van: „%2$s”", @@ -585,7 +577,15 @@ "Website" : "Weboldal", "Profile visibility" : "Profil láthatósága", "Locale" : "Területi beállítás", + "Private" : "Privát", + "Only visible to people matched via phone number integration through Talk on mobile" : "Csak a mobilos Beszélgetés alkalmazáson keresztüli telefonszám integrációval egyeztetett emberek láthatják", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nem érhető el, mivel ez a tulajdonság szükséges a fő funkciókhoz, köztük a fájlmegosztáshoz és a naptármeghívásokhoz.", + "Local" : "Helyi", + "Only visible to people on this instance and guests" : "Csak az ezen a példányon lévő személyek és a vendégek láthatják", + "Federated" : "Föderált", + "Only synchronize to trusted servers" : "Szinkronizálás csak a megbízható kiszolgálókkal", + "Published" : "Közzétett", + "Synchronize to trusted servers and the global and public address book" : "Szinkronizálás a megbízható kiszolgálókkal, valamint a globális és nyilvános címjegyzékkel", "Your apps" : "Az Ön alkalmazásai", "Active apps" : "Aktív alkalmazások", "Disabled apps" : "Letiltott alkalmazások", diff --git a/apps/settings/l10n/id.js b/apps/settings/l10n/id.js index 1bf75c15732..32707ef6835 100644 --- a/apps/settings/l10n/id.js +++ b/apps/settings/l10n/id.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Pribadi", - "Only visible to people matched via phone number integration through Talk on mobile" : "Hanya dapat dilihat oleh orang yang cocok melalui integrasi nomor telepon melalui Talk di ponsel", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Hanya dapat dilihat oleh orang di instance ini dan tamu", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Hanya sinkronkan ke server tepercaya", - "Published" : "Diterbitkan", - "Synchronize to trusted servers and the global and public address book" : "Sinkronkran ke server tepercaya dan buku alamat global dan publik", - "Verify" : "Verifikasi", - "Verifying …" : "Sedang memferivikasi …", "Unable to change password" : "Tidak dapat mengubah kata sandi", "Very weak password" : "Kata sandi sangat lemah", "Weak password" : "Kata sandi lemah", @@ -107,6 +97,8 @@ OC.L10N.register( "Background jobs" : "Pekerjaan latar belakang", "Unlimited" : "Tak terbatas", "Verifying" : "Memverifikasi", + "Verifying …" : "Sedang memferivikasi …", + "Verify" : "Verifikasi", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Pangkalan data kehilangan beberapa kolom opsional. Berdasarkan fakta bahwa menambahkannya pada tabel yang besar membutuhkan waktu cukup lama, maka ini tidak dilakukan otomatis. Eksekusi \"occ db: add-missing-columns\", untuk menambahkan kolom secara manual sementara instance tetap berjalan. Setelah itu dilakukan, maka beberapa fitur dapat meningkatkan daya tanggap atau kegunaan.", "Disabled" : "Dinonaktifkan", "The old server-side-encryption format is enabled. We recommend disabling this." : "Format enkripsi sisi server lama diaktifkan. Kami menyarankan untuk menonaktifkan ini.", @@ -277,6 +269,14 @@ OC.L10N.register( "Phone number" : "Nomor telepon", "Website" : "Situs", "Profile visibility" : "Visibilitas profil", + "Private" : "Pribadi", + "Only visible to people matched via phone number integration through Talk on mobile" : "Hanya dapat dilihat oleh orang yang cocok melalui integrasi nomor telepon melalui Talk di ponsel", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Hanya dapat dilihat oleh orang di instance ini dan tamu", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Hanya sinkronkan ke server tepercaya", + "Published" : "Diterbitkan", + "Synchronize to trusted servers and the global and public address book" : "Sinkronkran ke server tepercaya dan buku alamat global dan publik", "Your apps" : "Aplikasi Anda", "Active apps" : "Aplikasi aktif", "Disabled apps" : "Matikan Aplikasi", diff --git a/apps/settings/l10n/id.json b/apps/settings/l10n/id.json index b188a77c515..347ec03de21 100644 --- a/apps/settings/l10n/id.json +++ b/apps/settings/l10n/id.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Pribadi", - "Only visible to people matched via phone number integration through Talk on mobile" : "Hanya dapat dilihat oleh orang yang cocok melalui integrasi nomor telepon melalui Talk di ponsel", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Hanya dapat dilihat oleh orang di instance ini dan tamu", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Hanya sinkronkan ke server tepercaya", - "Published" : "Diterbitkan", - "Synchronize to trusted servers and the global and public address book" : "Sinkronkran ke server tepercaya dan buku alamat global dan publik", - "Verify" : "Verifikasi", - "Verifying …" : "Sedang memferivikasi …", "Unable to change password" : "Tidak dapat mengubah kata sandi", "Very weak password" : "Kata sandi sangat lemah", "Weak password" : "Kata sandi lemah", @@ -105,6 +95,8 @@ "Background jobs" : "Pekerjaan latar belakang", "Unlimited" : "Tak terbatas", "Verifying" : "Memverifikasi", + "Verifying …" : "Sedang memferivikasi …", + "Verify" : "Verifikasi", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Pangkalan data kehilangan beberapa kolom opsional. Berdasarkan fakta bahwa menambahkannya pada tabel yang besar membutuhkan waktu cukup lama, maka ini tidak dilakukan otomatis. Eksekusi \"occ db: add-missing-columns\", untuk menambahkan kolom secara manual sementara instance tetap berjalan. Setelah itu dilakukan, maka beberapa fitur dapat meningkatkan daya tanggap atau kegunaan.", "Disabled" : "Dinonaktifkan", "The old server-side-encryption format is enabled. We recommend disabling this." : "Format enkripsi sisi server lama diaktifkan. Kami menyarankan untuk menonaktifkan ini.", @@ -275,6 +267,14 @@ "Phone number" : "Nomor telepon", "Website" : "Situs", "Profile visibility" : "Visibilitas profil", + "Private" : "Pribadi", + "Only visible to people matched via phone number integration through Talk on mobile" : "Hanya dapat dilihat oleh orang yang cocok melalui integrasi nomor telepon melalui Talk di ponsel", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Hanya dapat dilihat oleh orang di instance ini dan tamu", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Hanya sinkronkan ke server tepercaya", + "Published" : "Diterbitkan", + "Synchronize to trusted servers and the global and public address book" : "Sinkronkran ke server tepercaya dan buku alamat global dan publik", "Your apps" : "Aplikasi Anda", "Active apps" : "Aplikasi aktif", "Disabled apps" : "Matikan Aplikasi", diff --git a/apps/settings/l10n/is.js b/apps/settings/l10n/is.js index d702a5e5773..19a6cc3879c 100644 --- a/apps/settings/l10n/is.js +++ b/apps/settings/l10n/is.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Einka", - "Only visible to people matched via phone number integration through Talk on mobile" : "Einungis sýnilegt fólki sem samsvarar samþættum símanúmerum í gegnum Talk-forritið á farsímum", - "Local" : "Staðvært", - "Only visible to people on this instance and guests" : "Einungis sýnilegt staðværum notendum og gestum", - "Federated" : "Deilt milli þjóna (skýjasambandssameign)", - "Only synchronize to trusted servers" : "Aðeins samstilla við treysta þjóna", - "Published" : "Útgefið", - "Synchronize to trusted servers and the global and public address book" : "Samstilla við treysta þjóna og víðværar og opinberar vistfangaskrár", - "Verify" : "Sannreyna", - "Verifying …" : "Sannreyni …", "Unable to change password" : "Ekki tókst að breyta lykilorði", "Very weak password" : "Mjög veikt lykilorð", "Weak password" : "Veikt lykilorð", @@ -129,6 +119,8 @@ OC.L10N.register( "Background jobs" : "Verk í bakgrunni", "Unlimited" : "ótakmörkuðu", "Verifying" : "Sannreyni", + "Verifying …" : "Sannreyni …", + "Verify" : "Sannreyna", "Allowed admin IP ranges" : "Leyfð svið IP-vistfanga stjórnenda", "Admin IP filtering is correctly configured." : "Síun IP-vistfanga stjórnenda er rétt stillt.", "App directories owner" : "Eigandi forritamappa", @@ -624,8 +616,16 @@ OC.L10N.register( "Profile visibility" : "Sýnileiki notandasniðs", "Locale" : "Staðfærsla", "First day of week" : "Fyrsti dagur viku", + "Private" : "Einka", + "Only visible to people matched via phone number integration through Talk on mobile" : "Einungis sýnilegt fólki sem samsvarar samþættum símanúmerum í gegnum Talk-forritið á farsímum", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Er ekki tiltækt þar sem þessi eiginleiki er nauðsynlegur fyrir kjarnavirkni á borð við skráadeilingu og boð í dagatölum", + "Local" : "Staðvært", + "Only visible to people on this instance and guests" : "Einungis sýnilegt staðværum notendum og gestum", + "Federated" : "Deilt milli þjóna (skýjasambandssameign)", + "Only synchronize to trusted servers" : "Aðeins samstilla við treysta þjóna", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Er ekki tiltækt þar sem skýjasamband (federation) hefur verið gert óvirkt fyrir aðganginn þinn, hafðu samband við kerfisstjórann þinn ef þú ert með einhverjar spurningar", + "Published" : "Útgefið", + "Synchronize to trusted servers and the global and public address book" : "Samstilla við treysta þjóna og víðværar og opinberar vistfangaskrár", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Er ekki tiltækt þar sem ekki er leyfilegt að miðla sértækum gögnum notenda yfir á uppflettingaþjóninn, hafðu samband við kerfisstjórann þinn ef þú ert með einhverjar spurningar", "Your apps" : "Forritin þín", "Active apps" : "Virk forrit", diff --git a/apps/settings/l10n/is.json b/apps/settings/l10n/is.json index e05b24abd29..13f8c0cf4bc 100644 --- a/apps/settings/l10n/is.json +++ b/apps/settings/l10n/is.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Einka", - "Only visible to people matched via phone number integration through Talk on mobile" : "Einungis sýnilegt fólki sem samsvarar samþættum símanúmerum í gegnum Talk-forritið á farsímum", - "Local" : "Staðvært", - "Only visible to people on this instance and guests" : "Einungis sýnilegt staðværum notendum og gestum", - "Federated" : "Deilt milli þjóna (skýjasambandssameign)", - "Only synchronize to trusted servers" : "Aðeins samstilla við treysta þjóna", - "Published" : "Útgefið", - "Synchronize to trusted servers and the global and public address book" : "Samstilla við treysta þjóna og víðværar og opinberar vistfangaskrár", - "Verify" : "Sannreyna", - "Verifying …" : "Sannreyni …", "Unable to change password" : "Ekki tókst að breyta lykilorði", "Very weak password" : "Mjög veikt lykilorð", "Weak password" : "Veikt lykilorð", @@ -127,6 +117,8 @@ "Background jobs" : "Verk í bakgrunni", "Unlimited" : "ótakmörkuðu", "Verifying" : "Sannreyni", + "Verifying …" : "Sannreyni …", + "Verify" : "Sannreyna", "Allowed admin IP ranges" : "Leyfð svið IP-vistfanga stjórnenda", "Admin IP filtering is correctly configured." : "Síun IP-vistfanga stjórnenda er rétt stillt.", "App directories owner" : "Eigandi forritamappa", @@ -622,8 +614,16 @@ "Profile visibility" : "Sýnileiki notandasniðs", "Locale" : "Staðfærsla", "First day of week" : "Fyrsti dagur viku", + "Private" : "Einka", + "Only visible to people matched via phone number integration through Talk on mobile" : "Einungis sýnilegt fólki sem samsvarar samþættum símanúmerum í gegnum Talk-forritið á farsímum", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Er ekki tiltækt þar sem þessi eiginleiki er nauðsynlegur fyrir kjarnavirkni á borð við skráadeilingu og boð í dagatölum", + "Local" : "Staðvært", + "Only visible to people on this instance and guests" : "Einungis sýnilegt staðværum notendum og gestum", + "Federated" : "Deilt milli þjóna (skýjasambandssameign)", + "Only synchronize to trusted servers" : "Aðeins samstilla við treysta þjóna", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Er ekki tiltækt þar sem skýjasamband (federation) hefur verið gert óvirkt fyrir aðganginn þinn, hafðu samband við kerfisstjórann þinn ef þú ert með einhverjar spurningar", + "Published" : "Útgefið", + "Synchronize to trusted servers and the global and public address book" : "Samstilla við treysta þjóna og víðværar og opinberar vistfangaskrár", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Er ekki tiltækt þar sem ekki er leyfilegt að miðla sértækum gögnum notenda yfir á uppflettingaþjóninn, hafðu samband við kerfisstjórann þinn ef þú ert með einhverjar spurningar", "Your apps" : "Forritin þín", "Active apps" : "Virk forrit", diff --git a/apps/settings/l10n/it.js b/apps/settings/l10n/it.js index dac429cef51..2e43f313a7e 100644 --- a/apps/settings/l10n/it.js +++ b/apps/settings/l10n/it.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privato", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visibile solo alle persone trovate con l'integrazione del numero di telefono via Talk su mobile", - "Local" : "Locale", - "Only visible to people on this instance and guests" : "Visibile solo alle persone in questa istanza e agli ospiti", - "Federated" : "Federato", - "Only synchronize to trusted servers" : "Sincronizzazione solo con i server affidabili", - "Published" : "Pubblicato", - "Synchronize to trusted servers and the global and public address book" : "Sincronizza con server affidabili e la rubrica globale e pubblica", - "Verify" : "Verifica", - "Verifying …" : "Verifica in corso...", "Unable to change password" : "Impossibile cambiare la password", "Very weak password" : "Password molto debole", "Weak password" : "Password debole", @@ -130,6 +120,8 @@ OC.L10N.register( "Background jobs" : "Operazioni in background", "Unlimited" : "Illimitata", "Verifying" : "Verifica", + "Verifying …" : "Verifica in corso...", + "Verify" : "Verifica", "Allowed admin IP ranges" : "Intervalli di IP consentiti", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "La chiave di configurazione \"%1$s\" si aspetta un array (%2$s trovato). La validazione dell'intervallo di IP amministrativi non verrà applicata.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "La chiave di configurazione \"%1$s\" contiene intervalli di IP non validi: \"%2$s\"", @@ -625,7 +617,15 @@ OC.L10N.register( "Website" : "Sito web", "Profile visibility" : "Visibilità del profilo", "Locale" : "Localizzazione", + "Private" : "Privato", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visibile solo alle persone trovate con l'integrazione del numero di telefono via Talk su mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Non disponibile poiché questa proprietà è necessaria per funzioni di base inclusi la condivisione di file e gli inviti via calendario.", + "Local" : "Locale", + "Only visible to people on this instance and guests" : "Visibile solo alle persone in questa istanza e agli ospiti", + "Federated" : "Federato", + "Only synchronize to trusted servers" : "Sincronizzazione solo con i server affidabili", + "Published" : "Pubblicato", + "Synchronize to trusted servers and the global and public address book" : "Sincronizza con server affidabili e la rubrica globale e pubblica", "Your apps" : "Le tue applicazioni", "Active apps" : "Applicazioni attive", "Disabled apps" : "Applicazioni disabilitate", diff --git a/apps/settings/l10n/it.json b/apps/settings/l10n/it.json index 39e1613b256..dd60506bc43 100644 --- a/apps/settings/l10n/it.json +++ b/apps/settings/l10n/it.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privato", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visibile solo alle persone trovate con l'integrazione del numero di telefono via Talk su mobile", - "Local" : "Locale", - "Only visible to people on this instance and guests" : "Visibile solo alle persone in questa istanza e agli ospiti", - "Federated" : "Federato", - "Only synchronize to trusted servers" : "Sincronizzazione solo con i server affidabili", - "Published" : "Pubblicato", - "Synchronize to trusted servers and the global and public address book" : "Sincronizza con server affidabili e la rubrica globale e pubblica", - "Verify" : "Verifica", - "Verifying …" : "Verifica in corso...", "Unable to change password" : "Impossibile cambiare la password", "Very weak password" : "Password molto debole", "Weak password" : "Password debole", @@ -128,6 +118,8 @@ "Background jobs" : "Operazioni in background", "Unlimited" : "Illimitata", "Verifying" : "Verifica", + "Verifying …" : "Verifica in corso...", + "Verify" : "Verifica", "Allowed admin IP ranges" : "Intervalli di IP consentiti", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "La chiave di configurazione \"%1$s\" si aspetta un array (%2$s trovato). La validazione dell'intervallo di IP amministrativi non verrà applicata.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "La chiave di configurazione \"%1$s\" contiene intervalli di IP non validi: \"%2$s\"", @@ -623,7 +615,15 @@ "Website" : "Sito web", "Profile visibility" : "Visibilità del profilo", "Locale" : "Localizzazione", + "Private" : "Privato", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visibile solo alle persone trovate con l'integrazione del numero di telefono via Talk su mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Non disponibile poiché questa proprietà è necessaria per funzioni di base inclusi la condivisione di file e gli inviti via calendario.", + "Local" : "Locale", + "Only visible to people on this instance and guests" : "Visibile solo alle persone in questa istanza e agli ospiti", + "Federated" : "Federato", + "Only synchronize to trusted servers" : "Sincronizzazione solo con i server affidabili", + "Published" : "Pubblicato", + "Synchronize to trusted servers and the global and public address book" : "Sincronizza con server affidabili e la rubrica globale e pubblica", "Your apps" : "Le tue applicazioni", "Active apps" : "Applicazioni attive", "Disabled apps" : "Applicazioni disabilitate", diff --git a/apps/settings/l10n/ja.js b/apps/settings/l10n/ja.js index c724abb018a..9d14440f003 100644 --- a/apps/settings/l10n/ja.js +++ b/apps/settings/l10n/ja.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "非公開", - "Only visible to people matched via phone number integration through Talk on mobile" : "モバイルのTalkで電話番号が一致した人にのみ表示されます", - "Local" : "ローカル", - "Only visible to people on this instance and guests" : "このインスタンスのユーザーとゲストにのみ表示されます", - "Federated" : "連携", - "Only synchronize to trusted servers" : "信頼できるサーバーのみと同期する", - "Published" : "公開", - "Synchronize to trusted servers and the global and public address book" : "信頼できるサーバーへ、グローバルおよびパブリックアドレスブックを同期", - "Verify" : "検証", - "Verifying …" : "検証中", "Unable to change password" : "パスワードを変更できません", "Very weak password" : "非常に弱いパスワード", "Weak password" : "弱いパスワード", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "バックグラウンドジョブ", "Unlimited" : "無制限", "Verifying" : "検証中", + "Verifying …" : "検証中", + "Verify" : "検証", "Allowed admin IP ranges" : "許可された管理者IPの範囲", "Admin IP filtering isn't applied." : "管理者用IPフィルタリングは適用されません。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "設定キー \"%1$s\"には配列が必要です(%2$sが見つかりました)。管理者 IP 範囲の検証は適用されません。", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "ロケール", "First day of week" : "週の最初の曜日", "timezone" : "タイムゾーン", + "Private" : "非公開", + "Only visible to people matched via phone number integration through Talk on mobile" : "モバイルのTalkで電話番号が一致した人にのみ表示されます", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "このプロパティは、ファイル共有やカレンダーへの招待などのコア機能に必要なため、使用できません", + "Local" : "ローカル", + "Only visible to people on this instance and guests" : "このインスタンスのユーザーとゲストにのみ表示されます", + "Federated" : "連携", + "Only synchronize to trusted servers" : "信頼できるサーバーのみと同期する", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "あなたのアカウントでフェデレーションが無効になっているため利用できません。不明な点がある場合は、システム管理者にお問い合わせください", + "Published" : "公開", + "Synchronize to trusted servers and the global and public address book" : "信頼できるサーバーへ、グローバルおよびパブリックアドレスブックを同期", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "アカウント固有のデータをルックアップサーバーに公開することは許可されていないため、利用できません。不明な点がある場合は、システム管理者にお問い合わせください", "Discover" : "発見", "Your apps" : "あなたのアプリ", diff --git a/apps/settings/l10n/ja.json b/apps/settings/l10n/ja.json index 5656e555f12..41a4dee8886 100644 --- a/apps/settings/l10n/ja.json +++ b/apps/settings/l10n/ja.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "非公開", - "Only visible to people matched via phone number integration through Talk on mobile" : "モバイルのTalkで電話番号が一致した人にのみ表示されます", - "Local" : "ローカル", - "Only visible to people on this instance and guests" : "このインスタンスのユーザーとゲストにのみ表示されます", - "Federated" : "連携", - "Only synchronize to trusted servers" : "信頼できるサーバーのみと同期する", - "Published" : "公開", - "Synchronize to trusted servers and the global and public address book" : "信頼できるサーバーへ、グローバルおよびパブリックアドレスブックを同期", - "Verify" : "検証", - "Verifying …" : "検証中", "Unable to change password" : "パスワードを変更できません", "Very weak password" : "非常に弱いパスワード", "Weak password" : "弱いパスワード", @@ -131,6 +121,8 @@ "Background jobs" : "バックグラウンドジョブ", "Unlimited" : "無制限", "Verifying" : "検証中", + "Verifying …" : "検証中", + "Verify" : "検証", "Allowed admin IP ranges" : "許可された管理者IPの範囲", "Admin IP filtering isn't applied." : "管理者用IPフィルタリングは適用されません。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "設定キー \"%1$s\"には配列が必要です(%2$sが見つかりました)。管理者 IP 範囲の検証は適用されません。", @@ -856,8 +848,16 @@ "Locale" : "ロケール", "First day of week" : "週の最初の曜日", "timezone" : "タイムゾーン", + "Private" : "非公開", + "Only visible to people matched via phone number integration through Talk on mobile" : "モバイルのTalkで電話番号が一致した人にのみ表示されます", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "このプロパティは、ファイル共有やカレンダーへの招待などのコア機能に必要なため、使用できません", + "Local" : "ローカル", + "Only visible to people on this instance and guests" : "このインスタンスのユーザーとゲストにのみ表示されます", + "Federated" : "連携", + "Only synchronize to trusted servers" : "信頼できるサーバーのみと同期する", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "あなたのアカウントでフェデレーションが無効になっているため利用できません。不明な点がある場合は、システム管理者にお問い合わせください", + "Published" : "公開", + "Synchronize to trusted servers and the global and public address book" : "信頼できるサーバーへ、グローバルおよびパブリックアドレスブックを同期", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "アカウント固有のデータをルックアップサーバーに公開することは許可されていないため、利用できません。不明な点がある場合は、システム管理者にお問い合わせください", "Discover" : "発見", "Your apps" : "あなたのアプリ", diff --git a/apps/settings/l10n/ka.js b/apps/settings/l10n/ka.js index 259dab5a5e9..18fbacb5da5 100644 --- a/apps/settings/l10n/ka.js +++ b/apps/settings/l10n/ka.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Private", - "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Only synchronize to trusted servers", - "Published" : "Published", - "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", - "Verify" : "Verify", - "Verifying …" : "Verifying …", "Unable to change password" : "Unable to change password", "Very weak password" : "Very weak password", "Weak password" : "Weak password", @@ -115,6 +105,8 @@ OC.L10N.register( "Background jobs" : "Background jobs", "Unlimited" : "Unlimited", "Verifying" : "Verifying", + "Verifying …" : "Verifying …", + "Verify" : "Verify", "Brute-force Throttle" : "Brute-force Throttle", "Your remote address could not be determined." : "Your remote address could not be determined.", "Your remote address was identified as \"%s\" and is brute-force throttled at the moment slowing down the performance of various requests. If the remote address is not your address this can be an indication that a proxy is not configured correctly." : "Your remote address was identified as \"%s\" and is brute-force throttled at the moment slowing down the performance of various requests. If the remote address is not your address this can be an indication that a proxy is not configured correctly.", @@ -497,7 +489,15 @@ OC.L10N.register( "Website" : "Website", "Profile visibility" : "Profile visibility", "Locale" : "Locale", + "Private" : "Private", + "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Not available as this property is required for core functionality including file sharing and calendar invitations", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Only synchronize to trusted servers", + "Published" : "Published", + "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", "Your apps" : "Your apps", "Active apps" : "Active apps", "Disabled apps" : "Disabled apps", diff --git a/apps/settings/l10n/ka.json b/apps/settings/l10n/ka.json index 4e8242ebdf8..28150361360 100644 --- a/apps/settings/l10n/ka.json +++ b/apps/settings/l10n/ka.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Private", - "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Only synchronize to trusted servers", - "Published" : "Published", - "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", - "Verify" : "Verify", - "Verifying …" : "Verifying …", "Unable to change password" : "Unable to change password", "Very weak password" : "Very weak password", "Weak password" : "Weak password", @@ -113,6 +103,8 @@ "Background jobs" : "Background jobs", "Unlimited" : "Unlimited", "Verifying" : "Verifying", + "Verifying …" : "Verifying …", + "Verify" : "Verify", "Brute-force Throttle" : "Brute-force Throttle", "Your remote address could not be determined." : "Your remote address could not be determined.", "Your remote address was identified as \"%s\" and is brute-force throttled at the moment slowing down the performance of various requests. If the remote address is not your address this can be an indication that a proxy is not configured correctly." : "Your remote address was identified as \"%s\" and is brute-force throttled at the moment slowing down the performance of various requests. If the remote address is not your address this can be an indication that a proxy is not configured correctly.", @@ -495,7 +487,15 @@ "Website" : "Website", "Profile visibility" : "Profile visibility", "Locale" : "Locale", + "Private" : "Private", + "Only visible to people matched via phone number integration through Talk on mobile" : "Only visible to people matched via phone number integration through Talk on mobile", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Not available as this property is required for core functionality including file sharing and calendar invitations", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Only visible to people on this instance and guests", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Only synchronize to trusted servers", + "Published" : "Published", + "Synchronize to trusted servers and the global and public address book" : "Synchronize to trusted servers and the global and public address book", "Your apps" : "Your apps", "Active apps" : "Active apps", "Disabled apps" : "Disabled apps", diff --git a/apps/settings/l10n/ka_GE.js b/apps/settings/l10n/ka_GE.js index 2e068a53813..ac838aa61b3 100644 --- a/apps/settings/l10n/ka_GE.js +++ b/apps/settings/l10n/ka_GE.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "პირადი", - "Local" : "ლოკალური", - "Federated" : "ფედერალური", - "Verify" : "დამოწმება", - "Verifying …" : "მოწმდება …", "Unable to change password" : "პაროლის ცვილება შეუძლებელია", "Very weak password" : "ძალიან სუსტი პაროლი", "Weak password" : "სუსტი პაროლი", @@ -76,6 +71,8 @@ OC.L10N.register( "Background jobs" : "ფონური საქმეები", "Unlimited" : "ულიმიტო", "Verifying" : "მოწმდება", + "Verifying …" : "მოწმდება …", + "Verify" : "დამოწმება", "Disabled" : "არაა მოქმედი", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "PHP-ს ფუნქცია \"set_time_limit\" არაა ხელმისაწვდომი. ამან შეიძლება ქმედებისას გამოიწვიოს სკრიპტების შეჩერება, ინსტალაციის შეწყვეტა. რეკომენდირებულია ამ ფუნქციის ჩართვა.", "Supported" : "მხარდაჭერილია", @@ -195,6 +192,9 @@ OC.L10N.register( "Full name" : "სრული სახელი", "Phone number" : "ტელეფონის ნომერი", "Website" : "ვებ-საიტი", + "Private" : "პირადი", + "Local" : "ლოკალური", + "Federated" : "ფედერალური", "Your apps" : "თქვენი აპლიკაციები", "Disabled apps" : "არამოქმედი აპლიკაციები", "Updates" : "განახლებები", diff --git a/apps/settings/l10n/ka_GE.json b/apps/settings/l10n/ka_GE.json index 40575b91edc..7ed42c48994 100644 --- a/apps/settings/l10n/ka_GE.json +++ b/apps/settings/l10n/ka_GE.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "პირადი", - "Local" : "ლოკალური", - "Federated" : "ფედერალური", - "Verify" : "დამოწმება", - "Verifying …" : "მოწმდება …", "Unable to change password" : "პაროლის ცვილება შეუძლებელია", "Very weak password" : "ძალიან სუსტი პაროლი", "Weak password" : "სუსტი პაროლი", @@ -74,6 +69,8 @@ "Background jobs" : "ფონური საქმეები", "Unlimited" : "ულიმიტო", "Verifying" : "მოწმდება", + "Verifying …" : "მოწმდება …", + "Verify" : "დამოწმება", "Disabled" : "არაა მოქმედი", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "PHP-ს ფუნქცია \"set_time_limit\" არაა ხელმისაწვდომი. ამან შეიძლება ქმედებისას გამოიწვიოს სკრიპტების შეჩერება, ინსტალაციის შეწყვეტა. რეკომენდირებულია ამ ფუნქციის ჩართვა.", "Supported" : "მხარდაჭერილია", @@ -193,6 +190,9 @@ "Full name" : "სრული სახელი", "Phone number" : "ტელეფონის ნომერი", "Website" : "ვებ-საიტი", + "Private" : "პირადი", + "Local" : "ლოკალური", + "Federated" : "ფედერალური", "Your apps" : "თქვენი აპლიკაციები", "Disabled apps" : "არამოქმედი აპლიკაციები", "Updates" : "განახლებები", diff --git a/apps/settings/l10n/ko.js b/apps/settings/l10n/ko.js index 906d52b5afc..6094e08ec03 100644 --- a/apps/settings/l10n/ko.js +++ b/apps/settings/l10n/ko.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "개인", - "Only visible to people matched via phone number integration through Talk on mobile" : "전화번호 통합으로 연결된 사용자에게만 보임", - "Local" : "로컬", - "Only visible to people on this instance and guests" : "이 인스턴스의 사용자와 손님만 볼 수 있음", - "Federated" : "연합", - "Only synchronize to trusted servers" : "신뢰할 수 있는 서버만 동기화할 수 있습니다.", - "Published" : "발행됨", - "Synchronize to trusted servers and the global and public address book" : "신뢰할 수 있는 서버와 전역 및 개인 연락처에 동기화", - "Verify" : "확인", - "Verifying …" : "확인 중 …", "Unable to change password" : "암호를 변경할 수 없음", "Very weak password" : "매우 약한 암호", "Weak password" : "약한 암호", @@ -130,6 +120,8 @@ OC.L10N.register( "Background jobs" : "배경 작업", "Unlimited" : "무제한", "Verifying" : "검사", + "Verifying …" : "확인 중 …", + "Verify" : "확인", "Allowed admin IP ranges" : "허용된 관리자 IP 범위", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "\"%1$s\" 설정 키에는 배열(%2$s 발견)이 필요합니다. 관리자 IP 범위 검사가 적용되지 않습니다.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "\"%1$s\" 설정 키에 잘못된 IP 범위(들이)가 있습니다: \"%2$s\"", @@ -658,8 +650,16 @@ OC.L10N.register( "Profile visibility" : "프로필 표시 여부", "Locale" : "지역", "First day of week" : "주 시작 요일", + "Private" : "개인", + "Only visible to people matched via phone number integration through Talk on mobile" : "전화번호 통합으로 연결된 사용자에게만 보임", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "이 설정은 파일 공유, 달력 초대 등 핵심 기능에 필요하므로 비울 수 없습니다", + "Local" : "로컬", + "Only visible to people on this instance and guests" : "이 인스턴스의 사용자와 손님만 볼 수 있음", + "Federated" : "연합", + "Only synchronize to trusted servers" : "신뢰할 수 있는 서버만 동기화할 수 있습니다.", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "이 계정에 대한 연합이 비활성화되어 현재 사용할 수 없는 상태입니다. 시스템 관리자에게 문의하십시오.", + "Published" : "발행됨", + "Synchronize to trusted servers and the global and public address book" : "신뢰할 수 있는 서버와 전역 및 개인 연락처에 동기화", "Your apps" : "내 앱", "Active apps" : "활성화된 앱", "Disabled apps" : "비활성화된 앱", diff --git a/apps/settings/l10n/ko.json b/apps/settings/l10n/ko.json index bf31b2d3c02..f71b1806091 100644 --- a/apps/settings/l10n/ko.json +++ b/apps/settings/l10n/ko.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "개인", - "Only visible to people matched via phone number integration through Talk on mobile" : "전화번호 통합으로 연결된 사용자에게만 보임", - "Local" : "로컬", - "Only visible to people on this instance and guests" : "이 인스턴스의 사용자와 손님만 볼 수 있음", - "Federated" : "연합", - "Only synchronize to trusted servers" : "신뢰할 수 있는 서버만 동기화할 수 있습니다.", - "Published" : "발행됨", - "Synchronize to trusted servers and the global and public address book" : "신뢰할 수 있는 서버와 전역 및 개인 연락처에 동기화", - "Verify" : "확인", - "Verifying …" : "확인 중 …", "Unable to change password" : "암호를 변경할 수 없음", "Very weak password" : "매우 약한 암호", "Weak password" : "약한 암호", @@ -128,6 +118,8 @@ "Background jobs" : "배경 작업", "Unlimited" : "무제한", "Verifying" : "검사", + "Verifying …" : "확인 중 …", + "Verify" : "확인", "Allowed admin IP ranges" : "허용된 관리자 IP 범위", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "\"%1$s\" 설정 키에는 배열(%2$s 발견)이 필요합니다. 관리자 IP 범위 검사가 적용되지 않습니다.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "\"%1$s\" 설정 키에 잘못된 IP 범위(들이)가 있습니다: \"%2$s\"", @@ -656,8 +648,16 @@ "Profile visibility" : "프로필 표시 여부", "Locale" : "지역", "First day of week" : "주 시작 요일", + "Private" : "개인", + "Only visible to people matched via phone number integration through Talk on mobile" : "전화번호 통합으로 연결된 사용자에게만 보임", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "이 설정은 파일 공유, 달력 초대 등 핵심 기능에 필요하므로 비울 수 없습니다", + "Local" : "로컬", + "Only visible to people on this instance and guests" : "이 인스턴스의 사용자와 손님만 볼 수 있음", + "Federated" : "연합", + "Only synchronize to trusted servers" : "신뢰할 수 있는 서버만 동기화할 수 있습니다.", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "이 계정에 대한 연합이 비활성화되어 현재 사용할 수 없는 상태입니다. 시스템 관리자에게 문의하십시오.", + "Published" : "발행됨", + "Synchronize to trusted servers and the global and public address book" : "신뢰할 수 있는 서버와 전역 및 개인 연락처에 동기화", "Your apps" : "내 앱", "Active apps" : "활성화된 앱", "Disabled apps" : "비활성화된 앱", diff --git a/apps/settings/l10n/lt_LT.js b/apps/settings/l10n/lt_LT.js index 4bf4f72b0c3..b076e3b626a 100644 --- a/apps/settings/l10n/lt_LT.js +++ b/apps/settings/l10n/lt_LT.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privatus", - "Only visible to people matched via phone number integration through Talk on mobile" : "Matoma tik žmonėms, su kuriais pokalbių programėlėje mobiliajame įrenginyje buvo rasta atitiktis per telefono numerio integraciją", - "Local" : "Vietinis", - "Only visible to people on this instance and guests" : "Matoma tik žmonėms šiame egzemplioriuje ir svečiams", - "Federated" : "Federacinis", - "Only synchronize to trusted servers" : "Sinchronizuoti tik į patikimus serverius", - "Published" : "Paskelbtas", - "Synchronize to trusted servers and the global and public address book" : "Sinchronizuoti į patikimus serverius ir į visuotinę bei viešą adresų knygą", - "Verify" : "Patikrinti", - "Verifying …" : "Tikrinama...", "Unable to change password" : "Nepavyksta pakeisti slaptažodžio", "Very weak password" : "Labai silpnas slaptažodis", "Weak password" : "Silpnas slaptažodis", @@ -118,6 +108,8 @@ OC.L10N.register( "Background jobs" : "Foninės užduotys", "Unlimited" : "Neribotai", "Verifying" : "Tikrinimas", + "Verifying …" : "Tikrinama...", + "Verify" : "Patikrinti", "Your remote address could not be determined." : "Nepavyko nustatyti jūsų nuotolinio adreso.", "Data directory protected" : "Duomenų katalogas apsaugotas", "Debug mode" : "Derinimo veiksena", @@ -418,6 +410,14 @@ OC.L10N.register( "Profile visibility" : "Profilio matomumas", "Locale" : "Lokalė", "First day of week" : "Pirmoji savaitės diena", + "Private" : "Privatus", + "Only visible to people matched via phone number integration through Talk on mobile" : "Matoma tik žmonėms, su kuriais pokalbių programėlėje mobiliajame įrenginyje buvo rasta atitiktis per telefono numerio integraciją", + "Local" : "Vietinis", + "Only visible to people on this instance and guests" : "Matoma tik žmonėms šiame egzemplioriuje ir svečiams", + "Federated" : "Federacinis", + "Only synchronize to trusted servers" : "Sinchronizuoti tik į patikimus serverius", + "Published" : "Paskelbtas", + "Synchronize to trusted servers and the global and public address book" : "Sinchronizuoti į patikimus serverius ir į visuotinę bei viešą adresų knygą", "Your apps" : "Jūsų programėlės", "Active apps" : "Aktyvios programėlės", "Disabled apps" : "Išjungtos programėlės", diff --git a/apps/settings/l10n/lt_LT.json b/apps/settings/l10n/lt_LT.json index 3c1cfbe97f9..033d7b9d431 100644 --- a/apps/settings/l10n/lt_LT.json +++ b/apps/settings/l10n/lt_LT.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privatus", - "Only visible to people matched via phone number integration through Talk on mobile" : "Matoma tik žmonėms, su kuriais pokalbių programėlėje mobiliajame įrenginyje buvo rasta atitiktis per telefono numerio integraciją", - "Local" : "Vietinis", - "Only visible to people on this instance and guests" : "Matoma tik žmonėms šiame egzemplioriuje ir svečiams", - "Federated" : "Federacinis", - "Only synchronize to trusted servers" : "Sinchronizuoti tik į patikimus serverius", - "Published" : "Paskelbtas", - "Synchronize to trusted servers and the global and public address book" : "Sinchronizuoti į patikimus serverius ir į visuotinę bei viešą adresų knygą", - "Verify" : "Patikrinti", - "Verifying …" : "Tikrinama...", "Unable to change password" : "Nepavyksta pakeisti slaptažodžio", "Very weak password" : "Labai silpnas slaptažodis", "Weak password" : "Silpnas slaptažodis", @@ -116,6 +106,8 @@ "Background jobs" : "Foninės užduotys", "Unlimited" : "Neribotai", "Verifying" : "Tikrinimas", + "Verifying …" : "Tikrinama...", + "Verify" : "Patikrinti", "Your remote address could not be determined." : "Nepavyko nustatyti jūsų nuotolinio adreso.", "Data directory protected" : "Duomenų katalogas apsaugotas", "Debug mode" : "Derinimo veiksena", @@ -416,6 +408,14 @@ "Profile visibility" : "Profilio matomumas", "Locale" : "Lokalė", "First day of week" : "Pirmoji savaitės diena", + "Private" : "Privatus", + "Only visible to people matched via phone number integration through Talk on mobile" : "Matoma tik žmonėms, su kuriais pokalbių programėlėje mobiliajame įrenginyje buvo rasta atitiktis per telefono numerio integraciją", + "Local" : "Vietinis", + "Only visible to people on this instance and guests" : "Matoma tik žmonėms šiame egzemplioriuje ir svečiams", + "Federated" : "Federacinis", + "Only synchronize to trusted servers" : "Sinchronizuoti tik į patikimus serverius", + "Published" : "Paskelbtas", + "Synchronize to trusted servers and the global and public address book" : "Sinchronizuoti į patikimus serverius ir į visuotinę bei viešą adresų knygą", "Your apps" : "Jūsų programėlės", "Active apps" : "Aktyvios programėlės", "Disabled apps" : "Išjungtos programėlės", diff --git a/apps/settings/l10n/lv.js b/apps/settings/l10n/lv.js index 909651c3104..763acd2037a 100644 --- a/apps/settings/l10n/lv.js +++ b/apps/settings/l10n/lv.js @@ -1,10 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privāts", - "Local" : "Vietējs", - "Federated" : "Federated", - "Verify" : "Verificēt", "Unable to change password" : "Nav iespējams nomainīt paroli", "Very weak password" : "Ļoti vāja parole", "Weak password" : "Vāja parole", @@ -62,6 +58,7 @@ OC.L10N.register( "Mobile & desktop" : "Tālrunis un darbvirsma", "Email server" : "E-pasta serveris", "Unlimited" : "Neierobežota", + "Verify" : "Verificēt", "Could not check that the data directory is protected. Please check manually that your server does not allow access to the data directory." : "Nevarēja pārbaudīt, vai datu mape ir aizsargāta. Lūgums pašrocīgi pārbaudīt, ka serveris neļauj piekļūt datu mapei.", "Some columns in the database are missing a conversion to big int. Due to the fact that changing column types on big tables could take some time they were not changed automatically. By running \"occ db:convert-filecache-bigint\" those pending changes could be applied manually. This operation needs to be made while the instance is offline." : "Datubāzē dažām kolonnām trūkst pārveidošana uz lieliem skaitļiem. Tā dēļ, ka kolonnu veida mainīšana lielās tabulās var aizņemt kādu laiku, tās netika mainītas automātiski. Izpildot \"occ db:convert-filecache-bigint\", šīs neveiktās izmaiņas var pielietot pašrocīgi. Šī darbība jāveic, kamēr serveris ir bezsaistē.", "You have not set or verified your email server configuration, yet. Please head over to the \"Basic settings\" in order to set them. Afterwards, use the \"Send email\" button below the form to verify your settings." : "Vēl nav iestatīts e-pasta serveris vai apliecināta tā konfigurācija. Lūgums doties uz \"Pamata iestatījumi\", lai varētu to iestatīt. Pēc tam jāizmanto veidlapas apakšā esošā poga\"Nosūtīt e-pasta ziņojumu\", lai apliecinātu savus iestatījumus.", @@ -218,6 +215,9 @@ OC.L10N.register( "Website" : "Mājaslapa", "Locale" : "Lokalizācija", "First day of week" : "Pirmā nedēļas diena", + "Private" : "Privāts", + "Local" : "Vietējs", + "Federated" : "Federated", "Discover" : "Atklāt", "Your apps" : "Tavas lietotnes", "Active apps" : "Izmantotās lietotnes", diff --git a/apps/settings/l10n/lv.json b/apps/settings/l10n/lv.json index 89af2092756..4cdeba5b486 100644 --- a/apps/settings/l10n/lv.json +++ b/apps/settings/l10n/lv.json @@ -1,8 +1,4 @@ { "translations": { - "Private" : "Privāts", - "Local" : "Vietējs", - "Federated" : "Federated", - "Verify" : "Verificēt", "Unable to change password" : "Nav iespējams nomainīt paroli", "Very weak password" : "Ļoti vāja parole", "Weak password" : "Vāja parole", @@ -60,6 +56,7 @@ "Mobile & desktop" : "Tālrunis un darbvirsma", "Email server" : "E-pasta serveris", "Unlimited" : "Neierobežota", + "Verify" : "Verificēt", "Could not check that the data directory is protected. Please check manually that your server does not allow access to the data directory." : "Nevarēja pārbaudīt, vai datu mape ir aizsargāta. Lūgums pašrocīgi pārbaudīt, ka serveris neļauj piekļūt datu mapei.", "Some columns in the database are missing a conversion to big int. Due to the fact that changing column types on big tables could take some time they were not changed automatically. By running \"occ db:convert-filecache-bigint\" those pending changes could be applied manually. This operation needs to be made while the instance is offline." : "Datubāzē dažām kolonnām trūkst pārveidošana uz lieliem skaitļiem. Tā dēļ, ka kolonnu veida mainīšana lielās tabulās var aizņemt kādu laiku, tās netika mainītas automātiski. Izpildot \"occ db:convert-filecache-bigint\", šīs neveiktās izmaiņas var pielietot pašrocīgi. Šī darbība jāveic, kamēr serveris ir bezsaistē.", "You have not set or verified your email server configuration, yet. Please head over to the \"Basic settings\" in order to set them. Afterwards, use the \"Send email\" button below the form to verify your settings." : "Vēl nav iestatīts e-pasta serveris vai apliecināta tā konfigurācija. Lūgums doties uz \"Pamata iestatījumi\", lai varētu to iestatīt. Pēc tam jāizmanto veidlapas apakšā esošā poga\"Nosūtīt e-pasta ziņojumu\", lai apliecinātu savus iestatījumus.", @@ -216,6 +213,9 @@ "Website" : "Mājaslapa", "Locale" : "Lokalizācija", "First day of week" : "Pirmā nedēļas diena", + "Private" : "Privāts", + "Local" : "Vietējs", + "Federated" : "Federated", "Discover" : "Atklāt", "Your apps" : "Tavas lietotnes", "Active apps" : "Izmantotās lietotnes", diff --git a/apps/settings/l10n/mk.js b/apps/settings/l10n/mk.js index e72df1d3cb5..aea7468e37e 100644 --- a/apps/settings/l10n/mk.js +++ b/apps/settings/l10n/mk.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Приватност", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видливо само за луѓето кои се потврдени преку телефонски број", - "Local" : "Локално", - "Only visible to people on this instance and guests" : "Видливо само за корисници на оваа истанца и гости", - "Federated" : "Федерален", - "Only synchronize to trusted servers" : "Синхронизирај само со доверливи сервери", - "Published" : "Објавено", - "Synchronize to trusted servers and the global and public address book" : "Синхронизирај само со доверливи сервери и со глобални и јавни адресари", - "Verify" : "Потврди", - "Verifying …" : "Потврдување …", "Unable to change password" : "Неможе да се промени лозинката", "Very weak password" : "Многу слаба лозинка", "Weak password" : "Слаба лозинка", @@ -122,6 +112,8 @@ OC.L10N.register( "Background jobs" : "Задачи кој се извршуваат во позадина", "Unlimited" : "Неограничено", "Verifying" : "Потврдување", + "Verifying …" : "Потврдување …", + "Verify" : "Потврди", "Code integrity" : "Интегритет на кодот", "Some files have not passed the integrity check. {link1} {link2}" : "Некој адтотеки не ја поминаа проверката за интегритет. {link1} {link2}", "Cron last run" : "Последна позадинска активност", @@ -446,8 +438,16 @@ OC.L10N.register( "Profile visibility" : "Видливост на профилот", "Locale" : "Локација", "First day of week" : "Прв ден од неделата", + "Private" : "Приватност", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видливо само за луѓето кои се потврдени преку телефонски број", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Не е достапно бидејќи ова својство е потребно за основна функционалност, вклучувајќи споделување датотеки и покани од календар", + "Local" : "Локално", + "Only visible to people on this instance and guests" : "Видливо само за корисници на оваа истанца и гости", + "Federated" : "Федерален", + "Only synchronize to trusted servers" : "Синхронизирај само со доверливи сервери", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Не е достапно бидејќи федерацијата е оневозможена за вашата сметка, контактирајте го администраторот доколку имате какви било прашања.", + "Published" : "Објавено", + "Synchronize to trusted servers and the global and public address book" : "Синхронизирај само со доверливи сервери и со глобални и јавни адресари", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Не е достапно бидејќи не е дозволено објавување специфични податоци за корисникот на серверот за пребарување, контактирајте со вашиот системски администратор ако имате какви било прашања", "Your apps" : "Ваши апликации", "Active apps" : "Активни апликации", diff --git a/apps/settings/l10n/mk.json b/apps/settings/l10n/mk.json index f318df40304..db15f65459c 100644 --- a/apps/settings/l10n/mk.json +++ b/apps/settings/l10n/mk.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Приватност", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видливо само за луѓето кои се потврдени преку телефонски број", - "Local" : "Локално", - "Only visible to people on this instance and guests" : "Видливо само за корисници на оваа истанца и гости", - "Federated" : "Федерален", - "Only synchronize to trusted servers" : "Синхронизирај само со доверливи сервери", - "Published" : "Објавено", - "Synchronize to trusted servers and the global and public address book" : "Синхронизирај само со доверливи сервери и со глобални и јавни адресари", - "Verify" : "Потврди", - "Verifying …" : "Потврдување …", "Unable to change password" : "Неможе да се промени лозинката", "Very weak password" : "Многу слаба лозинка", "Weak password" : "Слаба лозинка", @@ -120,6 +110,8 @@ "Background jobs" : "Задачи кој се извршуваат во позадина", "Unlimited" : "Неограничено", "Verifying" : "Потврдување", + "Verifying …" : "Потврдување …", + "Verify" : "Потврди", "Code integrity" : "Интегритет на кодот", "Some files have not passed the integrity check. {link1} {link2}" : "Некој адтотеки не ја поминаа проверката за интегритет. {link1} {link2}", "Cron last run" : "Последна позадинска активност", @@ -444,8 +436,16 @@ "Profile visibility" : "Видливост на профилот", "Locale" : "Локација", "First day of week" : "Прв ден од неделата", + "Private" : "Приватност", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видливо само за луѓето кои се потврдени преку телефонски број", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Не е достапно бидејќи ова својство е потребно за основна функционалност, вклучувајќи споделување датотеки и покани од календар", + "Local" : "Локално", + "Only visible to people on this instance and guests" : "Видливо само за корисници на оваа истанца и гости", + "Federated" : "Федерален", + "Only synchronize to trusted servers" : "Синхронизирај само со доверливи сервери", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Не е достапно бидејќи федерацијата е оневозможена за вашата сметка, контактирајте го администраторот доколку имате какви било прашања.", + "Published" : "Објавено", + "Synchronize to trusted servers and the global and public address book" : "Синхронизирај само со доверливи сервери и со глобални и јавни адресари", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Не е достапно бидејќи не е дозволено објавување специфични податоци за корисникот на серверот за пребарување, контактирајте со вашиот системски администратор ако имате какви било прашања", "Your apps" : "Ваши апликации", "Active apps" : "Активни апликации", diff --git a/apps/settings/l10n/nb.js b/apps/settings/l10n/nb.js index a28862bd477..13f6fa79419 100644 --- a/apps/settings/l10n/nb.js +++ b/apps/settings/l10n/nb.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer som matches via telefonnummerintegrasjon via Talk på mobil", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Kun synlig for personer i denne installasjonen og for gjester", - "Federated" : "Sammenknyttet", - "Only synchronize to trusted servers" : "Synkroniser kun til betrodde servere", - "Published" : "Publisert", - "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betrodde servere og den globale og offentlige adresseboken", - "Verify" : "Bekreft", - "Verifying …" : "Bekrefter…", "Unable to change password" : "Kunne ikke endre passord", "Very weak password" : "Veldig svakt passord", "Weak password" : "Svakt passord", @@ -129,6 +119,8 @@ OC.L10N.register( "Background jobs" : "Bakgrunnsjobber", "Unlimited" : "Ubegrenset", "Verifying" : "Verifiserer", + "Verifying …" : "Bekrefter…", + "Verify" : "Bekreft", "Allowed admin IP ranges" : "Tillatte IP-områder for administrator", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfigurasjonsnøkkel \"%1$s\" forventer en nøkkel (%2$s funnet). Validering av IP-området for administrator blir ikke anvendt.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "Konfigurasjonsnøkkel \"%1$s\" inneholder ugyldig(e) IP-område(r): \"%2$s\"", @@ -742,8 +734,16 @@ OC.L10N.register( "Profile visibility" : "Profil-synlighet", "Locale" : "Nasjonal innstilling", "First day of week" : "Første dag i uken", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer som matches via telefonnummerintegrasjon via Talk på mobil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Ikke tilgjengelig siden denne egenskapen kreves for kjernefunksjonalitet, inkludert fildeling og kalenderinvitasjoner.", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Kun synlig for personer i denne installasjonen og for gjester", + "Federated" : "Sammenknyttet", + "Only synchronize to trusted servers" : "Synkroniser kun til betrodde servere", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ikke tilgjengelig ettersom sammenknytning er deaktivert for kontoen din. Kontakt systemadministratoren hvis du har spørsmål.", + "Published" : "Publisert", + "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betrodde servere og den globale og offentlige adresseboken", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Ikke tilgjengelig da publisering av kontospesifikke data til oppslagsserveren ikke er tillatt, kontakt systemadministratoren hvis du har spørsmål.", "Discover" : "Oppdag", "Your apps" : "Dine apper", diff --git a/apps/settings/l10n/nb.json b/apps/settings/l10n/nb.json index dc5473d4bf8..9d8e26d10c0 100644 --- a/apps/settings/l10n/nb.json +++ b/apps/settings/l10n/nb.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer som matches via telefonnummerintegrasjon via Talk på mobil", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Kun synlig for personer i denne installasjonen og for gjester", - "Federated" : "Sammenknyttet", - "Only synchronize to trusted servers" : "Synkroniser kun til betrodde servere", - "Published" : "Publisert", - "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betrodde servere og den globale og offentlige adresseboken", - "Verify" : "Bekreft", - "Verifying …" : "Bekrefter…", "Unable to change password" : "Kunne ikke endre passord", "Very weak password" : "Veldig svakt passord", "Weak password" : "Svakt passord", @@ -127,6 +117,8 @@ "Background jobs" : "Bakgrunnsjobber", "Unlimited" : "Ubegrenset", "Verifying" : "Verifiserer", + "Verifying …" : "Bekrefter…", + "Verify" : "Bekreft", "Allowed admin IP ranges" : "Tillatte IP-områder for administrator", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfigurasjonsnøkkel \"%1$s\" forventer en nøkkel (%2$s funnet). Validering av IP-området for administrator blir ikke anvendt.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "Konfigurasjonsnøkkel \"%1$s\" inneholder ugyldig(e) IP-område(r): \"%2$s\"", @@ -740,8 +732,16 @@ "Profile visibility" : "Profil-synlighet", "Locale" : "Nasjonal innstilling", "First day of week" : "Første dag i uken", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Kun synlig for personer som matches via telefonnummerintegrasjon via Talk på mobil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Ikke tilgjengelig siden denne egenskapen kreves for kjernefunksjonalitet, inkludert fildeling og kalenderinvitasjoner.", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Kun synlig for personer i denne installasjonen og for gjester", + "Federated" : "Sammenknyttet", + "Only synchronize to trusted servers" : "Synkroniser kun til betrodde servere", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ikke tilgjengelig ettersom sammenknytning er deaktivert for kontoen din. Kontakt systemadministratoren hvis du har spørsmål.", + "Published" : "Publisert", + "Synchronize to trusted servers and the global and public address book" : "Synkroniser til betrodde servere og den globale og offentlige adresseboken", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Ikke tilgjengelig da publisering av kontospesifikke data til oppslagsserveren ikke er tillatt, kontakt systemadministratoren hvis du har spørsmål.", "Discover" : "Oppdag", "Your apps" : "Dine apper", diff --git a/apps/settings/l10n/nl.js b/apps/settings/l10n/nl.js index 7e98431bd43..53851817300 100644 --- a/apps/settings/l10n/nl.js +++ b/apps/settings/l10n/nl.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privé", - "Only visible to people matched via phone number integration through Talk on mobile" : "Alleen zichtbaar voor mensen die via telefoonnummerintegratie gematcht zijn voor Talk op mobiel", - "Local" : "Lokaal", - "Only visible to people on this instance and guests" : "Alleen zichtbaar voor gebruikers op deze server en gasten", - "Federated" : "Gefedereerd", - "Only synchronize to trusted servers" : "Alleen synchroniseren met vertrouwde servers", - "Published" : "Gepubliceerd", - "Synchronize to trusted servers and the global and public address book" : "Synchroniseren met vertrouwde servers en het wereldwijde en openbare adresboek", - "Verify" : "Verifiëren", - "Verifying …" : "Verifiëren...", "Unable to change password" : "Kan wachtwoord niet wijzigen", "Very weak password" : "Zeer zwak wachtwoord", "Weak password" : "Zwak wachtwoord", @@ -131,6 +121,8 @@ OC.L10N.register( "Background jobs" : "Achtergrondtaken", "Unlimited" : "Ongelimiteerd", "Verifying" : "Controleer", + "Verifying …" : "Verifiëren...", + "Verify" : "Verifiëren", "Allowed admin IP ranges" : "Toegestane beheerder IP-reeksen", "Admin IP filtering isn't applied." : "Admin IP-filtering wordt niet toegepast.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Configuratiesleutel \"%1$s\" verwacht een array (%2$s gevonden). Validatie van beheerder IP-bereik wordt niet toegepast.", @@ -585,7 +577,15 @@ OC.L10N.register( "Profile visibility" : "Profiel zichtbaarheid", "Locale" : "Regionale instellingen", "First day of week" : "Eerste dag van de week", + "Private" : "Privé", + "Only visible to people matched via phone number integration through Talk on mobile" : "Alleen zichtbaar voor mensen die via telefoonnummerintegratie gematcht zijn voor Talk op mobiel", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Niet beschikbaar omdat deze eigenschap benodigd is voor de basisfunctionaliteit inclusief bestandsdeling en kalender uitnodigingen", + "Local" : "Lokaal", + "Only visible to people on this instance and guests" : "Alleen zichtbaar voor gebruikers op deze server en gasten", + "Federated" : "Gefedereerd", + "Only synchronize to trusted servers" : "Alleen synchroniseren met vertrouwde servers", + "Published" : "Gepubliceerd", + "Synchronize to trusted servers and the global and public address book" : "Synchroniseren met vertrouwde servers en het wereldwijde en openbare adresboek", "Discover" : "Ontdekken", "Your apps" : "Jouw apps", "Active apps" : "Ingeschakelde apps", diff --git a/apps/settings/l10n/nl.json b/apps/settings/l10n/nl.json index 6c229ad5754..f291a155be4 100644 --- a/apps/settings/l10n/nl.json +++ b/apps/settings/l10n/nl.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privé", - "Only visible to people matched via phone number integration through Talk on mobile" : "Alleen zichtbaar voor mensen die via telefoonnummerintegratie gematcht zijn voor Talk op mobiel", - "Local" : "Lokaal", - "Only visible to people on this instance and guests" : "Alleen zichtbaar voor gebruikers op deze server en gasten", - "Federated" : "Gefedereerd", - "Only synchronize to trusted servers" : "Alleen synchroniseren met vertrouwde servers", - "Published" : "Gepubliceerd", - "Synchronize to trusted servers and the global and public address book" : "Synchroniseren met vertrouwde servers en het wereldwijde en openbare adresboek", - "Verify" : "Verifiëren", - "Verifying …" : "Verifiëren...", "Unable to change password" : "Kan wachtwoord niet wijzigen", "Very weak password" : "Zeer zwak wachtwoord", "Weak password" : "Zwak wachtwoord", @@ -129,6 +119,8 @@ "Background jobs" : "Achtergrondtaken", "Unlimited" : "Ongelimiteerd", "Verifying" : "Controleer", + "Verifying …" : "Verifiëren...", + "Verify" : "Verifiëren", "Allowed admin IP ranges" : "Toegestane beheerder IP-reeksen", "Admin IP filtering isn't applied." : "Admin IP-filtering wordt niet toegepast.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Configuratiesleutel \"%1$s\" verwacht een array (%2$s gevonden). Validatie van beheerder IP-bereik wordt niet toegepast.", @@ -583,7 +575,15 @@ "Profile visibility" : "Profiel zichtbaarheid", "Locale" : "Regionale instellingen", "First day of week" : "Eerste dag van de week", + "Private" : "Privé", + "Only visible to people matched via phone number integration through Talk on mobile" : "Alleen zichtbaar voor mensen die via telefoonnummerintegratie gematcht zijn voor Talk op mobiel", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Niet beschikbaar omdat deze eigenschap benodigd is voor de basisfunctionaliteit inclusief bestandsdeling en kalender uitnodigingen", + "Local" : "Lokaal", + "Only visible to people on this instance and guests" : "Alleen zichtbaar voor gebruikers op deze server en gasten", + "Federated" : "Gefedereerd", + "Only synchronize to trusted servers" : "Alleen synchroniseren met vertrouwde servers", + "Published" : "Gepubliceerd", + "Synchronize to trusted servers and the global and public address book" : "Synchroniseren met vertrouwde servers en het wereldwijde en openbare adresboek", "Discover" : "Ontdekken", "Your apps" : "Jouw apps", "Active apps" : "Ingeschakelde apps", diff --git a/apps/settings/l10n/oc.js b/apps/settings/l10n/oc.js index f8e1db9823b..9a1eb1d8eab 100644 --- a/apps/settings/l10n/oc.js +++ b/apps/settings/l10n/oc.js @@ -1,13 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Local" : "Local", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Sincronizar pas qu’als servidors fisables", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar als servidors fisables e los annuaris d’adreças globals e publics", - "Verify" : "Verificar", - "Verifying …" : "Verificacion…", "Unable to change password" : "Cambiament impossible del senhal", "Very weak password" : "Senhal plan feble", "Weak password" : "Senhal feble", @@ -70,6 +63,8 @@ OC.L10N.register( "Background jobs" : "Prètzfaches de rèireplan", "Unlimited" : "Illimitat", "Verifying" : "Verificacion", + "Verifying …" : "Verificacion…", + "Verify" : "Verificar", "Disabled" : "Desactivat", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La foncion « set_time_limit\" » es pas disponibla. Aquò poiriá menar a una execucion copada al mièg camin, e a una copadura de l’installacion. L’activacion d’aquesta foncion es forçadament recomandada.", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Vòstre PHP prend pas en carga FreeType, çò que causa lo rompement dels imatges de perfil e de l’interfàcia de paramètres.", @@ -193,6 +188,11 @@ OC.L10N.register( "Website" : "Site web", "Profile visibility" : "Visibilitat perfil", "Locale" : "Varianta lingüistica", + "Private" : "Privat", + "Local" : "Local", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Sincronizar pas qu’als servidors fisables", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar als servidors fisables e los annuaris d’adreças globals e publics", "Your apps" : "Vòstras aplicacions", "Active apps" : "Aplicacions activas", "Disabled apps" : "Aplicacions desactivadas", diff --git a/apps/settings/l10n/oc.json b/apps/settings/l10n/oc.json index acbf7d0453d..178af51879f 100644 --- a/apps/settings/l10n/oc.json +++ b/apps/settings/l10n/oc.json @@ -1,11 +1,4 @@ { "translations": { - "Private" : "Privat", - "Local" : "Local", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Sincronizar pas qu’als servidors fisables", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar als servidors fisables e los annuaris d’adreças globals e publics", - "Verify" : "Verificar", - "Verifying …" : "Verificacion…", "Unable to change password" : "Cambiament impossible del senhal", "Very weak password" : "Senhal plan feble", "Weak password" : "Senhal feble", @@ -68,6 +61,8 @@ "Background jobs" : "Prètzfaches de rèireplan", "Unlimited" : "Illimitat", "Verifying" : "Verificacion", + "Verifying …" : "Verificacion…", + "Verify" : "Verificar", "Disabled" : "Desactivat", "The PHP function \"set_time_limit\" is not available. This could result in scripts being halted mid-execution, breaking your installation. Enabling this function is strongly recommended." : "La foncion « set_time_limit\" » es pas disponibla. Aquò poiriá menar a una execucion copada al mièg camin, e a una copadura de l’installacion. L’activacion d’aquesta foncion es forçadament recomandada.", "Your PHP does not have FreeType support, resulting in breakage of profile pictures and the settings interface." : "Vòstre PHP prend pas en carga FreeType, çò que causa lo rompement dels imatges de perfil e de l’interfàcia de paramètres.", @@ -191,6 +186,11 @@ "Website" : "Site web", "Profile visibility" : "Visibilitat perfil", "Locale" : "Varianta lingüistica", + "Private" : "Privat", + "Local" : "Local", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Sincronizar pas qu’als servidors fisables", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar als servidors fisables e los annuaris d’adreças globals e publics", "Your apps" : "Vòstras aplicacions", "Active apps" : "Aplicacions activas", "Disabled apps" : "Aplicacions desactivadas", diff --git a/apps/settings/l10n/pl.js b/apps/settings/l10n/pl.js index 38d61fcd1ab..771a1ccc6ce 100644 --- a/apps/settings/l10n/pl.js +++ b/apps/settings/l10n/pl.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Prywatne", - "Only visible to people matched via phone number integration through Talk on mobile" : "Widoczne tylko dla osób dopasowanych poprzez integrację numeru telefonu za pomocą Talka na telefonie komórkowym", - "Local" : "Lokalne", - "Only visible to people on this instance and guests" : "Widoczne tylko dla osób w tej instancji i gości", - "Federated" : "Sfederowane", - "Only synchronize to trusted servers" : "Synchronizuj tylko z zaufanymi serwerami", - "Published" : "Opublikowane", - "Synchronize to trusted servers and the global and public address book" : "Synchronizuj z zaufanymi serwerami oraz globalną i publiczną książką adresową", - "Verify" : "Zweryfikuj", - "Verifying …" : "Weryfikacja…", "Unable to change password" : "Nie można zmienić hasła", "Very weak password" : "Bardzo słabe hasło", "Weak password" : "Słabe hasło", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Zadania w tle", "Unlimited" : "Bez limitu", "Verifying" : "Sprawdzanie", + "Verifying …" : "Weryfikacja…", + "Verify" : "Zweryfikuj", "Allowed admin IP ranges" : "Dozwolone zakresy adresów IP administratora", "Admin IP filtering isn't applied." : "Filtrowanie IP administratora nie zostało zastosowane.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Klucz konfiguracji \"%1$s\" oczekuje tablicy (znaleziono: %2$s). Walidacja zakresu IP administratora nie zostanie zastosowana.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Region", "First day of week" : "Pierwszy dzień tygodnia", "timezone" : "strefa czasowa", + "Private" : "Prywatne", + "Only visible to people matched via phone number integration through Talk on mobile" : "Widoczne tylko dla osób dopasowanych poprzez integrację numeru telefonu za pomocą Talka na telefonie komórkowym", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Niedostępne, ponieważ ta właściwość jest wymagana do podstawowych funkcji, w tym udostępniania pliku i zaproszeń do kalendarza", + "Local" : "Lokalne", + "Only visible to people on this instance and guests" : "Widoczne tylko dla osób w tej instancji i gości", + "Federated" : "Sfederowane", + "Only synchronize to trusted servers" : "Synchronizuj tylko z zaufanymi serwerami", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Niedostępne, ponieważ federacja została wyłączona dla Twojego konta. Jeśli masz jakiekolwiek pytania, skontaktuj się z administratorem systemu", + "Published" : "Opublikowane", + "Synchronize to trusted servers and the global and public address book" : "Synchronizuj z zaufanymi serwerami oraz globalną i publiczną książką adresową", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Niedostępne, ponieważ publikowanie danych specyficznych dla konta na serwerze wyszukiwania jest niedozwolone. W razie pytań skontaktuj się z administratorem systemu", "Discover" : "Odkryj", "Your apps" : "Twoje aplikacje", diff --git a/apps/settings/l10n/pl.json b/apps/settings/l10n/pl.json index 69f4827edbc..173d6ba7be6 100644 --- a/apps/settings/l10n/pl.json +++ b/apps/settings/l10n/pl.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Prywatne", - "Only visible to people matched via phone number integration through Talk on mobile" : "Widoczne tylko dla osób dopasowanych poprzez integrację numeru telefonu za pomocą Talka na telefonie komórkowym", - "Local" : "Lokalne", - "Only visible to people on this instance and guests" : "Widoczne tylko dla osób w tej instancji i gości", - "Federated" : "Sfederowane", - "Only synchronize to trusted servers" : "Synchronizuj tylko z zaufanymi serwerami", - "Published" : "Opublikowane", - "Synchronize to trusted servers and the global and public address book" : "Synchronizuj z zaufanymi serwerami oraz globalną i publiczną książką adresową", - "Verify" : "Zweryfikuj", - "Verifying …" : "Weryfikacja…", "Unable to change password" : "Nie można zmienić hasła", "Very weak password" : "Bardzo słabe hasło", "Weak password" : "Słabe hasło", @@ -131,6 +121,8 @@ "Background jobs" : "Zadania w tle", "Unlimited" : "Bez limitu", "Verifying" : "Sprawdzanie", + "Verifying …" : "Weryfikacja…", + "Verify" : "Zweryfikuj", "Allowed admin IP ranges" : "Dozwolone zakresy adresów IP administratora", "Admin IP filtering isn't applied." : "Filtrowanie IP administratora nie zostało zastosowane.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Klucz konfiguracji \"%1$s\" oczekuje tablicy (znaleziono: %2$s). Walidacja zakresu IP administratora nie zostanie zastosowana.", @@ -864,8 +856,16 @@ "Locale" : "Region", "First day of week" : "Pierwszy dzień tygodnia", "timezone" : "strefa czasowa", + "Private" : "Prywatne", + "Only visible to people matched via phone number integration through Talk on mobile" : "Widoczne tylko dla osób dopasowanych poprzez integrację numeru telefonu za pomocą Talka na telefonie komórkowym", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Niedostępne, ponieważ ta właściwość jest wymagana do podstawowych funkcji, w tym udostępniania pliku i zaproszeń do kalendarza", + "Local" : "Lokalne", + "Only visible to people on this instance and guests" : "Widoczne tylko dla osób w tej instancji i gości", + "Federated" : "Sfederowane", + "Only synchronize to trusted servers" : "Synchronizuj tylko z zaufanymi serwerami", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Niedostępne, ponieważ federacja została wyłączona dla Twojego konta. Jeśli masz jakiekolwiek pytania, skontaktuj się z administratorem systemu", + "Published" : "Opublikowane", + "Synchronize to trusted servers and the global and public address book" : "Synchronizuj z zaufanymi serwerami oraz globalną i publiczną książką adresową", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Niedostępne, ponieważ publikowanie danych specyficznych dla konta na serwerze wyszukiwania jest niedozwolone. W razie pytań skontaktuj się z administratorem systemu", "Discover" : "Odkryj", "Your apps" : "Twoje aplikacje", diff --git a/apps/settings/l10n/pt_BR.js b/apps/settings/l10n/pt_BR.js index 3f599c7feed..a682acd0aec 100644 --- a/apps/settings/l10n/pt_BR.js +++ b/apps/settings/l10n/pt_BR.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas por pessoas que correspondem à integração do número de telefone através do Talk no celular", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visível apenas por pessoas desta instância ou convidados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronize apenas com servidores confiáveis", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronize com servidores confiáveis e catálogo de endereços global e público", - "Verify" : "Verificar", - "Verifying …" : "Verificando...", "Unable to change password" : "Não foi possível alterar a senha", "Very weak password" : "Senha muito fraca", "Weak password" : "Senha fraca", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Tarefas em segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando...", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Intervalos de IP de administrador permitidos", "Admin IP filtering isn't applied." : "A filtragem de IPs de administrador não é aplicada.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "A chave de configuração \"%1$s\" espera um array (%2$s encontrado). A validação do intervalo de IP do administrador não será aplicada.", @@ -865,8 +857,16 @@ OC.L10N.register( "Locale" : "Configuração regional", "First day of week" : "Primeiro dia da semana", "timezone" : "fuso horário", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas por pessoas que correspondem à integração do número de telefone através do Talk no celular", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Não disponível porque esta propriedade é necessária para a funcionalidade principal, incluindo compartilhamento de arquivos e convites de calendário", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visível apenas por pessoas desta instância ou convidados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronize apenas com servidores confiáveis", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Não disponível porque a federação foi desativada para sua conta. Entre em contato com a administração do sistema se tiver alguma dúvida", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronize com servidores confiáveis e catálogo de endereços global e público", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Não disponível porque a publicação de dados específicos da conta no servidor de pesquisa não é permitida. Entre em contato com a administração do sistema se tiver alguma dúvida", "Discover" : "Descobrir", "Your apps" : "Seus aplicativos", diff --git a/apps/settings/l10n/pt_BR.json b/apps/settings/l10n/pt_BR.json index 0dc30c26fce..e0316df894c 100644 --- a/apps/settings/l10n/pt_BR.json +++ b/apps/settings/l10n/pt_BR.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas por pessoas que correspondem à integração do número de telefone através do Talk no celular", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visível apenas por pessoas desta instância ou convidados", - "Federated" : "Federado", - "Only synchronize to trusted servers" : "Sincronize apenas com servidores confiáveis", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronize com servidores confiáveis e catálogo de endereços global e público", - "Verify" : "Verificar", - "Verifying …" : "Verificando...", "Unable to change password" : "Não foi possível alterar a senha", "Very weak password" : "Senha muito fraca", "Weak password" : "Senha fraca", @@ -131,6 +121,8 @@ "Background jobs" : "Tarefas em segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "Verificando", + "Verifying …" : "Verificando...", + "Verify" : "Verificar", "Allowed admin IP ranges" : "Intervalos de IP de administrador permitidos", "Admin IP filtering isn't applied." : "A filtragem de IPs de administrador não é aplicada.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "A chave de configuração \"%1$s\" espera um array (%2$s encontrado). A validação do intervalo de IP do administrador não será aplicada.", @@ -863,8 +855,16 @@ "Locale" : "Configuração regional", "First day of week" : "Primeiro dia da semana", "timezone" : "fuso horário", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas por pessoas que correspondem à integração do número de telefone através do Talk no celular", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Não disponível porque esta propriedade é necessária para a funcionalidade principal, incluindo compartilhamento de arquivos e convites de calendário", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visível apenas por pessoas desta instância ou convidados", + "Federated" : "Federado", + "Only synchronize to trusted servers" : "Sincronize apenas com servidores confiáveis", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Não disponível porque a federação foi desativada para sua conta. Entre em contato com a administração do sistema se tiver alguma dúvida", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronize com servidores confiáveis e catálogo de endereços global e público", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Não disponível porque a publicação de dados específicos da conta no servidor de pesquisa não é permitida. Entre em contato com a administração do sistema se tiver alguma dúvida", "Discover" : "Descobrir", "Your apps" : "Seus aplicativos", diff --git a/apps/settings/l10n/pt_PT.js b/apps/settings/l10n/pt_PT.js index 28c5957a298..d8ae900ccb6 100644 --- a/apps/settings/l10n/pt_PT.js +++ b/apps/settings/l10n/pt_PT.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas a pessoas cujo acesso é realizado através de número de telefone, na app Talk em dispositivos móveis.", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visível apenas a pessoas nesta instância e a convidados", - "Federated" : "Federada", - "Only synchronize to trusted servers" : "Apenas sincronizar em servidores confiáveis", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar a servidor confiável e global e lista de endereço público", - "Verify" : "Verificar", - "Verifying …" : "A verificar...", "Unable to change password" : "Não é possível alterar a sua palavra-passe ", "Very weak password" : "Palavra-passe muito fraca", "Weak password" : "Palavra-passe fraca", @@ -95,6 +85,8 @@ OC.L10N.register( "Background jobs" : "Tarefas de segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "A verificar", + "Verifying …" : "A verificar...", + "Verify" : "Verificar", "Internet connectivity" : "Conetividade da Internet", "Internet connectivity is disabled in configuration file." : "A conetividade da Internet está desativada no ficheiro de configuração.", "Disabled" : "Desativado", @@ -255,6 +247,14 @@ OC.L10N.register( "Phone number" : "Número de telefone", "Role" : "Função", "Website" : "Website", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas a pessoas cujo acesso é realizado através de número de telefone, na app Talk em dispositivos móveis.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visível apenas a pessoas nesta instância e a convidados", + "Federated" : "Federada", + "Only synchronize to trusted servers" : "Apenas sincronizar em servidores confiáveis", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar a servidor confiável e global e lista de endereço público", "Your apps" : "As suas apps", "Disabled apps" : "Apps desativadas", "Updates" : "Atualizações", diff --git a/apps/settings/l10n/pt_PT.json b/apps/settings/l10n/pt_PT.json index 839d85e3ecf..e2613a72d90 100644 --- a/apps/settings/l10n/pt_PT.json +++ b/apps/settings/l10n/pt_PT.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privado", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas a pessoas cujo acesso é realizado através de número de telefone, na app Talk em dispositivos móveis.", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Visível apenas a pessoas nesta instância e a convidados", - "Federated" : "Federada", - "Only synchronize to trusted servers" : "Apenas sincronizar em servidores confiáveis", - "Published" : "Publicado", - "Synchronize to trusted servers and the global and public address book" : "Sincronizar a servidor confiável e global e lista de endereço público", - "Verify" : "Verificar", - "Verifying …" : "A verificar...", "Unable to change password" : "Não é possível alterar a sua palavra-passe ", "Very weak password" : "Palavra-passe muito fraca", "Weak password" : "Palavra-passe fraca", @@ -93,6 +83,8 @@ "Background jobs" : "Tarefas de segundo plano", "Unlimited" : "Ilimitado", "Verifying" : "A verificar", + "Verifying …" : "A verificar...", + "Verify" : "Verificar", "Internet connectivity" : "Conetividade da Internet", "Internet connectivity is disabled in configuration file." : "A conetividade da Internet está desativada no ficheiro de configuração.", "Disabled" : "Desativado", @@ -253,6 +245,14 @@ "Phone number" : "Número de telefone", "Role" : "Função", "Website" : "Website", + "Private" : "Privado", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visível apenas a pessoas cujo acesso é realizado através de número de telefone, na app Talk em dispositivos móveis.", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Visível apenas a pessoas nesta instância e a convidados", + "Federated" : "Federada", + "Only synchronize to trusted servers" : "Apenas sincronizar em servidores confiáveis", + "Published" : "Publicado", + "Synchronize to trusted servers and the global and public address book" : "Sincronizar a servidor confiável e global e lista de endereço público", "Your apps" : "As suas apps", "Disabled apps" : "Apps desativadas", "Updates" : "Atualizações", diff --git a/apps/settings/l10n/ro.js b/apps/settings/l10n/ro.js index 9028dbe1ec6..9f477ebc96a 100644 --- a/apps/settings/l10n/ro.js +++ b/apps/settings/l10n/ro.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Vizibil doar pentru persoanele care se potrivesc prin integrarea numărului de telefon prin Talk pe mobil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Vizibil doar pentru persoanele din această instanță și pentru oaspeți", - "Federated" : "Federat", - "Only synchronize to trusted servers" : "Sincronizează doar cu serverele de încredere", - "Published" : "Publicat", - "Synchronize to trusted servers and the global and public address book" : "Sincronizarea cu serverele de încredere și cu cartea de adrese globală și publică", - "Verify" : "Verifică", - "Verifying …" : "Se verifică ...", "Unable to change password" : "Imposibil de schimbat parola", "Very weak password" : "Parolă foarte slabă", "Weak password" : "Parolă slabă", @@ -103,6 +93,8 @@ OC.L10N.register( "Background jobs" : "Proces de fundal", "Unlimited" : "Nelimitată", "Verifying" : "Se verifică", + "Verifying …" : "Se verifică ...", + "Verify" : "Verifică", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Directorul de date și fișierele sunt probabil accesibile din Internet. Fișierul .htaccess nu este funcțional. Se recomandă puternic configurarea serverului web astfel încât directorul de date să nu mai fie accesibil astfel, sau mutați-l în afara rădăcinii documentelor a serverului web.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Lipsesc coloane opționale din baza de date. Datorită faptului că adăugarea de coloane tabelelor mari durează mult, acestea nu au fost adăugate automat atunci când pot fi opționale. Rulând \"occ db:add-missing-columns\", aceste coloane lipsă pot fi adăugate manual în timp ce instanța este online. Odată ce aceste coloane opționale au fost adăugate, unele funcționalități pot îmbunătăți timpul de răspuns sau uzabilitatea. ", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "Bazei de date îi lipsesc câteva chei primare. Datorită faptului că adăugarea cheilor primare la tabelele mari durează mult, acestea nu au fost adăugate automat. Rulând \"occ db:add-missing-primary-keys\", aceste chei primare lipsă pot fi adăugate manual în timp ce instanța rulează. ", @@ -239,6 +231,14 @@ OC.L10N.register( "Phone number" : "Număr telefon", "Role" : "Rol", "Website" : "Site web", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Vizibil doar pentru persoanele care se potrivesc prin integrarea numărului de telefon prin Talk pe mobil", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Vizibil doar pentru persoanele din această instanță și pentru oaspeți", + "Federated" : "Federat", + "Only synchronize to trusted servers" : "Sincronizează doar cu serverele de încredere", + "Published" : "Publicat", + "Synchronize to trusted servers and the global and public address book" : "Sincronizarea cu serverele de încredere și cu cartea de adrese globală și publică", "Your apps" : "Aplicațiile tale", "Disabled apps" : "Aplicații inactive", "Updates" : "Actualizări", diff --git a/apps/settings/l10n/ro.json b/apps/settings/l10n/ro.json index 084a4d2bba4..fc68bb47c6d 100644 --- a/apps/settings/l10n/ro.json +++ b/apps/settings/l10n/ro.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Vizibil doar pentru persoanele care se potrivesc prin integrarea numărului de telefon prin Talk pe mobil", - "Local" : "Local", - "Only visible to people on this instance and guests" : "Vizibil doar pentru persoanele din această instanță și pentru oaspeți", - "Federated" : "Federat", - "Only synchronize to trusted servers" : "Sincronizează doar cu serverele de încredere", - "Published" : "Publicat", - "Synchronize to trusted servers and the global and public address book" : "Sincronizarea cu serverele de încredere și cu cartea de adrese globală și publică", - "Verify" : "Verifică", - "Verifying …" : "Se verifică ...", "Unable to change password" : "Imposibil de schimbat parola", "Very weak password" : "Parolă foarte slabă", "Weak password" : "Parolă slabă", @@ -101,6 +91,8 @@ "Background jobs" : "Proces de fundal", "Unlimited" : "Nelimitată", "Verifying" : "Se verifică", + "Verifying …" : "Se verifică ...", + "Verify" : "Verifică", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Directorul de date și fișierele sunt probabil accesibile din Internet. Fișierul .htaccess nu este funcțional. Se recomandă puternic configurarea serverului web astfel încât directorul de date să nu mai fie accesibil astfel, sau mutați-l în afara rădăcinii documentelor a serverului web.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Lipsesc coloane opționale din baza de date. Datorită faptului că adăugarea de coloane tabelelor mari durează mult, acestea nu au fost adăugate automat atunci când pot fi opționale. Rulând \"occ db:add-missing-columns\", aceste coloane lipsă pot fi adăugate manual în timp ce instanța este online. Odată ce aceste coloane opționale au fost adăugate, unele funcționalități pot îmbunătăți timpul de răspuns sau uzabilitatea. ", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "Bazei de date îi lipsesc câteva chei primare. Datorită faptului că adăugarea cheilor primare la tabelele mari durează mult, acestea nu au fost adăugate automat. Rulând \"occ db:add-missing-primary-keys\", aceste chei primare lipsă pot fi adăugate manual în timp ce instanța rulează. ", @@ -237,6 +229,14 @@ "Phone number" : "Număr telefon", "Role" : "Rol", "Website" : "Site web", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Vizibil doar pentru persoanele care se potrivesc prin integrarea numărului de telefon prin Talk pe mobil", + "Local" : "Local", + "Only visible to people on this instance and guests" : "Vizibil doar pentru persoanele din această instanță și pentru oaspeți", + "Federated" : "Federat", + "Only synchronize to trusted servers" : "Sincronizează doar cu serverele de încredere", + "Published" : "Publicat", + "Synchronize to trusted servers and the global and public address book" : "Sincronizarea cu serverele de încredere și cu cartea de adrese globală și publică", "Your apps" : "Aplicațiile tale", "Disabled apps" : "Aplicații inactive", "Updates" : "Actualizări", diff --git a/apps/settings/l10n/ru.js b/apps/settings/l10n/ru.js index 0f7a2d50d8f..3943cdd0645 100644 --- a/apps/settings/l10n/ru.js +++ b/apps/settings/l10n/ru.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Закрытый", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видно только людям, сопоставленным с помощью интеграции номера телефона через приложение «Конференции» на мобильном телефоне ", - "Local" : "Локально", - "Only visible to people on this instance and guests" : "Видно только людям на этом сервере и гостям", - "Federated" : "Федеративный доступ", - "Only synchronize to trusted servers" : "Выполнять синхронизацию только с доверенными серверами", - "Published" : "Видно всем", - "Synchronize to trusted servers and the global and public address book" : "Выполнять синхронизацию с доверенными серверами и глобальной и открытой адресной книгой", - "Verify" : "Проверить", - "Verifying …" : "Выполняется проверка…", "Unable to change password" : "Невозможно изменить пароль", "Very weak password" : "Очень слабый пароль", "Weak password" : "Слабый пароль", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Фоновые задания", "Unlimited" : "Неограничено", "Verifying" : "Проверка", + "Verifying …" : "Выполняется проверка…", + "Verify" : "Проверить", "Allowed admin IP ranges" : "Разрешенные диапазоны IP-адресов администратора", "Admin IP filtering isn't applied." : "Фильтрация IP-адресов администратора не применяется.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Ключ конфигурации \"%1$s\" ожидает массив (обнаружен %2$s). Проверка диапазона IP-адресов администратора не будет применена.", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "Региональные стандарты", "First day of week" : "Первый день недели", "timezone" : "Часовой пояс", + "Private" : "Закрытый", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видно только людям, сопоставленным с помощью интеграции номера телефона через приложение «Конференции» на мобильном телефоне ", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Заданный параметр не может быть использован, так как его используют основные функции, такие как совместный доступ к файлам и приглашения к событиям из календаря", + "Local" : "Локально", + "Only visible to people on this instance and guests" : "Видно только людям на этом сервере и гостям", + "Federated" : "Федеративный доступ", + "Only synchronize to trusted servers" : "Выполнять синхронизацию только с доверенными серверами", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Недоступно, так как федерация отключена для вашей учетной записи. Если у вас есть какие-либо вопросы, обратитесь к системному администратору.", + "Published" : "Видно всем", + "Synchronize to trusted servers and the global and public address book" : "Выполнять синхронизацию с доверенными серверами и глобальной и открытой адресной книгой", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Недоступно, так как публикация пользовательских данных на сервере поиска запрещена. Обратитесь к системному администратору, если у вас возникнут какие-либо вопросы.", "Discover" : "Центр приложений", "Your apps" : "Ваши приложения", diff --git a/apps/settings/l10n/ru.json b/apps/settings/l10n/ru.json index de8a413baca..86051e3bea6 100644 --- a/apps/settings/l10n/ru.json +++ b/apps/settings/l10n/ru.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Закрытый", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видно только людям, сопоставленным с помощью интеграции номера телефона через приложение «Конференции» на мобильном телефоне ", - "Local" : "Локально", - "Only visible to people on this instance and guests" : "Видно только людям на этом сервере и гостям", - "Federated" : "Федеративный доступ", - "Only synchronize to trusted servers" : "Выполнять синхронизацию только с доверенными серверами", - "Published" : "Видно всем", - "Synchronize to trusted servers and the global and public address book" : "Выполнять синхронизацию с доверенными серверами и глобальной и открытой адресной книгой", - "Verify" : "Проверить", - "Verifying …" : "Выполняется проверка…", "Unable to change password" : "Невозможно изменить пароль", "Very weak password" : "Очень слабый пароль", "Weak password" : "Слабый пароль", @@ -131,6 +121,8 @@ "Background jobs" : "Фоновые задания", "Unlimited" : "Неограничено", "Verifying" : "Проверка", + "Verifying …" : "Выполняется проверка…", + "Verify" : "Проверить", "Allowed admin IP ranges" : "Разрешенные диапазоны IP-адресов администратора", "Admin IP filtering isn't applied." : "Фильтрация IP-адресов администратора не применяется.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Ключ конфигурации \"%1$s\" ожидает массив (обнаружен %2$s). Проверка диапазона IP-адресов администратора не будет применена.", @@ -856,8 +848,16 @@ "Locale" : "Региональные стандарты", "First day of week" : "Первый день недели", "timezone" : "Часовой пояс", + "Private" : "Закрытый", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видно только людям, сопоставленным с помощью интеграции номера телефона через приложение «Конференции» на мобильном телефоне ", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Заданный параметр не может быть использован, так как его используют основные функции, такие как совместный доступ к файлам и приглашения к событиям из календаря", + "Local" : "Локально", + "Only visible to people on this instance and guests" : "Видно только людям на этом сервере и гостям", + "Federated" : "Федеративный доступ", + "Only synchronize to trusted servers" : "Выполнять синхронизацию только с доверенными серверами", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Недоступно, так как федерация отключена для вашей учетной записи. Если у вас есть какие-либо вопросы, обратитесь к системному администратору.", + "Published" : "Видно всем", + "Synchronize to trusted servers and the global and public address book" : "Выполнять синхронизацию с доверенными серверами и глобальной и открытой адресной книгой", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Недоступно, так как публикация пользовательских данных на сервере поиска запрещена. Обратитесь к системному администратору, если у вас возникнут какие-либо вопросы.", "Discover" : "Центр приложений", "Your apps" : "Ваши приложения", diff --git a/apps/settings/l10n/sc.js b/apps/settings/l10n/sc.js index d7a3dc676e5..997e0dc51b4 100644 --- a/apps/settings/l10n/sc.js +++ b/apps/settings/l10n/sc.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privadu", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visìbile isceti a is persones agatadas cun integratzione de su nùmeru de telèfonu tràmite Talk in mobile", - "Local" : "Locale", - "Only visible to people on this instance and guests" : "Visìbile isceti a is persones invitadas e a is de custa istàntzia", - "Federated" : "Federadu", - "Only synchronize to trusted servers" : "Sincroniza cun serbidores seguros ebbia", - "Published" : "Publicadu", - "Synchronize to trusted servers and the global and public address book" : "Sincroniza cun serbidores seguros e sa rubrica globale e pùblica", - "Verify" : "Avèrgua", - "Verifying …" : "Averguende ...", "Unable to change password" : "Impossìbile a cambiare sa crae", "Very weak password" : "Crae dèbile a beru", "Weak password" : "Crae dèbile", @@ -106,6 +96,8 @@ OC.L10N.register( "Background jobs" : "Atividades de background", "Unlimited" : "Chene lìmites", "Verifying" : "Averguende", + "Verifying …" : "Averguende ...", + "Verify" : "Avèrgua", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "In sa base de datos mancat calicuna colunna optzionale. Agiùnghere is colunnas optzionale a tàulas mannas podet pigare unu pagu de tempus, tando no s'agiunghent de manera automàtica. Impreende \"occ db:add-missing-columns\" si podent agiùnghere a manu is ìnditzes chi mancant in s'interis chi s'istàntzia est in funtzione. Cando is colunnas sunt agiuntas unas cantas funtzionalidades diant pòdere resurtare prus reativos o prus bellu a impreare. ", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "In sa base de datos mancat calicuna crae primària. Agiùnghere is craes primàrias a tàulas mannas podet pigare unu pagu de tempus, tando no s'agiunghent de manera automàtica. Impreende \"occ db:add-missing-primary-keys\". Si podent agiùnghere a manu is craes primàrias chi mancant in s'interis chi s'istàntzia est in funtzione.", "Disabled" : "Disativadu", @@ -320,6 +312,14 @@ OC.L10N.register( "Website" : "Situ ìnternet", "Profile visibility" : "Visibilidade de su profilu", "Locale" : "Localizatzione", + "Private" : "Privadu", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visìbile isceti a is persones agatadas cun integratzione de su nùmeru de telèfonu tràmite Talk in mobile", + "Local" : "Locale", + "Only visible to people on this instance and guests" : "Visìbile isceti a is persones invitadas e a is de custa istàntzia", + "Federated" : "Federadu", + "Only synchronize to trusted servers" : "Sincroniza cun serbidores seguros ebbia", + "Published" : "Publicadu", + "Synchronize to trusted servers and the global and public address book" : "Sincroniza cun serbidores seguros e sa rubrica globale e pùblica", "Your apps" : "Is aplicatziones tuas", "Active apps" : "Aplicatziones ativas", "Disabled apps" : "Aplicatziones disativadas", diff --git a/apps/settings/l10n/sc.json b/apps/settings/l10n/sc.json index 989180638e5..ae110b1d3b2 100644 --- a/apps/settings/l10n/sc.json +++ b/apps/settings/l10n/sc.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privadu", - "Only visible to people matched via phone number integration through Talk on mobile" : "Visìbile isceti a is persones agatadas cun integratzione de su nùmeru de telèfonu tràmite Talk in mobile", - "Local" : "Locale", - "Only visible to people on this instance and guests" : "Visìbile isceti a is persones invitadas e a is de custa istàntzia", - "Federated" : "Federadu", - "Only synchronize to trusted servers" : "Sincroniza cun serbidores seguros ebbia", - "Published" : "Publicadu", - "Synchronize to trusted servers and the global and public address book" : "Sincroniza cun serbidores seguros e sa rubrica globale e pùblica", - "Verify" : "Avèrgua", - "Verifying …" : "Averguende ...", "Unable to change password" : "Impossìbile a cambiare sa crae", "Very weak password" : "Crae dèbile a beru", "Weak password" : "Crae dèbile", @@ -104,6 +94,8 @@ "Background jobs" : "Atividades de background", "Unlimited" : "Chene lìmites", "Verifying" : "Averguende", + "Verifying …" : "Averguende ...", + "Verify" : "Avèrgua", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "In sa base de datos mancat calicuna colunna optzionale. Agiùnghere is colunnas optzionale a tàulas mannas podet pigare unu pagu de tempus, tando no s'agiunghent de manera automàtica. Impreende \"occ db:add-missing-columns\" si podent agiùnghere a manu is ìnditzes chi mancant in s'interis chi s'istàntzia est in funtzione. Cando is colunnas sunt agiuntas unas cantas funtzionalidades diant pòdere resurtare prus reativos o prus bellu a impreare. ", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "In sa base de datos mancat calicuna crae primària. Agiùnghere is craes primàrias a tàulas mannas podet pigare unu pagu de tempus, tando no s'agiunghent de manera automàtica. Impreende \"occ db:add-missing-primary-keys\". Si podent agiùnghere a manu is craes primàrias chi mancant in s'interis chi s'istàntzia est in funtzione.", "Disabled" : "Disativadu", @@ -318,6 +310,14 @@ "Website" : "Situ ìnternet", "Profile visibility" : "Visibilidade de su profilu", "Locale" : "Localizatzione", + "Private" : "Privadu", + "Only visible to people matched via phone number integration through Talk on mobile" : "Visìbile isceti a is persones agatadas cun integratzione de su nùmeru de telèfonu tràmite Talk in mobile", + "Local" : "Locale", + "Only visible to people on this instance and guests" : "Visìbile isceti a is persones invitadas e a is de custa istàntzia", + "Federated" : "Federadu", + "Only synchronize to trusted servers" : "Sincroniza cun serbidores seguros ebbia", + "Published" : "Publicadu", + "Synchronize to trusted servers and the global and public address book" : "Sincroniza cun serbidores seguros e sa rubrica globale e pùblica", "Your apps" : "Is aplicatziones tuas", "Active apps" : "Aplicatziones ativas", "Disabled apps" : "Aplicatziones disativadas", diff --git a/apps/settings/l10n/sk.js b/apps/settings/l10n/sk.js index bf5e15a60ed..80b883f2de9 100644 --- a/apps/settings/l10n/sk.js +++ b/apps/settings/l10n/sk.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Súkromný", - "Only visible to people matched via phone number integration through Talk on mobile" : "Viditeľné iba pre ľudí s integráciou telefónneho čísla prostredníctvom aplikácie Talk /Rozhovor/ pre mobil", - "Local" : "Lokálny", - "Only visible to people on this instance and guests" : "Viditeľné iba pre ľudí na tejto inštancii a hostí", - "Federated" : "Združený", - "Only synchronize to trusted servers" : "Synchronizovať iba s dôveryhodnými servermi", - "Published" : "Publikované", - "Synchronize to trusted servers and the global and public address book" : "Synchronizovať s dôveryhodnými servermi a globálnym a verejným adresárom", - "Verify" : "Overiť", - "Verifying …" : "Overovanie ...", "Unable to change password" : "Zmena hesla sa nepodarila", "Very weak password" : "Veľmi slabé heslo", "Weak password" : "Slabé heslo", @@ -130,6 +120,8 @@ OC.L10N.register( "Background jobs" : "Úlohy na pozadí", "Unlimited" : "Nelimitované", "Verifying" : "Overovanie", + "Verifying …" : "Overovanie ...", + "Verify" : "Overiť", "Allowed admin IP ranges" : "Povolené rozsahy IP adries pre administráciu", "Admin IP filtering isn't applied." : "Filtrovanie IP adries pre administráciu sa nepoužije.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfiguračný kľúč \"%1$s\" očakáva pole (nájdené %2$s). Overenie IP rozsahu pre administráciu sa nepoužije.", @@ -803,8 +795,16 @@ OC.L10N.register( "Profile visibility" : "Viditeľnosť profilu", "Locale" : "Regionálne nastavenia", "First day of week" : "Prvý deň v týždni", + "Private" : "Súkromný", + "Only visible to people matched via phone number integration through Talk on mobile" : "Viditeľné iba pre ľudí s integráciou telefónneho čísla prostredníctvom aplikácie Talk /Rozhovor/ pre mobil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nie je k dispozícii, pretože táto vlastnosť je potrebná pre základné funkcie vrátane zdieľania súborov a pozvánok do kalendára", + "Local" : "Lokálny", + "Only visible to people on this instance and guests" : "Viditeľné iba pre ľudí na tejto inštancii a hostí", + "Federated" : "Združený", + "Only synchronize to trusted servers" : "Synchronizovať iba s dôveryhodnými servermi", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Nie je k dispozícii, pretože federácia bola pre váš účet zakázaná. Ak máte nejaké otázky, kontaktujte správcu systému", + "Published" : "Publikované", + "Synchronize to trusted servers and the global and public address book" : "Synchronizovať s dôveryhodnými servermi a globálnym a verejným adresárom", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Nie je k dispozícii, pretože publikovanie údajov špecifických pre účet na vyhľadávacom serveri nie je povolené. Ak máte nejaké otázky, kontaktujte správcu systému.", "Discover" : "Objavujte", "Your apps" : "Vaše aplikácie", diff --git a/apps/settings/l10n/sk.json b/apps/settings/l10n/sk.json index 76f12f5ff50..ac768c8d5c3 100644 --- a/apps/settings/l10n/sk.json +++ b/apps/settings/l10n/sk.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Súkromný", - "Only visible to people matched via phone number integration through Talk on mobile" : "Viditeľné iba pre ľudí s integráciou telefónneho čísla prostredníctvom aplikácie Talk /Rozhovor/ pre mobil", - "Local" : "Lokálny", - "Only visible to people on this instance and guests" : "Viditeľné iba pre ľudí na tejto inštancii a hostí", - "Federated" : "Združený", - "Only synchronize to trusted servers" : "Synchronizovať iba s dôveryhodnými servermi", - "Published" : "Publikované", - "Synchronize to trusted servers and the global and public address book" : "Synchronizovať s dôveryhodnými servermi a globálnym a verejným adresárom", - "Verify" : "Overiť", - "Verifying …" : "Overovanie ...", "Unable to change password" : "Zmena hesla sa nepodarila", "Very weak password" : "Veľmi slabé heslo", "Weak password" : "Slabé heslo", @@ -128,6 +118,8 @@ "Background jobs" : "Úlohy na pozadí", "Unlimited" : "Nelimitované", "Verifying" : "Overovanie", + "Verifying …" : "Overovanie ...", + "Verify" : "Overiť", "Allowed admin IP ranges" : "Povolené rozsahy IP adries pre administráciu", "Admin IP filtering isn't applied." : "Filtrovanie IP adries pre administráciu sa nepoužije.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfiguračný kľúč \"%1$s\" očakáva pole (nájdené %2$s). Overenie IP rozsahu pre administráciu sa nepoužije.", @@ -801,8 +793,16 @@ "Profile visibility" : "Viditeľnosť profilu", "Locale" : "Regionálne nastavenia", "First day of week" : "Prvý deň v týždni", + "Private" : "Súkromný", + "Only visible to people matched via phone number integration through Talk on mobile" : "Viditeľné iba pre ľudí s integráciou telefónneho čísla prostredníctvom aplikácie Talk /Rozhovor/ pre mobil", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Nie je k dispozícii, pretože táto vlastnosť je potrebná pre základné funkcie vrátane zdieľania súborov a pozvánok do kalendára", + "Local" : "Lokálny", + "Only visible to people on this instance and guests" : "Viditeľné iba pre ľudí na tejto inštancii a hostí", + "Federated" : "Združený", + "Only synchronize to trusted servers" : "Synchronizovať iba s dôveryhodnými servermi", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Nie je k dispozícii, pretože federácia bola pre váš účet zakázaná. Ak máte nejaké otázky, kontaktujte správcu systému", + "Published" : "Publikované", + "Synchronize to trusted servers and the global and public address book" : "Synchronizovať s dôveryhodnými servermi a globálnym a verejným adresárom", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Nie je k dispozícii, pretože publikovanie údajov špecifických pre účet na vyhľadávacom serveri nie je povolené. Ak máte nejaké otázky, kontaktujte správcu systému.", "Discover" : "Objavujte", "Your apps" : "Vaše aplikácie", diff --git a/apps/settings/l10n/sl.js b/apps/settings/l10n/sl.js index 5d902b0a83b..803ac6f283d 100644 --- a/apps/settings/l10n/sl.js +++ b/apps/settings/l10n/sl.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Zasebno", - "Only visible to people matched via phone number integration through Talk on mobile" : "Vidno le uporabnikom povezanimi s programom Talk prek telefonske številke.", - "Local" : "Krajevno", - "Only visible to people on this instance and guests" : "Vidno le krajevnim uporabnikom in povezanim gostom", - "Federated" : "Zvezno", - "Only synchronize to trusted servers" : "Usklajuj le z zaupanja vrednimi strežniki", - "Published" : "Objavljeno", - "Synchronize to trusted servers and the global and public address book" : "Usklajuj z varnimi strežniki in splošnimi in javnimi imeniki", - "Verify" : "Overi", - "Verifying …" : "Poteka overjanje ...", "Unable to change password" : "Ni mogoče spremeniti gesla", "Very weak password" : "Zelo šibko geslo", "Weak password" : "Slabo geslo", @@ -123,6 +113,8 @@ OC.L10N.register( "Background jobs" : "Opravila v ozadju", "Unlimited" : "Neomejeno", "Verifying" : "Preverjanje", + "Verifying …" : "Poteka overjanje ...", + "Verify" : "Overi", "Allowed admin IP ranges" : "Dovoljeni skrbniški obsegi naslovov IP", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Nastavitveni ključ »%1$s« zahteva podatkovno polje (zaznano je %2$s). Skrbniško preverjanje obsega naslovov IP ne bo uveljavljeno.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "Nastavitveni ključ »%1$s« vsebuje neveljaven obseg naslovov IP: »%2$s«", @@ -614,6 +606,14 @@ OC.L10N.register( "Profile visibility" : "Vidnost profila", "Locale" : "Jezikovne nastavitve", "First day of week" : "Prvi dan tedna", + "Private" : "Zasebno", + "Only visible to people matched via phone number integration through Talk on mobile" : "Vidno le uporabnikom povezanimi s programom Talk prek telefonske številke.", + "Local" : "Krajevno", + "Only visible to people on this instance and guests" : "Vidno le krajevnim uporabnikom in povezanim gostom", + "Federated" : "Zvezno", + "Only synchronize to trusted servers" : "Usklajuj le z zaupanja vrednimi strežniki", + "Published" : "Objavljeno", + "Synchronize to trusted servers and the global and public address book" : "Usklajuj z varnimi strežniki in splošnimi in javnimi imeniki", "Discover" : "Predstavitve", "Your apps" : "Vsi programi", "Active apps" : "Zagnani programi", diff --git a/apps/settings/l10n/sl.json b/apps/settings/l10n/sl.json index e57b5036b38..2c69664529f 100644 --- a/apps/settings/l10n/sl.json +++ b/apps/settings/l10n/sl.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Zasebno", - "Only visible to people matched via phone number integration through Talk on mobile" : "Vidno le uporabnikom povezanimi s programom Talk prek telefonske številke.", - "Local" : "Krajevno", - "Only visible to people on this instance and guests" : "Vidno le krajevnim uporabnikom in povezanim gostom", - "Federated" : "Zvezno", - "Only synchronize to trusted servers" : "Usklajuj le z zaupanja vrednimi strežniki", - "Published" : "Objavljeno", - "Synchronize to trusted servers and the global and public address book" : "Usklajuj z varnimi strežniki in splošnimi in javnimi imeniki", - "Verify" : "Overi", - "Verifying …" : "Poteka overjanje ...", "Unable to change password" : "Ni mogoče spremeniti gesla", "Very weak password" : "Zelo šibko geslo", "Weak password" : "Slabo geslo", @@ -121,6 +111,8 @@ "Background jobs" : "Opravila v ozadju", "Unlimited" : "Neomejeno", "Verifying" : "Preverjanje", + "Verifying …" : "Poteka overjanje ...", + "Verify" : "Overi", "Allowed admin IP ranges" : "Dovoljeni skrbniški obsegi naslovov IP", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Nastavitveni ključ »%1$s« zahteva podatkovno polje (zaznano je %2$s). Skrbniško preverjanje obsega naslovov IP ne bo uveljavljeno.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "Nastavitveni ključ »%1$s« vsebuje neveljaven obseg naslovov IP: »%2$s«", @@ -612,6 +604,14 @@ "Profile visibility" : "Vidnost profila", "Locale" : "Jezikovne nastavitve", "First day of week" : "Prvi dan tedna", + "Private" : "Zasebno", + "Only visible to people matched via phone number integration through Talk on mobile" : "Vidno le uporabnikom povezanimi s programom Talk prek telefonske številke.", + "Local" : "Krajevno", + "Only visible to people on this instance and guests" : "Vidno le krajevnim uporabnikom in povezanim gostom", + "Federated" : "Zvezno", + "Only synchronize to trusted servers" : "Usklajuj le z zaupanja vrednimi strežniki", + "Published" : "Objavljeno", + "Synchronize to trusted servers and the global and public address book" : "Usklajuj z varnimi strežniki in splošnimi in javnimi imeniki", "Discover" : "Predstavitve", "Your apps" : "Vsi programi", "Active apps" : "Zagnani programi", diff --git a/apps/settings/l10n/sq.js b/apps/settings/l10n/sq.js index 0a767fb0585..3b6dac2873f 100644 --- a/apps/settings/l10n/sq.js +++ b/apps/settings/l10n/sq.js @@ -1,11 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Private", - "Local" : "Lokale", - "Federated" : "Federated", - "Verify" : "Verifiko", - "Verifying …" : "Duke verifikuar ...", "Unable to change password" : "S’arrin të ndryshojë fjalëkalimin", "Very weak password" : "Fjalëkalim shumë i dobët", "Weak password" : "Fjalëkalim i dobët", @@ -72,6 +67,8 @@ OC.L10N.register( "Background jobs" : "Punët në background", "Unlimited" : "E pakufizuar", "Verifying" : "Duke verifikuar", + "Verifying …" : "Duke verifikuar ...", + "Verify" : "Verifiko", "Disabled" : "I/E çaktivizuar", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP-ja nuk duket të jetë ngritur si duhet për të kërkuar ndryshore mjedisi sistemi. Testi me getenv(\"PATH\") kthen vetëm një përgjigje të zbrazët.", "Your database does not run with \"READ COMMITTED\" transaction isolation level. This can cause problems when multiple actions are executed in parallel." : "Baza juaj e të dhënave nuk ekzekutohet me nivelin \"READ COMMITED\" e izolimit për ndërveprimet. Kjo mund të shkaktojë probleme, kur kryhen paralelisht disa veprime njëherësh.", @@ -191,6 +188,9 @@ OC.L10N.register( "Full name" : "Emër i plotë", "Phone number" : "Numri i telefonit", "Website" : "Faqe web-i", + "Private" : "Private", + "Local" : "Lokale", + "Federated" : "Federated", "Your apps" : "Aplikacionet tuaja ", "Active apps" : "Aplikacionet aktive", "Disabled apps" : "Aplikacionet pa aftësi ", diff --git a/apps/settings/l10n/sq.json b/apps/settings/l10n/sq.json index 5f9fd6c9540..1251168c214 100644 --- a/apps/settings/l10n/sq.json +++ b/apps/settings/l10n/sq.json @@ -1,9 +1,4 @@ { "translations": { - "Private" : "Private", - "Local" : "Lokale", - "Federated" : "Federated", - "Verify" : "Verifiko", - "Verifying …" : "Duke verifikuar ...", "Unable to change password" : "S’arrin të ndryshojë fjalëkalimin", "Very weak password" : "Fjalëkalim shumë i dobët", "Weak password" : "Fjalëkalim i dobët", @@ -70,6 +65,8 @@ "Background jobs" : "Punët në background", "Unlimited" : "E pakufizuar", "Verifying" : "Duke verifikuar", + "Verifying …" : "Duke verifikuar ...", + "Verify" : "Verifiko", "Disabled" : "I/E çaktivizuar", "PHP does not seem to be setup properly to query system environment variables. The test with getenv(\"PATH\") only returns an empty response." : "PHP-ja nuk duket të jetë ngritur si duhet për të kërkuar ndryshore mjedisi sistemi. Testi me getenv(\"PATH\") kthen vetëm një përgjigje të zbrazët.", "Your database does not run with \"READ COMMITTED\" transaction isolation level. This can cause problems when multiple actions are executed in parallel." : "Baza juaj e të dhënave nuk ekzekutohet me nivelin \"READ COMMITED\" e izolimit për ndërveprimet. Kjo mund të shkaktojë probleme, kur kryhen paralelisht disa veprime njëherësh.", @@ -189,6 +186,9 @@ "Full name" : "Emër i plotë", "Phone number" : "Numri i telefonit", "Website" : "Faqe web-i", + "Private" : "Private", + "Local" : "Lokale", + "Federated" : "Federated", "Your apps" : "Aplikacionet tuaja ", "Active apps" : "Aplikacionet aktive", "Disabled apps" : "Aplikacionet pa aftësi ", diff --git a/apps/settings/l10n/sr.js b/apps/settings/l10n/sr.js index c7b10214880..64f788ff109 100644 --- a/apps/settings/l10n/sr.js +++ b/apps/settings/l10n/sr.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Приватно", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видљиво је само људима који су пронађени интеграцијом броја телефона кроз Разговор на мобилном", - "Local" : "Локално", - "Only visible to people on this instance and guests" : "Видљиво је само људима на овој инстанци и гостима", - "Federated" : "Здружено", - "Only synchronize to trusted servers" : "Само синхронизује са серверима од поверења", - "Published" : "Објављено", - "Synchronize to trusted servers and the global and public address book" : "Синхронизуј на сервере од поверења и глобалне и јавне адресаре", - "Verify" : "Провери", - "Verifying …" : "Проверавам …", "Unable to change password" : "Не могу да променим лозинку", "Very weak password" : "Веома слаба лозинка", "Weak password" : "Слаба лозинка", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Послови у позадини", "Unlimited" : "Неограничено", "Verifying" : "Проверавам", + "Verifying …" : "Проверавам …", + "Verify" : "Провери", "Allowed admin IP ranges" : "Дозвољени админ IP опсези", "Admin IP filtering isn't applied." : "Није примењено филтрирање админ IP адреса.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Конфигурациони кључ „%1$s” очекује вредност типа низ (пронађено је %2$s). Неће се применити валидација админ IP опсега.", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "Локалитет", "First day of week" : "Први дан недеље", "timezone" : "временска зона", + "Private" : "Приватно", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видљиво је само људима који су пронађени интеграцијом броја телефона кроз Разговор на мобилном", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Није доступно јер је ова особина потребна за основну функционалност укључујући дељење фајла и позивнице календара", + "Local" : "Локално", + "Only visible to people on this instance and guests" : "Видљиво је само људима на овој инстанци и гостима", + "Federated" : "Здружено", + "Only synchronize to trusted servers" : "Само синхронизује са серверима од поверења", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Није доступно јер је за ваш налог искључена федерација, обратите се администрацији система ако имате било каквих питања", + "Published" : "Објављено", + "Synchronize to trusted servers and the global and public address book" : "Синхронизуј на сервере од поверења и глобалне и јавне адресаре", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Није доступно јер је забрањено објављивање података о налогу на сервер за претрагу, обратите се администрацији система ако имате било каквих питања", "Discover" : "Откриј", "Your apps" : "Ваше апликације", diff --git a/apps/settings/l10n/sr.json b/apps/settings/l10n/sr.json index 405abea321f..4d10cb7e110 100644 --- a/apps/settings/l10n/sr.json +++ b/apps/settings/l10n/sr.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Приватно", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видљиво је само људима који су пронађени интеграцијом броја телефона кроз Разговор на мобилном", - "Local" : "Локално", - "Only visible to people on this instance and guests" : "Видљиво је само људима на овој инстанци и гостима", - "Federated" : "Здружено", - "Only synchronize to trusted servers" : "Само синхронизује са серверима од поверења", - "Published" : "Објављено", - "Synchronize to trusted servers and the global and public address book" : "Синхронизуј на сервере од поверења и глобалне и јавне адресаре", - "Verify" : "Провери", - "Verifying …" : "Проверавам …", "Unable to change password" : "Не могу да променим лозинку", "Very weak password" : "Веома слаба лозинка", "Weak password" : "Слаба лозинка", @@ -131,6 +121,8 @@ "Background jobs" : "Послови у позадини", "Unlimited" : "Неограничено", "Verifying" : "Проверавам", + "Verifying …" : "Проверавам …", + "Verify" : "Провери", "Allowed admin IP ranges" : "Дозвољени админ IP опсези", "Admin IP filtering isn't applied." : "Није примењено филтрирање админ IP адреса.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Конфигурациони кључ „%1$s” очекује вредност типа низ (пронађено је %2$s). Неће се применити валидација админ IP опсега.", @@ -864,8 +856,16 @@ "Locale" : "Локалитет", "First day of week" : "Први дан недеље", "timezone" : "временска зона", + "Private" : "Приватно", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видљиво је само људима који су пронађени интеграцијом броја телефона кроз Разговор на мобилном", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Није доступно јер је ова особина потребна за основну функционалност укључујући дељење фајла и позивнице календара", + "Local" : "Локално", + "Only visible to people on this instance and guests" : "Видљиво је само људима на овој инстанци и гостима", + "Federated" : "Здружено", + "Only synchronize to trusted servers" : "Само синхронизује са серверима од поверења", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Није доступно јер је за ваш налог искључена федерација, обратите се администрацији система ако имате било каквих питања", + "Published" : "Објављено", + "Synchronize to trusted servers and the global and public address book" : "Синхронизуј на сервере од поверења и глобалне и јавне адресаре", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Није доступно јер је забрањено објављивање података о налогу на сервер за претрагу, обратите се администрацији система ако имате било каквих питања", "Discover" : "Откриј", "Your apps" : "Ваше апликације", diff --git a/apps/settings/l10n/sv.js b/apps/settings/l10n/sv.js index 147076f8104..82b228d92fd 100644 --- a/apps/settings/l10n/sv.js +++ b/apps/settings/l10n/sv.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Endast synlig för personer matchade via telefonnummer integration via Talk i mobilen", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Endast synlig för personer på denna instansen och gäster", - "Federated" : "Federerad", - "Only synchronize to trusted servers" : "Synkronisera endast med betrodda servrar", - "Published" : "Publicerad", - "Synchronize to trusted servers and the global and public address book" : "Synkronisera med betrodda servrar och den globala och offentliga adressboken", - "Verify" : "Verifiera", - "Verifying …" : "Verifierar ...", "Unable to change password" : "Kunde inte ändra lösenord", "Very weak password" : "Väldigt svagt lösenord", "Weak password" : "Svagt lösenord", @@ -130,6 +120,8 @@ OC.L10N.register( "Background jobs" : "Bakgrundsjobb", "Unlimited" : "Obegränsat", "Verifying" : "Verifiera", + "Verifying …" : "Verifierar ...", + "Verify" : "Verifiera", "Allowed admin IP ranges" : "Tillåten IP-rymd för administratörer", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfigurationsnyckel \"%1$s\" förväntar sig en array (%2$s hittades). Validering av IP-intervall för administratörer tillämpas inte.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "Konfigurationsnyckel \"%1$s\" innehåller ogiltiga IP-intervall: \"%2$s\"", @@ -639,8 +631,16 @@ OC.L10N.register( "Profile visibility" : "Profilsynlighet", "Locale" : "Plats", "First day of week" : "Första dagen i veckan", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Endast synlig för personer matchade via telefonnummer integration via Talk i mobilen", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Inte tillgänglig då denna inställning krävs för essentiell funktionalitet såsom fildelning och kalenderinbjudningar", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Endast synlig för personer på denna instansen och gäster", + "Federated" : "Federerad", + "Only synchronize to trusted servers" : "Synkronisera endast med betrodda servrar", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ej tillgängligt eftersom federation har inaktiverats för ditt konto, kontakta din systemadministratör om du har några frågor", + "Published" : "Publicerad", + "Synchronize to trusted servers and the global and public address book" : "Synkronisera med betrodda servrar och den globala och offentliga adressboken", "Discover" : "Upptäck", "Your apps" : "Dina appar", "Active apps" : "Aktiva appar", diff --git a/apps/settings/l10n/sv.json b/apps/settings/l10n/sv.json index 0e919581f50..d0956bffafb 100644 --- a/apps/settings/l10n/sv.json +++ b/apps/settings/l10n/sv.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Privat", - "Only visible to people matched via phone number integration through Talk on mobile" : "Endast synlig för personer matchade via telefonnummer integration via Talk i mobilen", - "Local" : "Lokal", - "Only visible to people on this instance and guests" : "Endast synlig för personer på denna instansen och gäster", - "Federated" : "Federerad", - "Only synchronize to trusted servers" : "Synkronisera endast med betrodda servrar", - "Published" : "Publicerad", - "Synchronize to trusted servers and the global and public address book" : "Synkronisera med betrodda servrar och den globala och offentliga adressboken", - "Verify" : "Verifiera", - "Verifying …" : "Verifierar ...", "Unable to change password" : "Kunde inte ändra lösenord", "Very weak password" : "Väldigt svagt lösenord", "Weak password" : "Svagt lösenord", @@ -128,6 +118,8 @@ "Background jobs" : "Bakgrundsjobb", "Unlimited" : "Obegränsat", "Verifying" : "Verifiera", + "Verifying …" : "Verifierar ...", + "Verify" : "Verifiera", "Allowed admin IP ranges" : "Tillåten IP-rymd för administratörer", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Konfigurationsnyckel \"%1$s\" förväntar sig en array (%2$s hittades). Validering av IP-intervall för administratörer tillämpas inte.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "Konfigurationsnyckel \"%1$s\" innehåller ogiltiga IP-intervall: \"%2$s\"", @@ -637,8 +629,16 @@ "Profile visibility" : "Profilsynlighet", "Locale" : "Plats", "First day of week" : "Första dagen i veckan", + "Private" : "Privat", + "Only visible to people matched via phone number integration through Talk on mobile" : "Endast synlig för personer matchade via telefonnummer integration via Talk i mobilen", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Inte tillgänglig då denna inställning krävs för essentiell funktionalitet såsom fildelning och kalenderinbjudningar", + "Local" : "Lokal", + "Only visible to people on this instance and guests" : "Endast synlig för personer på denna instansen och gäster", + "Federated" : "Federerad", + "Only synchronize to trusted servers" : "Synkronisera endast med betrodda servrar", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Ej tillgängligt eftersom federation har inaktiverats för ditt konto, kontakta din systemadministratör om du har några frågor", + "Published" : "Publicerad", + "Synchronize to trusted servers and the global and public address book" : "Synkronisera med betrodda servrar och den globala och offentliga adressboken", "Discover" : "Upptäck", "Your apps" : "Dina appar", "Active apps" : "Aktiva appar", diff --git a/apps/settings/l10n/th.js b/apps/settings/l10n/th.js index 15fcd2bc0bc..5a2065ceecc 100644 --- a/apps/settings/l10n/th.js +++ b/apps/settings/l10n/th.js @@ -1,15 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "ส่วนตัว", - "Only visible to people matched via phone number integration through Talk on mobile" : "เห็นได้เฉพาะคนที่จับคู่ผ่านหมายเลขโทรศัพท์มือถือผ่าน Talk บนมือถือ", - "Local" : "ต้นทาง", - "Only visible to people on this instance and guests" : "เห็นได้เฉพาะคนบนเซิร์ฟเวอร์นี้และผู้เยี่ยมชม", - "Federated" : "ที่ติดต่อกับภายนอก", - "Only synchronize to trusted servers" : "ซิงโครไนซ์ไปยังเซิร์ฟเวอร์ที่เชื่อถือเท่านั้น", - "Published" : "เผยแพร่แล้ว", - "Verify" : "ยืนยัน", - "Verifying …" : "กำลังยืนยัน …", "Unable to change password" : "ไม่สามารถเปลี่ยนรหัสผ่าน", "Very weak password" : "รหัสผ่านระดับต่ำมาก", "Weak password" : "รหัสผ่านระดับต่ำ", @@ -68,6 +59,8 @@ OC.L10N.register( "Personal info" : "ข้อมูลส่วนบุคคล", "Email server" : "เซิร์ฟเวอร์อีเมล", "Unlimited" : "ไม่จำกัด", + "Verifying …" : "กำลังยืนยัน …", + "Verify" : "ยืนยัน", "Cron errors" : "การทำงานของ Cron ผิดพลาด", "Cron last run" : "การทำงานของ Cron ครั้งล่าสุด", "Disabled" : "ปิดใช้งาน", @@ -225,6 +218,13 @@ OC.L10N.register( "Phone number" : "หมายเลขโทรศัพท์", "Website" : "เว็บไซต์", "Locale" : "ตำแหน่งที่ตั้ง", + "Private" : "ส่วนตัว", + "Only visible to people matched via phone number integration through Talk on mobile" : "เห็นได้เฉพาะคนที่จับคู่ผ่านหมายเลขโทรศัพท์มือถือผ่าน Talk บนมือถือ", + "Local" : "ต้นทาง", + "Only visible to people on this instance and guests" : "เห็นได้เฉพาะคนบนเซิร์ฟเวอร์นี้และผู้เยี่ยมชม", + "Federated" : "ที่ติดต่อกับภายนอก", + "Only synchronize to trusted servers" : "ซิงโครไนซ์ไปยังเซิร์ฟเวอร์ที่เชื่อถือเท่านั้น", + "Published" : "เผยแพร่แล้ว", "Your apps" : "แอปของคุณ", "Active apps" : "แอปที่เปิดใช้งานอยู่", "Disabled apps" : "แอปที่ปิดใช้งาน", diff --git a/apps/settings/l10n/th.json b/apps/settings/l10n/th.json index 9e953c43b5c..c81391597d2 100644 --- a/apps/settings/l10n/th.json +++ b/apps/settings/l10n/th.json @@ -1,13 +1,4 @@ { "translations": { - "Private" : "ส่วนตัว", - "Only visible to people matched via phone number integration through Talk on mobile" : "เห็นได้เฉพาะคนที่จับคู่ผ่านหมายเลขโทรศัพท์มือถือผ่าน Talk บนมือถือ", - "Local" : "ต้นทาง", - "Only visible to people on this instance and guests" : "เห็นได้เฉพาะคนบนเซิร์ฟเวอร์นี้และผู้เยี่ยมชม", - "Federated" : "ที่ติดต่อกับภายนอก", - "Only synchronize to trusted servers" : "ซิงโครไนซ์ไปยังเซิร์ฟเวอร์ที่เชื่อถือเท่านั้น", - "Published" : "เผยแพร่แล้ว", - "Verify" : "ยืนยัน", - "Verifying …" : "กำลังยืนยัน …", "Unable to change password" : "ไม่สามารถเปลี่ยนรหัสผ่าน", "Very weak password" : "รหัสผ่านระดับต่ำมาก", "Weak password" : "รหัสผ่านระดับต่ำ", @@ -66,6 +57,8 @@ "Personal info" : "ข้อมูลส่วนบุคคล", "Email server" : "เซิร์ฟเวอร์อีเมล", "Unlimited" : "ไม่จำกัด", + "Verifying …" : "กำลังยืนยัน …", + "Verify" : "ยืนยัน", "Cron errors" : "การทำงานของ Cron ผิดพลาด", "Cron last run" : "การทำงานของ Cron ครั้งล่าสุด", "Disabled" : "ปิดใช้งาน", @@ -223,6 +216,13 @@ "Phone number" : "หมายเลขโทรศัพท์", "Website" : "เว็บไซต์", "Locale" : "ตำแหน่งที่ตั้ง", + "Private" : "ส่วนตัว", + "Only visible to people matched via phone number integration through Talk on mobile" : "เห็นได้เฉพาะคนที่จับคู่ผ่านหมายเลขโทรศัพท์มือถือผ่าน Talk บนมือถือ", + "Local" : "ต้นทาง", + "Only visible to people on this instance and guests" : "เห็นได้เฉพาะคนบนเซิร์ฟเวอร์นี้และผู้เยี่ยมชม", + "Federated" : "ที่ติดต่อกับภายนอก", + "Only synchronize to trusted servers" : "ซิงโครไนซ์ไปยังเซิร์ฟเวอร์ที่เชื่อถือเท่านั้น", + "Published" : "เผยแพร่แล้ว", "Your apps" : "แอปของคุณ", "Active apps" : "แอปที่เปิดใช้งานอยู่", "Disabled apps" : "แอปที่ปิดใช้งาน", diff --git a/apps/settings/l10n/tr.js b/apps/settings/l10n/tr.js index 2a57010416f..22e2759de3a 100644 --- a/apps/settings/l10n/tr.js +++ b/apps/settings/l10n/tr.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Kişisel", - "Only visible to people matched via phone number integration through Talk on mobile" : "Yalnızca mobil aygıt üzerinde Konuş uygulaması telefon numarası bütünleştirmesi ile eşleşen kişiler görebilir", - "Local" : "Yerel", - "Only visible to people on this instance and guests" : "Yalnızca bu kopyadaki kişiler ve konuklar görebilir", - "Federated" : "Birleşik", - "Only synchronize to trusted servers" : "Yalnızca güvenilen sunucular ile eşitlensin", - "Published" : "Yayınlanmış", - "Synchronize to trusted servers and the global and public address book" : "Genel ve herkese açık adres defteri ile ve güvenilen sunucularla eşitlenir", - "Verify" : "Doğrula", - "Verifying …" : "Doğrulanıyor …", "Unable to change password" : "Parola değiştirilemedi", "Very weak password" : "Parola çok zayıf", "Weak password" : "Parola zayıf", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Arka plan görevleri", "Unlimited" : "Sınırsız", "Verifying" : "Doğrulanıyor", + "Verifying …" : "Doğrulanıyor …", + "Verify" : "Doğrula", "Allowed admin IP ranges" : "İzin verilen IP adresi aralıkları", "Admin IP filtering isn't applied." : "Yönetici IP adresi süzgeci uygulanmadı.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "\"%1$s\" yapılandırma anahtarı bir dizi bekliyordu (%2$s bulundu). Yönetici IP adresi aralığı doğrulaması uygulanmayacak.", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "Yerel Ayar", "First day of week" : "Haftanın ilk günü", "timezone" : "saat dilimi", + "Private" : "Kişisel", + "Only visible to people matched via phone number integration through Talk on mobile" : "Yalnızca mobil aygıt üzerinde Konuş uygulaması telefon numarası bütünleştirmesi ile eşleşen kişiler görebilir", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Bu özellik, dosya paylaşımı ve takvim davetleri gibi temel işlevler için gerekli olduğundan kullanılamıyor", + "Local" : "Yerel", + "Only visible to people on this instance and guests" : "Yalnızca bu kopyadaki kişiler ve konuklar görebilir", + "Federated" : "Birleşik", + "Only synchronize to trusted servers" : "Yalnızca güvenilen sunucular ile eşitlensin", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Hesabınızda birleşik kullanım kapalı olduğundan kullanılamıyor. Herhangi bir sorunuz varsa sistem yönetimi ile görüşün.", + "Published" : "Yayınlanmış", + "Synchronize to trusted servers and the global and public address book" : "Genel ve herkese açık adres defteri ile ve güvenilen sunucularla eşitlenir", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Hesaba özel verilerin arama sunucusunda yayınlanmasına izin verilmediğinden kullanılamıyor. Herhangi bir sorunuz varsa sistem yönetimi ile görüşün.", "Discover" : "Keşfedin", "Your apps" : "Uygulamalarınız", diff --git a/apps/settings/l10n/tr.json b/apps/settings/l10n/tr.json index f36bc2515b2..7b618673b63 100644 --- a/apps/settings/l10n/tr.json +++ b/apps/settings/l10n/tr.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Kişisel", - "Only visible to people matched via phone number integration through Talk on mobile" : "Yalnızca mobil aygıt üzerinde Konuş uygulaması telefon numarası bütünleştirmesi ile eşleşen kişiler görebilir", - "Local" : "Yerel", - "Only visible to people on this instance and guests" : "Yalnızca bu kopyadaki kişiler ve konuklar görebilir", - "Federated" : "Birleşik", - "Only synchronize to trusted servers" : "Yalnızca güvenilen sunucular ile eşitlensin", - "Published" : "Yayınlanmış", - "Synchronize to trusted servers and the global and public address book" : "Genel ve herkese açık adres defteri ile ve güvenilen sunucularla eşitlenir", - "Verify" : "Doğrula", - "Verifying …" : "Doğrulanıyor …", "Unable to change password" : "Parola değiştirilemedi", "Very weak password" : "Parola çok zayıf", "Weak password" : "Parola zayıf", @@ -131,6 +121,8 @@ "Background jobs" : "Arka plan görevleri", "Unlimited" : "Sınırsız", "Verifying" : "Doğrulanıyor", + "Verifying …" : "Doğrulanıyor …", + "Verify" : "Doğrula", "Allowed admin IP ranges" : "İzin verilen IP adresi aralıkları", "Admin IP filtering isn't applied." : "Yönetici IP adresi süzgeci uygulanmadı.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "\"%1$s\" yapılandırma anahtarı bir dizi bekliyordu (%2$s bulundu). Yönetici IP adresi aralığı doğrulaması uygulanmayacak.", @@ -856,8 +848,16 @@ "Locale" : "Yerel Ayar", "First day of week" : "Haftanın ilk günü", "timezone" : "saat dilimi", + "Private" : "Kişisel", + "Only visible to people matched via phone number integration through Talk on mobile" : "Yalnızca mobil aygıt üzerinde Konuş uygulaması telefon numarası bütünleştirmesi ile eşleşen kişiler görebilir", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Bu özellik, dosya paylaşımı ve takvim davetleri gibi temel işlevler için gerekli olduğundan kullanılamıyor", + "Local" : "Yerel", + "Only visible to people on this instance and guests" : "Yalnızca bu kopyadaki kişiler ve konuklar görebilir", + "Federated" : "Birleşik", + "Only synchronize to trusted servers" : "Yalnızca güvenilen sunucular ile eşitlensin", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Hesabınızda birleşik kullanım kapalı olduğundan kullanılamıyor. Herhangi bir sorunuz varsa sistem yönetimi ile görüşün.", + "Published" : "Yayınlanmış", + "Synchronize to trusted servers and the global and public address book" : "Genel ve herkese açık adres defteri ile ve güvenilen sunucularla eşitlenir", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Hesaba özel verilerin arama sunucusunda yayınlanmasına izin verilmediğinden kullanılamıyor. Herhangi bir sorunuz varsa sistem yönetimi ile görüşün.", "Discover" : "Keşfedin", "Your apps" : "Uygulamalarınız", diff --git a/apps/settings/l10n/ug.js b/apps/settings/l10n/ug.js index 07b4bea85b3..6fe267d28e6 100644 --- a/apps/settings/l10n/ug.js +++ b/apps/settings/l10n/ug.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "شەخسىي", - "Only visible to people matched via phone number integration through Talk on mobile" : "پەقەت كۆچمە تېلېفوندا سۆزلىشىش ئارقىلىق تېلېفون نومۇرىنى بىرلەشتۈرۈش ئارقىلىق ماسلاشقان كىشىلەرگە كۆرۈندى", - "Local" : "يەرلىك", - "Only visible to people on this instance and guests" : "پەقەت بۇ مىسالدىكى كىشىلەر ۋە مېھمانلارلا كۆرۈنىدۇ", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "پەقەت ئىشەنچلىك مۇلازىمېتىرلارغا ماسقەدەملەڭ", - "Published" : "ئېلان قىلىندى", - "Synchronize to trusted servers and the global and public address book" : "ئىشەنچلىك مۇلازىمېتىرلار ۋە دۇنياۋى ۋە ئاممىۋى ئادرېس دەپتىرىگە ماسقەدەملەڭ", - "Verify" : "دەلىللەڭ", - "Verifying …" : "دەلىللەش…", "Unable to change password" : "پارولنى ئۆزگەرتەلمىدى", "Very weak password" : "پارول بەك ئاجىز", "Weak password" : "پارول ئاجىز", @@ -125,6 +115,8 @@ OC.L10N.register( "Background jobs" : "ئارقا خىزمەت", "Unlimited" : "چەكسىز", "Verifying" : "دەلىللەۋاتىدۇ", + "Verifying …" : "دەلىللەش…", + "Verify" : "دەلىللەڭ", "Allowed admin IP ranges" : "رۇخسەت قىلىنغان باشقۇرغۇچى IP دائىرىسى", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "سەپلىمە كۇنۇپكىسى \"%1 $ s\" سانلار گۇرپىسى (%2 $ s تېپىلدى). باشقۇرغۇچى IP دائىرىسىنى دەلىللەش قوللىنىلمايدۇ.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "سەپلىمە ئاچقۇچى \"%1 $ s\" ئىناۋەتسىز IP دائىرىسى ())) نى ئۆز ئىچىگە ئالىدۇ: \"%2 $ s\"", @@ -727,8 +719,16 @@ OC.L10N.register( "Profile visibility" : "ئارخىپنىڭ كۆرۈنۈشچانلىقى", "Locale" : "Locale", "First day of week" : "ھەپتىنىڭ بىرىنچى كۈنى", + "Private" : "شەخسىي", + "Only visible to people matched via phone number integration through Talk on mobile" : "پەقەت كۆچمە تېلېفوندا سۆزلىشىش ئارقىلىق تېلېفون نومۇرىنى بىرلەشتۈرۈش ئارقىلىق ماسلاشقان كىشىلەرگە كۆرۈندى", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "ھۆججەت ئورتاقلىشىش ۋە كالېندار تەكلىپنامىسىنى ئۆز ئىچىگە ئالغان يادرولۇق ئىقتىدارلار ئۈچۈن بۇ مۈلۈك تەلەپ قىلىنمىغاچقا", + "Local" : "يەرلىك", + "Only visible to people on this instance and guests" : "پەقەت بۇ مىسالدىكى كىشىلەر ۋە مېھمانلارلا كۆرۈنىدۇ", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "پەقەت ئىشەنچلىك مۇلازىمېتىرلارغا ماسقەدەملەڭ", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "ھېساباتىڭىز ئۈچۈن فېدېراتسىيە چەكلەنگەنلىكى ئۈچۈن ئىشلەتكىلى بولمايدۇ ، سوئالىڭىز بولسا سىستېما باشقۇرۇش بىلەن ئالاقىلىشىڭ", + "Published" : "ئېلان قىلىندى", + "Synchronize to trusted servers and the global and public address book" : "ئىشەنچلىك مۇلازىمېتىرلار ۋە دۇنياۋى ۋە ئاممىۋى ئادرېس دەپتىرىگە ماسقەدەملەڭ", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "ئىزدەش مۇلازىمېتىرىغا ھېساباتنىڭ كونكرېت سانلىق مەلۇماتلىرىنى ئېلان قىلىشقا بولمايدۇ ، سوئالىڭىز بولسا سىستېما باشقۇرۇش بىلەن ئالاقىلىشىڭ", "Discover" : "بايقاش", "Your apps" : "ئەپلىرىڭىز", diff --git a/apps/settings/l10n/ug.json b/apps/settings/l10n/ug.json index 84e481523ed..9f5c6dd6386 100644 --- a/apps/settings/l10n/ug.json +++ b/apps/settings/l10n/ug.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "شەخسىي", - "Only visible to people matched via phone number integration through Talk on mobile" : "پەقەت كۆچمە تېلېفوندا سۆزلىشىش ئارقىلىق تېلېفون نومۇرىنى بىرلەشتۈرۈش ئارقىلىق ماسلاشقان كىشىلەرگە كۆرۈندى", - "Local" : "يەرلىك", - "Only visible to people on this instance and guests" : "پەقەت بۇ مىسالدىكى كىشىلەر ۋە مېھمانلارلا كۆرۈنىدۇ", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "پەقەت ئىشەنچلىك مۇلازىمېتىرلارغا ماسقەدەملەڭ", - "Published" : "ئېلان قىلىندى", - "Synchronize to trusted servers and the global and public address book" : "ئىشەنچلىك مۇلازىمېتىرلار ۋە دۇنياۋى ۋە ئاممىۋى ئادرېس دەپتىرىگە ماسقەدەملەڭ", - "Verify" : "دەلىللەڭ", - "Verifying …" : "دەلىللەش…", "Unable to change password" : "پارولنى ئۆزگەرتەلمىدى", "Very weak password" : "پارول بەك ئاجىز", "Weak password" : "پارول ئاجىز", @@ -123,6 +113,8 @@ "Background jobs" : "ئارقا خىزمەت", "Unlimited" : "چەكسىز", "Verifying" : "دەلىللەۋاتىدۇ", + "Verifying …" : "دەلىللەش…", + "Verify" : "دەلىللەڭ", "Allowed admin IP ranges" : "رۇخسەت قىلىنغان باشقۇرغۇچى IP دائىرىسى", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "سەپلىمە كۇنۇپكىسى \"%1 $ s\" سانلار گۇرپىسى (%2 $ s تېپىلدى). باشقۇرغۇچى IP دائىرىسىنى دەلىللەش قوللىنىلمايدۇ.", "Configuration key \"%1$s\" contains invalid IP range(s): \"%2$s\"" : "سەپلىمە ئاچقۇچى \"%1 $ s\" ئىناۋەتسىز IP دائىرىسى ())) نى ئۆز ئىچىگە ئالىدۇ: \"%2 $ s\"", @@ -725,8 +717,16 @@ "Profile visibility" : "ئارخىپنىڭ كۆرۈنۈشچانلىقى", "Locale" : "Locale", "First day of week" : "ھەپتىنىڭ بىرىنچى كۈنى", + "Private" : "شەخسىي", + "Only visible to people matched via phone number integration through Talk on mobile" : "پەقەت كۆچمە تېلېفوندا سۆزلىشىش ئارقىلىق تېلېفون نومۇرىنى بىرلەشتۈرۈش ئارقىلىق ماسلاشقان كىشىلەرگە كۆرۈندى", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "ھۆججەت ئورتاقلىشىش ۋە كالېندار تەكلىپنامىسىنى ئۆز ئىچىگە ئالغان يادرولۇق ئىقتىدارلار ئۈچۈن بۇ مۈلۈك تەلەپ قىلىنمىغاچقا", + "Local" : "يەرلىك", + "Only visible to people on this instance and guests" : "پەقەت بۇ مىسالدىكى كىشىلەر ۋە مېھمانلارلا كۆرۈنىدۇ", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "پەقەت ئىشەنچلىك مۇلازىمېتىرلارغا ماسقەدەملەڭ", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "ھېساباتىڭىز ئۈچۈن فېدېراتسىيە چەكلەنگەنلىكى ئۈچۈن ئىشلەتكىلى بولمايدۇ ، سوئالىڭىز بولسا سىستېما باشقۇرۇش بىلەن ئالاقىلىشىڭ", + "Published" : "ئېلان قىلىندى", + "Synchronize to trusted servers and the global and public address book" : "ئىشەنچلىك مۇلازىمېتىرلار ۋە دۇنياۋى ۋە ئاممىۋى ئادرېس دەپتىرىگە ماسقەدەملەڭ", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "ئىزدەش مۇلازىمېتىرىغا ھېساباتنىڭ كونكرېت سانلىق مەلۇماتلىرىنى ئېلان قىلىشقا بولمايدۇ ، سوئالىڭىز بولسا سىستېما باشقۇرۇش بىلەن ئالاقىلىشىڭ", "Discover" : "بايقاش", "Your apps" : "ئەپلىرىڭىز", diff --git a/apps/settings/l10n/uk.js b/apps/settings/l10n/uk.js index 1bec8ca0585..b39547e359c 100644 --- a/apps/settings/l10n/uk.js +++ b/apps/settings/l10n/uk.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Приватно", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видно лише користувачам згідно з їхніми телефонними номерами пристроїв, на яких встановлено застосунок Talk", - "Local" : "Локально", - "Only visible to people on this instance and guests" : "Видно лише користувачам цієї хмари та гостям", - "Federated" : "Для об'єднаних хмар", - "Only synchronize to trusted servers" : "Синхронізовувати лише з серверами, яким довіряємо", - "Published" : "Публічно", - "Synchronize to trusted servers and the global and public address book" : "Синхронізація з надійними серверами та глобальною та публічною адресною книгою", - "Verify" : "Перевірити", - "Verifying …" : "Перевірка ...", "Unable to change password" : "Неможливо змінити пароль", "Very weak password" : "Дуже слабкий пароль", "Weak password" : "Слабкий пароль", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "Фонові завдання", "Unlimited" : "Необмежено", "Verifying" : "Перевірка", + "Verifying …" : "Перевірка ...", + "Verify" : "Перевірити", "Allowed admin IP ranges" : "Дозволені діапазони адрес IP", "Admin IP filtering isn't applied." : "Фільтрування адміністраторів за адресою IP не застосовується.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Ключ конфігурації \"%1$s\" очікує масив (%2$s знайдено). Перевірка діапазону IP-адрес адміністратора не застосовуватиметься.", @@ -865,8 +857,16 @@ OC.L10N.register( "Locale" : "Локаль", "First day of week" : "Тиждень починається", "timezone" : "часовий пояс", + "Private" : "Приватно", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видно лише користувачам згідно з їхніми телефонними номерами пристроїв, на яких встановлено застосунок Talk", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Недоступно, оскільки ця властивість необхідна для основних функцій, включно спільний доступ до файлів та запрошення в календарі", + "Local" : "Локально", + "Only visible to people on this instance and guests" : "Видно лише користувачам цієї хмари та гостям", + "Federated" : "Для об'єднаних хмар", + "Only synchronize to trusted servers" : "Синхронізовувати лише з серверами, яким довіряємо", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Недоступно, оскільки об'єднання хмар вимкнено для вашого облікового запису", + "Published" : "Публічно", + "Synchronize to trusted servers and the global and public address book" : "Синхронізація з надійними серверами та глобальною та публічною адресною книгою", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Недоступно, оскільки публікацію даних користувача на пошуковому сервері заборонено", "Discover" : "Знайти", "Your apps" : "Ваші застосунки", diff --git a/apps/settings/l10n/uk.json b/apps/settings/l10n/uk.json index 7fe0054bce6..53bcf0e7158 100644 --- a/apps/settings/l10n/uk.json +++ b/apps/settings/l10n/uk.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Приватно", - "Only visible to people matched via phone number integration through Talk on mobile" : "Видно лише користувачам згідно з їхніми телефонними номерами пристроїв, на яких встановлено застосунок Talk", - "Local" : "Локально", - "Only visible to people on this instance and guests" : "Видно лише користувачам цієї хмари та гостям", - "Federated" : "Для об'єднаних хмар", - "Only synchronize to trusted servers" : "Синхронізовувати лише з серверами, яким довіряємо", - "Published" : "Публічно", - "Synchronize to trusted servers and the global and public address book" : "Синхронізація з надійними серверами та глобальною та публічною адресною книгою", - "Verify" : "Перевірити", - "Verifying …" : "Перевірка ...", "Unable to change password" : "Неможливо змінити пароль", "Very weak password" : "Дуже слабкий пароль", "Weak password" : "Слабкий пароль", @@ -131,6 +121,8 @@ "Background jobs" : "Фонові завдання", "Unlimited" : "Необмежено", "Verifying" : "Перевірка", + "Verifying …" : "Перевірка ...", + "Verify" : "Перевірити", "Allowed admin IP ranges" : "Дозволені діапазони адрес IP", "Admin IP filtering isn't applied." : "Фільтрування адміністраторів за адресою IP не застосовується.", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "Ключ конфігурації \"%1$s\" очікує масив (%2$s знайдено). Перевірка діапазону IP-адрес адміністратора не застосовуватиметься.", @@ -863,8 +855,16 @@ "Locale" : "Локаль", "First day of week" : "Тиждень починається", "timezone" : "часовий пояс", + "Private" : "Приватно", + "Only visible to people matched via phone number integration through Talk on mobile" : "Видно лише користувачам згідно з їхніми телефонними номерами пристроїв, на яких встановлено застосунок Talk", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Недоступно, оскільки ця властивість необхідна для основних функцій, включно спільний доступ до файлів та запрошення в календарі", + "Local" : "Локально", + "Only visible to people on this instance and guests" : "Видно лише користувачам цієї хмари та гостям", + "Federated" : "Для об'єднаних хмар", + "Only synchronize to trusted servers" : "Синхронізовувати лише з серверами, яким довіряємо", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "Недоступно, оскільки об'єднання хмар вимкнено для вашого облікового запису", + "Published" : "Публічно", + "Synchronize to trusted servers and the global and public address book" : "Синхронізація з надійними серверами та глобальною та публічною адресною книгою", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "Недоступно, оскільки публікацію даних користувача на пошуковому сервері заборонено", "Discover" : "Знайти", "Your apps" : "Ваші застосунки", diff --git a/apps/settings/l10n/vi.js b/apps/settings/l10n/vi.js index 29b5f953678..d7879b81e62 100644 --- a/apps/settings/l10n/vi.js +++ b/apps/settings/l10n/vi.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "Riêng tư", - "Only visible to people matched via phone number integration through Talk on mobile" : "Chỉ hiển thị với những người phù hợp thông qua tích hợp số điện thoại thông qua Talk trên thiết bị di động", - "Local" : "Cục bộ", - "Only visible to people on this instance and guests" : "Chỉ hiển thị với mọi người trong trường hợp này và khách", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Chỉ đồng bộ đối với máy chủ tin cậy", - "Published" : "Đã đăng", - "Synchronize to trusted servers and the global and public address book" : "Đồng bộ với máy chủ tin cậy và sổ địa chỉ toàn cầu và công khai", - "Verify" : "Xác minh", - "Verifying …" : "Đang xác minh ...", "Unable to change password" : "Không thể thay đổi mật khẩu", "Very weak password" : "Mật khẩu rất yếu", "Weak password" : "Mật khẩu yếu", @@ -115,6 +105,8 @@ OC.L10N.register( "Background jobs" : "Các công việc trong nền", "Unlimited" : "Không giới hạn", "Verifying" : "Đang xác minh", + "Verifying …" : "Đang xác minh ...", + "Verify" : "Xác minh", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Thư mục dữ liệu và tệp của bạn có thể truy cập được từ internet. Tệp .htaccess không hoạt động. Chúng tôi khuyên bạn nên cấu hình máy chủ web của mình để thư mục dữ liệu không thể truy cập được nữa hoặc di chuyển thư mục dữ liệu ra ngoài thư mục gốc tài liệu máy chủ web.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Cơ sở dữ liệu thiếu một số cột tùy chọn. Do thực tế là việc thêm cột trên các bảng lớn có thể mất một chút thời gian, chúng không được thêm tự động khi chúng có thể là tùy chọn. Bằng cách chạy \"occ db:add-missing-columns\", các cột bị thiếu đó có thể được thêm thủ công trong khi phiên bản tiếp tục chạy. Sau khi các cột được thêm vào, một số tính năng có thể cải thiện khả năng phản hồi hoặc khả năng sử dụng.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "Cơ sở dữ liệu thiếu một số khóa chính. Do thực tế là việc thêm các khóa chính trên các bảng lớn có thể mất một thời gian, chúng không được thêm tự động. Bằng cách chạy \"occ db:add-missing-primary-keys\", các khóa chính bị thiếu đó có thể được thêm thủ công trong khi phiên bản tiếp tục chạy.", @@ -409,7 +401,15 @@ OC.L10N.register( "Website" : "Website", "Profile visibility" : "Tấm nhìn hồ sơ", "Locale" : "Ngôn ngữ", + "Private" : "Riêng tư", + "Only visible to people matched via phone number integration through Talk on mobile" : "Chỉ hiển thị với những người phù hợp thông qua tích hợp số điện thoại thông qua Talk trên thiết bị di động", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Không có sẵn vì thuộc tính này là bắt buộc đối với chức năng cốt lõi bao gồm chia sẻ tệp và lời mời lịch", + "Local" : "Cục bộ", + "Only visible to people on this instance and guests" : "Chỉ hiển thị với mọi người trong trường hợp này và khách", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Chỉ đồng bộ đối với máy chủ tin cậy", + "Published" : "Đã đăng", + "Synchronize to trusted servers and the global and public address book" : "Đồng bộ với máy chủ tin cậy và sổ địa chỉ toàn cầu và công khai", "Your apps" : "Ứng dụng của bạn", "Active apps" : "Ứng dụng kích hoạt", "Disabled apps" : "Ứng dụng vô hiệu hóa", diff --git a/apps/settings/l10n/vi.json b/apps/settings/l10n/vi.json index 0b9819e8eea..363aed03613 100644 --- a/apps/settings/l10n/vi.json +++ b/apps/settings/l10n/vi.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "Riêng tư", - "Only visible to people matched via phone number integration through Talk on mobile" : "Chỉ hiển thị với những người phù hợp thông qua tích hợp số điện thoại thông qua Talk trên thiết bị di động", - "Local" : "Cục bộ", - "Only visible to people on this instance and guests" : "Chỉ hiển thị với mọi người trong trường hợp này và khách", - "Federated" : "Federated", - "Only synchronize to trusted servers" : "Chỉ đồng bộ đối với máy chủ tin cậy", - "Published" : "Đã đăng", - "Synchronize to trusted servers and the global and public address book" : "Đồng bộ với máy chủ tin cậy và sổ địa chỉ toàn cầu và công khai", - "Verify" : "Xác minh", - "Verifying …" : "Đang xác minh ...", "Unable to change password" : "Không thể thay đổi mật khẩu", "Very weak password" : "Mật khẩu rất yếu", "Weak password" : "Mật khẩu yếu", @@ -113,6 +103,8 @@ "Background jobs" : "Các công việc trong nền", "Unlimited" : "Không giới hạn", "Verifying" : "Đang xác minh", + "Verifying …" : "Đang xác minh ...", + "Verify" : "Xác minh", "Your data directory and files are probably accessible from the internet. The .htaccess file is not working. It is strongly recommended that you configure your web server so that the data directory is no longer accessible, or move the data directory outside the web server document root." : "Thư mục dữ liệu và tệp của bạn có thể truy cập được từ internet. Tệp .htaccess không hoạt động. Chúng tôi khuyên bạn nên cấu hình máy chủ web của mình để thư mục dữ liệu không thể truy cập được nữa hoặc di chuyển thư mục dữ liệu ra ngoài thư mục gốc tài liệu máy chủ web.", "The database is missing some optional columns. Due to the fact that adding columns on big tables could take some time they were not added automatically when they can be optional. By running \"occ db:add-missing-columns\" those missing columns could be added manually while the instance keeps running. Once the columns are added some features might improve responsiveness or usability." : "Cơ sở dữ liệu thiếu một số cột tùy chọn. Do thực tế là việc thêm cột trên các bảng lớn có thể mất một chút thời gian, chúng không được thêm tự động khi chúng có thể là tùy chọn. Bằng cách chạy \"occ db:add-missing-columns\", các cột bị thiếu đó có thể được thêm thủ công trong khi phiên bản tiếp tục chạy. Sau khi các cột được thêm vào, một số tính năng có thể cải thiện khả năng phản hồi hoặc khả năng sử dụng.", "The database is missing some primary keys. Due to the fact that adding primary keys on big tables could take some time they were not added automatically. By running \"occ db:add-missing-primary-keys\" those missing primary keys could be added manually while the instance keeps running." : "Cơ sở dữ liệu thiếu một số khóa chính. Do thực tế là việc thêm các khóa chính trên các bảng lớn có thể mất một thời gian, chúng không được thêm tự động. Bằng cách chạy \"occ db:add-missing-primary-keys\", các khóa chính bị thiếu đó có thể được thêm thủ công trong khi phiên bản tiếp tục chạy.", @@ -407,7 +399,15 @@ "Website" : "Website", "Profile visibility" : "Tấm nhìn hồ sơ", "Locale" : "Ngôn ngữ", + "Private" : "Riêng tư", + "Only visible to people matched via phone number integration through Talk on mobile" : "Chỉ hiển thị với những người phù hợp thông qua tích hợp số điện thoại thông qua Talk trên thiết bị di động", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "Không có sẵn vì thuộc tính này là bắt buộc đối với chức năng cốt lõi bao gồm chia sẻ tệp và lời mời lịch", + "Local" : "Cục bộ", + "Only visible to people on this instance and guests" : "Chỉ hiển thị với mọi người trong trường hợp này và khách", + "Federated" : "Federated", + "Only synchronize to trusted servers" : "Chỉ đồng bộ đối với máy chủ tin cậy", + "Published" : "Đã đăng", + "Synchronize to trusted servers and the global and public address book" : "Đồng bộ với máy chủ tin cậy và sổ địa chỉ toàn cầu và công khai", "Your apps" : "Ứng dụng của bạn", "Active apps" : "Ứng dụng kích hoạt", "Disabled apps" : "Ứng dụng vô hiệu hóa", diff --git a/apps/settings/l10n/zh_CN.js b/apps/settings/l10n/zh_CN.js index 7f5474e44a3..c614e941ade 100644 --- a/apps/settings/l10n/zh_CN.js +++ b/apps/settings/l10n/zh_CN.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "私有", - "Only visible to people matched via phone number integration through Talk on mobile" : "只对通过手机上 Talk 应用的电话号码集成功能匹配的人可见", - "Local" : "本地", - "Only visible to people on this instance and guests" : "仅对该实例上的人及来宾可见", - "Federated" : "联合云", - "Only synchronize to trusted servers" : "仅同步到受信任的服务器", - "Published" : "已发布", - "Synchronize to trusted servers and the global and public address book" : "同步到受信任的服务器以及全局和公共地址簿", - "Verify" : "验证", - "Verifying …" : "正在验证...", "Unable to change password" : "无法修改密码", "Very weak password" : "非常弱的密码", "Weak password" : "弱密码", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "后台任务", "Unlimited" : "无限", "Verifying" : "正在验证", + "Verifying …" : "正在验证...", + "Verify" : "验证", "Allowed admin IP ranges" : "允许的管理员 IP 范围", "Admin IP filtering isn't applied." : "未应用管理员 IP 筛选。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "配置键 \"%1$s\"需要一个数组(找到 %2$s)。不会应用管理员 IP 范围验证。", @@ -404,8 +396,16 @@ OC.L10N.register( "Enforce expiration date for link or mail shares" : "强制设置链接或邮件共享的到期日期", "Default expiration time of shares in days" : "默认的共享过期时间(天)", "Privacy settings for sharing" : "共享的隐私设置", - "Allow account name autocompletion in share dialog and allow access to the system address book" : "允许在共享对话框中自动完成帐户名称并允许访问系统地址簿", - "Restrict account name autocompletion and system address book access to users within the same groups" : "限制同一组内的用户访问帐户名称自动完成和系统地址簿", + "Allow account name autocompletion in share dialog and allow access to the system address book" : "允许在共享对话框中自动补全账号名称并允许访问系统通讯录", + "Sharing autocompletion restrictions" : "共享自动补全限制", + "If autocompletion restrictions for both \"same group\" and \"phonebook integration\" are enabled, a match in either is enough to show the user." : "如果同时启用了“同组”和“通讯录集成”的自动补全限制,则其中任何一个匹配即会向用户显示。", + "Restrict account name autocompletion and system address book access to users within the same groups" : "将账号名称自动补全和系统通讯录访问限制为同组内的用户", + "Restrict account name autocompletion to users based on their phonebook" : "根据用户通讯录限制账号名称自动补全功能", + "Allow autocompletion to full match when entering the full name (ignoring restrictions like group membership or missing phonebook match)" : "允许在输入全名时自动补全完整匹配项(忽略群组成员资格或通讯录匹配缺失等限制)", + "Full match autocompletion restrictions" : "完整匹配自动补全限制", + "Also allow autocompletion on full match of the user id" : "同时允许基于用户 ID 完整匹配的自动补全", + "Also allow autocompletion on full match of the user email" : "同时允许基于用户电子邮件完整匹配的自动补全", + "Do not use second user displayname for full match" : "不使用第二用户显示名进行完整匹配", "Show disclaimer text on the public link upload page (only shown when the file list is hidden)" : "在公开链接上传页中显示免责声明(仅当文件列表隐藏时显示)", "Disclaimer text" : "免责声明文本", "This text will be shown on the public link upload page when the file list is hidden." : "这些内容将在公开链接上传页中当文件列表隐藏时显示。", @@ -858,8 +858,16 @@ OC.L10N.register( "Locale" : "地区语系", "First day of week" : "每周的第一天", "timezone" : "时区", + "Private" : "私有", + "Only visible to people matched via phone number integration through Talk on mobile" : "只对通过手机上 Talk 应用的电话号码集成功能匹配的人可见", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "不可用,因为包括文件共享和日历邀请在内的核心功能需要此属性", + "Local" : "本地", + "Only visible to people on this instance and guests" : "仅对该实例上的人及来宾可见", + "Federated" : "联合云", + "Only synchronize to trusted servers" : "仅同步到受信任的服务器", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "由于您的账号已禁用联合,因此不可用,如有任何疑问,请联系您的系统管理员", + "Published" : "已发布", + "Synchronize to trusted servers and the global and public address book" : "同步到受信任的服务器以及全局和公共地址簿", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "不可用,因为不允许将帐户特定数据发布到查找服务器,如果您有任何疑问,请联系您的系统管理员", "Discover" : "发现", "Your apps" : "你的应用", @@ -946,9 +954,9 @@ OC.L10N.register( "- The `%1$s` HTTP header does not contain `%2$s`. This is a potential security or privacy risk, as it is recommended to adjust this setting accordingly." : "- `%1$s` HTTP 标头不包含 `%2$s`。这是一个潜在的安全或隐私风险,建议相应地调整此设置。", "PostgreSQL version \"%s\" detected. PostgreSQL >=12 and <=16 is suggested for best performance, stability and functionality with this version of Nextcloud." : "检测到 PostgreSQL 版本\"%s\"。建议使用 PostgreSQL >=12 和 <=16,以获得此版本 Nextcloud 的最佳性能、稳定性和功能。", "Set default expiration date for shares" : "设置共享的默认截止日期", - "If autocompletion \"same group\" and \"phone number integration\" are enabled a match in either is enough to show the user." : "如果启用了“同组”自动完成和“手机号码集成”,则匹配两者中的任何一个都足以显示用户", - "Restrict account name autocompletion to users based on phone number integration" : "根据电话号码集成限制用户的帐户名称自动完成功能", - "Allow autocompletion when entering the full name or email address (ignoring missing phonebook match and being in the same group)" : "输入全名或电子邮箱地址时,允许自动完成(忽略缺少的通讯录匹配及同组要求)", + "If autocompletion \"same group\" and \"phone number integration\" are enabled a match in either is enough to show the user." : "如果启用了“同组”和“电话号码集成”的自动补全,则其中一个匹配即会向用户显示。", + "Restrict account name autocompletion to users based on phone number integration" : "根据电话号码集成限制用户的账号名称自动补全功能", + "Allow autocompletion when entering the full name or email address (ignoring missing phonebook match and being in the same group)" : "允许在输入全名或电子邮件地址时自动补全(忽略通讯录匹配缺失和属于同组等限制)", "This app has no minimum Nextcloud version assigned. This will be an error in the future." : "该应用没有指定支持的 Nextcloud 最低版本。可能会在将来出现问题。", "This app has no maximum Nextcloud version assigned. This will be an error in the future." : "该应用没有指定支持的 Nextcloud 最高版本。可能会在将来出现问题。", "Your biography" : "个人简介", diff --git a/apps/settings/l10n/zh_CN.json b/apps/settings/l10n/zh_CN.json index 02793041575..abefa2215bb 100644 --- a/apps/settings/l10n/zh_CN.json +++ b/apps/settings/l10n/zh_CN.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "私有", - "Only visible to people matched via phone number integration through Talk on mobile" : "只对通过手机上 Talk 应用的电话号码集成功能匹配的人可见", - "Local" : "本地", - "Only visible to people on this instance and guests" : "仅对该实例上的人及来宾可见", - "Federated" : "联合云", - "Only synchronize to trusted servers" : "仅同步到受信任的服务器", - "Published" : "已发布", - "Synchronize to trusted servers and the global and public address book" : "同步到受信任的服务器以及全局和公共地址簿", - "Verify" : "验证", - "Verifying …" : "正在验证...", "Unable to change password" : "无法修改密码", "Very weak password" : "非常弱的密码", "Weak password" : "弱密码", @@ -131,6 +121,8 @@ "Background jobs" : "后台任务", "Unlimited" : "无限", "Verifying" : "正在验证", + "Verifying …" : "正在验证...", + "Verify" : "验证", "Allowed admin IP ranges" : "允许的管理员 IP 范围", "Admin IP filtering isn't applied." : "未应用管理员 IP 筛选。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "配置键 \"%1$s\"需要一个数组(找到 %2$s)。不会应用管理员 IP 范围验证。", @@ -402,8 +394,16 @@ "Enforce expiration date for link or mail shares" : "强制设置链接或邮件共享的到期日期", "Default expiration time of shares in days" : "默认的共享过期时间(天)", "Privacy settings for sharing" : "共享的隐私设置", - "Allow account name autocompletion in share dialog and allow access to the system address book" : "允许在共享对话框中自动完成帐户名称并允许访问系统地址簿", - "Restrict account name autocompletion and system address book access to users within the same groups" : "限制同一组内的用户访问帐户名称自动完成和系统地址簿", + "Allow account name autocompletion in share dialog and allow access to the system address book" : "允许在共享对话框中自动补全账号名称并允许访问系统通讯录", + "Sharing autocompletion restrictions" : "共享自动补全限制", + "If autocompletion restrictions for both \"same group\" and \"phonebook integration\" are enabled, a match in either is enough to show the user." : "如果同时启用了“同组”和“通讯录集成”的自动补全限制,则其中任何一个匹配即会向用户显示。", + "Restrict account name autocompletion and system address book access to users within the same groups" : "将账号名称自动补全和系统通讯录访问限制为同组内的用户", + "Restrict account name autocompletion to users based on their phonebook" : "根据用户通讯录限制账号名称自动补全功能", + "Allow autocompletion to full match when entering the full name (ignoring restrictions like group membership or missing phonebook match)" : "允许在输入全名时自动补全完整匹配项(忽略群组成员资格或通讯录匹配缺失等限制)", + "Full match autocompletion restrictions" : "完整匹配自动补全限制", + "Also allow autocompletion on full match of the user id" : "同时允许基于用户 ID 完整匹配的自动补全", + "Also allow autocompletion on full match of the user email" : "同时允许基于用户电子邮件完整匹配的自动补全", + "Do not use second user displayname for full match" : "不使用第二用户显示名进行完整匹配", "Show disclaimer text on the public link upload page (only shown when the file list is hidden)" : "在公开链接上传页中显示免责声明(仅当文件列表隐藏时显示)", "Disclaimer text" : "免责声明文本", "This text will be shown on the public link upload page when the file list is hidden." : "这些内容将在公开链接上传页中当文件列表隐藏时显示。", @@ -856,8 +856,16 @@ "Locale" : "地区语系", "First day of week" : "每周的第一天", "timezone" : "时区", + "Private" : "私有", + "Only visible to people matched via phone number integration through Talk on mobile" : "只对通过手机上 Talk 应用的电话号码集成功能匹配的人可见", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "不可用,因为包括文件共享和日历邀请在内的核心功能需要此属性", + "Local" : "本地", + "Only visible to people on this instance and guests" : "仅对该实例上的人及来宾可见", + "Federated" : "联合云", + "Only synchronize to trusted servers" : "仅同步到受信任的服务器", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "由于您的账号已禁用联合,因此不可用,如有任何疑问,请联系您的系统管理员", + "Published" : "已发布", + "Synchronize to trusted servers and the global and public address book" : "同步到受信任的服务器以及全局和公共地址簿", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "不可用,因为不允许将帐户特定数据发布到查找服务器,如果您有任何疑问,请联系您的系统管理员", "Discover" : "发现", "Your apps" : "你的应用", @@ -944,9 +952,9 @@ "- The `%1$s` HTTP header does not contain `%2$s`. This is a potential security or privacy risk, as it is recommended to adjust this setting accordingly." : "- `%1$s` HTTP 标头不包含 `%2$s`。这是一个潜在的安全或隐私风险,建议相应地调整此设置。", "PostgreSQL version \"%s\" detected. PostgreSQL >=12 and <=16 is suggested for best performance, stability and functionality with this version of Nextcloud." : "检测到 PostgreSQL 版本\"%s\"。建议使用 PostgreSQL >=12 和 <=16,以获得此版本 Nextcloud 的最佳性能、稳定性和功能。", "Set default expiration date for shares" : "设置共享的默认截止日期", - "If autocompletion \"same group\" and \"phone number integration\" are enabled a match in either is enough to show the user." : "如果启用了“同组”自动完成和“手机号码集成”,则匹配两者中的任何一个都足以显示用户", - "Restrict account name autocompletion to users based on phone number integration" : "根据电话号码集成限制用户的帐户名称自动完成功能", - "Allow autocompletion when entering the full name or email address (ignoring missing phonebook match and being in the same group)" : "输入全名或电子邮箱地址时,允许自动完成(忽略缺少的通讯录匹配及同组要求)", + "If autocompletion \"same group\" and \"phone number integration\" are enabled a match in either is enough to show the user." : "如果启用了“同组”和“电话号码集成”的自动补全,则其中一个匹配即会向用户显示。", + "Restrict account name autocompletion to users based on phone number integration" : "根据电话号码集成限制用户的账号名称自动补全功能", + "Allow autocompletion when entering the full name or email address (ignoring missing phonebook match and being in the same group)" : "允许在输入全名或电子邮件地址时自动补全(忽略通讯录匹配缺失和属于同组等限制)", "This app has no minimum Nextcloud version assigned. This will be an error in the future." : "该应用没有指定支持的 Nextcloud 最低版本。可能会在将来出现问题。", "This app has no maximum Nextcloud version assigned. This will be an error in the future." : "该应用没有指定支持的 Nextcloud 最高版本。可能会在将来出现问题。", "Your biography" : "个人简介", diff --git a/apps/settings/l10n/zh_HK.js b/apps/settings/l10n/zh_HK.js index 0a020045e3e..ebb79a51491 100644 --- a/apps/settings/l10n/zh_HK.js +++ b/apps/settings/l10n/zh_HK.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "私人", - "Only visible to people matched via phone number integration through Talk on mobile" : "僅對透過 Talk 在手提電話上通過電話號碼整合進行匹配的人可見", - "Local" : "近端", - "Only visible to people on this instance and guests" : "僅對此安裝的人和來賓可見", - "Federated" : "已聯盟", - "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", - "Published" : "已發佈", - "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", - "Verify" : "驗證", - "Verifying …" : "正在驗證……", "Unable to change password" : "無法變更密碼", "Very weak password" : "密碼強度非常弱", "Weak password" : "密碼強度弱", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "後台作業", "Unlimited" : "無限制", "Verifying" : "正在驗證", + "Verifying …" : "正在驗證……", + "Verify" : "驗證", "Allowed admin IP ranges" : "允許的管理 IP 範圍", "Admin IP filtering isn't applied." : "不套用管理 IP 過濾。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "設定鍵「%1$s」預期為陣列(找到 %2$s)。將不套用管理 IP 範圍驗證。", @@ -858,8 +850,16 @@ OC.L10N.register( "Locale" : "地區設定", "First day of week" : "一星期的第一天", "timezone" : "時區", + "Private" : "私人", + "Only visible to people matched via phone number integration through Talk on mobile" : "僅對透過 Talk 在手提電話上通過電話號碼整合進行匹配的人可見", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "無法使用,因為此屬性是核心功能(包括檔案分享和日曆邀請)所必需的。", + "Local" : "近端", + "Only visible to people on this instance and guests" : "僅對此安裝的人和來賓可見", + "Federated" : "已聯盟", + "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "您帳戶的聯合功能已被停用,因此不可用。如有疑問,請聯絡系統管理員", + "Published" : "已發佈", + "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "無法使用,因為不允許將帳戶的特定資料發佈到查詢伺服器。如果有任何問題,請聯絡您的系統管理員。", "Discover" : "探索", "Your apps" : "您的應用程式", diff --git a/apps/settings/l10n/zh_HK.json b/apps/settings/l10n/zh_HK.json index 7ee472efccc..9526d6bf4a2 100644 --- a/apps/settings/l10n/zh_HK.json +++ b/apps/settings/l10n/zh_HK.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "私人", - "Only visible to people matched via phone number integration through Talk on mobile" : "僅對透過 Talk 在手提電話上通過電話號碼整合進行匹配的人可見", - "Local" : "近端", - "Only visible to people on this instance and guests" : "僅對此安裝的人和來賓可見", - "Federated" : "已聯盟", - "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", - "Published" : "已發佈", - "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", - "Verify" : "驗證", - "Verifying …" : "正在驗證……", "Unable to change password" : "無法變更密碼", "Very weak password" : "密碼強度非常弱", "Weak password" : "密碼強度弱", @@ -131,6 +121,8 @@ "Background jobs" : "後台作業", "Unlimited" : "無限制", "Verifying" : "正在驗證", + "Verifying …" : "正在驗證……", + "Verify" : "驗證", "Allowed admin IP ranges" : "允許的管理 IP 範圍", "Admin IP filtering isn't applied." : "不套用管理 IP 過濾。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "設定鍵「%1$s」預期為陣列(找到 %2$s)。將不套用管理 IP 範圍驗證。", @@ -856,8 +848,16 @@ "Locale" : "地區設定", "First day of week" : "一星期的第一天", "timezone" : "時區", + "Private" : "私人", + "Only visible to people matched via phone number integration through Talk on mobile" : "僅對透過 Talk 在手提電話上通過電話號碼整合進行匹配的人可見", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "無法使用,因為此屬性是核心功能(包括檔案分享和日曆邀請)所必需的。", + "Local" : "近端", + "Only visible to people on this instance and guests" : "僅對此安裝的人和來賓可見", + "Federated" : "已聯盟", + "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "您帳戶的聯合功能已被停用,因此不可用。如有疑問,請聯絡系統管理員", + "Published" : "已發佈", + "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "無法使用,因為不允許將帳戶的特定資料發佈到查詢伺服器。如果有任何問題,請聯絡您的系統管理員。", "Discover" : "探索", "Your apps" : "您的應用程式", diff --git a/apps/settings/l10n/zh_TW.js b/apps/settings/l10n/zh_TW.js index 2f05d1328e2..e6813a2d1a3 100644 --- a/apps/settings/l10n/zh_TW.js +++ b/apps/settings/l10n/zh_TW.js @@ -1,16 +1,6 @@ OC.L10N.register( "settings", { - "Private" : "私人", - "Only visible to people matched via phone number integration through Talk on mobile" : "僅讓手機版 Talk 上有電話號碼整合且有符合的人才看得見", - "Local" : "本站", - "Only visible to people on this instance and guests" : "僅讓此站台上的人與訪客看得見", - "Federated" : "聯邦", - "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", - "Published" : "公開發布", - "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", - "Verify" : "驗證", - "Verifying …" : "正在驗證…", "Unable to change password" : "無法變更密碼", "Very weak password" : "密碼安全性極弱", "Weak password" : "密碼安全性弱", @@ -133,6 +123,8 @@ OC.L10N.register( "Background jobs" : "背景作業", "Unlimited" : "無限制", "Verifying" : "正在驗證", + "Verifying …" : "正在驗證…", + "Verify" : "驗證", "Allowed admin IP ranges" : "允許的管理 IP 範圍", "Admin IP filtering isn't applied." : "不套用管理 IP 過濾。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "設定鍵「%1$s」預期為陣列(找到 %2$s)。將不套用管理 IP 範圍驗證。", @@ -866,8 +858,16 @@ OC.L10N.register( "Locale" : "地區設定", "First day of week" : "每週的第一天", "timezone" : "時區", + "Private" : "私人", + "Only visible to people matched via phone number integration through Talk on mobile" : "僅讓手機版 Talk 上有電話號碼整合且有符合的人才看得見", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "無法使用;因為此屬性是核心功能,包括檔案分享和行事曆邀請等的必要項目", + "Local" : "本站", + "Only visible to people on this instance and guests" : "僅讓此站台上的人與訪客看得見", + "Federated" : "聯邦", + "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "因為您的帳號已停用聯盟分享,因此不可用,若您有任何問題,請聯絡您的系統管理員", + "Published" : "公開發布", + "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "無法使用,因為不允許將帳號的特定資料發佈到查詢伺服器,若您有任何問題,請聯絡您的系統管理員", "Discover" : "探索", "Your apps" : "您的應用程式", diff --git a/apps/settings/l10n/zh_TW.json b/apps/settings/l10n/zh_TW.json index cdae548ba5a..13fa2aa2e2b 100644 --- a/apps/settings/l10n/zh_TW.json +++ b/apps/settings/l10n/zh_TW.json @@ -1,14 +1,4 @@ { "translations": { - "Private" : "私人", - "Only visible to people matched via phone number integration through Talk on mobile" : "僅讓手機版 Talk 上有電話號碼整合且有符合的人才看得見", - "Local" : "本站", - "Only visible to people on this instance and guests" : "僅讓此站台上的人與訪客看得見", - "Federated" : "聯邦", - "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", - "Published" : "公開發布", - "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", - "Verify" : "驗證", - "Verifying …" : "正在驗證…", "Unable to change password" : "無法變更密碼", "Very weak password" : "密碼安全性極弱", "Weak password" : "密碼安全性弱", @@ -131,6 +121,8 @@ "Background jobs" : "背景作業", "Unlimited" : "無限制", "Verifying" : "正在驗證", + "Verifying …" : "正在驗證…", + "Verify" : "驗證", "Allowed admin IP ranges" : "允許的管理 IP 範圍", "Admin IP filtering isn't applied." : "不套用管理 IP 過濾。", "Configuration key \"%1$s\" expects an array (%2$s found). Admin IP range validation will not be applied." : "設定鍵「%1$s」預期為陣列(找到 %2$s)。將不套用管理 IP 範圍驗證。", @@ -864,8 +856,16 @@ "Locale" : "地區設定", "First day of week" : "每週的第一天", "timezone" : "時區", + "Private" : "私人", + "Only visible to people matched via phone number integration through Talk on mobile" : "僅讓手機版 Talk 上有電話號碼整合且有符合的人才看得見", "Not available as this property is required for core functionality including file sharing and calendar invitations" : "無法使用;因為此屬性是核心功能,包括檔案分享和行事曆邀請等的必要項目", + "Local" : "本站", + "Only visible to people on this instance and guests" : "僅讓此站台上的人與訪客看得見", + "Federated" : "聯邦", + "Only synchronize to trusted servers" : "僅同步至受信任的伺服器", "Not available as federation has been disabled for your account, contact your system administration if you have any questions" : "因為您的帳號已停用聯盟分享,因此不可用,若您有任何問題,請聯絡您的系統管理員", + "Published" : "公開發布", + "Synchronize to trusted servers and the global and public address book" : "同步到受信任的伺服器以及全域與公開的通訊錄", "Not available as publishing account specific data to the lookup server is not allowed, contact your system administration if you have any questions" : "無法使用,因為不允許將帳號的特定資料發佈到查詢伺服器,若您有任何問題,請聯絡您的系統管理員", "Discover" : "探索", "Your apps" : "您的應用程式", diff --git a/apps/user_ldap/l10n/ar.js b/apps/user_ldap/l10n/ar.js index 14629f8a426..7416b4914c3 100644 --- a/apps/user_ldap/l10n/ar.js +++ b/apps/user_ldap/l10n/ar.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "كلمة المرور مقبولة نوعاً ما", "Good password" : "كلمة المرور جيدة", "Strong password" : "كلمة المرور قوية", - "The Base DN appears to be wrong" : "يبدو أن الاسم المميز الأساسي Base DN خاطئٌ", - "Testing configuration…" : "إختبار التهيئة...", - "Configuration incorrect" : "الإعدادات غير صحيحة", - "Configuration incomplete" : "الإعدادات غير مكتملة", - "Configuration OK" : "الإعدادات صحيحة", - "Select groups" : "إختر المجموعات", - "Select object classes" : "إختر أصناف الكائنات object classes", - "Please check the credentials, they seem to be wrong." : "يرجى التحقق من حيثيّات الدخول credentials، يبدو أنها خاطئة.", - "Please specify the port, it could not be auto-detected." : "يُرجى تحديد المنفذ port، حيث لا يمكن اكتشافه تلقائيا.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "تعذر اكتشاف الاسم المميز الأساسي Base DN تلقائيًا، يرجى مراجعة حيثيّات الدخول credentials، والمُضيف host، والمنفذ port.", - "Could not detect Base DN, please enter it manually." : "تعذّر اكتشاف الاسم المميز الأساسي Base DN، يُرجى إدخاله يدويًا.", - "{nthServer}. Server" : "{nthServer}. الخادم", - "No object found in the given Base DN. Please revise." : "لم يتم العثور على أي كائن object في الاسم المميز الأساسي Base DN المحدد. يُرجي المُراجعة.", - "More than 1,000 directory entries available." : "يُوجد أكثر من 1,000 مُدخل في الدليل directory entries.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخل متاح من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "حدث خطأ. يرجي التحقق من الاسم المميز الأساسي Base DN، وكذلك إعدادات الاتصال، و حيثيّات الدخول credentials.", - "Do you really want to delete the current Server Configuration?" : "هل ترغب فعلاً في حذف إعدادات الخادم الحالي؟", - "Confirm Deletion" : "تأكيد الحذف", - "Mappings cleared successfully!" : "تم مسح الارتباطات mappings بنجاح!", - "Error while clearing the mappings." : "خطأ أثناء مسح الارتباطات mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "الربط المجهول Anonymous bind غير مسموح به. يرجى إدخال الاسم المميز للمستخدم User DN، وكلمة المرور.", - "LDAP Operations error. Anonymous bind might not be allowed." : "خطأ في عمليات LDAP. قد لا يكون مسموحاُ بالربط المجهول Anonymous bind.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "فشل الحفظ. يرجى التأكد من أن قاعدة البيانات قيد التشغيل. أعد التحميل قبل المتابعة.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "تفعيل الوضع سوف ينتج عنه تمكين استعلامات بروتوكولLDAP التلقائية. وقد يستغرق الأمر بعض الوقت بناء على حجم LDAP خاصتك. هل ما زلت تريد تفعيل الوضع؟", - "Mode switch" : "تبديل النمط", - "Select attributes" : "اختر الخصائص", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "لم يتم العثور على المستخدم. يرجى التحقق من تحديدات تسجيل الدخول واسم المستخدم الخاصين بك. عامل التصفية الفعال (للنسخ واللصق للتحقق من صحة سطر الأوامر):
", - "User found and settings verified." : "تم العثور على المستخدم وتم التحقق من الإعدادات.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ضع في اعتبارك تضييق نطاق البحث، لأنه يشمل مستخدمين كُثْرٌ، ولن يتمكن سوى أول واحد منهم من تسجيل الدخول.", - "An unspecified error occurred. Please check log and settings." : "حدث خطأ غير محدد. يرجى التحقق من السجل والإعدادات.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "عامل تصفية البحث غير صالح؛ ربما بسبب مشكلات في بناء الجملة مثل عدم تساوي عدد الأقواس المفتوحة والمغلقة. يرجي المراجعة.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "حدث خطأ في الاتصال بـ LDAP/AD. يرجى التحقق من المضيف host، والمنفذ port، وبيانات تسجيل الدخول.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "العنصر النائب placeholder ـ \"%u مُعرّف\". سيتم استبداله باسم دخول عند الاستعلام من LDAP/AD.", - "Please provide a login name to test against" : "يرجى تقديم اسم تسجيل الدخول لاختباره", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "تم تعطيل مربع المجموعة؛ لأن خادم LDAP/AD لا يدعم خاصّيّة \"عضوٌ في\" memberOf.", "Password change rejected. Hint: %s" : "تمّ رفض تغيير كلمة المرور. إرشاد: %s", "Mandatory field \"%s\" left empty" : "الحقل الإلزامي \"%s\" تُرِك فارغاً", "A password is given, but not an LDAP agent" : "تمّ إعطاء كلمة المرور لكن لم يتم إعطاء وكيل LDAP", @@ -85,79 +50,13 @@ OC.L10N.register( "LDAP user and group backend" : "خلفية المستخدمين و المجموعات من LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "يتيح هذا التطبيق لمسؤولي النظام توصيل نكست كلاود بدليل المستخدمين المستند إلى LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "يتيح هذا التطبيق لمسؤولي النظام توصيل نكست كلاود بدليل المستخدمين المستنِد إلى LDAP للمصادقة و توفير المستخدمين users، والمجموعات groups، و سمات المستخدمين user attributes. \nيمكن للمشرفين تكوين هذا التطبيق للاتصال بدليل LDAP واحد أو أكثر عبر واجهة LDAP. \nيمكن سحب سماتٍ مثل حصة المستخدم التخزينية، و البريد الإلكتروني، و التجسيدات الرمزية avatar، وعضوية المجموعات و غيرها إلى نكست كلاود باستخدام الاستعلامات والمرشحات المناسبة. \nيقوم المستخدم بتسجيل الدخول إلى نكست كلاود باستخدام حيثيات دخوله من LDAP أو AD، ويتم منحه حق الوصول بناءً على طلب المصادقة الذي تتم معالجته بواسطة خادم LDAP أو AD. \nلا يقوم نكست كلاود بتخزين كلمات مرور LDAP أو AD، بل يستخدم حيثيّات المستخدم هذه للمصادقة ثم يستخدم مُعرّف الجلسة session كمُعرّف للمستخدم. \n\nيتوفر المزيد من المعلومات في وثائق مستخدم LDAP و Group Backend.", - "Test Configuration" : "اختبر التكوين", - "Help" : "مساعدة", - "Groups meeting these criteria are available in %s:" : "المجموعات التي تلبي هذه المعايير متوفرة في %s:", - "Only these object classes:" : "فئات هذه الكائنات فقط:", - "Only from these groups:" : "فقط من هذه المجموعات:", - "Search groups" : "مجموعات البحث", - "Available groups" : "المجموعات المتاحة", - "Selected groups" : "المجموعات المحددة", - "Edit LDAP Query" : "تحرير استعلام من خادم LDAP", - "LDAP Filter:" : "تصفية LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "يحدد عامل التصفية أي مجموعات من LDAP سوف يكون لها حق الوصول إلى التطبيق %s.", - "Verify settings and count the groups" : "تحقق من الإعدادات و احصر عدد المجموعات", - "When logging in, %s will find the user based on the following attributes:" : "عند تسجيل الدخول، %sسوف تجد المستخدم بناءً على الخصائص التالية:", - "LDAP/AD Username:" : "اسم مستخدم LDAP/AD ـ : ", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "يسمح بتسجيل الدخول مقابل اسم مستخدم LDAP / AD ، والذي يكون إما \"uid\" أو \"sAMAccountName\" وسيتم اكتشافه.", - "LDAP/AD Email Address:" : "عنوان البريد الالكتروني LDAP/AD ـ :", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "يُسمح بتسجيل الدخول مقابل خاصّية البريد الإلكتروني. \"mail\" و \"mailPrimaryAddress\" مسموح بهما.", - "Other Attributes:" : "خصائص أخري:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "حدد عامل التصفية الذي سيتم تطبيقه، عند محاولة تسجيل الدخول. يحل \"%%uid\" محل اسم المستخدم في إجراء تسجيل الدخول. مثال: \"uid=%%uid\"", - "Test Loginname" : "اختبار اسم تسجيل الدخول", - "Attempts to receive a DN for the given loginname and the current login filter" : "محاولة تلقّي الاسم المميز DN لاسم تسجيل الدخول المحدد و عامل تصفية تسجيل الدخول الحالي", - "Verify settings" : "التحقُّق من الإعدادات", - "%s. Server:" : "%s. خادم:", - "Add a new configuration" : "إضافة تكوين جديد", - "Copy current configuration into new directory binding" : "نسخ التهيئة الحالية إلى دليل جديد مرتبط", - "Delete the current configuration" : "حذف التهيئة الحالية", - "Host" : "المضيف", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "يمكنك التغاضي عن البروتوكول، ما لم يكن SSL مطلوب. إذا كان الأمر كذلك، فابدأ بـ ldaps", - "Port" : "المنفذ", - "Detect Port" : "إكتشِف المنفذ", - "User DN" : "الاسم المميز للمستخدم DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "الاسم المميز للعميل المستخدم DN الذي يجب الربط معه. على سبيل المثال، uid=agent,dc=example,dc=com. للوصول مجهول الهوية anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", - "Password" : "كلمة المرور", - "For anonymous access, leave DN and Password empty." : "للوصول المجهول anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", - "Save Credentials" : "حفظ بيانات تسجيل الدخول", - "One Base DN per line" : "اسم مميز واحد أساسي Base DN لكل سطر", - "You can specify Base DN for users and groups in the Advanced tab" : "يمكنك تحديد الاسم المميز الأساسي Base DN للمستخدمين والمجموعات من علامة تبويب الإعدادات المتقدمة", - "Detect Base DN" : "اكتشاف الاسم المميز الأساسي Base DN", - "Test Base DN" : "إختبر الاسم المميز الأساسي Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "يُلغي طلبات LDAP التلقائية. يُفضّل استعماله في حالة الخوادم التي تخدم أعداداً كبيرة، ولكنه يتطلب بعض المعرفة فيما يخص بروتوكول LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "الإدخال اليدوي لفلاتر بروتوكول LDAP (يُنصح به في حالة الأدلة الكبيرة)", - "Listing and searching for users is constrained by these criteria:" : "العرض والبحث عن المستخدمين مُقيّدٌ بهذه الشروط:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "أكثر فئات الكائنات شيوعًا بالنسبة للمستخدمين هي: الشخص التنظيمي \"organizationalPerson\" والشخص \"person\" والمستخدم \"user\"وinetOrgPerson. إذا لم تكن متأكدًا من فئة الكائن التي تريد تحديدها، فيرجى استشارة مسئول الدليل الخاص بك.", - "The filter specifies which LDAP users shall have access to the %s instance." : "يُحدِّد عامل التصفية أيّ مستخدمي LDAP يمكنه الوصول إلى الخادم %s.", - "Verify settings and count users" : "التّحقق من الإعدادات وعدد المستخدمين", - "Saving" : "الحفظ جارٍ...", - "Back" : "رجوع", - "Continue" : "متابعة", - "Please renew your password." : "الرجاء تجديد كلمة مرورك.", - "An internal error occurred." : "حدث خطأ داخلي.", - "Please try again or contact your administrator." : "حاول مجددا أو تواصل مع مسؤول النظام.", - "Current password" : "كلمة المرور الحالية", - "New password" : "كلمة المرور الجديدة", - "Renew password" : "تجديد كلمة المرور", - "Wrong password." : "كلمة مرور خاطئة.", - "Cancel" : "إلغاء", - "Server" : "خادم", - "Users" : "المستخدمين", - "Login Attributes" : "خصائص تسجيل الدخول", - "Groups" : "مجموعات", - "Expert" : "خبير", - "Advanced" : "متقدمة", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "تحذير: وِحدة PHP LDAP غير مُنصبّة؛ لذا فإن الخلفية لن تعمل. يرجى طلب تنصيبها من مسؤول النظام.", "Connection Settings" : "إعدادات الربط", - "Configuration Active" : "الإعداد نشط", - "When unchecked, this configuration will be skipped." : "عندما لا يتم تحديده، سوف يتم تخطي هذه التهيئة.", "Backup (Replica) Host" : "مضيف النسخ الاحتياطي (طِبقَ الأصل)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "توفير مضيف احتياطي اختياري. يجب أن يكون نسخة طبق الأصل من خادم LDAP/AC.", "Backup (Replica) Port" : "منفذ النسخ الاحتياطي (طِبقَ الأصل)", - "Disable Main Server" : "تعطيل الخادم الرئيسي", "Only connect to the replica server." : "متصل فقط بالخادم الاحتياطي.", + "Disable Main Server" : "تعطيل الخادم الرئيسي", "Turn off SSL certificate validation." : "إيقاف تشغيل التحقق من صحة شهادة SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "لا يوصي به، استخدمه للاختبار فقط! إذا كان الاتصال يعمل فقط مع هذا الخيار، فقم باستيراد شهادة SSL لخادم LDAP في الخادم %s.", "Cache Time-To-Live" : "مدة صلاحية ذاكرة التخزين المؤقت cache", "in seconds. A change empties the cache." : "خلال ثوان. يؤدي التغيير إلى إفراغ ذاكرة التخزين المؤقت cache.", "Directory Settings" : "إعدادات الدليل", @@ -165,26 +64,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "تستخدم سمة بروتوكول LDAP لتوليد اسم عرض المستخدم.", "2nd User Display Name Field" : "الحقل 2 لعرض اسم المستخدم ", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "اختياري. سمة LDAP سوف تُضاف إلى اسم العرض بين قوسين. و النتيجة ستكون كما في المثال: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "شجرة المستخدم الأساسي Base User Tree", "One User Base DN per line" : "اسم مميز أساسي User Base DN لمستخدم واحد لكل سطر", - "User Search Attributes" : "خصائص بحث المستخدم", + "Base User Tree" : "شجرة المستخدم الأساسي Base User Tree", "Optional; one attribute per line" : "اختياري؛ سمة واحدة لكل سطر", - "Disable users missing from LDAP" : "إيقاف المستخدمين غير الموجودين على LDAP", + "User Search Attributes" : "خصائص بحث المستخدم", "When switched on, users imported from LDAP which are then missing will be disabled" : "عند التشغيل، سيتم تعطيل المستخدمين الذين تمّ استيرادهم من LDAP لكن تعذّر إيحادهم عندها", + "Disable users missing from LDAP" : "إيقاف المستخدمين غير الموجودين على LDAP", "Group Display Name Field" : "حقل عرض اسم المجموعة", "The LDAP attribute to use to generate the groups's display name." : "تستخدم خاصية بروتوكول LDAP لإنشاء اسماء عرض للمجموعات.", - "Base Group Tree" : "شجرة المجموعة الأساسية Base Group Tree", "One Group Base DN per line" : "اسم مميز أساسي Group Base DN واحد للمجموعة لكل سطر", + "Base Group Tree" : "شجرة المجموعة الأساسية Base Group Tree", "Group Search Attributes" : "خصائص بحث المجموعات", "Group-Member association" : "ارتباط أعضاء المجموعة Group-Member association", "Dynamic Group Member URL" : "محدد موقع URL الديناميكي لعضو المجموعة ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "تحتوي خاصية بروتوكولLDAP الموجودة في كائنات المجموعة على عنوان بحث LDAP و الذي يحدد الكائنات التي تنتمي إلى المجموعة. (الإعداد الفارغ يتسبب في تعطيل وظيفة عضوية المجموعة الديناميكية.)", - "Nested Groups" : "المجموعات المتداخلة", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "عند التشغيل، يتم دعم المجموعات التي تحتوي على مجموعات. (تعمل فقط إذا كان تحديد عضو المجموعة يحتوي على اسم مميز DN).", + "Nested Groups" : "المجموعات المتداخلة", "Paging chunksize" : "حجم رزم الصفحات Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "يتم استخدام حجم الرِّزمَة لعمليات البحث المقسمة إلى صفحات في LDAP؛ والتي قد تعطي نتائج ضخمة تبعاً لعدد المستخدمين و المجموعات. (الضبط علي 0 يؤدي إلى تعطيل هذا الأسلوب من البحث في تلك الحالات.)", - "Enable LDAP password changes per user" : "تمكين تغيير كلمة المرور لكل مستخدم علي خادم LDAP ", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "يتيح خادم بروتوكول LDAP للمستخدمين تغيير كلمة المرور الخاصة بهم والسماح لمسؤولي النظام المتميزين ومسؤولي المجموعات بتغيير كلمة مرور مستخدمي الخادم. وتعمل هذه الخاصية عندما يتم تهيئة وضبط سياسات التحكم في الوصول على خادم LDAP وفقًا لذلك. وحيث أن كلمات المرور يتم إرسالها فى صورة نصٍّ عادي إلى خادم LDAP، فيجب استخدام تشفير النقل وضبط تجزئة كلمة المرور على خادم LDAP.", + "Enable LDAP password changes per user" : "تمكين تغيير كلمة المرور لكل مستخدم علي خادم LDAP ", "(New password is sent as plain text to LDAP)" : "(يتم إرسال كلمة المرور الجديدة كنص عادي إلى خادم LDAP )", "Default password policy DN" : "سياسة الاسم المميز لكلمة المرورالافتراضية", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "سياسة الاسم المميز DN لكلمة المرورالافتراضية التي سيتم استخدامها لمعالجة انتهاء صلاحية كلمة المرور تعمل فقط عندما يتم تمكين تغيير كلمة مرور خادم LDAP لكل مستخدم ويكون مدعومًا فقط بواسطة OpenLDAP. H. أترُكه فارغًا لتعطيل معالجة انتهاء صلاحية كلمة المرور.", @@ -197,7 +96,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "قُم بتعيين البريد الإلكتروني للمستخدمين من خاصّية خادم LDAP الخاصة بهم. اتركه فارغًا للتصرُّف الافتراضي.", "User Home Folder Naming Rule" : "قاعدة تسمية المجلد الرئيسي للمستخدم", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "أترُكه فارغًا لاسم المستخدم (افتراضي). خلاف ذلك، حدِّد خاصّية LDAP/AD.", - "\"$home\" Placeholder Field" : "حقل العنصر النائب \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "سيتم استبدال $home في تكوين وحدة التخزين الخارجية بقيمة الخاصّية المحددة", "User Profile Attributes" : "خصائص الملف الشخصي للمستخدِم", "Phone Field" : "خانة الهاتف", @@ -220,19 +118,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "خانة السيرة الذاتية biography في الملف الشخصي للمستخدم سوف يتم تعيينها من الخاصّية المُحدّدة", "Birthdate Field" : "حقل تاريخ الميلاد", "User profile Date of birth will be set from the specified attribute" : "تاريخ الميلاد في ملف المستخدم سيتم ملؤه من الخانة المحددة", - "Pronouns Field" : "حقل الضمائر", - "User profile Pronouns will be set from the specified attribute" : "سيتم تعيين ضمائر ملف تعريف المستخدم من السمة المحددة", "Internal Username" : "اسم المستخدم الداخلي", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "بشكل افتراضي، سيتم إنشاء اسم المستخدم الداخلي internal username من خاصّية المُغرّف المُميّز الشامل UUID. هذا يضمن أن اسم المستخدم فريدٌ ولا يلزمه أي تحويل في الأحرف. اسم المستخدم الداخلي مُقيّدٌ باستخدام هذه الأحرف فقط: [a-zA-Z0-9 _. @ -]. غير هذه الأحرف يقع استبدالها بما يقابلها من أحرف الآسكي ASCII أو - ببساطة - يقع حذفها. في حالة وقوع تضاربٍِ، سيتم إلحاق عدد بالاسم. \n\nيُستخدم هذا الاسم الداخلي لتعريف المستخدم داخليًا. وهو أيضًا الاسم الافتراضي للمجلد الرئيسي للمستخدم. و هو أيضًا جزء من عناوين remote URL القَصِيّة كما في خدمات DAV على سبيل المثال. باستخدام هذا الإعداد ، يمكن تجاوز السلوك الافتراضي. سيكون للتغييرات تأثير فقط على مستخدمي LDAP المُعيّنين حديثًا (المُضافين). أترُكه فارغًا للسلوك الافتراضي.", "Internal Username Attribute:" : "خاصّية اسم المستخدم الداخلي:", "Override UUID detection" : "تجاوُز اكتشاف المعرف الفريد الشامل UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "بشكل افتراضي، يتم اكتشاف خاصية المعرف الفريد الشامل UUID تلقائيًا. ويتم استخدام هذه الخاصّية لتحديد مستخدمي ومجموعات LDAP علي نحو موثوق. أيضًا، سيتم إنشاء اسم المستخدم الداخلي بناءً على المعرف الفريد الشامل UUID إذا لم يتم تحديده أعلاه. يمكنك تجاوز الإعداد وتجاوز الخاصية حسب اختيارك. يجب عليك التأكد من إمكانية الوصول إلي الخاصية التي قمت باختيارها من قبل كل من المستخدمين والمجموعات وأنها فريدة. أترُكه فارغًا للوضع الافتراضي. تصبح التغييرات نافذة فقط على مستخدمي ومجموعات بروتوكول LDAP المُعيّنين حديثًا (المُضافين).", - "UUID Attribute for Users:" : "خاصية المعرف الفريد الشامل للمستخدمين UUID:", - "UUID Attribute for Groups:" : "خاصية المعرف الفريد الشامل للمجموعات UUID:", + "Only these object classes:" : "فئات هذه الكائنات فقط:", + "Only from these groups:" : "فقط من هذه المجموعات:", + "Edit LDAP Query" : "تحرير استعلام من خادم LDAP", + "LDAP Filter:" : "تصفية LDAP:", + "Verify settings and count the groups" : "تحقق من الإعدادات و احصر عدد المجموعات", + "User found and settings verified." : "تم العثور على المستخدم وتم التحقق من الإعدادات.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ضع في اعتبارك تضييق نطاق البحث، لأنه يشمل مستخدمين كُثْرٌ، ولن يتمكن سوى أول واحد منهم من تسجيل الدخول.", + "An unspecified error occurred. Please check log and settings." : "حدث خطأ غير محدد. يرجى التحقق من السجل والإعدادات.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "عامل تصفية البحث غير صالح؛ ربما بسبب مشكلات في بناء الجملة مثل عدم تساوي عدد الأقواس المفتوحة والمغلقة. يرجي المراجعة.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "حدث خطأ في الاتصال بـ LDAP/AD. يرجى التحقق من المضيف host، والمنفذ port، وبيانات تسجيل الدخول.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "العنصر النائب placeholder ـ \"%u مُعرّف\". سيتم استبداله باسم دخول عند الاستعلام من LDAP/AD.", + "Other Attributes:" : "خصائص أخري:", + "Verify settings" : "التحقُّق من الإعدادات", + "No object found in the given Base DN. Please revise." : "لم يتم العثور على أي كائن object في الاسم المميز الأساسي Base DN المحدد. يُرجي المُراجعة.", + "More than 1,000 directory entries available." : "يُوجد أكثر من 1,000 مُدخل في الدليل directory entries.", + "When unchecked, this configuration will be skipped." : "عندما لا يتم تحديده، سوف يتم تخطي هذه التهيئة.", + "Configuration Active" : "الإعداد نشط", + "Copy current configuration into new directory binding" : "نسخ التهيئة الحالية إلى دليل جديد مرتبط", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "يمكنك التغاضي عن البروتوكول، ما لم يكن SSL مطلوب. إذا كان الأمر كذلك، فابدأ بـ ldaps", + "Host" : "المضيف", + "Port" : "المنفذ", + "Detect Port" : "إكتشِف المنفذ", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "الاسم المميز للعميل المستخدم DN الذي يجب الربط معه. على سبيل المثال، uid=agent,dc=example,dc=com. للوصول مجهول الهوية anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", + "User DN" : "الاسم المميز للمستخدم DN", + "For anonymous access, leave DN and Password empty." : "للوصول المجهول anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", + "Password" : "كلمة المرور", + "Save Credentials" : "حفظ بيانات تسجيل الدخول", + "One Base DN per line" : "اسم مميز واحد أساسي Base DN لكل سطر", + "You can specify Base DN for users and groups in the Advanced tab" : "يمكنك تحديد الاسم المميز الأساسي Base DN للمستخدمين والمجموعات من علامة تبويب الإعدادات المتقدمة", + "Detect Base DN" : "اكتشاف الاسم المميز الأساسي Base DN", + "Test Base DN" : "إختبر الاسم المميز الأساسي Base DN", + "Listing and searching for users is constrained by these criteria:" : "العرض والبحث عن المستخدمين مُقيّدٌ بهذه الشروط:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "أكثر فئات الكائنات شيوعًا بالنسبة للمستخدمين هي: الشخص التنظيمي \"organizationalPerson\" والشخص \"person\" والمستخدم \"user\"وinetOrgPerson. إذا لم تكن متأكدًا من فئة الكائن التي تريد تحديدها، فيرجى استشارة مسئول الدليل الخاص بك.", + "Verify settings and count users" : "التّحقق من الإعدادات وعدد المستخدمين", + "Test Configuration" : "اختبر التكوين", + "Help" : "مساعدة", + "Server" : "خادم", + "Users" : "المستخدمين", + "Login Attributes" : "خصائص تسجيل الدخول", + "Groups" : "مجموعات", + "Advanced" : "متقدمة", + "Expert" : "خبير", "Username-LDAP User Mapping" : "الربط بين اسم المستخدم في LDAP و المستخدم", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "تُستخدم أسماء المستخدمين لتخزين وتخصيص البيانات التعريف الوصفية. من أجل تحديد المستخدمين والتعرف عليهم بدقة، سيكون لكل مستخدم على خادم LDAP اسم مستخدم داخلي. يتطلب هذا ربطاً mapping بين اسم المستخدم و مستخدم خادم LDAP. يتم تعيين اسم المستخدم الذي تم إنشاؤه إلى المعرف الفريد الشامل \"UUID\" لمستخدم LDAP. بالإضافة إلى ذلك، يتم تخزين الاسم المميز DN مؤقتًا أيضًا لتقليل تفاعل LDAP، ولكنه لا يستخدم لتحديد الهوية. وعند تغير الاسم المميز يتم العثور على التغييرات. ويتم استخدام اسم المستخدم الداخلي في كل مكان. إلغاء الربط سيكون له آثار متبقية في كل مكان. إلغاء الربط يؤثر على جميع تكوينات LDAP! لا تقم مطلقًا بإلغاء الربط في بيئة الإنتاج. فقط في مرحلة الاختبار أو المرحلة التجريبية.", "Clear Username-LDAP User Mapping" : "إلغاء الربط بين اسم المستخدم في LDAP و المستخدم", "Clear Groupname-LDAP Group Mapping" : "إلغاء الربط بين اسم المجموعة في LDAP و المجموعة", - "Invalid configuration. Please have a look at the logs for further details." : "تكوين غير صحيح. يرجى الرجوع إلى سجلات الأنشطة لمزيد من التفاصيل." + "An error occurred" : "حدث خطأ", + "Mode switch" : "تبديل النمط", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "تفعيل الوضع سوف ينتج عنه تمكين استعلامات بروتوكولLDAP التلقائية. وقد يستغرق الأمر بعض الوقت بناء على حجم LDAP خاصتك. هل ما زلت تريد تفعيل الوضع؟", + "Cancel" : "إلغاء", + "Confirm" : "تأكيد", + "Groups meeting these criteria are available in %s:" : "المجموعات التي تلبي هذه المعايير متوفرة في %s:", + "Search groups" : "مجموعات البحث", + "Available groups" : "المجموعات المتاحة", + "Selected groups" : "المجموعات المحددة", + "The filter specifies which LDAP groups shall have access to the %s instance." : "يحدد عامل التصفية أي مجموعات من LDAP سوف يكون لها حق الوصول إلى التطبيق %s.", + "When logging in, %s will find the user based on the following attributes:" : "عند تسجيل الدخول، %sسوف تجد المستخدم بناءً على الخصائص التالية:", + "LDAP/AD Username:" : "اسم مستخدم LDAP/AD ـ : ", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "يسمح بتسجيل الدخول مقابل اسم مستخدم LDAP / AD ، والذي يكون إما \"uid\" أو \"sAMAccountName\" وسيتم اكتشافه.", + "LDAP/AD Email Address:" : "عنوان البريد الالكتروني LDAP/AD ـ :", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "يُسمح بتسجيل الدخول مقابل خاصّية البريد الإلكتروني. \"mail\" و \"mailPrimaryAddress\" مسموح بهما.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "حدد عامل التصفية الذي سيتم تطبيقه، عند محاولة تسجيل الدخول. يحل \"%%uid\" محل اسم المستخدم في إجراء تسجيل الدخول. مثال: \"uid=%%uid\"", + "Test Loginname" : "اختبار اسم تسجيل الدخول", + "Attempts to receive a DN for the given loginname and the current login filter" : "محاولة تلقّي الاسم المميز DN لاسم تسجيل الدخول المحدد و عامل تصفية تسجيل الدخول الحالي", + "%s. Server:" : "%s. خادم:", + "Add a new configuration" : "إضافة تكوين جديد", + "Delete the current configuration" : "حذف التهيئة الحالية", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "يُلغي طلبات LDAP التلقائية. يُفضّل استعماله في حالة الخوادم التي تخدم أعداداً كبيرة، ولكنه يتطلب بعض المعرفة فيما يخص بروتوكول LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "الإدخال اليدوي لفلاتر بروتوكول LDAP (يُنصح به في حالة الأدلة الكبيرة)", + "The filter specifies which LDAP users shall have access to the %s instance." : "يُحدِّد عامل التصفية أيّ مستخدمي LDAP يمكنه الوصول إلى الخادم %s.", + "Saving" : "الحفظ جارٍ...", + "Back" : "رجوع", + "Continue" : "متابعة", + "Please renew your password." : "الرجاء تجديد كلمة مرورك.", + "An internal error occurred." : "حدث خطأ داخلي.", + "Please try again or contact your administrator." : "حاول مجددا أو تواصل مع مسؤول النظام.", + "Current password" : "كلمة المرور الحالية", + "New password" : "كلمة المرور الجديدة", + "Renew password" : "تجديد كلمة المرور", + "Wrong password." : "كلمة مرور خاطئة.", + "Invalid configuration. Please have a look at the logs for further details." : "تكوين غير صحيح. يرجى الرجوع إلى سجلات الأنشطة لمزيد من التفاصيل.", + "The Base DN appears to be wrong" : "يبدو أن الاسم المميز الأساسي Base DN خاطئٌ", + "Testing configuration…" : "إختبار التهيئة...", + "Configuration incorrect" : "الإعدادات غير صحيحة", + "Configuration incomplete" : "الإعدادات غير مكتملة", + "Configuration OK" : "الإعدادات صحيحة", + "Select groups" : "إختر المجموعات", + "Select object classes" : "إختر أصناف الكائنات object classes", + "Please check the credentials, they seem to be wrong." : "يرجى التحقق من حيثيّات الدخول credentials، يبدو أنها خاطئة.", + "Please specify the port, it could not be auto-detected." : "يُرجى تحديد المنفذ port، حيث لا يمكن اكتشافه تلقائيا.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "تعذر اكتشاف الاسم المميز الأساسي Base DN تلقائيًا، يرجى مراجعة حيثيّات الدخول credentials، والمُضيف host، والمنفذ port.", + "Could not detect Base DN, please enter it manually." : "تعذّر اكتشاف الاسم المميز الأساسي Base DN، يُرجى إدخاله يدويًا.", + "{nthServer}. Server" : "{nthServer}. الخادم", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخل متاح من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "حدث خطأ. يرجي التحقق من الاسم المميز الأساسي Base DN، وكذلك إعدادات الاتصال، و حيثيّات الدخول credentials.", + "Do you really want to delete the current Server Configuration?" : "هل ترغب فعلاً في حذف إعدادات الخادم الحالي؟", + "Confirm Deletion" : "تأكيد الحذف", + "Mappings cleared successfully!" : "تم مسح الارتباطات mappings بنجاح!", + "Error while clearing the mappings." : "خطأ أثناء مسح الارتباطات mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "الربط المجهول Anonymous bind غير مسموح به. يرجى إدخال الاسم المميز للمستخدم User DN، وكلمة المرور.", + "LDAP Operations error. Anonymous bind might not be allowed." : "خطأ في عمليات LDAP. قد لا يكون مسموحاُ بالربط المجهول Anonymous bind.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "فشل الحفظ. يرجى التأكد من أن قاعدة البيانات قيد التشغيل. أعد التحميل قبل المتابعة.", + "Select attributes" : "اختر الخصائص", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "لم يتم العثور على المستخدم. يرجى التحقق من تحديدات تسجيل الدخول واسم المستخدم الخاصين بك. عامل التصفية الفعال (للنسخ واللصق للتحقق من صحة سطر الأوامر):
", + "Please provide a login name to test against" : "يرجى تقديم اسم تسجيل الدخول لاختباره", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "تم تعطيل مربع المجموعة؛ لأن خادم LDAP/AD لا يدعم خاصّيّة \"عضوٌ في\" memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "تحذير: وِحدة PHP LDAP غير مُنصبّة؛ لذا فإن الخلفية لن تعمل. يرجى طلب تنصيبها من مسؤول النظام.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "لا يوصي به، استخدمه للاختبار فقط! إذا كان الاتصال يعمل فقط مع هذا الخيار، فقم باستيراد شهادة SSL لخادم LDAP في الخادم %s.", + "\"$home\" Placeholder Field" : "حقل العنصر النائب \"$home\"", + "UUID Attribute for Users:" : "خاصية المعرف الفريد الشامل للمستخدمين UUID:", + "UUID Attribute for Groups:" : "خاصية المعرف الفريد الشامل للمجموعات UUID:", + "Pronouns Field" : "حقل الضمائر", + "User profile Pronouns will be set from the specified attribute" : "سيتم تعيين ضمائر ملف تعريف المستخدم من السمة المحددة" }, "nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;"); diff --git a/apps/user_ldap/l10n/ar.json b/apps/user_ldap/l10n/ar.json index 9a3518c00fc..5fd1fb4d609 100644 --- a/apps/user_ldap/l10n/ar.json +++ b/apps/user_ldap/l10n/ar.json @@ -17,41 +17,6 @@ "So-so password" : "كلمة المرور مقبولة نوعاً ما", "Good password" : "كلمة المرور جيدة", "Strong password" : "كلمة المرور قوية", - "The Base DN appears to be wrong" : "يبدو أن الاسم المميز الأساسي Base DN خاطئٌ", - "Testing configuration…" : "إختبار التهيئة...", - "Configuration incorrect" : "الإعدادات غير صحيحة", - "Configuration incomplete" : "الإعدادات غير مكتملة", - "Configuration OK" : "الإعدادات صحيحة", - "Select groups" : "إختر المجموعات", - "Select object classes" : "إختر أصناف الكائنات object classes", - "Please check the credentials, they seem to be wrong." : "يرجى التحقق من حيثيّات الدخول credentials، يبدو أنها خاطئة.", - "Please specify the port, it could not be auto-detected." : "يُرجى تحديد المنفذ port، حيث لا يمكن اكتشافه تلقائيا.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "تعذر اكتشاف الاسم المميز الأساسي Base DN تلقائيًا، يرجى مراجعة حيثيّات الدخول credentials، والمُضيف host، والمنفذ port.", - "Could not detect Base DN, please enter it manually." : "تعذّر اكتشاف الاسم المميز الأساسي Base DN، يُرجى إدخاله يدويًا.", - "{nthServer}. Server" : "{nthServer}. الخادم", - "No object found in the given Base DN. Please revise." : "لم يتم العثور على أي كائن object في الاسم المميز الأساسي Base DN المحدد. يُرجي المُراجعة.", - "More than 1,000 directory entries available." : "يُوجد أكثر من 1,000 مُدخل في الدليل directory entries.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخل متاح من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "حدث خطأ. يرجي التحقق من الاسم المميز الأساسي Base DN، وكذلك إعدادات الاتصال، و حيثيّات الدخول credentials.", - "Do you really want to delete the current Server Configuration?" : "هل ترغب فعلاً في حذف إعدادات الخادم الحالي؟", - "Confirm Deletion" : "تأكيد الحذف", - "Mappings cleared successfully!" : "تم مسح الارتباطات mappings بنجاح!", - "Error while clearing the mappings." : "خطأ أثناء مسح الارتباطات mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "الربط المجهول Anonymous bind غير مسموح به. يرجى إدخال الاسم المميز للمستخدم User DN، وكلمة المرور.", - "LDAP Operations error. Anonymous bind might not be allowed." : "خطأ في عمليات LDAP. قد لا يكون مسموحاُ بالربط المجهول Anonymous bind.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "فشل الحفظ. يرجى التأكد من أن قاعدة البيانات قيد التشغيل. أعد التحميل قبل المتابعة.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "تفعيل الوضع سوف ينتج عنه تمكين استعلامات بروتوكولLDAP التلقائية. وقد يستغرق الأمر بعض الوقت بناء على حجم LDAP خاصتك. هل ما زلت تريد تفعيل الوضع؟", - "Mode switch" : "تبديل النمط", - "Select attributes" : "اختر الخصائص", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "لم يتم العثور على المستخدم. يرجى التحقق من تحديدات تسجيل الدخول واسم المستخدم الخاصين بك. عامل التصفية الفعال (للنسخ واللصق للتحقق من صحة سطر الأوامر):
", - "User found and settings verified." : "تم العثور على المستخدم وتم التحقق من الإعدادات.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ضع في اعتبارك تضييق نطاق البحث، لأنه يشمل مستخدمين كُثْرٌ، ولن يتمكن سوى أول واحد منهم من تسجيل الدخول.", - "An unspecified error occurred. Please check log and settings." : "حدث خطأ غير محدد. يرجى التحقق من السجل والإعدادات.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "عامل تصفية البحث غير صالح؛ ربما بسبب مشكلات في بناء الجملة مثل عدم تساوي عدد الأقواس المفتوحة والمغلقة. يرجي المراجعة.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "حدث خطأ في الاتصال بـ LDAP/AD. يرجى التحقق من المضيف host، والمنفذ port، وبيانات تسجيل الدخول.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "العنصر النائب placeholder ـ \"%u مُعرّف\". سيتم استبداله باسم دخول عند الاستعلام من LDAP/AD.", - "Please provide a login name to test against" : "يرجى تقديم اسم تسجيل الدخول لاختباره", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "تم تعطيل مربع المجموعة؛ لأن خادم LDAP/AD لا يدعم خاصّيّة \"عضوٌ في\" memberOf.", "Password change rejected. Hint: %s" : "تمّ رفض تغيير كلمة المرور. إرشاد: %s", "Mandatory field \"%s\" left empty" : "الحقل الإلزامي \"%s\" تُرِك فارغاً", "A password is given, but not an LDAP agent" : "تمّ إعطاء كلمة المرور لكن لم يتم إعطاء وكيل LDAP", @@ -83,79 +48,13 @@ "LDAP user and group backend" : "خلفية المستخدمين و المجموعات من LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "يتيح هذا التطبيق لمسؤولي النظام توصيل نكست كلاود بدليل المستخدمين المستند إلى LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "يتيح هذا التطبيق لمسؤولي النظام توصيل نكست كلاود بدليل المستخدمين المستنِد إلى LDAP للمصادقة و توفير المستخدمين users، والمجموعات groups، و سمات المستخدمين user attributes. \nيمكن للمشرفين تكوين هذا التطبيق للاتصال بدليل LDAP واحد أو أكثر عبر واجهة LDAP. \nيمكن سحب سماتٍ مثل حصة المستخدم التخزينية، و البريد الإلكتروني، و التجسيدات الرمزية avatar، وعضوية المجموعات و غيرها إلى نكست كلاود باستخدام الاستعلامات والمرشحات المناسبة. \nيقوم المستخدم بتسجيل الدخول إلى نكست كلاود باستخدام حيثيات دخوله من LDAP أو AD، ويتم منحه حق الوصول بناءً على طلب المصادقة الذي تتم معالجته بواسطة خادم LDAP أو AD. \nلا يقوم نكست كلاود بتخزين كلمات مرور LDAP أو AD، بل يستخدم حيثيّات المستخدم هذه للمصادقة ثم يستخدم مُعرّف الجلسة session كمُعرّف للمستخدم. \n\nيتوفر المزيد من المعلومات في وثائق مستخدم LDAP و Group Backend.", - "Test Configuration" : "اختبر التكوين", - "Help" : "مساعدة", - "Groups meeting these criteria are available in %s:" : "المجموعات التي تلبي هذه المعايير متوفرة في %s:", - "Only these object classes:" : "فئات هذه الكائنات فقط:", - "Only from these groups:" : "فقط من هذه المجموعات:", - "Search groups" : "مجموعات البحث", - "Available groups" : "المجموعات المتاحة", - "Selected groups" : "المجموعات المحددة", - "Edit LDAP Query" : "تحرير استعلام من خادم LDAP", - "LDAP Filter:" : "تصفية LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "يحدد عامل التصفية أي مجموعات من LDAP سوف يكون لها حق الوصول إلى التطبيق %s.", - "Verify settings and count the groups" : "تحقق من الإعدادات و احصر عدد المجموعات", - "When logging in, %s will find the user based on the following attributes:" : "عند تسجيل الدخول، %sسوف تجد المستخدم بناءً على الخصائص التالية:", - "LDAP/AD Username:" : "اسم مستخدم LDAP/AD ـ : ", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "يسمح بتسجيل الدخول مقابل اسم مستخدم LDAP / AD ، والذي يكون إما \"uid\" أو \"sAMAccountName\" وسيتم اكتشافه.", - "LDAP/AD Email Address:" : "عنوان البريد الالكتروني LDAP/AD ـ :", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "يُسمح بتسجيل الدخول مقابل خاصّية البريد الإلكتروني. \"mail\" و \"mailPrimaryAddress\" مسموح بهما.", - "Other Attributes:" : "خصائص أخري:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "حدد عامل التصفية الذي سيتم تطبيقه، عند محاولة تسجيل الدخول. يحل \"%%uid\" محل اسم المستخدم في إجراء تسجيل الدخول. مثال: \"uid=%%uid\"", - "Test Loginname" : "اختبار اسم تسجيل الدخول", - "Attempts to receive a DN for the given loginname and the current login filter" : "محاولة تلقّي الاسم المميز DN لاسم تسجيل الدخول المحدد و عامل تصفية تسجيل الدخول الحالي", - "Verify settings" : "التحقُّق من الإعدادات", - "%s. Server:" : "%s. خادم:", - "Add a new configuration" : "إضافة تكوين جديد", - "Copy current configuration into new directory binding" : "نسخ التهيئة الحالية إلى دليل جديد مرتبط", - "Delete the current configuration" : "حذف التهيئة الحالية", - "Host" : "المضيف", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "يمكنك التغاضي عن البروتوكول، ما لم يكن SSL مطلوب. إذا كان الأمر كذلك، فابدأ بـ ldaps", - "Port" : "المنفذ", - "Detect Port" : "إكتشِف المنفذ", - "User DN" : "الاسم المميز للمستخدم DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "الاسم المميز للعميل المستخدم DN الذي يجب الربط معه. على سبيل المثال، uid=agent,dc=example,dc=com. للوصول مجهول الهوية anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", - "Password" : "كلمة المرور", - "For anonymous access, leave DN and Password empty." : "للوصول المجهول anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", - "Save Credentials" : "حفظ بيانات تسجيل الدخول", - "One Base DN per line" : "اسم مميز واحد أساسي Base DN لكل سطر", - "You can specify Base DN for users and groups in the Advanced tab" : "يمكنك تحديد الاسم المميز الأساسي Base DN للمستخدمين والمجموعات من علامة تبويب الإعدادات المتقدمة", - "Detect Base DN" : "اكتشاف الاسم المميز الأساسي Base DN", - "Test Base DN" : "إختبر الاسم المميز الأساسي Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "يُلغي طلبات LDAP التلقائية. يُفضّل استعماله في حالة الخوادم التي تخدم أعداداً كبيرة، ولكنه يتطلب بعض المعرفة فيما يخص بروتوكول LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "الإدخال اليدوي لفلاتر بروتوكول LDAP (يُنصح به في حالة الأدلة الكبيرة)", - "Listing and searching for users is constrained by these criteria:" : "العرض والبحث عن المستخدمين مُقيّدٌ بهذه الشروط:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "أكثر فئات الكائنات شيوعًا بالنسبة للمستخدمين هي: الشخص التنظيمي \"organizationalPerson\" والشخص \"person\" والمستخدم \"user\"وinetOrgPerson. إذا لم تكن متأكدًا من فئة الكائن التي تريد تحديدها، فيرجى استشارة مسئول الدليل الخاص بك.", - "The filter specifies which LDAP users shall have access to the %s instance." : "يُحدِّد عامل التصفية أيّ مستخدمي LDAP يمكنه الوصول إلى الخادم %s.", - "Verify settings and count users" : "التّحقق من الإعدادات وعدد المستخدمين", - "Saving" : "الحفظ جارٍ...", - "Back" : "رجوع", - "Continue" : "متابعة", - "Please renew your password." : "الرجاء تجديد كلمة مرورك.", - "An internal error occurred." : "حدث خطأ داخلي.", - "Please try again or contact your administrator." : "حاول مجددا أو تواصل مع مسؤول النظام.", - "Current password" : "كلمة المرور الحالية", - "New password" : "كلمة المرور الجديدة", - "Renew password" : "تجديد كلمة المرور", - "Wrong password." : "كلمة مرور خاطئة.", - "Cancel" : "إلغاء", - "Server" : "خادم", - "Users" : "المستخدمين", - "Login Attributes" : "خصائص تسجيل الدخول", - "Groups" : "مجموعات", - "Expert" : "خبير", - "Advanced" : "متقدمة", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "تحذير: وِحدة PHP LDAP غير مُنصبّة؛ لذا فإن الخلفية لن تعمل. يرجى طلب تنصيبها من مسؤول النظام.", "Connection Settings" : "إعدادات الربط", - "Configuration Active" : "الإعداد نشط", - "When unchecked, this configuration will be skipped." : "عندما لا يتم تحديده، سوف يتم تخطي هذه التهيئة.", "Backup (Replica) Host" : "مضيف النسخ الاحتياطي (طِبقَ الأصل)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "توفير مضيف احتياطي اختياري. يجب أن يكون نسخة طبق الأصل من خادم LDAP/AC.", "Backup (Replica) Port" : "منفذ النسخ الاحتياطي (طِبقَ الأصل)", - "Disable Main Server" : "تعطيل الخادم الرئيسي", "Only connect to the replica server." : "متصل فقط بالخادم الاحتياطي.", + "Disable Main Server" : "تعطيل الخادم الرئيسي", "Turn off SSL certificate validation." : "إيقاف تشغيل التحقق من صحة شهادة SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "لا يوصي به، استخدمه للاختبار فقط! إذا كان الاتصال يعمل فقط مع هذا الخيار، فقم باستيراد شهادة SSL لخادم LDAP في الخادم %s.", "Cache Time-To-Live" : "مدة صلاحية ذاكرة التخزين المؤقت cache", "in seconds. A change empties the cache." : "خلال ثوان. يؤدي التغيير إلى إفراغ ذاكرة التخزين المؤقت cache.", "Directory Settings" : "إعدادات الدليل", @@ -163,26 +62,26 @@ "The LDAP attribute to use to generate the user's display name." : "تستخدم سمة بروتوكول LDAP لتوليد اسم عرض المستخدم.", "2nd User Display Name Field" : "الحقل 2 لعرض اسم المستخدم ", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "اختياري. سمة LDAP سوف تُضاف إلى اسم العرض بين قوسين. و النتيجة ستكون كما في المثال: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "شجرة المستخدم الأساسي Base User Tree", "One User Base DN per line" : "اسم مميز أساسي User Base DN لمستخدم واحد لكل سطر", - "User Search Attributes" : "خصائص بحث المستخدم", + "Base User Tree" : "شجرة المستخدم الأساسي Base User Tree", "Optional; one attribute per line" : "اختياري؛ سمة واحدة لكل سطر", - "Disable users missing from LDAP" : "إيقاف المستخدمين غير الموجودين على LDAP", + "User Search Attributes" : "خصائص بحث المستخدم", "When switched on, users imported from LDAP which are then missing will be disabled" : "عند التشغيل، سيتم تعطيل المستخدمين الذين تمّ استيرادهم من LDAP لكن تعذّر إيحادهم عندها", + "Disable users missing from LDAP" : "إيقاف المستخدمين غير الموجودين على LDAP", "Group Display Name Field" : "حقل عرض اسم المجموعة", "The LDAP attribute to use to generate the groups's display name." : "تستخدم خاصية بروتوكول LDAP لإنشاء اسماء عرض للمجموعات.", - "Base Group Tree" : "شجرة المجموعة الأساسية Base Group Tree", "One Group Base DN per line" : "اسم مميز أساسي Group Base DN واحد للمجموعة لكل سطر", + "Base Group Tree" : "شجرة المجموعة الأساسية Base Group Tree", "Group Search Attributes" : "خصائص بحث المجموعات", "Group-Member association" : "ارتباط أعضاء المجموعة Group-Member association", "Dynamic Group Member URL" : "محدد موقع URL الديناميكي لعضو المجموعة ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "تحتوي خاصية بروتوكولLDAP الموجودة في كائنات المجموعة على عنوان بحث LDAP و الذي يحدد الكائنات التي تنتمي إلى المجموعة. (الإعداد الفارغ يتسبب في تعطيل وظيفة عضوية المجموعة الديناميكية.)", - "Nested Groups" : "المجموعات المتداخلة", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "عند التشغيل، يتم دعم المجموعات التي تحتوي على مجموعات. (تعمل فقط إذا كان تحديد عضو المجموعة يحتوي على اسم مميز DN).", + "Nested Groups" : "المجموعات المتداخلة", "Paging chunksize" : "حجم رزم الصفحات Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "يتم استخدام حجم الرِّزمَة لعمليات البحث المقسمة إلى صفحات في LDAP؛ والتي قد تعطي نتائج ضخمة تبعاً لعدد المستخدمين و المجموعات. (الضبط علي 0 يؤدي إلى تعطيل هذا الأسلوب من البحث في تلك الحالات.)", - "Enable LDAP password changes per user" : "تمكين تغيير كلمة المرور لكل مستخدم علي خادم LDAP ", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "يتيح خادم بروتوكول LDAP للمستخدمين تغيير كلمة المرور الخاصة بهم والسماح لمسؤولي النظام المتميزين ومسؤولي المجموعات بتغيير كلمة مرور مستخدمي الخادم. وتعمل هذه الخاصية عندما يتم تهيئة وضبط سياسات التحكم في الوصول على خادم LDAP وفقًا لذلك. وحيث أن كلمات المرور يتم إرسالها فى صورة نصٍّ عادي إلى خادم LDAP، فيجب استخدام تشفير النقل وضبط تجزئة كلمة المرور على خادم LDAP.", + "Enable LDAP password changes per user" : "تمكين تغيير كلمة المرور لكل مستخدم علي خادم LDAP ", "(New password is sent as plain text to LDAP)" : "(يتم إرسال كلمة المرور الجديدة كنص عادي إلى خادم LDAP )", "Default password policy DN" : "سياسة الاسم المميز لكلمة المرورالافتراضية", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "سياسة الاسم المميز DN لكلمة المرورالافتراضية التي سيتم استخدامها لمعالجة انتهاء صلاحية كلمة المرور تعمل فقط عندما يتم تمكين تغيير كلمة مرور خادم LDAP لكل مستخدم ويكون مدعومًا فقط بواسطة OpenLDAP. H. أترُكه فارغًا لتعطيل معالجة انتهاء صلاحية كلمة المرور.", @@ -195,7 +94,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "قُم بتعيين البريد الإلكتروني للمستخدمين من خاصّية خادم LDAP الخاصة بهم. اتركه فارغًا للتصرُّف الافتراضي.", "User Home Folder Naming Rule" : "قاعدة تسمية المجلد الرئيسي للمستخدم", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "أترُكه فارغًا لاسم المستخدم (افتراضي). خلاف ذلك، حدِّد خاصّية LDAP/AD.", - "\"$home\" Placeholder Field" : "حقل العنصر النائب \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "سيتم استبدال $home في تكوين وحدة التخزين الخارجية بقيمة الخاصّية المحددة", "User Profile Attributes" : "خصائص الملف الشخصي للمستخدِم", "Phone Field" : "خانة الهاتف", @@ -218,19 +116,123 @@ "User profile Biography will be set from the specified attribute" : "خانة السيرة الذاتية biography في الملف الشخصي للمستخدم سوف يتم تعيينها من الخاصّية المُحدّدة", "Birthdate Field" : "حقل تاريخ الميلاد", "User profile Date of birth will be set from the specified attribute" : "تاريخ الميلاد في ملف المستخدم سيتم ملؤه من الخانة المحددة", - "Pronouns Field" : "حقل الضمائر", - "User profile Pronouns will be set from the specified attribute" : "سيتم تعيين ضمائر ملف تعريف المستخدم من السمة المحددة", "Internal Username" : "اسم المستخدم الداخلي", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "بشكل افتراضي، سيتم إنشاء اسم المستخدم الداخلي internal username من خاصّية المُغرّف المُميّز الشامل UUID. هذا يضمن أن اسم المستخدم فريدٌ ولا يلزمه أي تحويل في الأحرف. اسم المستخدم الداخلي مُقيّدٌ باستخدام هذه الأحرف فقط: [a-zA-Z0-9 _. @ -]. غير هذه الأحرف يقع استبدالها بما يقابلها من أحرف الآسكي ASCII أو - ببساطة - يقع حذفها. في حالة وقوع تضاربٍِ، سيتم إلحاق عدد بالاسم. \n\nيُستخدم هذا الاسم الداخلي لتعريف المستخدم داخليًا. وهو أيضًا الاسم الافتراضي للمجلد الرئيسي للمستخدم. و هو أيضًا جزء من عناوين remote URL القَصِيّة كما في خدمات DAV على سبيل المثال. باستخدام هذا الإعداد ، يمكن تجاوز السلوك الافتراضي. سيكون للتغييرات تأثير فقط على مستخدمي LDAP المُعيّنين حديثًا (المُضافين). أترُكه فارغًا للسلوك الافتراضي.", "Internal Username Attribute:" : "خاصّية اسم المستخدم الداخلي:", "Override UUID detection" : "تجاوُز اكتشاف المعرف الفريد الشامل UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "بشكل افتراضي، يتم اكتشاف خاصية المعرف الفريد الشامل UUID تلقائيًا. ويتم استخدام هذه الخاصّية لتحديد مستخدمي ومجموعات LDAP علي نحو موثوق. أيضًا، سيتم إنشاء اسم المستخدم الداخلي بناءً على المعرف الفريد الشامل UUID إذا لم يتم تحديده أعلاه. يمكنك تجاوز الإعداد وتجاوز الخاصية حسب اختيارك. يجب عليك التأكد من إمكانية الوصول إلي الخاصية التي قمت باختيارها من قبل كل من المستخدمين والمجموعات وأنها فريدة. أترُكه فارغًا للوضع الافتراضي. تصبح التغييرات نافذة فقط على مستخدمي ومجموعات بروتوكول LDAP المُعيّنين حديثًا (المُضافين).", - "UUID Attribute for Users:" : "خاصية المعرف الفريد الشامل للمستخدمين UUID:", - "UUID Attribute for Groups:" : "خاصية المعرف الفريد الشامل للمجموعات UUID:", + "Only these object classes:" : "فئات هذه الكائنات فقط:", + "Only from these groups:" : "فقط من هذه المجموعات:", + "Edit LDAP Query" : "تحرير استعلام من خادم LDAP", + "LDAP Filter:" : "تصفية LDAP:", + "Verify settings and count the groups" : "تحقق من الإعدادات و احصر عدد المجموعات", + "User found and settings verified." : "تم العثور على المستخدم وتم التحقق من الإعدادات.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ضع في اعتبارك تضييق نطاق البحث، لأنه يشمل مستخدمين كُثْرٌ، ولن يتمكن سوى أول واحد منهم من تسجيل الدخول.", + "An unspecified error occurred. Please check log and settings." : "حدث خطأ غير محدد. يرجى التحقق من السجل والإعدادات.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "عامل تصفية البحث غير صالح؛ ربما بسبب مشكلات في بناء الجملة مثل عدم تساوي عدد الأقواس المفتوحة والمغلقة. يرجي المراجعة.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "حدث خطأ في الاتصال بـ LDAP/AD. يرجى التحقق من المضيف host، والمنفذ port، وبيانات تسجيل الدخول.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "العنصر النائب placeholder ـ \"%u مُعرّف\". سيتم استبداله باسم دخول عند الاستعلام من LDAP/AD.", + "Other Attributes:" : "خصائص أخري:", + "Verify settings" : "التحقُّق من الإعدادات", + "No object found in the given Base DN. Please revise." : "لم يتم العثور على أي كائن object في الاسم المميز الأساسي Base DN المحدد. يُرجي المُراجعة.", + "More than 1,000 directory entries available." : "يُوجد أكثر من 1,000 مُدخل في الدليل directory entries.", + "When unchecked, this configuration will be skipped." : "عندما لا يتم تحديده، سوف يتم تخطي هذه التهيئة.", + "Configuration Active" : "الإعداد نشط", + "Copy current configuration into new directory binding" : "نسخ التهيئة الحالية إلى دليل جديد مرتبط", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "يمكنك التغاضي عن البروتوكول، ما لم يكن SSL مطلوب. إذا كان الأمر كذلك، فابدأ بـ ldaps", + "Host" : "المضيف", + "Port" : "المنفذ", + "Detect Port" : "إكتشِف المنفذ", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "الاسم المميز للعميل المستخدم DN الذي يجب الربط معه. على سبيل المثال، uid=agent,dc=example,dc=com. للوصول مجهول الهوية anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", + "User DN" : "الاسم المميز للمستخدم DN", + "For anonymous access, leave DN and Password empty." : "للوصول المجهول anonymous access، اترك خانتيْ الاسم المميز وكلمة المرور فارغتين.", + "Password" : "كلمة المرور", + "Save Credentials" : "حفظ بيانات تسجيل الدخول", + "One Base DN per line" : "اسم مميز واحد أساسي Base DN لكل سطر", + "You can specify Base DN for users and groups in the Advanced tab" : "يمكنك تحديد الاسم المميز الأساسي Base DN للمستخدمين والمجموعات من علامة تبويب الإعدادات المتقدمة", + "Detect Base DN" : "اكتشاف الاسم المميز الأساسي Base DN", + "Test Base DN" : "إختبر الاسم المميز الأساسي Base DN", + "Listing and searching for users is constrained by these criteria:" : "العرض والبحث عن المستخدمين مُقيّدٌ بهذه الشروط:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "أكثر فئات الكائنات شيوعًا بالنسبة للمستخدمين هي: الشخص التنظيمي \"organizationalPerson\" والشخص \"person\" والمستخدم \"user\"وinetOrgPerson. إذا لم تكن متأكدًا من فئة الكائن التي تريد تحديدها، فيرجى استشارة مسئول الدليل الخاص بك.", + "Verify settings and count users" : "التّحقق من الإعدادات وعدد المستخدمين", + "Test Configuration" : "اختبر التكوين", + "Help" : "مساعدة", + "Server" : "خادم", + "Users" : "المستخدمين", + "Login Attributes" : "خصائص تسجيل الدخول", + "Groups" : "مجموعات", + "Advanced" : "متقدمة", + "Expert" : "خبير", "Username-LDAP User Mapping" : "الربط بين اسم المستخدم في LDAP و المستخدم", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "تُستخدم أسماء المستخدمين لتخزين وتخصيص البيانات التعريف الوصفية. من أجل تحديد المستخدمين والتعرف عليهم بدقة، سيكون لكل مستخدم على خادم LDAP اسم مستخدم داخلي. يتطلب هذا ربطاً mapping بين اسم المستخدم و مستخدم خادم LDAP. يتم تعيين اسم المستخدم الذي تم إنشاؤه إلى المعرف الفريد الشامل \"UUID\" لمستخدم LDAP. بالإضافة إلى ذلك، يتم تخزين الاسم المميز DN مؤقتًا أيضًا لتقليل تفاعل LDAP، ولكنه لا يستخدم لتحديد الهوية. وعند تغير الاسم المميز يتم العثور على التغييرات. ويتم استخدام اسم المستخدم الداخلي في كل مكان. إلغاء الربط سيكون له آثار متبقية في كل مكان. إلغاء الربط يؤثر على جميع تكوينات LDAP! لا تقم مطلقًا بإلغاء الربط في بيئة الإنتاج. فقط في مرحلة الاختبار أو المرحلة التجريبية.", "Clear Username-LDAP User Mapping" : "إلغاء الربط بين اسم المستخدم في LDAP و المستخدم", "Clear Groupname-LDAP Group Mapping" : "إلغاء الربط بين اسم المجموعة في LDAP و المجموعة", - "Invalid configuration. Please have a look at the logs for further details." : "تكوين غير صحيح. يرجى الرجوع إلى سجلات الأنشطة لمزيد من التفاصيل." + "An error occurred" : "حدث خطأ", + "Mode switch" : "تبديل النمط", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "تفعيل الوضع سوف ينتج عنه تمكين استعلامات بروتوكولLDAP التلقائية. وقد يستغرق الأمر بعض الوقت بناء على حجم LDAP خاصتك. هل ما زلت تريد تفعيل الوضع؟", + "Cancel" : "إلغاء", + "Confirm" : "تأكيد", + "Groups meeting these criteria are available in %s:" : "المجموعات التي تلبي هذه المعايير متوفرة في %s:", + "Search groups" : "مجموعات البحث", + "Available groups" : "المجموعات المتاحة", + "Selected groups" : "المجموعات المحددة", + "The filter specifies which LDAP groups shall have access to the %s instance." : "يحدد عامل التصفية أي مجموعات من LDAP سوف يكون لها حق الوصول إلى التطبيق %s.", + "When logging in, %s will find the user based on the following attributes:" : "عند تسجيل الدخول، %sسوف تجد المستخدم بناءً على الخصائص التالية:", + "LDAP/AD Username:" : "اسم مستخدم LDAP/AD ـ : ", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "يسمح بتسجيل الدخول مقابل اسم مستخدم LDAP / AD ، والذي يكون إما \"uid\" أو \"sAMAccountName\" وسيتم اكتشافه.", + "LDAP/AD Email Address:" : "عنوان البريد الالكتروني LDAP/AD ـ :", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "يُسمح بتسجيل الدخول مقابل خاصّية البريد الإلكتروني. \"mail\" و \"mailPrimaryAddress\" مسموح بهما.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "حدد عامل التصفية الذي سيتم تطبيقه، عند محاولة تسجيل الدخول. يحل \"%%uid\" محل اسم المستخدم في إجراء تسجيل الدخول. مثال: \"uid=%%uid\"", + "Test Loginname" : "اختبار اسم تسجيل الدخول", + "Attempts to receive a DN for the given loginname and the current login filter" : "محاولة تلقّي الاسم المميز DN لاسم تسجيل الدخول المحدد و عامل تصفية تسجيل الدخول الحالي", + "%s. Server:" : "%s. خادم:", + "Add a new configuration" : "إضافة تكوين جديد", + "Delete the current configuration" : "حذف التهيئة الحالية", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "يُلغي طلبات LDAP التلقائية. يُفضّل استعماله في حالة الخوادم التي تخدم أعداداً كبيرة، ولكنه يتطلب بعض المعرفة فيما يخص بروتوكول LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "الإدخال اليدوي لفلاتر بروتوكول LDAP (يُنصح به في حالة الأدلة الكبيرة)", + "The filter specifies which LDAP users shall have access to the %s instance." : "يُحدِّد عامل التصفية أيّ مستخدمي LDAP يمكنه الوصول إلى الخادم %s.", + "Saving" : "الحفظ جارٍ...", + "Back" : "رجوع", + "Continue" : "متابعة", + "Please renew your password." : "الرجاء تجديد كلمة مرورك.", + "An internal error occurred." : "حدث خطأ داخلي.", + "Please try again or contact your administrator." : "حاول مجددا أو تواصل مع مسؤول النظام.", + "Current password" : "كلمة المرور الحالية", + "New password" : "كلمة المرور الجديدة", + "Renew password" : "تجديد كلمة المرور", + "Wrong password." : "كلمة مرور خاطئة.", + "Invalid configuration. Please have a look at the logs for further details." : "تكوين غير صحيح. يرجى الرجوع إلى سجلات الأنشطة لمزيد من التفاصيل.", + "The Base DN appears to be wrong" : "يبدو أن الاسم المميز الأساسي Base DN خاطئٌ", + "Testing configuration…" : "إختبار التهيئة...", + "Configuration incorrect" : "الإعدادات غير صحيحة", + "Configuration incomplete" : "الإعدادات غير مكتملة", + "Configuration OK" : "الإعدادات صحيحة", + "Select groups" : "إختر المجموعات", + "Select object classes" : "إختر أصناف الكائنات object classes", + "Please check the credentials, they seem to be wrong." : "يرجى التحقق من حيثيّات الدخول credentials، يبدو أنها خاطئة.", + "Please specify the port, it could not be auto-detected." : "يُرجى تحديد المنفذ port، حيث لا يمكن اكتشافه تلقائيا.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "تعذر اكتشاف الاسم المميز الأساسي Base DN تلقائيًا، يرجى مراجعة حيثيّات الدخول credentials، والمُضيف host، والمنفذ port.", + "Could not detect Base DN, please enter it manually." : "تعذّر اكتشاف الاسم المميز الأساسي Base DN، يُرجى إدخاله يدويًا.", + "{nthServer}. Server" : "{nthServer}. الخادم", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخل متاح من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم","{objectsFound} مدخلات متاحة من خلال الاسم المميز الأساسي المقدم"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "حدث خطأ. يرجي التحقق من الاسم المميز الأساسي Base DN، وكذلك إعدادات الاتصال، و حيثيّات الدخول credentials.", + "Do you really want to delete the current Server Configuration?" : "هل ترغب فعلاً في حذف إعدادات الخادم الحالي؟", + "Confirm Deletion" : "تأكيد الحذف", + "Mappings cleared successfully!" : "تم مسح الارتباطات mappings بنجاح!", + "Error while clearing the mappings." : "خطأ أثناء مسح الارتباطات mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "الربط المجهول Anonymous bind غير مسموح به. يرجى إدخال الاسم المميز للمستخدم User DN، وكلمة المرور.", + "LDAP Operations error. Anonymous bind might not be allowed." : "خطأ في عمليات LDAP. قد لا يكون مسموحاُ بالربط المجهول Anonymous bind.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "فشل الحفظ. يرجى التأكد من أن قاعدة البيانات قيد التشغيل. أعد التحميل قبل المتابعة.", + "Select attributes" : "اختر الخصائص", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "لم يتم العثور على المستخدم. يرجى التحقق من تحديدات تسجيل الدخول واسم المستخدم الخاصين بك. عامل التصفية الفعال (للنسخ واللصق للتحقق من صحة سطر الأوامر):
", + "Please provide a login name to test against" : "يرجى تقديم اسم تسجيل الدخول لاختباره", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "تم تعطيل مربع المجموعة؛ لأن خادم LDAP/AD لا يدعم خاصّيّة \"عضوٌ في\" memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "تحذير: وِحدة PHP LDAP غير مُنصبّة؛ لذا فإن الخلفية لن تعمل. يرجى طلب تنصيبها من مسؤول النظام.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "لا يوصي به، استخدمه للاختبار فقط! إذا كان الاتصال يعمل فقط مع هذا الخيار، فقم باستيراد شهادة SSL لخادم LDAP في الخادم %s.", + "\"$home\" Placeholder Field" : "حقل العنصر النائب \"$home\"", + "UUID Attribute for Users:" : "خاصية المعرف الفريد الشامل للمستخدمين UUID:", + "UUID Attribute for Groups:" : "خاصية المعرف الفريد الشامل للمجموعات UUID:", + "Pronouns Field" : "حقل الضمائر", + "User profile Pronouns will be set from the specified attribute" : "سيتم تعيين ضمائر ملف تعريف المستخدم من السمة المحددة" },"pluralForm" :"nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/bg.js b/apps/user_ldap/l10n/bg.js index 4cef2c94481..87eb6f6c31d 100644 --- a/apps/user_ldap/l10n/bg.js +++ b/apps/user_ldap/l10n/bg.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Не особено добра парола", "Good password" : "Добра парола", "Strong password" : "Сложна парола", - "The Base DN appears to be wrong" : "Базовото DN изглежда е грешно", - "Testing configuration…" : "Изпробване на конфигурацията...", - "Configuration incorrect" : "Конфигурацията е грешна", - "Configuration incomplete" : "Конфигурацията не е завършена", - "Configuration OK" : "Конфигурацията е ОК", - "Select groups" : "Избери Групи", - "Select object classes" : "Избери типове обекти", - "Please check the credentials, they seem to be wrong." : "Моля, проверете идентификационните данни, изглежда че са неправилни.", - "Please specify the port, it could not be auto-detected." : "Моля, посочете порт, той не може да бъде автоматично определен.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Базовото DN не може да бъде открито автоматично, моля, ревизирайте идентификационните данни, хоста и порта.", - "Could not detect Base DN, please enter it manually." : "Базовото DN не можа да бъде открито, моля, въведете го ръчно.", - "{nthServer}. Server" : "{nthServer}. Сървър", - "No object found in the given Base DN. Please revise." : "Няма намерен обект в даденото базово DN. Моля, ревизирайте.", - "More than 1,000 directory entries available." : "Налични са повече от 1000 записа в директорията.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} записи, налични в рамките на предоставеното базово DN","{objectsFound} записи, налични в рамките на предоставеното базово DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Възникна грешка. Моля, проверете базовото DN, както и настройките за връзка и идентификационни данни.", - "Do you really want to delete the current Server Configuration?" : "Наистина ли желаете текущата сървърна конфигурация да бъде изтрита?", - "Confirm Deletion" : "Потвърди Изтриването", - "Mappings cleared successfully!" : "Съпоставянията са изчистени успешно!", - "Error while clearing the mappings." : "Грешка при изчистването на съпоставянията.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Не е позволено анонимно обвързване. Моля, посочете потребителско DN и парола.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка при LDAP операции. Анонимното обвързване може да не е разрешено.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Записването не беше успешно. Моля, уверете се, че базата данни е в експлоатация. Презаредете, преди да продължите.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Превключването на режима ще активира автоматичните LDAP заявки. В зависимост от размера на вашия LDAP може да отнеме известно време. Все още ли искате да превключите режима?", - "Mode switch" : "Превключване на режим", - "Select attributes" : "Избери атрибути", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Потребителят не е намерен. Моля, проверете вашите атрибути за вход и име на потребител. Ефективен филтър (за копиране и поставяне за проверка от командния ред):", - "User found and settings verified." : "Намерен е потребител и настройките са проверени.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Помислете за стесняване на търсенето, тъй като то обхваща много потребители, само първият от които ще може да влезе.", - "An unspecified error occurred. Please check log and settings." : "Възникна неуточнена грешка. Моля, проверете журнала и настройките.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Невалиден филтър за търсене, вероятно поради проблеми със синтаксиса като нечетен брой отворени и затворени скоби. Моля, проверете.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Възникна грешка при свързване към LDAP/AD. Моля, проверете хост сървър, порт и идентификационни данни.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заместителят „ %u“ липсва. Той ще бъде заменен с името за вход при запитване към LDAP/AD.", - "Please provide a login name to test against" : "Моля, посочете име за вход, срещу което да тествате", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Груповата кутия е деактивирана, тъй като LDAP/AD сървърът не поддържа memberOf.", "Please login with the new password" : "Моля, влезте с новата парола", "LDAP User backend" : "LDAP потребителски сървър", "Your password will expire tomorrow." : "Вашата парола ще изтече утре.", @@ -68,79 +33,13 @@ OC.L10N.register( "LDAP user and group backend" : "Потребителски и групов LDAP сървър", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Това приложение позволява на администраторите да свържат Nextcloud към потребителска директория, базирана на LDAP. ", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Това приложение позволява на администраторите да свържат Nextcloud към LDAP-базирана потребителска директория за удостоверяване и предоставяне на потребители, групи и потребителски атрибути. Администраторите могат да конфигурират това приложение да се свързва с една или повече LDAP директории или Active Directories/активни директории/, чрез LDAP интерфейс. Атрибути, като потребителска квота, имейл, снимки на аватар, членство в групи и други могат да бъдат изтеглени в Nextcloud от директория със съответните заявки и филтри.\n\nПотребителя влиза в Nextcloud със своите LDAP или AD идентификационни данни и му се предоставя достъп въз основа на заявка за удостоверяване, обработвана от LDAP или AD сървъра. Nextcloud не съхранява LDAP или AD пароли, а тези идентификационни данни се използват за удостоверяване на потребител и след това Nextcloud използва сесия за потребителския идентификатор. Повече информация е налична в документацията на LDAP потребител и групов сървър.", - "Test Configuration" : "Изпробване на конфигурацията", - "Help" : "Помощ", - "Groups meeting these criteria are available in %s:" : "Групи спазващи тези критерии са разположени в %s:", - "Only these object classes:" : "Само тези класове обекти:", - "Only from these groups:" : "Само от тези групи:", - "Search groups" : "Търсене на групи", - "Available groups" : "Налични групи", - "Selected groups" : "Избрани групи", - "Edit LDAP Query" : "Редактиране на LDAP заявка", - "LDAP Filter:" : "LDAP филтър:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.", - "Verify settings and count the groups" : "Проверете настройките и пребройте групите", - "When logging in, %s will find the user based on the following attributes:" : "Когато влезе, %s ще намери потребител въз основа на следните атрибути:", - "LDAP/AD Username:" : "LDAP / AD Потребител:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволява влизане с име на потребител на LDAP/AD, което е или „uid“ или „sAMAccountName“ и ще бъде открито.", - "LDAP/AD Email Address:" : "LDAP / AD имейл адрес:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволява влизане срещу имейл атрибут. Разрешени са „mail “ и „mailPrimaryAddress“.", - "Other Attributes:" : "Други атрибути:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определя филтър, който да се приложи при опит за влизане. „%%“ замества името на потребител в действието за влизане. Пример: „uid=%%uid “", - "Test Loginname" : "Проверка на Потребителско име", - "Attempts to receive a DN for the given loginname and the current login filter" : "Опити за получаване на DN за даденото име за влизане и текущия филтър за вход", - "Verify settings" : "Потвърди настройките", - "%s. Server:" : "%s. Сървър:", - "Add a new configuration" : "Добавяне на нова конфигурация", - "Copy current configuration into new directory binding" : "Копиране на текущата конфигурация в ново обвързване на директория", - "Delete the current configuration" : "Изтриване на текущата конфигурация", - "Host" : "Хост", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да пропуснете протокола, освен ако не изисквате SSL. Ако е така, започнете с ldaps://", - "Port" : "Порт", - "Detect Port" : "Открит Port", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.", - "Password" : "Парола", - "For anonymous access, leave DN and Password empty." : "За анонимен достъп, остави DN и Парола празни.", - "Save Credentials" : "Запиши идентификационни данни", - "One Base DN per line" : "По един Base DN на ред", - "You can specify Base DN for users and groups in the Advanced tab" : "Можете да настроите Base DN за отделни потребители/групи в раздела \"Допълнителни\"", - "Detect Base DN" : "Откриване на базов DN", - "Test Base DN" : " Тестване на базов DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.", - "Manually enter LDAP filters (recommended for large directories)" : "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)", - "Listing and searching for users is constrained by these criteria:" : "Записването в списък и търсенето на потребители е ограничено от следните критерии:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Най-често срещаните обектни класове за потребителите са OrganizationalPerson, person, user и inetOrgPerson. Ако не сте сигурни кой обектен клас да изберете, моля, консултирайте се с администратора на директорията.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.", - "Verify settings and count users" : "Проверете настройките и пребройте потребителите", - "Saving" : "Записване", - "Back" : "Назад", - "Continue" : "Продължи", - "Please renew your password." : "Моля, обновете вашата парола.", - "An internal error occurred." : "Възникна вътрешно сървърна грешка.", - "Please try again or contact your administrator." : "Опитайте отново или се свържете с администраотра.", - "Current password" : "Текуща парола", - "New password" : "Нова парола", - "Renew password" : "Обновете парола", - "Wrong password." : "Грешна парола.", - "Cancel" : "Отказ", - "Server" : "Сървър", - "Users" : "Потребители", - "Login Attributes" : "Атрибути за влизане", - "Groups" : "Групи", - "Expert" : "Експерт", - "Advanced" : "Допълнителни", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.", "Connection Settings" : "Настройки на Връзката", - "Configuration Active" : "Конфигурацията е Активна", - "When unchecked, this configuration will be skipped." : "Когато не е отметнато, тази конфигурация ще бъде прескочена.", "Backup (Replica) Host" : "Резервен (Реплика) Хост сървър", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Задай незадължителен резервен сървър. Трябва да бъде реплика на главния LDAP/AD сървър.", "Backup (Replica) Port" : "Резервен (Реплика) Порт", - "Disable Main Server" : "Изключи Главиния Сървър", "Only connect to the replica server." : "Свържи се само с репликирания сървър.", + "Disable Main Server" : "Изключи Главиния Сървър", "Turn off SSL certificate validation." : "Изключи валидацията на SSL сертификата.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не е препоръчително! Ползвайте само за тестване. Ако връзката работи само с тази опция, внесете SSL сертификата на LDAP сървъра във вашия %s сървър.", "Cache Time-To-Live" : "Кеширай Time-To-Live", "in seconds. A change empties the cache." : "в секунди. Всяка промяна изтрива кеша.", "Directory Settings" : "Настройки на Директорията", @@ -148,24 +47,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP атрибутът, който да бъде използван за генериране на видимото име на потребителя.", "2nd User Display Name Field" : "2-ро поле на име за визуализация на потребител", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "По избор. LDAP атрибут, който да се добави към екранното име в скоби. Резултати напр. »Джон Доу (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "По един User Base DN на ред", - "User Search Attributes" : "Атрибути на Потребителско Търсене", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "По желание; един атрибут на ред", + "User Search Attributes" : "Атрибути на Потребителско Търсене", "Group Display Name Field" : "Поле на име за визуализация на група", "The LDAP attribute to use to generate the groups's display name." : "LDAP атрибутът, който да бъде използван за генерирането на видмото име на групата.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "По един Group Base DN на ред", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Атрибути на Групово Търсене", "Group-Member association" : "Group-Member асоциация", "Dynamic Group Member URL" : "URL адрес на член на динамичната група", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP е атрибутът, който на групови обекти съдържа URL адрес за търсене на LDAP, който определя, кои обекти принадлежат към групата. (Празна настройка деактивира функционалността за динамично членство в група.)", - "Nested Groups" : "Вложени Групи", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Когато е включени, се подържат групи в групи. (Работи единствено ако членът на групата притежава атрибута DNs).", + "Nested Groups" : "Вложени Групи", "Paging chunksize" : "Размер на paging-а", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Размерът използван за връщането на големи резултати от LDAP търсения като изброяване на потребители или групи. (Стойност 0 изключва paged LDAP търсения в тези ситуации).", - "Enable LDAP password changes per user" : "Активиране на промените на LDAP паролата на потребител", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Позволете на потребителите на LDAP да променят паролата си и позволете на супер администраторите и груповите администратори да променят паролата на своите потребители на LDAP. Работи само когато политиките за контрол на достъпа са конфигурирани в съответствие на LDAP сървъра. Тъй като пароли се изпращат в обикновен текст към LDAP сървъра, трябва да се използва транспортно криптиране и да се конфигурира хеширането на паролата на LDAP сървъра.", + "Enable LDAP password changes per user" : "Активиране на промените на LDAP паролата на потребител", "(New password is sent as plain text to LDAP)" : "(Новата парола се изпраща като обикновен текст до LDAP)", "Default password policy DN" : "Политика за парола по подразбиране на DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN на политика за парола по подразбиране, която ще се използва за обработка на изтичане на паролата. Работи само когато промените на LDAP паролата на потребител са разрешени и се поддържа само от OpenLDAP. Оставете празно, за да деактивирате обработката на изтичане на паролата.", @@ -178,7 +77,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Задайте имейла на потребителя от неговия LDAP атрибут. Оставете го празно за поведение по подразбиране.", "User Home Folder Naming Rule" : "Правило за наименуване на домашна папка на потребителя", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Оставете празно за име на потребител (по пдразбиране). Или посочете LDAP/AD атрибут.", - "\"$home\" Placeholder Field" : "„$home“ Заместващо поле", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home в конфигурация за външно хранилище ще бъде заменен със стойността на посочения атрибут", "User Profile Attributes" : "Атрибути на Потребителски Профил", "Phone Field" : "Поле за Телефонен номер", @@ -200,19 +98,123 @@ OC.L10N.register( "Biography Field" : "Поле за Биография", "User profile Biography will be set from the specified attribute" : "Биографията на потребителския профил ще бъде зададена от определения атрибут", "User profile Date of birth will be set from the specified attribute" : "Датата на раждане в потребителския профил ще се зададе от този атрибут", - "Pronouns Field" : "Поле за обръщение", - "User profile Pronouns will be set from the specified attribute" : "Опциите за обръщение в профила на потребителите ще се зададат от този атрибут", "Internal Username" : "Вътрешно потребителско име", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "По подразбиране вътрешното име на потребител ще бъде създадено от атрибута UUID. Той гарантира, че името на потребител е уникално и знаците не трябва да се преобразуват. Вътрешното име на потребител има ограничението, че са позволени само тези знаци: [a-zA-Z0-9_.@-]. Други знаци се заменят с тяхното ASCII съответствие или просто се пропускат. При сблъсъци числото ще бъде добавено/увеличено. Вътрешното име на потребител се използва за вътрешно идентифициране на потребител. Това също е името по подразбиране за домашната папка на потребителя. Той също така е част от отдалечени URL адреси, например за всички *DAV услуги. С тази настройка поведението по подразбиране може да бъде отменено. Промените ще имат ефект само върху ново съпоставени (добавени) потребители на LDAP. Оставете го празно за поведение по подразбиране. ", "Internal Username Attribute:" : "Атрибут на вътрешното потребителско име:", "Override UUID detection" : "Промени UUID откриването", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Обикновено UUID атрибутът ще бъде намерен автоматично. UUID атрибута се използва, за да се идентифицират еднозначно LDAP потребители и групи. Освен това ще бъде генерирано вътрешното име базирано на UUID-то, ако такова не е посочено по-горе. Можете да промените настройката и да използвате атрибут по свой избор. Наложително е атрибутът да бъде уникален както за потребителите така и за групите. Промените ще се отразят само за новодобавени (map-нати) LDAP потребители.", - "UUID Attribute for Users:" : "UUID атрибут за потребителите:", - "UUID Attribute for Groups:" : "UUID атрибут за групите:", + "Only these object classes:" : "Само тези класове обекти:", + "Only from these groups:" : "Само от тези групи:", + "Edit LDAP Query" : "Редактиране на LDAP заявка", + "LDAP Filter:" : "LDAP филтър:", + "Verify settings and count the groups" : "Проверете настройките и пребройте групите", + "User found and settings verified." : "Намерен е потребител и настройките са проверени.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Помислете за стесняване на търсенето, тъй като то обхваща много потребители, само първият от които ще може да влезе.", + "An unspecified error occurred. Please check log and settings." : "Възникна неуточнена грешка. Моля, проверете журнала и настройките.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Невалиден филтър за търсене, вероятно поради проблеми със синтаксиса като нечетен брой отворени и затворени скоби. Моля, проверете.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Възникна грешка при свързване към LDAP/AD. Моля, проверете хост сървър, порт и идентификационни данни.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заместителят „ %u“ липсва. Той ще бъде заменен с името за вход при запитване към LDAP/AD.", + "Other Attributes:" : "Други атрибути:", + "Verify settings" : "Потвърди настройките", + "No object found in the given Base DN. Please revise." : "Няма намерен обект в даденото базово DN. Моля, ревизирайте.", + "More than 1,000 directory entries available." : "Налични са повече от 1000 записа в директорията.", + "When unchecked, this configuration will be skipped." : "Когато не е отметнато, тази конфигурация ще бъде прескочена.", + "Configuration Active" : "Конфигурацията е Активна", + "Copy current configuration into new directory binding" : "Копиране на текущата конфигурация в ново обвързване на директория", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да пропуснете протокола, освен ако не изисквате SSL. Ако е така, започнете с ldaps://", + "Host" : "Хост", + "Port" : "Порт", + "Detect Port" : "Открит Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "За анонимен достъп, остави DN и Парола празни.", + "Password" : "Парола", + "Save Credentials" : "Запиши идентификационни данни", + "One Base DN per line" : "По един Base DN на ред", + "You can specify Base DN for users and groups in the Advanced tab" : "Можете да настроите Base DN за отделни потребители/групи в раздела \"Допълнителни\"", + "Detect Base DN" : "Откриване на базов DN", + "Test Base DN" : " Тестване на базов DN", + "Listing and searching for users is constrained by these criteria:" : "Записването в списък и търсенето на потребители е ограничено от следните критерии:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Най-често срещаните обектни класове за потребителите са OrganizationalPerson, person, user и inetOrgPerson. Ако не сте сигурни кой обектен клас да изберете, моля, консултирайте се с администратора на директорията.", + "Verify settings and count users" : "Проверете настройките и пребройте потребителите", + "Test Configuration" : "Изпробване на конфигурацията", + "Help" : "Помощ", + "Server" : "Сървър", + "Users" : "Потребители", + "Login Attributes" : "Атрибути за влизане", + "Groups" : "Групи", + "Advanced" : "Допълнителни", + "Expert" : "Експерт", "Username-LDAP User Mapping" : "Име на потребител-LDAP Потребителско съпоставяне ", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Потребителските имена се използват за съхраняване и присвояване на метаданни. С цел точно идентифициране и разпознаване на потребителите, всеки потребител на LDAP ще има вътрешно име на потребител. Това изисква съпоставяне от име на потребител към потребител на LDAP. Създаденото име на потребител се съпоставя с UUID на потребителя на LDAP. Освен това DN се кешира, за да се намали взаимодействието с LDAP, но не се използва за идентификация. Ако DN се промени, промените ще бъдат намерени. Вътрешното име на потребител се използва навсякъде. Изчистването на съпоставянията ще има остатъци навсякъде. Изчистването на съпоставянията не е чувствително към конфигурацията, засяга всички LDAP конфигурации! Никога не изчиствайте съпоставянията в производствена среда, само в тестов или експериментален етап.", "Clear Username-LDAP User Mapping" : "Изчистване на име на потребител-LDAP Потребителско съпоставяне ", "Clear Groupname-LDAP Group Mapping" : "Изчистване на име на група-LDAP Потребителско съпоставяне ", - "Invalid configuration. Please have a look at the logs for further details." : "Невалидна конфигурация. Моля, разгледайте журналите за повече подробности." + "An error occurred" : "Възникна грешка", + "Mode switch" : "Превключване на режим", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Превключването на режима ще активира автоматичните LDAP заявки. В зависимост от размера на вашия LDAP може да отнеме известно време. Все още ли искате да превключите режима?", + "Cancel" : "Отказ", + "Confirm" : "Потвърдете", + "Groups meeting these criteria are available in %s:" : "Групи спазващи тези критерии са разположени в %s:", + "Search groups" : "Търсене на групи", + "Available groups" : "Налични групи", + "Selected groups" : "Избрани групи", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.", + "When logging in, %s will find the user based on the following attributes:" : "Когато влезе, %s ще намери потребител въз основа на следните атрибути:", + "LDAP/AD Username:" : "LDAP / AD Потребител:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволява влизане с име на потребител на LDAP/AD, което е или „uid“ или „sAMAccountName“ и ще бъде открито.", + "LDAP/AD Email Address:" : "LDAP / AD имейл адрес:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволява влизане срещу имейл атрибут. Разрешени са „mail “ и „mailPrimaryAddress“.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определя филтър, който да се приложи при опит за влизане. „%%“ замества името на потребител в действието за влизане. Пример: „uid=%%uid “", + "Test Loginname" : "Проверка на Потребителско име", + "Attempts to receive a DN for the given loginname and the current login filter" : "Опити за получаване на DN за даденото име за влизане и текущия филтър за вход", + "%s. Server:" : "%s. Сървър:", + "Add a new configuration" : "Добавяне на нова конфигурация", + "Delete the current configuration" : "Изтриване на текущата конфигурация", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.", + "Manually enter LDAP filters (recommended for large directories)" : "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.", + "Saving" : "Записване", + "Back" : "Назад", + "Continue" : "Продължи", + "Please renew your password." : "Моля, обновете вашата парола.", + "An internal error occurred." : "Възникна вътрешно сървърна грешка.", + "Please try again or contact your administrator." : "Опитайте отново или се свържете с администраотра.", + "Current password" : "Текуща парола", + "New password" : "Нова парола", + "Renew password" : "Обновете парола", + "Wrong password." : "Грешна парола.", + "Invalid configuration. Please have a look at the logs for further details." : "Невалидна конфигурация. Моля, разгледайте журналите за повече подробности.", + "The Base DN appears to be wrong" : "Базовото DN изглежда е грешно", + "Testing configuration…" : "Изпробване на конфигурацията...", + "Configuration incorrect" : "Конфигурацията е грешна", + "Configuration incomplete" : "Конфигурацията не е завършена", + "Configuration OK" : "Конфигурацията е ОК", + "Select groups" : "Избери Групи", + "Select object classes" : "Избери типове обекти", + "Please check the credentials, they seem to be wrong." : "Моля, проверете идентификационните данни, изглежда че са неправилни.", + "Please specify the port, it could not be auto-detected." : "Моля, посочете порт, той не може да бъде автоматично определен.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Базовото DN не може да бъде открито автоматично, моля, ревизирайте идентификационните данни, хоста и порта.", + "Could not detect Base DN, please enter it manually." : "Базовото DN не можа да бъде открито, моля, въведете го ръчно.", + "{nthServer}. Server" : "{nthServer}. Сървър", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} записи, налични в рамките на предоставеното базово DN","{objectsFound} записи, налични в рамките на предоставеното базово DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Възникна грешка. Моля, проверете базовото DN, както и настройките за връзка и идентификационни данни.", + "Do you really want to delete the current Server Configuration?" : "Наистина ли желаете текущата сървърна конфигурация да бъде изтрита?", + "Confirm Deletion" : "Потвърди Изтриването", + "Mappings cleared successfully!" : "Съпоставянията са изчистени успешно!", + "Error while clearing the mappings." : "Грешка при изчистването на съпоставянията.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Не е позволено анонимно обвързване. Моля, посочете потребителско DN и парола.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка при LDAP операции. Анонимното обвързване може да не е разрешено.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Записването не беше успешно. Моля, уверете се, че базата данни е в експлоатация. Презаредете, преди да продължите.", + "Select attributes" : "Избери атрибути", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Потребителят не е намерен. Моля, проверете вашите атрибути за вход и име на потребител. Ефективен филтър (за копиране и поставяне за проверка от командния ред):", + "Please provide a login name to test against" : "Моля, посочете име за вход, срещу което да тествате", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Груповата кутия е деактивирана, тъй като LDAP/AD сървърът не поддържа memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не е препоръчително! Ползвайте само за тестване. Ако връзката работи само с тази опция, внесете SSL сертификата на LDAP сървъра във вашия %s сървър.", + "\"$home\" Placeholder Field" : "„$home“ Заместващо поле", + "UUID Attribute for Users:" : "UUID атрибут за потребителите:", + "UUID Attribute for Groups:" : "UUID атрибут за групите:", + "Pronouns Field" : "Поле за обръщение", + "User profile Pronouns will be set from the specified attribute" : "Опциите за обръщение в профила на потребителите ще се зададат от този атрибут" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/bg.json b/apps/user_ldap/l10n/bg.json index edb583c67e1..3d303663182 100644 --- a/apps/user_ldap/l10n/bg.json +++ b/apps/user_ldap/l10n/bg.json @@ -15,41 +15,6 @@ "So-so password" : "Не особено добра парола", "Good password" : "Добра парола", "Strong password" : "Сложна парола", - "The Base DN appears to be wrong" : "Базовото DN изглежда е грешно", - "Testing configuration…" : "Изпробване на конфигурацията...", - "Configuration incorrect" : "Конфигурацията е грешна", - "Configuration incomplete" : "Конфигурацията не е завършена", - "Configuration OK" : "Конфигурацията е ОК", - "Select groups" : "Избери Групи", - "Select object classes" : "Избери типове обекти", - "Please check the credentials, they seem to be wrong." : "Моля, проверете идентификационните данни, изглежда че са неправилни.", - "Please specify the port, it could not be auto-detected." : "Моля, посочете порт, той не може да бъде автоматично определен.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Базовото DN не може да бъде открито автоматично, моля, ревизирайте идентификационните данни, хоста и порта.", - "Could not detect Base DN, please enter it manually." : "Базовото DN не можа да бъде открито, моля, въведете го ръчно.", - "{nthServer}. Server" : "{nthServer}. Сървър", - "No object found in the given Base DN. Please revise." : "Няма намерен обект в даденото базово DN. Моля, ревизирайте.", - "More than 1,000 directory entries available." : "Налични са повече от 1000 записа в директорията.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} записи, налични в рамките на предоставеното базово DN","{objectsFound} записи, налични в рамките на предоставеното базово DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Възникна грешка. Моля, проверете базовото DN, както и настройките за връзка и идентификационни данни.", - "Do you really want to delete the current Server Configuration?" : "Наистина ли желаете текущата сървърна конфигурация да бъде изтрита?", - "Confirm Deletion" : "Потвърди Изтриването", - "Mappings cleared successfully!" : "Съпоставянията са изчистени успешно!", - "Error while clearing the mappings." : "Грешка при изчистването на съпоставянията.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Не е позволено анонимно обвързване. Моля, посочете потребителско DN и парола.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка при LDAP операции. Анонимното обвързване може да не е разрешено.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Записването не беше успешно. Моля, уверете се, че базата данни е в експлоатация. Презаредете, преди да продължите.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Превключването на режима ще активира автоматичните LDAP заявки. В зависимост от размера на вашия LDAP може да отнеме известно време. Все още ли искате да превключите режима?", - "Mode switch" : "Превключване на режим", - "Select attributes" : "Избери атрибути", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Потребителят не е намерен. Моля, проверете вашите атрибути за вход и име на потребител. Ефективен филтър (за копиране и поставяне за проверка от командния ред):", - "User found and settings verified." : "Намерен е потребител и настройките са проверени.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Помислете за стесняване на търсенето, тъй като то обхваща много потребители, само първият от които ще може да влезе.", - "An unspecified error occurred. Please check log and settings." : "Възникна неуточнена грешка. Моля, проверете журнала и настройките.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Невалиден филтър за търсене, вероятно поради проблеми със синтаксиса като нечетен брой отворени и затворени скоби. Моля, проверете.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Възникна грешка при свързване към LDAP/AD. Моля, проверете хост сървър, порт и идентификационни данни.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заместителят „ %u“ липсва. Той ще бъде заменен с името за вход при запитване към LDAP/AD.", - "Please provide a login name to test against" : "Моля, посочете име за вход, срещу което да тествате", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Груповата кутия е деактивирана, тъй като LDAP/AD сървърът не поддържа memberOf.", "Please login with the new password" : "Моля, влезте с новата парола", "LDAP User backend" : "LDAP потребителски сървър", "Your password will expire tomorrow." : "Вашата парола ще изтече утре.", @@ -66,79 +31,13 @@ "LDAP user and group backend" : "Потребителски и групов LDAP сървър", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Това приложение позволява на администраторите да свържат Nextcloud към потребителска директория, базирана на LDAP. ", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Това приложение позволява на администраторите да свържат Nextcloud към LDAP-базирана потребителска директория за удостоверяване и предоставяне на потребители, групи и потребителски атрибути. Администраторите могат да конфигурират това приложение да се свързва с една или повече LDAP директории или Active Directories/активни директории/, чрез LDAP интерфейс. Атрибути, като потребителска квота, имейл, снимки на аватар, членство в групи и други могат да бъдат изтеглени в Nextcloud от директория със съответните заявки и филтри.\n\nПотребителя влиза в Nextcloud със своите LDAP или AD идентификационни данни и му се предоставя достъп въз основа на заявка за удостоверяване, обработвана от LDAP или AD сървъра. Nextcloud не съхранява LDAP или AD пароли, а тези идентификационни данни се използват за удостоверяване на потребител и след това Nextcloud използва сесия за потребителския идентификатор. Повече информация е налична в документацията на LDAP потребител и групов сървър.", - "Test Configuration" : "Изпробване на конфигурацията", - "Help" : "Помощ", - "Groups meeting these criteria are available in %s:" : "Групи спазващи тези критерии са разположени в %s:", - "Only these object classes:" : "Само тези класове обекти:", - "Only from these groups:" : "Само от тези групи:", - "Search groups" : "Търсене на групи", - "Available groups" : "Налични групи", - "Selected groups" : "Избрани групи", - "Edit LDAP Query" : "Редактиране на LDAP заявка", - "LDAP Filter:" : "LDAP филтър:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.", - "Verify settings and count the groups" : "Проверете настройките и пребройте групите", - "When logging in, %s will find the user based on the following attributes:" : "Когато влезе, %s ще намери потребител въз основа на следните атрибути:", - "LDAP/AD Username:" : "LDAP / AD Потребител:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволява влизане с име на потребител на LDAP/AD, което е или „uid“ или „sAMAccountName“ и ще бъде открито.", - "LDAP/AD Email Address:" : "LDAP / AD имейл адрес:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволява влизане срещу имейл атрибут. Разрешени са „mail “ и „mailPrimaryAddress“.", - "Other Attributes:" : "Други атрибути:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определя филтър, който да се приложи при опит за влизане. „%%“ замества името на потребител в действието за влизане. Пример: „uid=%%uid “", - "Test Loginname" : "Проверка на Потребителско име", - "Attempts to receive a DN for the given loginname and the current login filter" : "Опити за получаване на DN за даденото име за влизане и текущия филтър за вход", - "Verify settings" : "Потвърди настройките", - "%s. Server:" : "%s. Сървър:", - "Add a new configuration" : "Добавяне на нова конфигурация", - "Copy current configuration into new directory binding" : "Копиране на текущата конфигурация в ново обвързване на директория", - "Delete the current configuration" : "Изтриване на текущата конфигурация", - "Host" : "Хост", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да пропуснете протокола, освен ако не изисквате SSL. Ако е така, започнете с ldaps://", - "Port" : "Порт", - "Detect Port" : "Открит Port", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.", - "Password" : "Парола", - "For anonymous access, leave DN and Password empty." : "За анонимен достъп, остави DN и Парола празни.", - "Save Credentials" : "Запиши идентификационни данни", - "One Base DN per line" : "По един Base DN на ред", - "You can specify Base DN for users and groups in the Advanced tab" : "Можете да настроите Base DN за отделни потребители/групи в раздела \"Допълнителни\"", - "Detect Base DN" : "Откриване на базов DN", - "Test Base DN" : " Тестване на базов DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.", - "Manually enter LDAP filters (recommended for large directories)" : "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)", - "Listing and searching for users is constrained by these criteria:" : "Записването в списък и търсенето на потребители е ограничено от следните критерии:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Най-често срещаните обектни класове за потребителите са OrganizationalPerson, person, user и inetOrgPerson. Ако не сте сигурни кой обектен клас да изберете, моля, консултирайте се с администратора на директорията.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.", - "Verify settings and count users" : "Проверете настройките и пребройте потребителите", - "Saving" : "Записване", - "Back" : "Назад", - "Continue" : "Продължи", - "Please renew your password." : "Моля, обновете вашата парола.", - "An internal error occurred." : "Възникна вътрешно сървърна грешка.", - "Please try again or contact your administrator." : "Опитайте отново или се свържете с администраотра.", - "Current password" : "Текуща парола", - "New password" : "Нова парола", - "Renew password" : "Обновете парола", - "Wrong password." : "Грешна парола.", - "Cancel" : "Отказ", - "Server" : "Сървър", - "Users" : "Потребители", - "Login Attributes" : "Атрибути за влизане", - "Groups" : "Групи", - "Expert" : "Експерт", - "Advanced" : "Допълнителни", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.", "Connection Settings" : "Настройки на Връзката", - "Configuration Active" : "Конфигурацията е Активна", - "When unchecked, this configuration will be skipped." : "Когато не е отметнато, тази конфигурация ще бъде прескочена.", "Backup (Replica) Host" : "Резервен (Реплика) Хост сървър", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Задай незадължителен резервен сървър. Трябва да бъде реплика на главния LDAP/AD сървър.", "Backup (Replica) Port" : "Резервен (Реплика) Порт", - "Disable Main Server" : "Изключи Главиния Сървър", "Only connect to the replica server." : "Свържи се само с репликирания сървър.", + "Disable Main Server" : "Изключи Главиния Сървър", "Turn off SSL certificate validation." : "Изключи валидацията на SSL сертификата.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не е препоръчително! Ползвайте само за тестване. Ако връзката работи само с тази опция, внесете SSL сертификата на LDAP сървъра във вашия %s сървър.", "Cache Time-To-Live" : "Кеширай Time-To-Live", "in seconds. A change empties the cache." : "в секунди. Всяка промяна изтрива кеша.", "Directory Settings" : "Настройки на Директорията", @@ -146,24 +45,24 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP атрибутът, който да бъде използван за генериране на видимото име на потребителя.", "2nd User Display Name Field" : "2-ро поле на име за визуализация на потребител", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "По избор. LDAP атрибут, който да се добави към екранното име в скоби. Резултати напр. »Джон Доу (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "По един User Base DN на ред", - "User Search Attributes" : "Атрибути на Потребителско Търсене", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "По желание; един атрибут на ред", + "User Search Attributes" : "Атрибути на Потребителско Търсене", "Group Display Name Field" : "Поле на име за визуализация на група", "The LDAP attribute to use to generate the groups's display name." : "LDAP атрибутът, който да бъде използван за генерирането на видмото име на групата.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "По един Group Base DN на ред", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Атрибути на Групово Търсене", "Group-Member association" : "Group-Member асоциация", "Dynamic Group Member URL" : "URL адрес на член на динамичната група", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP е атрибутът, който на групови обекти съдържа URL адрес за търсене на LDAP, който определя, кои обекти принадлежат към групата. (Празна настройка деактивира функционалността за динамично членство в група.)", - "Nested Groups" : "Вложени Групи", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Когато е включени, се подържат групи в групи. (Работи единствено ако членът на групата притежава атрибута DNs).", + "Nested Groups" : "Вложени Групи", "Paging chunksize" : "Размер на paging-а", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Размерът използван за връщането на големи резултати от LDAP търсения като изброяване на потребители или групи. (Стойност 0 изключва paged LDAP търсения в тези ситуации).", - "Enable LDAP password changes per user" : "Активиране на промените на LDAP паролата на потребител", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Позволете на потребителите на LDAP да променят паролата си и позволете на супер администраторите и груповите администратори да променят паролата на своите потребители на LDAP. Работи само когато политиките за контрол на достъпа са конфигурирани в съответствие на LDAP сървъра. Тъй като пароли се изпращат в обикновен текст към LDAP сървъра, трябва да се използва транспортно криптиране и да се конфигурира хеширането на паролата на LDAP сървъра.", + "Enable LDAP password changes per user" : "Активиране на промените на LDAP паролата на потребител", "(New password is sent as plain text to LDAP)" : "(Новата парола се изпраща като обикновен текст до LDAP)", "Default password policy DN" : "Политика за парола по подразбиране на DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN на политика за парола по подразбиране, която ще се използва за обработка на изтичане на паролата. Работи само когато промените на LDAP паролата на потребител са разрешени и се поддържа само от OpenLDAP. Оставете празно, за да деактивирате обработката на изтичане на паролата.", @@ -176,7 +75,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Задайте имейла на потребителя от неговия LDAP атрибут. Оставете го празно за поведение по подразбиране.", "User Home Folder Naming Rule" : "Правило за наименуване на домашна папка на потребителя", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Оставете празно за име на потребител (по пдразбиране). Или посочете LDAP/AD атрибут.", - "\"$home\" Placeholder Field" : "„$home“ Заместващо поле", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home в конфигурация за външно хранилище ще бъде заменен със стойността на посочения атрибут", "User Profile Attributes" : "Атрибути на Потребителски Профил", "Phone Field" : "Поле за Телефонен номер", @@ -198,19 +96,123 @@ "Biography Field" : "Поле за Биография", "User profile Biography will be set from the specified attribute" : "Биографията на потребителския профил ще бъде зададена от определения атрибут", "User profile Date of birth will be set from the specified attribute" : "Датата на раждане в потребителския профил ще се зададе от този атрибут", - "Pronouns Field" : "Поле за обръщение", - "User profile Pronouns will be set from the specified attribute" : "Опциите за обръщение в профила на потребителите ще се зададат от този атрибут", "Internal Username" : "Вътрешно потребителско име", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "По подразбиране вътрешното име на потребител ще бъде създадено от атрибута UUID. Той гарантира, че името на потребител е уникално и знаците не трябва да се преобразуват. Вътрешното име на потребител има ограничението, че са позволени само тези знаци: [a-zA-Z0-9_.@-]. Други знаци се заменят с тяхното ASCII съответствие или просто се пропускат. При сблъсъци числото ще бъде добавено/увеличено. Вътрешното име на потребител се използва за вътрешно идентифициране на потребител. Това също е името по подразбиране за домашната папка на потребителя. Той също така е част от отдалечени URL адреси, например за всички *DAV услуги. С тази настройка поведението по подразбиране може да бъде отменено. Промените ще имат ефект само върху ново съпоставени (добавени) потребители на LDAP. Оставете го празно за поведение по подразбиране. ", "Internal Username Attribute:" : "Атрибут на вътрешното потребителско име:", "Override UUID detection" : "Промени UUID откриването", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Обикновено UUID атрибутът ще бъде намерен автоматично. UUID атрибута се използва, за да се идентифицират еднозначно LDAP потребители и групи. Освен това ще бъде генерирано вътрешното име базирано на UUID-то, ако такова не е посочено по-горе. Можете да промените настройката и да използвате атрибут по свой избор. Наложително е атрибутът да бъде уникален както за потребителите така и за групите. Промените ще се отразят само за новодобавени (map-нати) LDAP потребители.", - "UUID Attribute for Users:" : "UUID атрибут за потребителите:", - "UUID Attribute for Groups:" : "UUID атрибут за групите:", + "Only these object classes:" : "Само тези класове обекти:", + "Only from these groups:" : "Само от тези групи:", + "Edit LDAP Query" : "Редактиране на LDAP заявка", + "LDAP Filter:" : "LDAP филтър:", + "Verify settings and count the groups" : "Проверете настройките и пребройте групите", + "User found and settings verified." : "Намерен е потребител и настройките са проверени.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Помислете за стесняване на търсенето, тъй като то обхваща много потребители, само първият от които ще може да влезе.", + "An unspecified error occurred. Please check log and settings." : "Възникна неуточнена грешка. Моля, проверете журнала и настройките.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Невалиден филтър за търсене, вероятно поради проблеми със синтаксиса като нечетен брой отворени и затворени скоби. Моля, проверете.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Възникна грешка при свързване към LDAP/AD. Моля, проверете хост сървър, порт и идентификационни данни.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заместителят „ %u“ липсва. Той ще бъде заменен с името за вход при запитване към LDAP/AD.", + "Other Attributes:" : "Други атрибути:", + "Verify settings" : "Потвърди настройките", + "No object found in the given Base DN. Please revise." : "Няма намерен обект в даденото базово DN. Моля, ревизирайте.", + "More than 1,000 directory entries available." : "Налични са повече от 1000 записа в директорията.", + "When unchecked, this configuration will be skipped." : "Когато не е отметнато, тази конфигурация ще бъде прескочена.", + "Configuration Active" : "Конфигурацията е Активна", + "Copy current configuration into new directory binding" : "Копиране на текущата конфигурация в ново обвързване на директория", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да пропуснете протокола, освен ако не изисквате SSL. Ако е така, започнете с ldaps://", + "Host" : "Хост", + "Port" : "Порт", + "Detect Port" : "Открит Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN на потребителят, с който ще стане свързването, пр. uid=agent,dc=example,dc=com. За анонимен достъп, остави DN и Парола празни.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "За анонимен достъп, остави DN и Парола празни.", + "Password" : "Парола", + "Save Credentials" : "Запиши идентификационни данни", + "One Base DN per line" : "По един Base DN на ред", + "You can specify Base DN for users and groups in the Advanced tab" : "Можете да настроите Base DN за отделни потребители/групи в раздела \"Допълнителни\"", + "Detect Base DN" : "Откриване на базов DN", + "Test Base DN" : " Тестване на базов DN", + "Listing and searching for users is constrained by these criteria:" : "Записването в списък и търсенето на потребители е ограничено от следните критерии:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Най-често срещаните обектни класове за потребителите са OrganizationalPerson, person, user и inetOrgPerson. Ако не сте сигурни кой обектен клас да изберете, моля, консултирайте се с администратора на директорията.", + "Verify settings and count users" : "Проверете настройките и пребройте потребителите", + "Test Configuration" : "Изпробване на конфигурацията", + "Help" : "Помощ", + "Server" : "Сървър", + "Users" : "Потребители", + "Login Attributes" : "Атрибути за влизане", + "Groups" : "Групи", + "Advanced" : "Допълнителни", + "Expert" : "Експерт", "Username-LDAP User Mapping" : "Име на потребител-LDAP Потребителско съпоставяне ", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Потребителските имена се използват за съхраняване и присвояване на метаданни. С цел точно идентифициране и разпознаване на потребителите, всеки потребител на LDAP ще има вътрешно име на потребител. Това изисква съпоставяне от име на потребител към потребител на LDAP. Създаденото име на потребител се съпоставя с UUID на потребителя на LDAP. Освен това DN се кешира, за да се намали взаимодействието с LDAP, но не се използва за идентификация. Ако DN се промени, промените ще бъдат намерени. Вътрешното име на потребител се използва навсякъде. Изчистването на съпоставянията ще има остатъци навсякъде. Изчистването на съпоставянията не е чувствително към конфигурацията, засяга всички LDAP конфигурации! Никога не изчиствайте съпоставянията в производствена среда, само в тестов или експериментален етап.", "Clear Username-LDAP User Mapping" : "Изчистване на име на потребител-LDAP Потребителско съпоставяне ", "Clear Groupname-LDAP Group Mapping" : "Изчистване на име на група-LDAP Потребителско съпоставяне ", - "Invalid configuration. Please have a look at the logs for further details." : "Невалидна конфигурация. Моля, разгледайте журналите за повече подробности." + "An error occurred" : "Възникна грешка", + "Mode switch" : "Превключване на режим", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Превключването на режима ще активира автоматичните LDAP заявки. В зависимост от размера на вашия LDAP може да отнеме известно време. Все още ли искате да превключите режима?", + "Cancel" : "Отказ", + "Confirm" : "Потвърдете", + "Groups meeting these criteria are available in %s:" : "Групи спазващи тези критерии са разположени в %s:", + "Search groups" : "Търсене на групи", + "Available groups" : "Налични групи", + "Selected groups" : "Избрани групи", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.", + "When logging in, %s will find the user based on the following attributes:" : "Когато влезе, %s ще намери потребител въз основа на следните атрибути:", + "LDAP/AD Username:" : "LDAP / AD Потребител:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволява влизане с име на потребител на LDAP/AD, което е или „uid“ или „sAMAccountName“ и ще бъде открито.", + "LDAP/AD Email Address:" : "LDAP / AD имейл адрес:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволява влизане срещу имейл атрибут. Разрешени са „mail “ и „mailPrimaryAddress“.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определя филтър, който да се приложи при опит за влизане. „%%“ замества името на потребител в действието за влизане. Пример: „uid=%%uid “", + "Test Loginname" : "Проверка на Потребителско име", + "Attempts to receive a DN for the given loginname and the current login filter" : "Опити за получаване на DN за даденото име за влизане и текущия филтър за вход", + "%s. Server:" : "%s. Сървър:", + "Add a new configuration" : "Добавяне на нова конфигурация", + "Delete the current configuration" : "Изтриване на текущата конфигурация", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избягва автоматични LDAP заявки. По-добра опция за големи инсталации, но изисква LDAP познания.", + "Manually enter LDAP filters (recommended for large directories)" : "Ръчно въвеждана на LDAP филтри(препоръчано за по-големи папки)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Филтърът посочва кои LDAP потребители ще имат достъп до %s инсталацията.", + "Saving" : "Записване", + "Back" : "Назад", + "Continue" : "Продължи", + "Please renew your password." : "Моля, обновете вашата парола.", + "An internal error occurred." : "Възникна вътрешно сървърна грешка.", + "Please try again or contact your administrator." : "Опитайте отново или се свържете с администраотра.", + "Current password" : "Текуща парола", + "New password" : "Нова парола", + "Renew password" : "Обновете парола", + "Wrong password." : "Грешна парола.", + "Invalid configuration. Please have a look at the logs for further details." : "Невалидна конфигурация. Моля, разгледайте журналите за повече подробности.", + "The Base DN appears to be wrong" : "Базовото DN изглежда е грешно", + "Testing configuration…" : "Изпробване на конфигурацията...", + "Configuration incorrect" : "Конфигурацията е грешна", + "Configuration incomplete" : "Конфигурацията не е завършена", + "Configuration OK" : "Конфигурацията е ОК", + "Select groups" : "Избери Групи", + "Select object classes" : "Избери типове обекти", + "Please check the credentials, they seem to be wrong." : "Моля, проверете идентификационните данни, изглежда че са неправилни.", + "Please specify the port, it could not be auto-detected." : "Моля, посочете порт, той не може да бъде автоматично определен.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Базовото DN не може да бъде открито автоматично, моля, ревизирайте идентификационните данни, хоста и порта.", + "Could not detect Base DN, please enter it manually." : "Базовото DN не можа да бъде открито, моля, въведете го ръчно.", + "{nthServer}. Server" : "{nthServer}. Сървър", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} записи, налични в рамките на предоставеното базово DN","{objectsFound} записи, налични в рамките на предоставеното базово DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Възникна грешка. Моля, проверете базовото DN, както и настройките за връзка и идентификационни данни.", + "Do you really want to delete the current Server Configuration?" : "Наистина ли желаете текущата сървърна конфигурация да бъде изтрита?", + "Confirm Deletion" : "Потвърди Изтриването", + "Mappings cleared successfully!" : "Съпоставянията са изчистени успешно!", + "Error while clearing the mappings." : "Грешка при изчистването на съпоставянията.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Не е позволено анонимно обвързване. Моля, посочете потребителско DN и парола.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка при LDAP операции. Анонимното обвързване може да не е разрешено.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Записването не беше успешно. Моля, уверете се, че базата данни е в експлоатация. Презаредете, преди да продължите.", + "Select attributes" : "Избери атрибути", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Потребителят не е намерен. Моля, проверете вашите атрибути за вход и име на потребител. Ефективен филтър (за копиране и поставяне за проверка от командния ред):", + "Please provide a login name to test against" : "Моля, посочете име за вход, срещу което да тествате", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Груповата кутия е деактивирана, тъй като LDAP/AD сървърът не поддържа memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: PHP LDAP модулът не е инсталиран, сървърът няма да работи. Моля, поискай системният админстратор да го инсталира.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не е препоръчително! Ползвайте само за тестване. Ако връзката работи само с тази опция, внесете SSL сертификата на LDAP сървъра във вашия %s сървър.", + "\"$home\" Placeholder Field" : "„$home“ Заместващо поле", + "UUID Attribute for Users:" : "UUID атрибут за потребителите:", + "UUID Attribute for Groups:" : "UUID атрибут за групите:", + "Pronouns Field" : "Поле за обръщение", + "User profile Pronouns will be set from the specified attribute" : "Опциите за обръщение в профила на потребителите ще се зададат от този атрибут" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ca.js b/apps/user_ldap/l10n/ca.js index f19ed3d3ef5..5b09c5684ab 100644 --- a/apps/user_ldap/l10n/ca.js +++ b/apps/user_ldap/l10n/ca.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Contrasenya passable", "Good password" : "Contrasenya bona", "Strong password" : "Contrasenya forta", - "The Base DN appears to be wrong" : "El DN de base sembla estar equivocat", - "Testing configuration…" : "Probant configuració…", - "Configuration incorrect" : "Configuració incorrecte", - "Configuration incomplete" : "Configuració incompleta", - "Configuration OK" : "Configuració correcte", - "Select groups" : "Selecciona els grups", - "Select object classes" : "Seleccioneu les classes dels objectes", - "Please check the credentials, they seem to be wrong." : "Comproveu les credencials, semblen estar equivocades.", - "Please specify the port, it could not be auto-detected." : "Especifiqueu el port, no s'ha pogut detectar automàticament.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no es pot detectar automàticament, reviseu les credencials, el servidor i el port.", - "Could not detect Base DN, please enter it manually." : "No s'ha pogut detectar Base DN, introduïu-lo manualment.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No s'ha trobat cap objecte a la Base DN donada. Reviseu.", - "More than 1,000 directory entries available." : "Hi ha més de 1.000 entrades de directori disponibles.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Hi ha {objectsFound} entrades disponibles al DN de base proporcionat","Hi ha {objectsFound} entrades disponibles al DN de base proporcionat"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hi ha hagut un error. Comproveu la base DN, així com la paràmetres de connexió i les credencials.", - "Do you really want to delete the current Server Configuration?" : "Segur que voleu suprimir la Configuració actual del Servidor?", - "Confirm Deletion" : "Confirma l'eliminació", - "Mappings cleared successfully!" : "S'han netejat les assignacions amb èxit!", - "Error while clearing the mappings." : "S'ha produït un error en eliminar les assignacions.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'enllaç anònim no està permès. Proporcioneu un DN d'usuari i contrasenya.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error d'operacions LDAP. L'enllaç anònim no es pot permetre.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "S'ha produït un error en desar. Assegureu-vos que la base de dades està en Operació. Torneu a carregar abans de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Si canvieu el mode, habilitareu les consultes LDAP automàtiques. Depenent de la vostra mida LDAP, poden trigar una estona. Voleu canviar el mode?", - "Mode switch" : "Canvia el mode", - "Select attributes" : "Seleccioneu els atributs", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuari no trobat. Comproveu els vostres atributs d'inici de sessió i el vostre nom d'usuari. Filtre eficaç (per copiar i enganxar per a la validació de la línia de comandaments):
", - "User found and settings verified." : "S'ha trobat l'usuari i s'han verificat els paràmetres.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Penseu a reduir la vostra cerca, ja que ha inclòs molts usuaris, només el primer dels quals podrà iniciar sessió.", - "An unspecified error occurred. Please check log and settings." : "S'ha produït un error no especificat. Verifiqueu el registre i els paràmetres.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtre de cerca no és vàlid, probablement a causa de problemes de sintaxi com el nombre impar de parèntesis oberts i tancats. Reviseu.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "S'ha produït un error de connexió a LDAP/AD. Comproveu el servidor, el port i les credencials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posició \"%uid\". Se substituirà pel nom d'inici de sessió en consultar LDAP/AD.", - "Please provide a login name to test against" : "Proporcioneu un nom d'inici de sessió per provar-ho", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El quadre de grup s'ha desactivat perquè el servidor LDAP/AD no admet memberOf.", "Password change rejected. Hint: %s" : "S'ha rebutjat el canvi de contrasenya. Pista: %s", "Mandatory field \"%s\" left empty" : "El camp obligatori \"%s\" s'ha deixat buit", "A password is given, but not an LDAP agent" : "Es dóna una contrasenya, però no un agent LDAP", @@ -85,79 +50,13 @@ OC.L10N.register( "LDAP user and group backend" : "Usuari LDAP i grup de rerefons", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aquesta aplicació permet als administradors connectar Nextcloud a un directori d'usuari basat en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aquest aplicació permet als administradors connectar Nextcloud a un directori LDAP per autenticació i subministrament d'usuaris, grups i atributs d'usuari. Els administradors poden configurar aquesta aplicació per connectar a un o més directoris LDAP o ActiveDirectories (AD) a través de la interfície LDAP. Amb les consultes i filtres adequats es poden extreure i importar a Nextcloud atributs d'usuari com la quota, adreça de correu, avatar, pertinença a grups i més.\n\nUn usuari accedeix a Nextcloud amb les seves credencials LDAP o AD, i rep accés gràcies a l'autenticació gestionada pel servidor LDAP / AD. Nextcloud en cap moment emmagatzema la contrasenya LDAP o AD, ans al contrari, un cop l'usuari s'ha identificat correctament Nextcloud emprarà variables de sessió per desar només el ID de l'usuari. Podeu trobar més informació a la documentació sobre gestió d'usuaris i grups LDAP.", - "Test Configuration" : "Comprovació de la configuració", - "Help" : "Ajuda", - "Groups meeting these criteria are available in %s:" : "Els grups que compleixen aquests criteris estan disponibles a %s:", - "Only these object classes:" : "Només aquestes classes d'objectes:", - "Only from these groups:" : "Només d'aquests grups:", - "Search groups" : "Buscar grups", - "Available groups" : "Grups disponibles", - "Selected groups" : "Grups seleccionats", - "Edit LDAP Query" : "Edició de la consulta LDAP", - "LDAP Filter:" : "Filtre LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.", - "Verify settings and count the groups" : "Comprova els paràmetres i compta els grups", - "When logging in, %s will find the user based on the following attributes:" : "Quan s'accedeixi, %s trobarà l'usuari segons aquests atributs:", - "LDAP/AD Username:" : "Nom d'usuari LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet inici de sessió amb el nom d'usuari LDAP/AD, que és \"uid\" o \"sAMAccountName\" i es detectarà.", - "LDAP/AD Email Address:" : "Adreça de correu electrònic LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permet l'inici de sessió emprant l'atribut adreça de correu. S'accepten \"mail\" i \"mailPrimaryAddress\" .", - "Other Attributes:" : "Altres atributs:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'inicia sessió. \"%%uid\" reemplaça el nom d'usuari en l'acció d'identificar-se. Exemple \"uid=%%uid\"", - "Test Loginname" : "Nom d'usuari de prova", - "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta rebre un DN per al nom d'inici de sessió donat i el filtre d'inici de sessió actual", - "Verify settings" : "Comprova els paràmetres", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Afegeix una nova configuració", - "Copy current configuration into new directory binding" : "Copia l'actual configuració en la nova connexió al directori", - "Delete the current configuration" : "Suprimeix la configuració actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podeu ometre el protocol, si no requeriu SSL. Si ho requeriu llavors comenceu amb ldaps://", - "Port" : "Port", - "Detect Port" : "Detecta port", - "User DN" : "DN Usuari", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.", - "Password" : "Contrasenya", - "For anonymous access, leave DN and Password empty." : "Per un accés anònim, deixeu la DN i la contrasenya en blanc.", - "Save Credentials" : "Desa credencials", - "One Base DN per line" : "Una DN Base per línia", - "You can specify Base DN for users and groups in the Advanced tab" : "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat", - "Detect Base DN" : "Detecta el DN de base", - "Test Base DN" : "Prova el DN de base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticions LDAP automàtiques. És millor per configuracions grans, però requereix tenir certs coneixements de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introducció manual de filtres LDAP (recomanat per a directoris grans)", - "Listing and searching for users is constrained by these criteria:" : "Llistat i cerca per part dels usuaris és restringida pels següents criteris:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classes d'objectes més comunes pels usuaris són organizationalPerson, person, user, i inetOrgPerson. Si no esteu segurs de quina classe d'objecte escollir llavors consulteu el vostre administrador de directori.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s.", - "Verify settings and count users" : "Verifica paràmetres i compta usuaris", - "Saving" : "S'està desant", - "Back" : "Enrere", - "Continue" : "Continua", - "Please renew your password." : "Heu de renovar la vostra contrasenya.", - "An internal error occurred." : "Hi ha hagut un error intern inesperat.", - "Please try again or contact your administrator." : "Torneu-ho a provar o contacteu al vostre administrador.", - "Current password" : "Contrasenya actual", - "New password" : "Nova contrasenya", - "Renew password" : "Renova la contrasenya", - "Wrong password." : "Contrasenya incorrecta.", - "Cancel" : "Cancel·la", - "Server" : "Servidor", - "Users" : "Usuaris", - "Login Attributes" : "Atributs d'inici de sessió", - "Groups" : "Grups", - "Expert" : "Expert", - "Advanced" : "Avançat", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avís: El mòdul PHP LDAP no està instal·lat, el rerefons no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.", "Connection Settings" : "Paràmetres de connexió", - "Configuration Active" : "Configuració activa", - "When unchecked, this configuration will be skipped." : "Si està desmarcat, aquesta configuració s'ometrà.", "Backup (Replica) Host" : "Servidor de còpia de seguretat (rèplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Afegiu una màquina de còpia de seguretat opcional. Ha de ser una rèplica del servidor LDAP/AD principal.", "Backup (Replica) Port" : "Port de la còpia de seguretat (rèplica)", - "Disable Main Server" : "Inhabilita el servidor principal", "Only connect to the replica server." : "Connecta només al servidor rèplica.", + "Disable Main Server" : "Inhabilita el servidor principal", "Turn off SSL certificate validation." : "Desactiva la validació de certificat SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.", "Cache Time-To-Live" : "Memòria cau Time-To-Live", "in seconds. A change empties the cache." : "en segons. Un canvi buidarà la memòria cau.", "Directory Settings" : "Paràmetres de carpetes", @@ -165,26 +64,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP a usar per generar el nom a mostrar de l'usuari.", "2nd User Display Name Field" : "Camp del 2n nom d'usuari a mostrar", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atribut LDAP per ser afegit al nom a mostrar entre parèntesis. Esdevé en quelcom així: »Oriol Mas (oriol.mas@exemple.cat)«.", - "Base User Tree" : "Arbre base d'usuaris", "One User Base DN per line" : "Una DN Base d'Usuari per línia", - "User Search Attributes" : "Atributs de cerca d'usuari", + "Base User Tree" : "Arbre base d'usuaris", "Optional; one attribute per line" : "Opcional; Un atribut per línia", - "Disable users missing from LDAP" : "Inhabilita els usuaris que falten a LDAP", + "User Search Attributes" : "Atributs de cerca d'usuari", "When switched on, users imported from LDAP which are then missing will be disabled" : "Quan estigui activat, es desactivaran els usuaris importats des de LDAP que després faltin", + "Disable users missing from LDAP" : "Inhabilita els usuaris que falten a LDAP", "Group Display Name Field" : "Camp per mostrar el nom del grup", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP a usar per generar el nom a mostrar del grup.", - "Base Group Tree" : "Arbre base de grups", "One Group Base DN per line" : "Una DN Base de Grup per línia", + "Base Group Tree" : "Arbre base de grups", "Group Search Attributes" : "Atributs de cerca de grup", "Group-Member association" : "Associació membres-grup", "Dynamic Group Member URL" : "URL del Membre de Grup Dinàmic", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'atribut LDAP que en objectes de Grup conté un URL de cerca LDAP que determina quins objectes pertanyen al grup. (Si es deixa el paràmetre en blanc es desactiva la funcionalitat de pertinença dinàmica a grups)", - "Nested Groups" : "Grups imbricats", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quan està activat, els grups que contenen grups estan permesos. (Només funciona si l'atribut del grup membre conté DNs.)", + "Nested Groups" : "Grups imbricats", "Paging chunksize" : "Mida de la pàgina", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mida usada per cerques LDAP paginades que podrien retornar respostes de volcat com enumeració d'usuari o grup. (Establint-ho a 0 desactiva les cerques LDAP paginades en aquestes situacions.)", - "Enable LDAP password changes per user" : "Habilita el canvi de contrasenya LDAP pels usuaris", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permet als usuaris LDAP canviar la seva contrasenya i permet als Súper administradors i Administradors de grup canviar les contrasenyes dels seus usuaris LDAP. Només funciona quan les polítiques del control d'accés es configuren de igual manera al servidor LDAP. Com les contrasenyes s'envien en text pla (no xifrat) al servidor LDAP, s'ha d'usar transport xifrat i s'hauria de configurar el servidor LDAP per usar resum de contrasenyes (\"hashing\").", + "Enable LDAP password changes per user" : "Habilita el canvi de contrasenya LDAP pels usuaris", "(New password is sent as plain text to LDAP)" : "(La nova contrasenya s'envia com a text pla al servidor LDAP)", "Default password policy DN" : "DN de la política de contrasenya per defecte", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN d'una política de contrasenya predeterminada que serà emprada per a la gestió de la caducitat de contrasenyes. Només funciona quan està habilitat el canvi de contrasenyes per part dels usuaris i només és compatible amb OpenLDAP. Deixeu buit aquest camp per desactivar aquesta gestió de contrasenyes caducades.", @@ -197,7 +96,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Estableix l'adreça de correu a partir del seu atribut LDAP. Deixeu buit pel comportament predeterminat.", "User Home Folder Naming Rule" : "Norma per anomenar la carpeta arrel d'usuari", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Deixar buit pel nom d'usuari (per defecte). Altrament, especificar un atribut LDAP/AD.", - "\"$home\" Placeholder Field" : "Camp de marcador de posició \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "En la configuració d'un emmagatzematge extern es reemplaçarà $home amb el valor de l'atribut especificat", "User Profile Attributes" : "Atributs del perfil d'usuari", "Phone Field" : "Camp de telèfon", @@ -220,19 +118,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "La biografia del perfil d'usuari s'establirà a partir de l'atribut especificat", "Birthdate Field" : "Camp de data de naixement", "User profile Date of birth will be set from the specified attribute" : "La Data de naixement al perfil d’usuari s'establirà a partir de l'atribut especificat", - "Pronouns Field" : "Camp de pronoms", - "User profile Pronouns will be set from the specified attribute" : "Els pronoms al Perfil d’usuari s’establiran a partir de l'atribut especificat", "Internal Username" : "Nom d'usuari intern", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Per defecte, el nom d'usuari intern es crearà a partir de l'atribut UUID. S'assegura que el nom d'usuari és únic i que els caràcters no s'han de convertir. El nom d'usuari intern té la restricció que només es permeten aquests caràcters: [a-zA-Z0-9_.@-]. Altres caràcters es substitueixen per la seva correspondència ASCII o simplement s'ometen. En les col·lisions, s'afegirà/augmentarà un nombre. El nom d'usuari intern s'utilitza per identificar un usuari internament. També és el nom per defecte de la carpeta d'inici de l'usuari. També forma part dels URL remots, per exemple, per a tots els serveis DAV. Amb aquest paràmetre, es pot anul·lar el comportament per defecte. Els canvis només tindran efecte en els usuaris LDAP (afegits) recentment assignats. Deixeu-lo buit per al comportament per defecte.", "Internal Username Attribute:" : "Atribut nom d'usuari intern:", "Override UUID detection" : "Sobrescriu la detecció UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defecte, owncloud autodetecta l'atribut UUID. L'atribut UUID s'utilitza per identificar usuaris i grups automàticament. També el nom d'usuari intern es crearà en base a la UUID, si no heu especificat res diferent a dalt. Podeu sobreescriure el paràmetre i passar l'atribut que desitgeu. Heu d'assegurar-vos que l'atribut que escolliu pot ser recollit tant pels usuaris com pels grups i que és únic. Deixeu-ho en blanc si preferiu el comportament per defecte. els canvis s'aplicaran als usuaris i grups LDAP mapats de nou (afegits).", - "UUID Attribute for Users:" : "Atribut UUID per Usuaris:", - "UUID Attribute for Groups:" : "Atribut UUID per Grups:", + "Only these object classes:" : "Només aquestes classes d'objectes:", + "Only from these groups:" : "Només d'aquests grups:", + "Edit LDAP Query" : "Edició de la consulta LDAP", + "LDAP Filter:" : "Filtre LDAP:", + "Verify settings and count the groups" : "Comprova els paràmetres i compta els grups", + "User found and settings verified." : "S'ha trobat l'usuari i s'han verificat els paràmetres.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Penseu a reduir la vostra cerca, ja que ha inclòs molts usuaris, només el primer dels quals podrà iniciar sessió.", + "An unspecified error occurred. Please check log and settings." : "S'ha produït un error no especificat. Verifiqueu el registre i els paràmetres.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtre de cerca no és vàlid, probablement a causa de problemes de sintaxi com el nombre impar de parèntesis oberts i tancats. Reviseu.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "S'ha produït un error de connexió a LDAP/AD. Comproveu el servidor, el port i les credencials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posició \"%uid\". Se substituirà pel nom d'inici de sessió en consultar LDAP/AD.", + "Other Attributes:" : "Altres atributs:", + "Verify settings" : "Comprova els paràmetres", + "No object found in the given Base DN. Please revise." : "No s'ha trobat cap objecte a la Base DN donada. Reviseu.", + "More than 1,000 directory entries available." : "Hi ha més de 1.000 entrades de directori disponibles.", + "When unchecked, this configuration will be skipped." : "Si està desmarcat, aquesta configuració s'ometrà.", + "Configuration Active" : "Configuració activa", + "Copy current configuration into new directory binding" : "Copia l'actual configuració en la nova connexió al directori", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podeu ometre el protocol, si no requeriu SSL. Si ho requeriu llavors comenceu amb ldaps://", + "Host" : "Servidor", + "Port" : "Port", + "Detect Port" : "Detecta port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.", + "User DN" : "DN Usuari", + "For anonymous access, leave DN and Password empty." : "Per un accés anònim, deixeu la DN i la contrasenya en blanc.", + "Password" : "Contrasenya", + "Save Credentials" : "Desa credencials", + "One Base DN per line" : "Una DN Base per línia", + "You can specify Base DN for users and groups in the Advanced tab" : "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat", + "Detect Base DN" : "Detecta el DN de base", + "Test Base DN" : "Prova el DN de base", + "Listing and searching for users is constrained by these criteria:" : "Llistat i cerca per part dels usuaris és restringida pels següents criteris:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classes d'objectes més comunes pels usuaris són organizationalPerson, person, user, i inetOrgPerson. Si no esteu segurs de quina classe d'objecte escollir llavors consulteu el vostre administrador de directori.", + "Verify settings and count users" : "Verifica paràmetres i compta usuaris", + "Test Configuration" : "Comprovació de la configuració", + "Help" : "Ajuda", + "Server" : "Servidor", + "Users" : "Usuaris", + "Login Attributes" : "Atributs d'inici de sessió", + "Groups" : "Grups", + "Advanced" : "Avançat", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Mapatge d'usuari Nom d'usuari-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Els noms d'usuari son emprats per emmagatzemar i assignar metadades. Per tal d'identificar i reconèixer amb precisió als usuaris, cada usuari LDAP té un nom d'usuari intern. Això requereix una assignació de noms d'usuari interns per a cada un dels usuaris LDAP. Al nom d'usuari creat s'assigna el UUID de l'usuari LDAP. A més el DN es guarda en memòria cau per a reduir la interacció amb LDAP, però no s'utilitza per a identificació. Si el DN canvia, es trobaran els canvis. El nom d'usuari intern s'utilitza arreu. Netejar el mapa d'assignacions deixaria restes per totes bandes. Netejar el mapa d'assignacions no és que sigui sensible a la configuració, sinó que afecta a totes les configuracions LDAP! Mai netegeu el mapa d'assignacions en un entorn de producció, només en escenaris de proves o experimentals.", "Clear Username-LDAP User Mapping" : "Elimina el mapatge d'usuari Nom d'usuari-LDAP", "Clear Groupname-LDAP Group Mapping" : "Suprimeix el mapatge de grup Nom de grup-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuració no vàlida. Feu un cop d'ull als registres per obtenir més informació." + "An error occurred" : "S'ha produït un error", + "Mode switch" : "Canvia el mode", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Si canvieu el mode, habilitareu les consultes LDAP automàtiques. Depenent de la vostra mida LDAP, poden trigar una estona. Voleu canviar el mode?", + "Cancel" : "Cancel·la", + "Confirm" : "Confirma", + "Groups meeting these criteria are available in %s:" : "Els grups que compleixen aquests criteris estan disponibles a %s:", + "Search groups" : "Buscar grups", + "Available groups" : "Grups disponibles", + "Selected groups" : "Grups seleccionats", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.", + "When logging in, %s will find the user based on the following attributes:" : "Quan s'accedeixi, %s trobarà l'usuari segons aquests atributs:", + "LDAP/AD Username:" : "Nom d'usuari LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet inici de sessió amb el nom d'usuari LDAP/AD, que és \"uid\" o \"sAMAccountName\" i es detectarà.", + "LDAP/AD Email Address:" : "Adreça de correu electrònic LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permet l'inici de sessió emprant l'atribut adreça de correu. S'accepten \"mail\" i \"mailPrimaryAddress\" .", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'inicia sessió. \"%%uid\" reemplaça el nom d'usuari en l'acció d'identificar-se. Exemple \"uid=%%uid\"", + "Test Loginname" : "Nom d'usuari de prova", + "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta rebre un DN per al nom d'inici de sessió donat i el filtre d'inici de sessió actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Afegeix una nova configuració", + "Delete the current configuration" : "Suprimeix la configuració actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticions LDAP automàtiques. És millor per configuracions grans, però requereix tenir certs coneixements de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introducció manual de filtres LDAP (recomanat per a directoris grans)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s.", + "Saving" : "S'està desant", + "Back" : "Enrere", + "Continue" : "Continua", + "Please renew your password." : "Heu de renovar la vostra contrasenya.", + "An internal error occurred." : "Hi ha hagut un error intern inesperat.", + "Please try again or contact your administrator." : "Torneu-ho a provar o contacteu al vostre administrador.", + "Current password" : "Contrasenya actual", + "New password" : "Nova contrasenya", + "Renew password" : "Renova la contrasenya", + "Wrong password." : "Contrasenya incorrecta.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuració no vàlida. Feu un cop d'ull als registres per obtenir més informació.", + "The Base DN appears to be wrong" : "El DN de base sembla estar equivocat", + "Testing configuration…" : "Probant configuració…", + "Configuration incorrect" : "Configuració incorrecte", + "Configuration incomplete" : "Configuració incompleta", + "Configuration OK" : "Configuració correcte", + "Select groups" : "Selecciona els grups", + "Select object classes" : "Seleccioneu les classes dels objectes", + "Please check the credentials, they seem to be wrong." : "Comproveu les credencials, semblen estar equivocades.", + "Please specify the port, it could not be auto-detected." : "Especifiqueu el port, no s'ha pogut detectar automàticament.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no es pot detectar automàticament, reviseu les credencials, el servidor i el port.", + "Could not detect Base DN, please enter it manually." : "No s'ha pogut detectar Base DN, introduïu-lo manualment.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Hi ha {objectsFound} entrades disponibles al DN de base proporcionat","Hi ha {objectsFound} entrades disponibles al DN de base proporcionat"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hi ha hagut un error. Comproveu la base DN, així com la paràmetres de connexió i les credencials.", + "Do you really want to delete the current Server Configuration?" : "Segur que voleu suprimir la Configuració actual del Servidor?", + "Confirm Deletion" : "Confirma l'eliminació", + "Mappings cleared successfully!" : "S'han netejat les assignacions amb èxit!", + "Error while clearing the mappings." : "S'ha produït un error en eliminar les assignacions.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'enllaç anònim no està permès. Proporcioneu un DN d'usuari i contrasenya.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error d'operacions LDAP. L'enllaç anònim no es pot permetre.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "S'ha produït un error en desar. Assegureu-vos que la base de dades està en Operació. Torneu a carregar abans de continuar.", + "Select attributes" : "Seleccioneu els atributs", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuari no trobat. Comproveu els vostres atributs d'inici de sessió i el vostre nom d'usuari. Filtre eficaç (per copiar i enganxar per a la validació de la línia de comandaments):
", + "Please provide a login name to test against" : "Proporcioneu un nom d'inici de sessió per provar-ho", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El quadre de grup s'ha desactivat perquè el servidor LDAP/AD no admet memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avís: El mòdul PHP LDAP no està instal·lat, el rerefons no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.", + "\"$home\" Placeholder Field" : "Camp de marcador de posició \"$home\"", + "UUID Attribute for Users:" : "Atribut UUID per Usuaris:", + "UUID Attribute for Groups:" : "Atribut UUID per Grups:", + "Pronouns Field" : "Camp de pronoms", + "User profile Pronouns will be set from the specified attribute" : "Els pronoms al Perfil d’usuari s’establiran a partir de l'atribut especificat" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/ca.json b/apps/user_ldap/l10n/ca.json index 86c945a684b..a870724e589 100644 --- a/apps/user_ldap/l10n/ca.json +++ b/apps/user_ldap/l10n/ca.json @@ -17,41 +17,6 @@ "So-so password" : "Contrasenya passable", "Good password" : "Contrasenya bona", "Strong password" : "Contrasenya forta", - "The Base DN appears to be wrong" : "El DN de base sembla estar equivocat", - "Testing configuration…" : "Probant configuració…", - "Configuration incorrect" : "Configuració incorrecte", - "Configuration incomplete" : "Configuració incompleta", - "Configuration OK" : "Configuració correcte", - "Select groups" : "Selecciona els grups", - "Select object classes" : "Seleccioneu les classes dels objectes", - "Please check the credentials, they seem to be wrong." : "Comproveu les credencials, semblen estar equivocades.", - "Please specify the port, it could not be auto-detected." : "Especifiqueu el port, no s'ha pogut detectar automàticament.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no es pot detectar automàticament, reviseu les credencials, el servidor i el port.", - "Could not detect Base DN, please enter it manually." : "No s'ha pogut detectar Base DN, introduïu-lo manualment.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No s'ha trobat cap objecte a la Base DN donada. Reviseu.", - "More than 1,000 directory entries available." : "Hi ha més de 1.000 entrades de directori disponibles.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Hi ha {objectsFound} entrades disponibles al DN de base proporcionat","Hi ha {objectsFound} entrades disponibles al DN de base proporcionat"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hi ha hagut un error. Comproveu la base DN, així com la paràmetres de connexió i les credencials.", - "Do you really want to delete the current Server Configuration?" : "Segur que voleu suprimir la Configuració actual del Servidor?", - "Confirm Deletion" : "Confirma l'eliminació", - "Mappings cleared successfully!" : "S'han netejat les assignacions amb èxit!", - "Error while clearing the mappings." : "S'ha produït un error en eliminar les assignacions.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'enllaç anònim no està permès. Proporcioneu un DN d'usuari i contrasenya.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error d'operacions LDAP. L'enllaç anònim no es pot permetre.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "S'ha produït un error en desar. Assegureu-vos que la base de dades està en Operació. Torneu a carregar abans de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Si canvieu el mode, habilitareu les consultes LDAP automàtiques. Depenent de la vostra mida LDAP, poden trigar una estona. Voleu canviar el mode?", - "Mode switch" : "Canvia el mode", - "Select attributes" : "Seleccioneu els atributs", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuari no trobat. Comproveu els vostres atributs d'inici de sessió i el vostre nom d'usuari. Filtre eficaç (per copiar i enganxar per a la validació de la línia de comandaments):
", - "User found and settings verified." : "S'ha trobat l'usuari i s'han verificat els paràmetres.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Penseu a reduir la vostra cerca, ja que ha inclòs molts usuaris, només el primer dels quals podrà iniciar sessió.", - "An unspecified error occurred. Please check log and settings." : "S'ha produït un error no especificat. Verifiqueu el registre i els paràmetres.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtre de cerca no és vàlid, probablement a causa de problemes de sintaxi com el nombre impar de parèntesis oberts i tancats. Reviseu.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "S'ha produït un error de connexió a LDAP/AD. Comproveu el servidor, el port i les credencials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posició \"%uid\". Se substituirà pel nom d'inici de sessió en consultar LDAP/AD.", - "Please provide a login name to test against" : "Proporcioneu un nom d'inici de sessió per provar-ho", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El quadre de grup s'ha desactivat perquè el servidor LDAP/AD no admet memberOf.", "Password change rejected. Hint: %s" : "S'ha rebutjat el canvi de contrasenya. Pista: %s", "Mandatory field \"%s\" left empty" : "El camp obligatori \"%s\" s'ha deixat buit", "A password is given, but not an LDAP agent" : "Es dóna una contrasenya, però no un agent LDAP", @@ -83,79 +48,13 @@ "LDAP user and group backend" : "Usuari LDAP i grup de rerefons", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aquesta aplicació permet als administradors connectar Nextcloud a un directori d'usuari basat en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aquest aplicació permet als administradors connectar Nextcloud a un directori LDAP per autenticació i subministrament d'usuaris, grups i atributs d'usuari. Els administradors poden configurar aquesta aplicació per connectar a un o més directoris LDAP o ActiveDirectories (AD) a través de la interfície LDAP. Amb les consultes i filtres adequats es poden extreure i importar a Nextcloud atributs d'usuari com la quota, adreça de correu, avatar, pertinença a grups i més.\n\nUn usuari accedeix a Nextcloud amb les seves credencials LDAP o AD, i rep accés gràcies a l'autenticació gestionada pel servidor LDAP / AD. Nextcloud en cap moment emmagatzema la contrasenya LDAP o AD, ans al contrari, un cop l'usuari s'ha identificat correctament Nextcloud emprarà variables de sessió per desar només el ID de l'usuari. Podeu trobar més informació a la documentació sobre gestió d'usuaris i grups LDAP.", - "Test Configuration" : "Comprovació de la configuració", - "Help" : "Ajuda", - "Groups meeting these criteria are available in %s:" : "Els grups que compleixen aquests criteris estan disponibles a %s:", - "Only these object classes:" : "Només aquestes classes d'objectes:", - "Only from these groups:" : "Només d'aquests grups:", - "Search groups" : "Buscar grups", - "Available groups" : "Grups disponibles", - "Selected groups" : "Grups seleccionats", - "Edit LDAP Query" : "Edició de la consulta LDAP", - "LDAP Filter:" : "Filtre LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.", - "Verify settings and count the groups" : "Comprova els paràmetres i compta els grups", - "When logging in, %s will find the user based on the following attributes:" : "Quan s'accedeixi, %s trobarà l'usuari segons aquests atributs:", - "LDAP/AD Username:" : "Nom d'usuari LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet inici de sessió amb el nom d'usuari LDAP/AD, que és \"uid\" o \"sAMAccountName\" i es detectarà.", - "LDAP/AD Email Address:" : "Adreça de correu electrònic LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permet l'inici de sessió emprant l'atribut adreça de correu. S'accepten \"mail\" i \"mailPrimaryAddress\" .", - "Other Attributes:" : "Altres atributs:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'inicia sessió. \"%%uid\" reemplaça el nom d'usuari en l'acció d'identificar-se. Exemple \"uid=%%uid\"", - "Test Loginname" : "Nom d'usuari de prova", - "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta rebre un DN per al nom d'inici de sessió donat i el filtre d'inici de sessió actual", - "Verify settings" : "Comprova els paràmetres", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Afegeix una nova configuració", - "Copy current configuration into new directory binding" : "Copia l'actual configuració en la nova connexió al directori", - "Delete the current configuration" : "Suprimeix la configuració actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podeu ometre el protocol, si no requeriu SSL. Si ho requeriu llavors comenceu amb ldaps://", - "Port" : "Port", - "Detect Port" : "Detecta port", - "User DN" : "DN Usuari", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.", - "Password" : "Contrasenya", - "For anonymous access, leave DN and Password empty." : "Per un accés anònim, deixeu la DN i la contrasenya en blanc.", - "Save Credentials" : "Desa credencials", - "One Base DN per line" : "Una DN Base per línia", - "You can specify Base DN for users and groups in the Advanced tab" : "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat", - "Detect Base DN" : "Detecta el DN de base", - "Test Base DN" : "Prova el DN de base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticions LDAP automàtiques. És millor per configuracions grans, però requereix tenir certs coneixements de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introducció manual de filtres LDAP (recomanat per a directoris grans)", - "Listing and searching for users is constrained by these criteria:" : "Llistat i cerca per part dels usuaris és restringida pels següents criteris:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classes d'objectes més comunes pels usuaris són organizationalPerson, person, user, i inetOrgPerson. Si no esteu segurs de quina classe d'objecte escollir llavors consulteu el vostre administrador de directori.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s.", - "Verify settings and count users" : "Verifica paràmetres i compta usuaris", - "Saving" : "S'està desant", - "Back" : "Enrere", - "Continue" : "Continua", - "Please renew your password." : "Heu de renovar la vostra contrasenya.", - "An internal error occurred." : "Hi ha hagut un error intern inesperat.", - "Please try again or contact your administrator." : "Torneu-ho a provar o contacteu al vostre administrador.", - "Current password" : "Contrasenya actual", - "New password" : "Nova contrasenya", - "Renew password" : "Renova la contrasenya", - "Wrong password." : "Contrasenya incorrecta.", - "Cancel" : "Cancel·la", - "Server" : "Servidor", - "Users" : "Usuaris", - "Login Attributes" : "Atributs d'inici de sessió", - "Groups" : "Grups", - "Expert" : "Expert", - "Advanced" : "Avançat", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avís: El mòdul PHP LDAP no està instal·lat, el rerefons no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.", "Connection Settings" : "Paràmetres de connexió", - "Configuration Active" : "Configuració activa", - "When unchecked, this configuration will be skipped." : "Si està desmarcat, aquesta configuració s'ometrà.", "Backup (Replica) Host" : "Servidor de còpia de seguretat (rèplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Afegiu una màquina de còpia de seguretat opcional. Ha de ser una rèplica del servidor LDAP/AD principal.", "Backup (Replica) Port" : "Port de la còpia de seguretat (rèplica)", - "Disable Main Server" : "Inhabilita el servidor principal", "Only connect to the replica server." : "Connecta només al servidor rèplica.", + "Disable Main Server" : "Inhabilita el servidor principal", "Turn off SSL certificate validation." : "Desactiva la validació de certificat SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.", "Cache Time-To-Live" : "Memòria cau Time-To-Live", "in seconds. A change empties the cache." : "en segons. Un canvi buidarà la memòria cau.", "Directory Settings" : "Paràmetres de carpetes", @@ -163,26 +62,26 @@ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP a usar per generar el nom a mostrar de l'usuari.", "2nd User Display Name Field" : "Camp del 2n nom d'usuari a mostrar", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atribut LDAP per ser afegit al nom a mostrar entre parèntesis. Esdevé en quelcom així: »Oriol Mas (oriol.mas@exemple.cat)«.", - "Base User Tree" : "Arbre base d'usuaris", "One User Base DN per line" : "Una DN Base d'Usuari per línia", - "User Search Attributes" : "Atributs de cerca d'usuari", + "Base User Tree" : "Arbre base d'usuaris", "Optional; one attribute per line" : "Opcional; Un atribut per línia", - "Disable users missing from LDAP" : "Inhabilita els usuaris que falten a LDAP", + "User Search Attributes" : "Atributs de cerca d'usuari", "When switched on, users imported from LDAP which are then missing will be disabled" : "Quan estigui activat, es desactivaran els usuaris importats des de LDAP que després faltin", + "Disable users missing from LDAP" : "Inhabilita els usuaris que falten a LDAP", "Group Display Name Field" : "Camp per mostrar el nom del grup", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP a usar per generar el nom a mostrar del grup.", - "Base Group Tree" : "Arbre base de grups", "One Group Base DN per line" : "Una DN Base de Grup per línia", + "Base Group Tree" : "Arbre base de grups", "Group Search Attributes" : "Atributs de cerca de grup", "Group-Member association" : "Associació membres-grup", "Dynamic Group Member URL" : "URL del Membre de Grup Dinàmic", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'atribut LDAP que en objectes de Grup conté un URL de cerca LDAP que determina quins objectes pertanyen al grup. (Si es deixa el paràmetre en blanc es desactiva la funcionalitat de pertinença dinàmica a grups)", - "Nested Groups" : "Grups imbricats", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quan està activat, els grups que contenen grups estan permesos. (Només funciona si l'atribut del grup membre conté DNs.)", + "Nested Groups" : "Grups imbricats", "Paging chunksize" : "Mida de la pàgina", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mida usada per cerques LDAP paginades que podrien retornar respostes de volcat com enumeració d'usuari o grup. (Establint-ho a 0 desactiva les cerques LDAP paginades en aquestes situacions.)", - "Enable LDAP password changes per user" : "Habilita el canvi de contrasenya LDAP pels usuaris", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permet als usuaris LDAP canviar la seva contrasenya i permet als Súper administradors i Administradors de grup canviar les contrasenyes dels seus usuaris LDAP. Només funciona quan les polítiques del control d'accés es configuren de igual manera al servidor LDAP. Com les contrasenyes s'envien en text pla (no xifrat) al servidor LDAP, s'ha d'usar transport xifrat i s'hauria de configurar el servidor LDAP per usar resum de contrasenyes (\"hashing\").", + "Enable LDAP password changes per user" : "Habilita el canvi de contrasenya LDAP pels usuaris", "(New password is sent as plain text to LDAP)" : "(La nova contrasenya s'envia com a text pla al servidor LDAP)", "Default password policy DN" : "DN de la política de contrasenya per defecte", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN d'una política de contrasenya predeterminada que serà emprada per a la gestió de la caducitat de contrasenyes. Només funciona quan està habilitat el canvi de contrasenyes per part dels usuaris i només és compatible amb OpenLDAP. Deixeu buit aquest camp per desactivar aquesta gestió de contrasenyes caducades.", @@ -195,7 +94,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Estableix l'adreça de correu a partir del seu atribut LDAP. Deixeu buit pel comportament predeterminat.", "User Home Folder Naming Rule" : "Norma per anomenar la carpeta arrel d'usuari", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Deixar buit pel nom d'usuari (per defecte). Altrament, especificar un atribut LDAP/AD.", - "\"$home\" Placeholder Field" : "Camp de marcador de posició \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "En la configuració d'un emmagatzematge extern es reemplaçarà $home amb el valor de l'atribut especificat", "User Profile Attributes" : "Atributs del perfil d'usuari", "Phone Field" : "Camp de telèfon", @@ -218,19 +116,123 @@ "User profile Biography will be set from the specified attribute" : "La biografia del perfil d'usuari s'establirà a partir de l'atribut especificat", "Birthdate Field" : "Camp de data de naixement", "User profile Date of birth will be set from the specified attribute" : "La Data de naixement al perfil d’usuari s'establirà a partir de l'atribut especificat", - "Pronouns Field" : "Camp de pronoms", - "User profile Pronouns will be set from the specified attribute" : "Els pronoms al Perfil d’usuari s’establiran a partir de l'atribut especificat", "Internal Username" : "Nom d'usuari intern", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Per defecte, el nom d'usuari intern es crearà a partir de l'atribut UUID. S'assegura que el nom d'usuari és únic i que els caràcters no s'han de convertir. El nom d'usuari intern té la restricció que només es permeten aquests caràcters: [a-zA-Z0-9_.@-]. Altres caràcters es substitueixen per la seva correspondència ASCII o simplement s'ometen. En les col·lisions, s'afegirà/augmentarà un nombre. El nom d'usuari intern s'utilitza per identificar un usuari internament. També és el nom per defecte de la carpeta d'inici de l'usuari. També forma part dels URL remots, per exemple, per a tots els serveis DAV. Amb aquest paràmetre, es pot anul·lar el comportament per defecte. Els canvis només tindran efecte en els usuaris LDAP (afegits) recentment assignats. Deixeu-lo buit per al comportament per defecte.", "Internal Username Attribute:" : "Atribut nom d'usuari intern:", "Override UUID detection" : "Sobrescriu la detecció UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defecte, owncloud autodetecta l'atribut UUID. L'atribut UUID s'utilitza per identificar usuaris i grups automàticament. També el nom d'usuari intern es crearà en base a la UUID, si no heu especificat res diferent a dalt. Podeu sobreescriure el paràmetre i passar l'atribut que desitgeu. Heu d'assegurar-vos que l'atribut que escolliu pot ser recollit tant pels usuaris com pels grups i que és únic. Deixeu-ho en blanc si preferiu el comportament per defecte. els canvis s'aplicaran als usuaris i grups LDAP mapats de nou (afegits).", - "UUID Attribute for Users:" : "Atribut UUID per Usuaris:", - "UUID Attribute for Groups:" : "Atribut UUID per Grups:", + "Only these object classes:" : "Només aquestes classes d'objectes:", + "Only from these groups:" : "Només d'aquests grups:", + "Edit LDAP Query" : "Edició de la consulta LDAP", + "LDAP Filter:" : "Filtre LDAP:", + "Verify settings and count the groups" : "Comprova els paràmetres i compta els grups", + "User found and settings verified." : "S'ha trobat l'usuari i s'han verificat els paràmetres.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Penseu a reduir la vostra cerca, ja que ha inclòs molts usuaris, només el primer dels quals podrà iniciar sessió.", + "An unspecified error occurred. Please check log and settings." : "S'ha produït un error no especificat. Verifiqueu el registre i els paràmetres.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtre de cerca no és vàlid, probablement a causa de problemes de sintaxi com el nombre impar de parèntesis oberts i tancats. Reviseu.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "S'ha produït un error de connexió a LDAP/AD. Comproveu el servidor, el port i les credencials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posició \"%uid\". Se substituirà pel nom d'inici de sessió en consultar LDAP/AD.", + "Other Attributes:" : "Altres atributs:", + "Verify settings" : "Comprova els paràmetres", + "No object found in the given Base DN. Please revise." : "No s'ha trobat cap objecte a la Base DN donada. Reviseu.", + "More than 1,000 directory entries available." : "Hi ha més de 1.000 entrades de directori disponibles.", + "When unchecked, this configuration will be skipped." : "Si està desmarcat, aquesta configuració s'ometrà.", + "Configuration Active" : "Configuració activa", + "Copy current configuration into new directory binding" : "Copia l'actual configuració en la nova connexió al directori", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podeu ometre el protocol, si no requeriu SSL. Si ho requeriu llavors comenceu amb ldaps://", + "Host" : "Servidor", + "Port" : "Port", + "Detect Port" : "Detecta port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "La DN de l'usuari client amb la que s'haurà de fer, per exemple uid=agent,dc=exemple,dc=com. Per un accés anònim, deixeu la DN i la contrasenya en blanc.", + "User DN" : "DN Usuari", + "For anonymous access, leave DN and Password empty." : "Per un accés anònim, deixeu la DN i la contrasenya en blanc.", + "Password" : "Contrasenya", + "Save Credentials" : "Desa credencials", + "One Base DN per line" : "Una DN Base per línia", + "You can specify Base DN for users and groups in the Advanced tab" : "Podeu especificar DN Base per usuaris i grups a la pestanya Avançat", + "Detect Base DN" : "Detecta el DN de base", + "Test Base DN" : "Prova el DN de base", + "Listing and searching for users is constrained by these criteria:" : "Llistat i cerca per part dels usuaris és restringida pels següents criteris:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classes d'objectes més comunes pels usuaris són organizationalPerson, person, user, i inetOrgPerson. Si no esteu segurs de quina classe d'objecte escollir llavors consulteu el vostre administrador de directori.", + "Verify settings and count users" : "Verifica paràmetres i compta usuaris", + "Test Configuration" : "Comprovació de la configuració", + "Help" : "Ajuda", + "Server" : "Servidor", + "Users" : "Usuaris", + "Login Attributes" : "Atributs d'inici de sessió", + "Groups" : "Grups", + "Advanced" : "Avançat", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Mapatge d'usuari Nom d'usuari-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Els noms d'usuari son emprats per emmagatzemar i assignar metadades. Per tal d'identificar i reconèixer amb precisió als usuaris, cada usuari LDAP té un nom d'usuari intern. Això requereix una assignació de noms d'usuari interns per a cada un dels usuaris LDAP. Al nom d'usuari creat s'assigna el UUID de l'usuari LDAP. A més el DN es guarda en memòria cau per a reduir la interacció amb LDAP, però no s'utilitza per a identificació. Si el DN canvia, es trobaran els canvis. El nom d'usuari intern s'utilitza arreu. Netejar el mapa d'assignacions deixaria restes per totes bandes. Netejar el mapa d'assignacions no és que sigui sensible a la configuració, sinó que afecta a totes les configuracions LDAP! Mai netegeu el mapa d'assignacions en un entorn de producció, només en escenaris de proves o experimentals.", "Clear Username-LDAP User Mapping" : "Elimina el mapatge d'usuari Nom d'usuari-LDAP", "Clear Groupname-LDAP Group Mapping" : "Suprimeix el mapatge de grup Nom de grup-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuració no vàlida. Feu un cop d'ull als registres per obtenir més informació." + "An error occurred" : "S'ha produït un error", + "Mode switch" : "Canvia el mode", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Si canvieu el mode, habilitareu les consultes LDAP automàtiques. Depenent de la vostra mida LDAP, poden trigar una estona. Voleu canviar el mode?", + "Cancel" : "Cancel·la", + "Confirm" : "Confirma", + "Groups meeting these criteria are available in %s:" : "Els grups que compleixen aquests criteris estan disponibles a %s:", + "Search groups" : "Buscar grups", + "Available groups" : "Grups disponibles", + "Selected groups" : "Grups seleccionats", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.", + "When logging in, %s will find the user based on the following attributes:" : "Quan s'accedeixi, %s trobarà l'usuari segons aquests atributs:", + "LDAP/AD Username:" : "Nom d'usuari LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet inici de sessió amb el nom d'usuari LDAP/AD, que és \"uid\" o \"sAMAccountName\" i es detectarà.", + "LDAP/AD Email Address:" : "Adreça de correu electrònic LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permet l'inici de sessió emprant l'atribut adreça de correu. S'accepten \"mail\" i \"mailPrimaryAddress\" .", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'inicia sessió. \"%%uid\" reemplaça el nom d'usuari en l'acció d'identificar-se. Exemple \"uid=%%uid\"", + "Test Loginname" : "Nom d'usuari de prova", + "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta rebre un DN per al nom d'inici de sessió donat i el filtre d'inici de sessió actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Afegeix una nova configuració", + "Delete the current configuration" : "Suprimeix la configuració actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticions LDAP automàtiques. És millor per configuracions grans, però requereix tenir certs coneixements de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introducció manual de filtres LDAP (recomanat per a directoris grans)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtre especifica quins usuaris LDAP haurien de tenir accés a la instància %s.", + "Saving" : "S'està desant", + "Back" : "Enrere", + "Continue" : "Continua", + "Please renew your password." : "Heu de renovar la vostra contrasenya.", + "An internal error occurred." : "Hi ha hagut un error intern inesperat.", + "Please try again or contact your administrator." : "Torneu-ho a provar o contacteu al vostre administrador.", + "Current password" : "Contrasenya actual", + "New password" : "Nova contrasenya", + "Renew password" : "Renova la contrasenya", + "Wrong password." : "Contrasenya incorrecta.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuració no vàlida. Feu un cop d'ull als registres per obtenir més informació.", + "The Base DN appears to be wrong" : "El DN de base sembla estar equivocat", + "Testing configuration…" : "Probant configuració…", + "Configuration incorrect" : "Configuració incorrecte", + "Configuration incomplete" : "Configuració incompleta", + "Configuration OK" : "Configuració correcte", + "Select groups" : "Selecciona els grups", + "Select object classes" : "Seleccioneu les classes dels objectes", + "Please check the credentials, they seem to be wrong." : "Comproveu les credencials, semblen estar equivocades.", + "Please specify the port, it could not be auto-detected." : "Especifiqueu el port, no s'ha pogut detectar automàticament.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no es pot detectar automàticament, reviseu les credencials, el servidor i el port.", + "Could not detect Base DN, please enter it manually." : "No s'ha pogut detectar Base DN, introduïu-lo manualment.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Hi ha {objectsFound} entrades disponibles al DN de base proporcionat","Hi ha {objectsFound} entrades disponibles al DN de base proporcionat"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hi ha hagut un error. Comproveu la base DN, així com la paràmetres de connexió i les credencials.", + "Do you really want to delete the current Server Configuration?" : "Segur que voleu suprimir la Configuració actual del Servidor?", + "Confirm Deletion" : "Confirma l'eliminació", + "Mappings cleared successfully!" : "S'han netejat les assignacions amb èxit!", + "Error while clearing the mappings." : "S'ha produït un error en eliminar les assignacions.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'enllaç anònim no està permès. Proporcioneu un DN d'usuari i contrasenya.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error d'operacions LDAP. L'enllaç anònim no es pot permetre.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "S'ha produït un error en desar. Assegureu-vos que la base de dades està en Operació. Torneu a carregar abans de continuar.", + "Select attributes" : "Seleccioneu els atributs", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuari no trobat. Comproveu els vostres atributs d'inici de sessió i el vostre nom d'usuari. Filtre eficaç (per copiar i enganxar per a la validació de la línia de comandaments):
", + "Please provide a login name to test against" : "Proporcioneu un nom d'inici de sessió per provar-ho", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El quadre de grup s'ha desactivat perquè el servidor LDAP/AD no admet memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avís: El mòdul PHP LDAP no està instal·lat, el rerefons no funcionarà. Demaneu a l'administrador del sistema que l'instal·li.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No es recomana, useu-ho només com a prova! Importeu el certificat SSL del servidor LDAP al servidor %s només si la connexió funciona amb aquesta opció.", + "\"$home\" Placeholder Field" : "Camp de marcador de posició \"$home\"", + "UUID Attribute for Users:" : "Atribut UUID per Usuaris:", + "UUID Attribute for Groups:" : "Atribut UUID per Grups:", + "Pronouns Field" : "Camp de pronoms", + "User profile Pronouns will be set from the specified attribute" : "Els pronoms al Perfil d’usuari s’establiran a partir de l'atribut especificat" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/cs.js b/apps/user_ldap/l10n/cs.js index 57912e46adf..83d8fcb5999 100644 --- a/apps/user_ldap/l10n/cs.js +++ b/apps/user_ldap/l10n/cs.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Ještě použitelné heslo", "Good password" : "Dobré heslo", "Strong password" : "Odolné heslo", - "The Base DN appears to be wrong" : "Base DN se nezdá být pořádku", - "Testing configuration…" : "Zkoušení nastavení…", - "Configuration incorrect" : "Nesprávná nastavení", - "Configuration incomplete" : "Nastavení není dokončené", - "Configuration OK" : "Nastavení v pořádku", - "Select groups" : "Vyberte skupiny", - "Select object classes" : "Vyberte třídy objektů", - "Please check the credentials, they seem to be wrong." : "Ověřte své přihlašovací údaje, zdají se být neplatné.", - "Please specify the port, it could not be auto-detected." : "Zadejte port, nepodařilo se ho zjistit automaticky.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Základ DN se nepodařilo automaticky zjistit – ověřte zadání přihlašovacích údajů, hostitele a portu.", - "Could not detect Base DN, please enter it manually." : "Nedaří se automaticky zjistit Base DN – zadejte ho ručně.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "V zadaném základu DN nebyl objekt nalezen. Ověřte to.", - "More than 1,000 directory entries available." : "Je dostupných více než 1000 položek adresáře kontaktů.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} položka k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN","{objectsFound} položek k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo k chybě. Ověřte základ DN, stejně tak nastavení připojení a přihlašovací údaje.", - "Do you really want to delete the current Server Configuration?" : "Opravdu chcete stávající nastavení pro server smazat?", - "Confirm Deletion" : "Potvrdit smazání", - "Mappings cleared successfully!" : "Mapování úspěšně vyčištěna!", - "Error while clearing the mappings." : "Chyba při čištění mapování.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymní bind není povolen. Zadejte User DN a Heslo.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operace. Anonymní navázání (bind) nejspíše není povoleno.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukládání se nezdařilo. Ujistěte se, že databáze funguje. Načtěte znovu, než budete pokračovat.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Přepnutí režimu povolí automatické LDAP dotazy. V závislosti na velikosti vašeho LDAP může vyhledávání chvíli trvat. Opravdu si přejete přepnout mód?", - "Mode switch" : "Přepnutí režimu", - "Select attributes" : "Vyberte atributy", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a uživatelské jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku):
", - "User found and settings verified." : "Uživatel nalezen a nastavení ověřena.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.", - "An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání není platný, pravděpodobně z důvodu chybné syntaxe, jako třeba neuzavřené závorky. Ověřte to.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo k chybě připojení k LDAP/AD, zkontrolujte prosím host, port a přihlašovací údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP/AD bude nahrazen přihlašovacím jménem.", - "Please provide a login name to test against" : "Zadejte přihlašovací jméno, vůči kterému vyzkoušet", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupinová kolonka bylo vypnuta, protože LDAP/AD server nepodporuje memberOf.", "Password change rejected. Hint: %s" : "Změna hesla zamítnuta. Nápověda: %s", "Mandatory field \"%s\" left empty" : "Nezbytná kolonka „%s“ nevyplněna", "A password is given, but not an LDAP agent" : "Heslo je zadáno, ale nikoli LDAP agent", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Podpůrná vrstva pro uživatele a skupiny z LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Tato aplikace umožňuje správcům připojit Nextcloud na adresář uživatelů založený na LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Tato aplikace umožní správcům propojit Nextcloud s adresářem uživatelů, založeném na LDAP pro ověřování a zprovozňování uživatelů, skupin a atributů uživatelů. Správci mohou tuto aplikaci nastavit pro propojení s jedním či více LDAP adresáři nebo Active Directory prostřednictvím LDAP rozhraní. Atributy jako například kvóta uživatele, e-mail, fotografie, členství ve skupinách a další mohou být vytažené do Nextcloud z adresáře pomocí příslušných dotazů a filtrů.\n\nUživatel se do Nextcloud přihlásí pomocí svých LDAP nebo AD přihlašovacích údajů a je mu udělen přístup na základě požadavku na ověření obslouženém LDAP nebo AD serverem. Nextcloud neukládá LDAP nebo AD hesla, namísto toho jsou tyto přihlašovací údaje použity pro ověření uživatele a Nextcloud používá relaci pro identifikátor uživatele. Více informací je k dispozici v dokumentaci k podpůrné vrstvě LDAP uživatel a skupina.", - "Test Configuration" : "Vyzkoušet nastavení", - "Help" : "Nápověda", - "Groups meeting these criteria are available in %s:" : "Skupiny splňující tyto podmínky jsou k dispozici v %s:", - "Only these object classes:" : "Pouze tyto třídy objektů:", - "Only from these groups:" : "Pouze z těchto skupin:", - "Search groups" : "Prohledat skupiny", - "Available groups" : "Dostupné skupiny", - "Selected groups" : "Vybrané skupiny", - "Edit LDAP Query" : "Upravit LDAP požadavek", - "LDAP Filter:" : "LDAP filtr:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.", - "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", - "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, bude %s hledat uživatele na základě následujících atributů:", - "LDAP/AD Username:" : "LDAP/AD uživatelské jméno:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", - "LDAP/AD Email Address:" : "E-mailová adresa z LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje přihlašování pomocí atributu e-mail. Je možné použít „mail“ a „mailPrimaryAddress“.", - "Other Attributes:" : "Další atributy:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filtr který použít při pokusu o přihlášení. „%%uid“ je nahrazeno uživatelským jménem z přihlašovací akce. Příklad: „uid=%%uid“", - "Test Loginname" : "Vyzkoušet přihlašovací jméno", - "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy získat rozlišené jméno (DN) pro dané přihlašovací jméno a stávající filtr přihlášení", - "Verify settings" : "Ověřit nastavení", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Přidat nové nastavení", - "Copy current configuration into new directory binding" : "Zkopírovat stávající nastavení do nového adresářového propojení", - "Delete the current configuration" : "Smazat stávající nastavení", - "Host" : "Hostitel", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pokud nevyžadujete SSL, můžete protokol vynechat. Pokud ano, začněte ldaps://", - "Port" : "Port", - "Detect Port" : "Zjistit port", - "User DN" : "Uživatelské DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského uživatele, ke kterému má být vytvořena vazba, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.", - "Password" : "Heslo", - "For anonymous access, leave DN and Password empty." : "Pro anonymní přístup ponechte údaje DN and heslo prázdné.", - "Save Credentials" : "Uložit přihlašovací údaje", - "One Base DN per line" : "Každé základní DN na samostatném řádku", - "You can specify Base DN for users and groups in the Advanced tab" : "Základ DN pro uživatele a skupiny je možné zadat v panelu Pokročilé", - "Detect Base DN" : "Zjistitit Base DN", - "Test Base DN" : "Vyzkoušet základ DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro velká nasazení, ale vyžaduje znalosti o LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučeno pro obsáhlé adresáře kontaktů)", - "Listing and searching for users is constrained by these criteria:" : "Získávání a vyhledávání uživatelů je omezeno následujícími kritérii:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Nejčastější třídy objektů pro uživatele jsou organizationalPerson, person, user a inetOrgPerson. Pokud si nejste jisti které třídy objektů zvolit, obraťte se na správce svého adresáře kontaktů.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr určuje, kteří uživatelé z LDAP mají mít přístup k instanci %s.", - "Verify settings and count users" : "Ověřit nastavení a spočítat uživatele", - "Saving" : "Ukládá se", - "Back" : "Zpět", - "Continue" : "Pokračovat", - "Please renew your password." : "Obnovte své heslo.", - "An internal error occurred." : "Došlo k vnitřní chybě.", - "Please try again or contact your administrator." : "Zkuste to znovu, nebo se obraťte na svého správce.", - "Current password" : "Dosavadní heslo", - "New password" : "Nové heslo", - "Renew password" : "Obnovit heslo", - "Wrong password." : "Nesprávné heslo.", - "Cancel" : "Storno", - "Server" : "Server", - "Users" : "Uživatelé", - "Login Attributes" : "Přihlašovací atributy", - "Groups" : "Skupiny", - "Expert" : "Expertní", - "Advanced" : "Pokročilé", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varování: není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte správce systému, aby ho nainstaloval.", "Connection Settings" : "Nastavení spojení", - "Configuration Active" : "Nastavení aktivní", - "When unchecked, this configuration will be skipped." : "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.", "Backup (Replica) Host" : "Hostitel zálohy (repliky)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadejte volitelného záložního hostitele. Je třeba, aby byla kopie hlavního LDAP/AD serveru.", "Backup (Replica) Port" : "Port na záloze (replika)", - "Disable Main Server" : "Zakázat hlavní server", "Only connect to the replica server." : "Připojit jen k záložnímu serveru.", + "Disable Main Server" : "Zakázat hlavní server", "Turn off SSL certificate validation." : "Vypnout ověřování SSL certifikátu.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nedoporučuje se, určeno pouze k použití pro testy! Pokud spojení funguje pouze s touto volbou, naimportujte SSL certifikát vašeho LDAP serveru na %s server.", "Cache Time-To-Live" : "Doba platnosti mezipaměti", "in seconds. A change empties the cache." : "v sekundách. Změna vyprázdní mezipaměť.", "Directory Settings" : "Nastavení adresáře", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP atribut použitý k vytvoření zobrazovaného jména uživatele.", "2nd User Display Name Field" : "Druhá kolonka zobrazovaného jména uživatele", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Volitelné. Přidání LDAP atributu v závorkách k zobrazovanému jménu. Vypadá např. jako „John Doe (john.doe@example.org)“", - "Base User Tree" : "Základ stromu uživatelů", "One User Base DN per line" : "Jedna uživatelská základní DN na řádku", - "User Search Attributes" : "Atributy vyhledávání uživatelů", + "Base User Tree" : "Základ stromu uživatelů", "Optional; one attribute per line" : "Volitelné, každý atribut na zvlášť řádek", - "Disable users missing from LDAP" : "Znepřístupnit uživatelské účty, které se nenachází v LDAP", + "User Search Attributes" : "Atributy vyhledávání uživatelů", "When switched on, users imported from LDAP which are then missing will be disabled" : "Pokud zapnuto, uživatelské účty naimportovaní z LDAP, kteří pak budou chybět, budou znepřístupněny.", + "Disable users missing from LDAP" : "Znepřístupnit uživatelské účty, které se nenachází v LDAP", "Group Display Name Field" : "Kolonka zobrazovaného názvu skupiny", "The LDAP attribute to use to generate the groups's display name." : "LDAP atribut, který použít k vytvoření zobrazovaného názvu skupiny.", - "Base Group Tree" : "Základ stromu skupin", "One Group Base DN per line" : "Jedna skupinová základní DN na řádku", + "Base Group Tree" : "Základ stromu skupin", "Group Search Attributes" : "Atributy vyhledávání skupin", "Group-Member association" : "Přiřazení člena skupiny", "Dynamic Group Member URL" : "URL člena dynamické skupiny", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP atribut, který obsahuje pro skupinu objektů vyhledávací LDAP URL, která určuje které objekty patří do skupiny. (Prázdné nastavení vypne funkci člena dynamické skupiny.)", - "Nested Groups" : "Vnořené skupiny", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Pokud zapnuto, je možno používat skupiny, které samy obsahují další skupiny. (Funguje pouze pokud atribut člena skupiny obsahuje DN názvy.)", + "Nested Groups" : "Vnořené skupiny", "Paging chunksize" : "Velikost bloku stránkování", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost bloku použitá pro stránkování vyhledávání v LDAP, která mohou vracet objemné výsledky jako třeba výčet uživatelů či skupin. (Nastavení na 0 zakáže stránkovaná vyhledávání pro tyto situace.)", - "Enable LDAP password changes per user" : "Povolit změny LDAP hesla pro jednotlivé uživatele", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Povolit LDAP uživatelům změnu jejich hesla a povolit Super správcům a správcům skupin měnit hesla jejich LDAP uživatelům. Funguje pouze, pokud jsou na LDAP serveru příslušně nastaveny zásady řízení přístupu. Protože hesla jsou LDAP serveru zasílána v čitelné podobě, je třeba pro pro transport použít šifrování a na LDAP serveru by mělo být nastaveno ukládání hesel v podobě jejich otisků (hash).", + "Enable LDAP password changes per user" : "Povolit změny LDAP hesla pro jednotlivé uživatele", "(New password is sent as plain text to LDAP)" : "(Nové heslo je do LDAP zasláno jako čitelný text)", "Default password policy DN" : "DN výchozí politiky hesel", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN výchozí politiky hesel, která bude použita ke zpracování konce platnosti hesel. Funguje pouze pokud jsou povoleny změny hesla uživatelem a používá se OpenLDAP. Ponechte prázdné pro výchozí zpracování konce platnost hesel.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nastavit e-mail uživatele na základě LDAP atributu. Ponechte prázdné pro výchozí chování.", "User Home Folder Naming Rule" : "Pravidlo pojmenování domovské složky uživatele", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Pokud chcete použít uživatelské jméno (výchozí), nevyplňujte. Jinak zadejte LDAP/AD atribut.", - "\"$home\" Placeholder Field" : "Výplňová kolonka „$home“", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home bude v nastavení externího úložiště nahrazeno hodnotou zadaného atributu", "User Profile Attributes" : "Atributy uživatelského profilu", "Phone Field" : "Kolonka s telefonním číslem", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Ze zadaného atributu bude nastaven Životopis u uživatelského profilu", "Birthdate Field" : "Kolonka Narozeniny", "User profile Date of birth will be set from the specified attribute" : "Datum narození v profilu uživatele bude nastaveno ze zadaného atributu", - "Pronouns Field" : "Kolonka pro zájmena", - "User profile Pronouns will be set from the specified attribute" : "Zájmeno v profilu uživatele bude nastaveno ze zadaného atributu", "Internal Username" : "Interní uživatelské jméno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP. Ponechte ho prázdné, pokud chcete zachovat výchozí nastavení. ", "Internal Username Attribute:" : "Atribut interního uživatelského jména:", "Override UUID detection" : "Nastavit UUID atribut ručně", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.", - "UUID Attribute for Users:" : "UUID atribut pro uživatele:", - "UUID Attribute for Groups:" : "UUID atribut pro skupiny:", + "Only these object classes:" : "Pouze tyto třídy objektů:", + "Only from these groups:" : "Pouze z těchto skupin:", + "Edit LDAP Query" : "Upravit LDAP požadavek", + "LDAP Filter:" : "LDAP filtr:", + "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", + "User found and settings verified." : "Uživatel nalezen a nastavení ověřena.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.", + "An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání není platný, pravděpodobně z důvodu chybné syntaxe, jako třeba neuzavřené závorky. Ověřte to.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo k chybě připojení k LDAP/AD, zkontrolujte prosím host, port a přihlašovací údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP/AD bude nahrazen přihlašovacím jménem.", + "Other Attributes:" : "Další atributy:", + "Verify settings" : "Ověřit nastavení", + "No object found in the given Base DN. Please revise." : "V zadaném základu DN nebyl objekt nalezen. Ověřte to.", + "More than 1,000 directory entries available." : "Je dostupných více než 1000 položek adresáře kontaktů.", + "When unchecked, this configuration will be skipped." : "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.", + "Configuration Active" : "Nastavení aktivní", + "Copy current configuration into new directory binding" : "Zkopírovat stávající nastavení do nového adresářového propojení", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pokud nevyžadujete SSL, můžete protokol vynechat. Pokud ano, začněte ldaps://", + "Host" : "Hostitel", + "Port" : "Port", + "Detect Port" : "Zjistit port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského uživatele, ke kterému má být vytvořena vazba, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.", + "User DN" : "Uživatelské DN", + "For anonymous access, leave DN and Password empty." : "Pro anonymní přístup ponechte údaje DN and heslo prázdné.", + "Password" : "Heslo", + "Save Credentials" : "Uložit přihlašovací údaje", + "One Base DN per line" : "Každé základní DN na samostatném řádku", + "You can specify Base DN for users and groups in the Advanced tab" : "Základ DN pro uživatele a skupiny je možné zadat v panelu Pokročilé", + "Detect Base DN" : "Zjistitit Base DN", + "Test Base DN" : "Vyzkoušet základ DN", + "Listing and searching for users is constrained by these criteria:" : "Získávání a vyhledávání uživatelů je omezeno následujícími kritérii:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Nejčastější třídy objektů pro uživatele jsou organizationalPerson, person, user a inetOrgPerson. Pokud si nejste jisti které třídy objektů zvolit, obraťte se na správce svého adresáře kontaktů.", + "Verify settings and count users" : "Ověřit nastavení a spočítat uživatele", + "Test Configuration" : "Vyzkoušet nastavení", + "Help" : "Nápověda", + "Server" : "Server", + "Users" : "Uživatelé", + "Login Attributes" : "Přihlašovací atributy", + "Groups" : "Skupiny", + "Advanced" : "Pokročilé", + "Expert" : "Expertní", "Username-LDAP User Mapping" : "Mapování uživatelských jmen z LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uživatelská jména slouží k ukládání a přiřazování metadat. Pro přesnou identifikaci a rozpoznávání uživatelů, každý LDAP uživatel má vnitřní uživatelské jméno. Toto vyžaduje mapování uživatelského jména na LDAP uživatele. Krom toho je uložen do mezipaměti rozlišený název aby se omezila interakce s LDAP, ale není používáno pro identifikaci. Pokud se DN změní, změny budou nalezeny. Vnitřní uživatelské jméno bude použito nade všechno. Čištění mapování bude mít pozůstatky všude. Čištění mapování není citlivé na nastavení, postihuje všechny LDAP nastavení. Nikdy nečistěte mapování v produkčním prostředí, pouze v testovací nebo experimentální fázi.", "Clear Username-LDAP User Mapping" : "Zrušit mapování uživatelských jmen v LDAP", "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin na LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Neplatné nastavení. Podrobnosti naleznete v záznamu událostí." + "An error occurred" : "Došlo k chybě", + "Mode switch" : "Přepnutí režimu", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Přepnutí režimu povolí automatické LDAP dotazy. V závislosti na velikosti vašeho LDAP může vyhledávání chvíli trvat. Opravdu si přejete přepnout mód?", + "Cancel" : "Storno", + "Confirm" : "Potvrdit", + "Groups meeting these criteria are available in %s:" : "Skupiny splňující tyto podmínky jsou k dispozici v %s:", + "Search groups" : "Prohledat skupiny", + "Available groups" : "Dostupné skupiny", + "Selected groups" : "Vybrané skupiny", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.", + "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, bude %s hledat uživatele na základě následujících atributů:", + "LDAP/AD Username:" : "LDAP/AD uživatelské jméno:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", + "LDAP/AD Email Address:" : "E-mailová adresa z LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje přihlašování pomocí atributu e-mail. Je možné použít „mail“ a „mailPrimaryAddress“.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filtr který použít při pokusu o přihlášení. „%%uid“ je nahrazeno uživatelským jménem z přihlašovací akce. Příklad: „uid=%%uid“", + "Test Loginname" : "Vyzkoušet přihlašovací jméno", + "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy získat rozlišené jméno (DN) pro dané přihlašovací jméno a stávající filtr přihlášení", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Přidat nové nastavení", + "Delete the current configuration" : "Smazat stávající nastavení", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro velká nasazení, ale vyžaduje znalosti o LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučeno pro obsáhlé adresáře kontaktů)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr určuje, kteří uživatelé z LDAP mají mít přístup k instanci %s.", + "Saving" : "Ukládá se", + "Back" : "Zpět", + "Continue" : "Pokračovat", + "Please renew your password." : "Obnovte své heslo.", + "An internal error occurred." : "Došlo k vnitřní chybě.", + "Please try again or contact your administrator." : "Zkuste to znovu, nebo se obraťte na svého správce.", + "Current password" : "Dosavadní heslo", + "New password" : "Nové heslo", + "Renew password" : "Obnovit heslo", + "Wrong password." : "Nesprávné heslo.", + "Invalid configuration. Please have a look at the logs for further details." : "Neplatné nastavení. Podrobnosti naleznete v záznamu událostí.", + "The Base DN appears to be wrong" : "Base DN se nezdá být pořádku", + "Testing configuration…" : "Zkoušení nastavení…", + "Configuration incorrect" : "Nesprávná nastavení", + "Configuration incomplete" : "Nastavení není dokončené", + "Configuration OK" : "Nastavení v pořádku", + "Select groups" : "Vyberte skupiny", + "Select object classes" : "Vyberte třídy objektů", + "Please check the credentials, they seem to be wrong." : "Ověřte své přihlašovací údaje, zdají se být neplatné.", + "Please specify the port, it could not be auto-detected." : "Zadejte port, nepodařilo se ho zjistit automaticky.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Základ DN se nepodařilo automaticky zjistit – ověřte zadání přihlašovacích údajů, hostitele a portu.", + "Could not detect Base DN, please enter it manually." : "Nedaří se automaticky zjistit Base DN – zadejte ho ručně.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} položka k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN","{objectsFound} položek k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo k chybě. Ověřte základ DN, stejně tak nastavení připojení a přihlašovací údaje.", + "Do you really want to delete the current Server Configuration?" : "Opravdu chcete stávající nastavení pro server smazat?", + "Confirm Deletion" : "Potvrdit smazání", + "Mappings cleared successfully!" : "Mapování úspěšně vyčištěna!", + "Error while clearing the mappings." : "Chyba při čištění mapování.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymní bind není povolen. Zadejte User DN a Heslo.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operace. Anonymní navázání (bind) nejspíše není povoleno.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukládání se nezdařilo. Ujistěte se, že databáze funguje. Načtěte znovu, než budete pokračovat.", + "Select attributes" : "Vyberte atributy", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a uživatelské jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku):
", + "Please provide a login name to test against" : "Zadejte přihlašovací jméno, vůči kterému vyzkoušet", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupinová kolonka bylo vypnuta, protože LDAP/AD server nepodporuje memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varování: není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte správce systému, aby ho nainstaloval.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nedoporučuje se, určeno pouze k použití pro testy! Pokud spojení funguje pouze s touto volbou, naimportujte SSL certifikát vašeho LDAP serveru na %s server.", + "\"$home\" Placeholder Field" : "Výplňová kolonka „$home“", + "UUID Attribute for Users:" : "UUID atribut pro uživatele:", + "UUID Attribute for Groups:" : "UUID atribut pro skupiny:", + "Pronouns Field" : "Kolonka pro zájmena", + "User profile Pronouns will be set from the specified attribute" : "Zájmeno v profilu uživatele bude nastaveno ze zadaného atributu" }, "nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;"); diff --git a/apps/user_ldap/l10n/cs.json b/apps/user_ldap/l10n/cs.json index 60d09fdf3e5..4a85eae518d 100644 --- a/apps/user_ldap/l10n/cs.json +++ b/apps/user_ldap/l10n/cs.json @@ -17,41 +17,6 @@ "So-so password" : "Ještě použitelné heslo", "Good password" : "Dobré heslo", "Strong password" : "Odolné heslo", - "The Base DN appears to be wrong" : "Base DN se nezdá být pořádku", - "Testing configuration…" : "Zkoušení nastavení…", - "Configuration incorrect" : "Nesprávná nastavení", - "Configuration incomplete" : "Nastavení není dokončené", - "Configuration OK" : "Nastavení v pořádku", - "Select groups" : "Vyberte skupiny", - "Select object classes" : "Vyberte třídy objektů", - "Please check the credentials, they seem to be wrong." : "Ověřte své přihlašovací údaje, zdají se být neplatné.", - "Please specify the port, it could not be auto-detected." : "Zadejte port, nepodařilo se ho zjistit automaticky.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Základ DN se nepodařilo automaticky zjistit – ověřte zadání přihlašovacích údajů, hostitele a portu.", - "Could not detect Base DN, please enter it manually." : "Nedaří se automaticky zjistit Base DN – zadejte ho ručně.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "V zadaném základu DN nebyl objekt nalezen. Ověřte to.", - "More than 1,000 directory entries available." : "Je dostupných více než 1000 položek adresáře kontaktů.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} položka k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN","{objectsFound} položek k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo k chybě. Ověřte základ DN, stejně tak nastavení připojení a přihlašovací údaje.", - "Do you really want to delete the current Server Configuration?" : "Opravdu chcete stávající nastavení pro server smazat?", - "Confirm Deletion" : "Potvrdit smazání", - "Mappings cleared successfully!" : "Mapování úspěšně vyčištěna!", - "Error while clearing the mappings." : "Chyba při čištění mapování.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymní bind není povolen. Zadejte User DN a Heslo.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operace. Anonymní navázání (bind) nejspíše není povoleno.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukládání se nezdařilo. Ujistěte se, že databáze funguje. Načtěte znovu, než budete pokračovat.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Přepnutí režimu povolí automatické LDAP dotazy. V závislosti na velikosti vašeho LDAP může vyhledávání chvíli trvat. Opravdu si přejete přepnout mód?", - "Mode switch" : "Přepnutí režimu", - "Select attributes" : "Vyberte atributy", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a uživatelské jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku):
", - "User found and settings verified." : "Uživatel nalezen a nastavení ověřena.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.", - "An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání není platný, pravděpodobně z důvodu chybné syntaxe, jako třeba neuzavřené závorky. Ověřte to.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo k chybě připojení k LDAP/AD, zkontrolujte prosím host, port a přihlašovací údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP/AD bude nahrazen přihlašovacím jménem.", - "Please provide a login name to test against" : "Zadejte přihlašovací jméno, vůči kterému vyzkoušet", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupinová kolonka bylo vypnuta, protože LDAP/AD server nepodporuje memberOf.", "Password change rejected. Hint: %s" : "Změna hesla zamítnuta. Nápověda: %s", "Mandatory field \"%s\" left empty" : "Nezbytná kolonka „%s“ nevyplněna", "A password is given, but not an LDAP agent" : "Heslo je zadáno, ale nikoli LDAP agent", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Podpůrná vrstva pro uživatele a skupiny z LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Tato aplikace umožňuje správcům připojit Nextcloud na adresář uživatelů založený na LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Tato aplikace umožní správcům propojit Nextcloud s adresářem uživatelů, založeném na LDAP pro ověřování a zprovozňování uživatelů, skupin a atributů uživatelů. Správci mohou tuto aplikaci nastavit pro propojení s jedním či více LDAP adresáři nebo Active Directory prostřednictvím LDAP rozhraní. Atributy jako například kvóta uživatele, e-mail, fotografie, členství ve skupinách a další mohou být vytažené do Nextcloud z adresáře pomocí příslušných dotazů a filtrů.\n\nUživatel se do Nextcloud přihlásí pomocí svých LDAP nebo AD přihlašovacích údajů a je mu udělen přístup na základě požadavku na ověření obslouženém LDAP nebo AD serverem. Nextcloud neukládá LDAP nebo AD hesla, namísto toho jsou tyto přihlašovací údaje použity pro ověření uživatele a Nextcloud používá relaci pro identifikátor uživatele. Více informací je k dispozici v dokumentaci k podpůrné vrstvě LDAP uživatel a skupina.", - "Test Configuration" : "Vyzkoušet nastavení", - "Help" : "Nápověda", - "Groups meeting these criteria are available in %s:" : "Skupiny splňující tyto podmínky jsou k dispozici v %s:", - "Only these object classes:" : "Pouze tyto třídy objektů:", - "Only from these groups:" : "Pouze z těchto skupin:", - "Search groups" : "Prohledat skupiny", - "Available groups" : "Dostupné skupiny", - "Selected groups" : "Vybrané skupiny", - "Edit LDAP Query" : "Upravit LDAP požadavek", - "LDAP Filter:" : "LDAP filtr:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.", - "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", - "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, bude %s hledat uživatele na základě následujících atributů:", - "LDAP/AD Username:" : "LDAP/AD uživatelské jméno:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", - "LDAP/AD Email Address:" : "E-mailová adresa z LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje přihlašování pomocí atributu e-mail. Je možné použít „mail“ a „mailPrimaryAddress“.", - "Other Attributes:" : "Další atributy:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filtr který použít při pokusu o přihlášení. „%%uid“ je nahrazeno uživatelským jménem z přihlašovací akce. Příklad: „uid=%%uid“", - "Test Loginname" : "Vyzkoušet přihlašovací jméno", - "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy získat rozlišené jméno (DN) pro dané přihlašovací jméno a stávající filtr přihlášení", - "Verify settings" : "Ověřit nastavení", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Přidat nové nastavení", - "Copy current configuration into new directory binding" : "Zkopírovat stávající nastavení do nového adresářového propojení", - "Delete the current configuration" : "Smazat stávající nastavení", - "Host" : "Hostitel", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pokud nevyžadujete SSL, můžete protokol vynechat. Pokud ano, začněte ldaps://", - "Port" : "Port", - "Detect Port" : "Zjistit port", - "User DN" : "Uživatelské DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského uživatele, ke kterému má být vytvořena vazba, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.", - "Password" : "Heslo", - "For anonymous access, leave DN and Password empty." : "Pro anonymní přístup ponechte údaje DN and heslo prázdné.", - "Save Credentials" : "Uložit přihlašovací údaje", - "One Base DN per line" : "Každé základní DN na samostatném řádku", - "You can specify Base DN for users and groups in the Advanced tab" : "Základ DN pro uživatele a skupiny je možné zadat v panelu Pokročilé", - "Detect Base DN" : "Zjistitit Base DN", - "Test Base DN" : "Vyzkoušet základ DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro velká nasazení, ale vyžaduje znalosti o LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučeno pro obsáhlé adresáře kontaktů)", - "Listing and searching for users is constrained by these criteria:" : "Získávání a vyhledávání uživatelů je omezeno následujícími kritérii:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Nejčastější třídy objektů pro uživatele jsou organizationalPerson, person, user a inetOrgPerson. Pokud si nejste jisti které třídy objektů zvolit, obraťte se na správce svého adresáře kontaktů.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr určuje, kteří uživatelé z LDAP mají mít přístup k instanci %s.", - "Verify settings and count users" : "Ověřit nastavení a spočítat uživatele", - "Saving" : "Ukládá se", - "Back" : "Zpět", - "Continue" : "Pokračovat", - "Please renew your password." : "Obnovte své heslo.", - "An internal error occurred." : "Došlo k vnitřní chybě.", - "Please try again or contact your administrator." : "Zkuste to znovu, nebo se obraťte na svého správce.", - "Current password" : "Dosavadní heslo", - "New password" : "Nové heslo", - "Renew password" : "Obnovit heslo", - "Wrong password." : "Nesprávné heslo.", - "Cancel" : "Storno", - "Server" : "Server", - "Users" : "Uživatelé", - "Login Attributes" : "Přihlašovací atributy", - "Groups" : "Skupiny", - "Expert" : "Expertní", - "Advanced" : "Pokročilé", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varování: není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte správce systému, aby ho nainstaloval.", "Connection Settings" : "Nastavení spojení", - "Configuration Active" : "Nastavení aktivní", - "When unchecked, this configuration will be skipped." : "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.", "Backup (Replica) Host" : "Hostitel zálohy (repliky)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadejte volitelného záložního hostitele. Je třeba, aby byla kopie hlavního LDAP/AD serveru.", "Backup (Replica) Port" : "Port na záloze (replika)", - "Disable Main Server" : "Zakázat hlavní server", "Only connect to the replica server." : "Připojit jen k záložnímu serveru.", + "Disable Main Server" : "Zakázat hlavní server", "Turn off SSL certificate validation." : "Vypnout ověřování SSL certifikátu.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nedoporučuje se, určeno pouze k použití pro testy! Pokud spojení funguje pouze s touto volbou, naimportujte SSL certifikát vašeho LDAP serveru na %s server.", "Cache Time-To-Live" : "Doba platnosti mezipaměti", "in seconds. A change empties the cache." : "v sekundách. Změna vyprázdní mezipaměť.", "Directory Settings" : "Nastavení adresáře", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP atribut použitý k vytvoření zobrazovaného jména uživatele.", "2nd User Display Name Field" : "Druhá kolonka zobrazovaného jména uživatele", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Volitelné. Přidání LDAP atributu v závorkách k zobrazovanému jménu. Vypadá např. jako „John Doe (john.doe@example.org)“", - "Base User Tree" : "Základ stromu uživatelů", "One User Base DN per line" : "Jedna uživatelská základní DN na řádku", - "User Search Attributes" : "Atributy vyhledávání uživatelů", + "Base User Tree" : "Základ stromu uživatelů", "Optional; one attribute per line" : "Volitelné, každý atribut na zvlášť řádek", - "Disable users missing from LDAP" : "Znepřístupnit uživatelské účty, které se nenachází v LDAP", + "User Search Attributes" : "Atributy vyhledávání uživatelů", "When switched on, users imported from LDAP which are then missing will be disabled" : "Pokud zapnuto, uživatelské účty naimportovaní z LDAP, kteří pak budou chybět, budou znepřístupněny.", + "Disable users missing from LDAP" : "Znepřístupnit uživatelské účty, které se nenachází v LDAP", "Group Display Name Field" : "Kolonka zobrazovaného názvu skupiny", "The LDAP attribute to use to generate the groups's display name." : "LDAP atribut, který použít k vytvoření zobrazovaného názvu skupiny.", - "Base Group Tree" : "Základ stromu skupin", "One Group Base DN per line" : "Jedna skupinová základní DN na řádku", + "Base Group Tree" : "Základ stromu skupin", "Group Search Attributes" : "Atributy vyhledávání skupin", "Group-Member association" : "Přiřazení člena skupiny", "Dynamic Group Member URL" : "URL člena dynamické skupiny", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP atribut, který obsahuje pro skupinu objektů vyhledávací LDAP URL, která určuje které objekty patří do skupiny. (Prázdné nastavení vypne funkci člena dynamické skupiny.)", - "Nested Groups" : "Vnořené skupiny", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Pokud zapnuto, je možno používat skupiny, které samy obsahují další skupiny. (Funguje pouze pokud atribut člena skupiny obsahuje DN názvy.)", + "Nested Groups" : "Vnořené skupiny", "Paging chunksize" : "Velikost bloku stránkování", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost bloku použitá pro stránkování vyhledávání v LDAP, která mohou vracet objemné výsledky jako třeba výčet uživatelů či skupin. (Nastavení na 0 zakáže stránkovaná vyhledávání pro tyto situace.)", - "Enable LDAP password changes per user" : "Povolit změny LDAP hesla pro jednotlivé uživatele", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Povolit LDAP uživatelům změnu jejich hesla a povolit Super správcům a správcům skupin měnit hesla jejich LDAP uživatelům. Funguje pouze, pokud jsou na LDAP serveru příslušně nastaveny zásady řízení přístupu. Protože hesla jsou LDAP serveru zasílána v čitelné podobě, je třeba pro pro transport použít šifrování a na LDAP serveru by mělo být nastaveno ukládání hesel v podobě jejich otisků (hash).", + "Enable LDAP password changes per user" : "Povolit změny LDAP hesla pro jednotlivé uživatele", "(New password is sent as plain text to LDAP)" : "(Nové heslo je do LDAP zasláno jako čitelný text)", "Default password policy DN" : "DN výchozí politiky hesel", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN výchozí politiky hesel, která bude použita ke zpracování konce platnosti hesel. Funguje pouze pokud jsou povoleny změny hesla uživatelem a používá se OpenLDAP. Ponechte prázdné pro výchozí zpracování konce platnost hesel.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nastavit e-mail uživatele na základě LDAP atributu. Ponechte prázdné pro výchozí chování.", "User Home Folder Naming Rule" : "Pravidlo pojmenování domovské složky uživatele", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Pokud chcete použít uživatelské jméno (výchozí), nevyplňujte. Jinak zadejte LDAP/AD atribut.", - "\"$home\" Placeholder Field" : "Výplňová kolonka „$home“", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home bude v nastavení externího úložiště nahrazeno hodnotou zadaného atributu", "User Profile Attributes" : "Atributy uživatelského profilu", "Phone Field" : "Kolonka s telefonním číslem", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Ze zadaného atributu bude nastaven Životopis u uživatelského profilu", "Birthdate Field" : "Kolonka Narozeniny", "User profile Date of birth will be set from the specified attribute" : "Datum narození v profilu uživatele bude nastaveno ze zadaného atributu", - "Pronouns Field" : "Kolonka pro zájmena", - "User profile Pronouns will be set from the specified attribute" : "Zájmeno v profilu uživatele bude nastaveno ze zadaného atributu", "Internal Username" : "Interní uživatelské jméno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP. Ponechte ho prázdné, pokud chcete zachovat výchozí nastavení. ", "Internal Username Attribute:" : "Atribut interního uživatelského jména:", "Override UUID detection" : "Nastavit UUID atribut ručně", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Ve výchozím nastavení je UUID atribut nalezen automaticky. UUID atribut je používán pro nezpochybnitelnou identifikaci uživatelů a skupin z LDAP. Navíc je na základě UUID tvořeno také interní uživatelské jméno, pokud není nastaveno jinak. Můžete výchozí nastavení přepsat a použít atribut, který sami zvolíte. Musíte se ale ujistit, že atribut, který vyberete, bude uveden jak u uživatelů, tak i u skupin a je unikátní. Ponechte prázdné pro výchozí chování. Změna bude mít vliv jen na nově namapované (přidané) uživatele a skupiny z LDAP.", - "UUID Attribute for Users:" : "UUID atribut pro uživatele:", - "UUID Attribute for Groups:" : "UUID atribut pro skupiny:", + "Only these object classes:" : "Pouze tyto třídy objektů:", + "Only from these groups:" : "Pouze z těchto skupin:", + "Edit LDAP Query" : "Upravit LDAP požadavek", + "LDAP Filter:" : "LDAP filtr:", + "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", + "User found and settings verified." : "Uživatel nalezen a nastavení ověřena.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.", + "An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání není platný, pravděpodobně z důvodu chybné syntaxe, jako třeba neuzavřené závorky. Ověřte to.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo k chybě připojení k LDAP/AD, zkontrolujte prosím host, port a přihlašovací údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP/AD bude nahrazen přihlašovacím jménem.", + "Other Attributes:" : "Další atributy:", + "Verify settings" : "Ověřit nastavení", + "No object found in the given Base DN. Please revise." : "V zadaném základu DN nebyl objekt nalezen. Ověřte to.", + "More than 1,000 directory entries available." : "Je dostupných více než 1000 položek adresáře kontaktů.", + "When unchecked, this configuration will be skipped." : "Pokud není zaškrtnuto, bude toto nastavení přeskočeno.", + "Configuration Active" : "Nastavení aktivní", + "Copy current configuration into new directory binding" : "Zkopírovat stávající nastavení do nového adresářového propojení", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pokud nevyžadujete SSL, můžete protokol vynechat. Pokud ano, začněte ldaps://", + "Host" : "Hostitel", + "Port" : "Port", + "Detect Port" : "Zjistit port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského uživatele, ke kterému má být vytvořena vazba, např. uid=agent,dc=example,dc=com. Pro anonymní přístup ponechte DN a heslo prázdné.", + "User DN" : "Uživatelské DN", + "For anonymous access, leave DN and Password empty." : "Pro anonymní přístup ponechte údaje DN and heslo prázdné.", + "Password" : "Heslo", + "Save Credentials" : "Uložit přihlašovací údaje", + "One Base DN per line" : "Každé základní DN na samostatném řádku", + "You can specify Base DN for users and groups in the Advanced tab" : "Základ DN pro uživatele a skupiny je možné zadat v panelu Pokročilé", + "Detect Base DN" : "Zjistitit Base DN", + "Test Base DN" : "Vyzkoušet základ DN", + "Listing and searching for users is constrained by these criteria:" : "Získávání a vyhledávání uživatelů je omezeno následujícími kritérii:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Nejčastější třídy objektů pro uživatele jsou organizationalPerson, person, user a inetOrgPerson. Pokud si nejste jisti které třídy objektů zvolit, obraťte se na správce svého adresáře kontaktů.", + "Verify settings and count users" : "Ověřit nastavení a spočítat uživatele", + "Test Configuration" : "Vyzkoušet nastavení", + "Help" : "Nápověda", + "Server" : "Server", + "Users" : "Uživatelé", + "Login Attributes" : "Přihlašovací atributy", + "Groups" : "Skupiny", + "Advanced" : "Pokročilé", + "Expert" : "Expertní", "Username-LDAP User Mapping" : "Mapování uživatelských jmen z LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uživatelská jména slouží k ukládání a přiřazování metadat. Pro přesnou identifikaci a rozpoznávání uživatelů, každý LDAP uživatel má vnitřní uživatelské jméno. Toto vyžaduje mapování uživatelského jména na LDAP uživatele. Krom toho je uložen do mezipaměti rozlišený název aby se omezila interakce s LDAP, ale není používáno pro identifikaci. Pokud se DN změní, změny budou nalezeny. Vnitřní uživatelské jméno bude použito nade všechno. Čištění mapování bude mít pozůstatky všude. Čištění mapování není citlivé na nastavení, postihuje všechny LDAP nastavení. Nikdy nečistěte mapování v produkčním prostředí, pouze v testovací nebo experimentální fázi.", "Clear Username-LDAP User Mapping" : "Zrušit mapování uživatelských jmen v LDAP", "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin na LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Neplatné nastavení. Podrobnosti naleznete v záznamu událostí." + "An error occurred" : "Došlo k chybě", + "Mode switch" : "Přepnutí režimu", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Přepnutí režimu povolí automatické LDAP dotazy. V závislosti na velikosti vašeho LDAP může vyhledávání chvíli trvat. Opravdu si přejete přepnout mód?", + "Cancel" : "Storno", + "Confirm" : "Potvrdit", + "Groups meeting these criteria are available in %s:" : "Skupiny splňující tyto podmínky jsou k dispozici v %s:", + "Search groups" : "Prohledat skupiny", + "Available groups" : "Dostupné skupiny", + "Selected groups" : "Vybrané skupiny", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.", + "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, bude %s hledat uživatele na základě následujících atributů:", + "LDAP/AD Username:" : "LDAP/AD uživatelské jméno:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", + "LDAP/AD Email Address:" : "E-mailová adresa z LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje přihlašování pomocí atributu e-mail. Je možné použít „mail“ a „mailPrimaryAddress“.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filtr který použít při pokusu o přihlášení. „%%uid“ je nahrazeno uživatelským jménem z přihlašovací akce. Příklad: „uid=%%uid“", + "Test Loginname" : "Vyzkoušet přihlašovací jméno", + "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy získat rozlišené jméno (DN) pro dané přihlašovací jméno a stávající filtr přihlášení", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Přidat nové nastavení", + "Delete the current configuration" : "Smazat stávající nastavení", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zabraňuje automatickým LDAP požadavkům. Výhodné pro velká nasazení, ale vyžaduje znalosti o LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ručně vložit LDAP filtry (doporučeno pro obsáhlé adresáře kontaktů)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr určuje, kteří uživatelé z LDAP mají mít přístup k instanci %s.", + "Saving" : "Ukládá se", + "Back" : "Zpět", + "Continue" : "Pokračovat", + "Please renew your password." : "Obnovte své heslo.", + "An internal error occurred." : "Došlo k vnitřní chybě.", + "Please try again or contact your administrator." : "Zkuste to znovu, nebo se obraťte na svého správce.", + "Current password" : "Dosavadní heslo", + "New password" : "Nové heslo", + "Renew password" : "Obnovit heslo", + "Wrong password." : "Nesprávné heslo.", + "Invalid configuration. Please have a look at the logs for further details." : "Neplatné nastavení. Podrobnosti naleznete v záznamu událostí.", + "The Base DN appears to be wrong" : "Base DN se nezdá být pořádku", + "Testing configuration…" : "Zkoušení nastavení…", + "Configuration incorrect" : "Nesprávná nastavení", + "Configuration incomplete" : "Nastavení není dokončené", + "Configuration OK" : "Nastavení v pořádku", + "Select groups" : "Vyberte skupiny", + "Select object classes" : "Vyberte třídy objektů", + "Please check the credentials, they seem to be wrong." : "Ověřte své přihlašovací údaje, zdají se být neplatné.", + "Please specify the port, it could not be auto-detected." : "Zadejte port, nepodařilo se ho zjistit automaticky.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Základ DN se nepodařilo automaticky zjistit – ověřte zadání přihlašovacích údajů, hostitele a portu.", + "Could not detect Base DN, please enter it manually." : "Nedaří se automaticky zjistit Base DN – zadejte ho ručně.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} položka k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN","{objectsFound} položek k dispozici v rámci poskytnuté Base DN","{objectsFound} položky k dispozici v rámci poskytnuté Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo k chybě. Ověřte základ DN, stejně tak nastavení připojení a přihlašovací údaje.", + "Do you really want to delete the current Server Configuration?" : "Opravdu chcete stávající nastavení pro server smazat?", + "Confirm Deletion" : "Potvrdit smazání", + "Mappings cleared successfully!" : "Mapování úspěšně vyčištěna!", + "Error while clearing the mappings." : "Chyba při čištění mapování.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymní bind není povolen. Zadejte User DN a Heslo.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operace. Anonymní navázání (bind) nejspíše není povoleno.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukládání se nezdařilo. Ujistěte se, že databáze funguje. Načtěte znovu, než budete pokračovat.", + "Select attributes" : "Vyberte atributy", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uživatel nenalezen. Zkontrolujte prosím své přihlašovací údaje a uživatelské jméno. Použitý filtr (pro zkopírování a ověření v příkazovém řádku):
", + "Please provide a login name to test against" : "Zadejte přihlašovací jméno, vůči kterému vyzkoušet", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupinová kolonka bylo vypnuta, protože LDAP/AD server nepodporuje memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varování: není nainstalován LDAP modul pro PHP, podpůrná vrstva nebude fungovat. Požádejte správce systému, aby ho nainstaloval.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nedoporučuje se, určeno pouze k použití pro testy! Pokud spojení funguje pouze s touto volbou, naimportujte SSL certifikát vašeho LDAP serveru na %s server.", + "\"$home\" Placeholder Field" : "Výplňová kolonka „$home“", + "UUID Attribute for Users:" : "UUID atribut pro uživatele:", + "UUID Attribute for Groups:" : "UUID atribut pro skupiny:", + "Pronouns Field" : "Kolonka pro zájmena", + "User profile Pronouns will be set from the specified attribute" : "Zájmeno v profilu uživatele bude nastaveno ze zadaného atributu" },"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/da.js b/apps/user_ldap/l10n/da.js index 3fb11752372..9580acaf7fb 100644 --- a/apps/user_ldap/l10n/da.js +++ b/apps/user_ldap/l10n/da.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "So-so adgangskode", "Good password" : "God adgangskode", "Strong password" : "Stærk adgangskode", - "The Base DN appears to be wrong" : "Base DN synes at være forkert", - "Testing configuration…" : "Tester konfiguration...", - "Configuration incorrect" : "Konfiguration forkert", - "Configuration incomplete" : "Konfiguration ufuldstændig", - "Configuration OK" : "Konfiguration OK", - "Select groups" : "Vælg grupper", - "Select object classes" : "Vælg objektklasser", - "Please check the credentials, they seem to be wrong." : "Tjek venligst legitimationsoplysningerne. De ser ud til at være forkerte.", - "Please specify the port, it could not be auto-detected." : "Angiv porten, den kunne ikke detekteres automatisk.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN kunne ikke detekteres automatisk, gennemse venligst legitimationsoplysningerne, host og port.", - "Could not detect Base DN, please enter it manually." : "Kunne ikke detektere Base DN. Indtast venligst manuelt.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Intet objekt fundet i den givne base DN. Gennemse venligst.", - "More than 1,000 directory entries available." : "Mere end 1.000 mappeindgange til rådighed.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} indgang tilgængelig i den givne Base DN","{objectsFound} poster tilgængelige inden for den givne Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Der opstod en fejl. Tjek venligst Base DN samt forbindelsesindstillinger og legitimationsoplysninger.", - "Do you really want to delete the current Server Configuration?" : "Vil du virkelig slette den aktuelle server konfiguration?", - "Confirm Deletion" : "Bekræft sletning", - "Mappings cleared successfully!" : "Tilknytninger ryddet med succes!", - "Error while clearing the mappings." : "Fejl under rydning af tilknytninger.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tilladt. Angiv venligst en bruger DN og adgangskode.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP handlingsfejl. Anonym binding er måske ikke tilladt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring mislykkedes. Sørg for, at databasen er i drift. Genindlæs før du fortsætter.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Skift af tilstand vil aktivere automatiske LDAP forespørgsler. Afhængig af din LDAP størrelse kan de tage et stykke tid. Vil du stadig skifte tilstand?", - "Mode switch" : "Tilstandsomskifter", - "Select attributes" : "Vælg attributter", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Brugeren ikke fundet. Tjek venligst dine login attributter og brugernavn. Effektivt filter (til kopier-og-indsæt til kommandolinjevalidering):
", - "User found and settings verified." : "Bruger fundet og indstillinger verificeret.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvej at indsnævre din søgning, da den indbefatter mange brugere. Kun den første af dem vil være i stand til at logge på.", - "An unspecified error occurred. Please check log and settings." : "En uspecificeret fejl opstod. Tjek log og indstillinger.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søgefilteret er ugyldigt, sandsynligvis på grund af syntaksspørgsmål, som fx ulige antal åbne og lukkede parenteser. Vær venlig at gennemse.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "En forbindelsesfejl til LDAP / AD opstod. Tjek host, port og legitimationsoplysninger.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Pladsholderen \"%u ID\" mangler. Den vil blive erstattet med login navn, når du forespørger LDAP / AD.", - "Please provide a login name to test against" : "Angiv venligst et login navn til at teste mod", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppefeltet var deaktiveret, fordi LDAP / AD serveren ikke understøtter memberOf.", "Password change rejected. Hint: %s" : "Adgangskodeændring afvist. Tip: %s", "Mandatory field \"%s\" left empty" : "Obligatorisk felt \"%s\" efterladt tomt", "A password is given, but not an LDAP agent" : "En adgangskode er angivet, men ikke en LDAP agent", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP bruger og gruppe backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Denne applikation gør det muligt for administratorer at forbinde Nextcloud til en LDAP baseret brugermappe.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Denne applikation gør det muligt for administratorer at forbinde Nextcloud til en LDAP baseret brugermappe til godkendelse og levering af brugere, grupper og brugerattributter. Administrerer kan indstille denne applikation til at oprette forbindelse til en eller flere LDAP mapper eller Active Directories via en LDAP grænseflade. Attributter såsom brugerkvote, e-mail, avatar billeder, gruppemedlemskaber og mere kan trækkes ind i Nextcloud fra en mappe med de relevante forespørgsler og filtre.\n\nEn bruger logger ind på Nextcloud med deres LDAP eller AD legitimationsoplysninger og får adgang baseret på en godkendelsesanmodning, der håndteres af LDAP eller AD serveren. Nextcloud gemmer ikke LDAP eller AD adgangskoder. Disse legitimationsoplysninger bruges til at godkende en bruger og derefter bruger Nextcloud en session til bruger ID'et. Mere information er tilgængelig i LDAP bruger og gruppe backend dokumentation.", - "Test Configuration" : "Testindstillinger", - "Help" : "Hjælp", - "Groups meeting these criteria are available in %s:" : "Grupper, der opfylder disse kriterier, er tilgængelige i %s:", - "Only these object classes:" : "Kun disse objektklasser:", - "Only from these groups:" : "Kun fra disse grupper:", - "Search groups" : "Søg grupper", - "Available groups" : "Tilgængelige grupper", - "Selected groups" : "Valgte grupper", - "Edit LDAP Query" : "Redigér LDAP forespørgsel", - "LDAP Filter:" : "LDAP filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver, hvilke LDAP grupper der skal have adgang til %s instansen.", - "Verify settings and count the groups" : "Verificer indstillinger og tæl grupperne", - "When logging in, %s will find the user based on the following attributes:" : "Når du logger ind, vil %s finde brugeren baseret på følgende egenskaber:", - "LDAP/AD Username:" : "LDAP / AD brugernavn:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP / AD brugernavn, som enten er \"uid\" eller \"SAMAccountName\" og vil blive detekteret.", - "LDAP/AD Email Address:" : "LDAP / AD E-mail adresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillader login med en e-mail attribut. \"mail\" og \"mailPrimaryAddress\" er tilladt.", - "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer det filter der skal anvendes, når login er forsøgt. \"%%uid\" erstatter brugernavnet i login handlingen. Eksempel: \"uid=%%uid\"", - "Test Loginname" : "Test af loginnavn", - "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøg på at modtage en DN for det givne lognavn og det aktuelle login filter", - "Verify settings" : "Verificér indstillinger", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Tilføj en ny konfiguration", - "Copy current configuration into new directory binding" : "Kopiér nuværende konfiguration til ny mappebinding", - "Delete the current configuration" : "Slet den aktuelle konfiguration", - "Host" : "Vært", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan udelade protokollen, medmindre du har brug for SSL. Hvis ja, begynd med ldaps://", - "Port" : "Port", - "Detect Port" : "Detektér port", - "User DN" : "Bruger DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrugeren, som bindingen skal udføres med, f.eks. uid=agent,dc=eksempel,dc=com. For anonym adgang, lad DN og adgangskode være tom.", - "Password" : "Adgangskode", - "For anonymous access, leave DN and Password empty." : "For anonym adgang, lad DN og adgangskode være tom.", - "Save Credentials" : "Gem legitimationsoplysninger", - "One Base DN per line" : "En Base DN per linje", - "You can specify Base DN for users and groups in the Advanced tab" : "Du kan angive Base DN for brugere og grupper under fanebladet Avanceret", - "Detect Base DN" : "Detektér base DN", - "Test Base DN" : "Test Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undgår automatisk LDAP anmodninger. Bedre for større opsætninger, men kræver noget LDAP viden.", - "Manually enter LDAP filters (recommended for large directories)" : "Indtast manuelt LDAP filtre (anbefales til store mapper)", - "Listing and searching for users is constrained by these criteria:" : "Listning og søgning efter brugere er begrænset af disse kriterier:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest almindelige objektklasser for brugere er organisationalPerson, person, user og inetOrgPerson. Hvis du ikke er sikker på hvilken objektklasse du skal vælge, så bedes du konsultere din mappe admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret angiver, hvilke LDAP-brugere der skal have adgang til %s instansen.", - "Verify settings and count users" : "Verificér indstillinger og tæl brugere", - "Saving" : "Gemmer", - "Back" : "Tilbage", - "Continue" : "Fortsæt", - "Please renew your password." : "Venligst forny din adgangskode.", - "An internal error occurred." : "Der opstod en intern fejl.", - "Please try again or contact your administrator." : "Prøv igen eller kontakt din administrator.", - "Current password" : "Nuværende adgangskode", - "New password" : "Ny adgangskode", - "Renew password" : "Forny adgangskode", - "Wrong password." : "Forkert adgangskode.", - "Cancel" : "Annullér", - "Server" : "Server", - "Users" : "Brugere", - "Login Attributes" : "Login attributter", - "Groups" : "Grupper", - "Expert" : "Ekspert", - "Advanced" : "Avanceret", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulet er ikke installeret, backend vil ikke virke. Bed din systemadministrator om at installere den.", "Connection Settings" : "Forbindelsesindstillinger", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Når denne konfiguration ikke er markeret, så vil den blive sprunget over.", "Backup (Replica) Host" : "Backup (replika) host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Angiv en ekstra backup host. Det skal være en kopi af LDAP / AD hovedserveren.", "Backup (Replica) Port" : "Backup (replika) port", - "Disable Main Server" : "Deaktivér hovedserver", "Only connect to the replica server." : "Forbind kun til replikaserveren.", + "Disable Main Server" : "Deaktivér hovedserver", "Turn off SSL certificate validation." : "Deaktiver validering af SSL certifikater.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalet, brug det kun til test! Hvis forbindelsen kun virker med denne indstilling, så importer LDAP serverens SSL certifikat til din %s server.", "Cache Time-To-Live" : "Cache levetid", "in seconds. A change empties the cache." : "om få sekunder. En ændring tømmer cachen.", "Directory Settings" : "Mappeindstillinger", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP attributten der skal bruges til at generere brugerens visningsnavn.", "2nd User Display Name Field" : "2. brugervisningsnavnefelt", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Valgfrit. En LDAP attribut, der skal tilføjes til visningsnavnet i parentes. Resultater i f.eks. \"John Doe (john.doe@example.org)\".", - "Base User Tree" : "Base brugertræ", "One User Base DN per line" : "En bruger Base DN per linje", - "User Search Attributes" : "Brugersøgningsattributter", + "Base User Tree" : "Base brugertræ", "Optional; one attribute per line" : "Valgfrit; én attribut pr. linje", - "Disable users missing from LDAP" : "Deaktivér brugere der mangler i LDAP", + "User Search Attributes" : "Brugersøgningsattributter", "When switched on, users imported from LDAP which are then missing will be disabled" : "Når det aktiveres, så vil brugere der er importeret fra LDAP, som derefter mangler, blive deaktiveret", + "Disable users missing from LDAP" : "Deaktivér brugere der mangler i LDAP", "Group Display Name Field" : "Gruppevisning navnefelt", "The LDAP attribute to use to generate the groups's display name." : "LDAP attributten der skal bruges til at generere gruppernes visningsnavn.", - "Base Group Tree" : "Base gruppetræ", "One Group Base DN per line" : "En gruppe Base DN per linje", + "Base Group Tree" : "Base gruppetræ", "Group Search Attributes" : "Gruppesøgeattributter", "Group-Member association" : "Sammenslutning af medlemmer", "Dynamic Group Member URL" : "Dynamisk gruppemedlems URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP attributten, der på gruppeobjekter indeholder en LDAP søgnings URL, som bestemmer, hvilke objekter der tilhører gruppen. (En tom indstilling deaktiverer funktionaliteten dynamisk gruppemedlemskab.)", - "Nested Groups" : "Indlejrede grupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Hvis aktiveret, så understøttes grupper som indeholder grupper. (Virker kun, hvis attributten for gruppemedlemmer indeholder DNs.)", + "Nested Groups" : "Indlejrede grupper", "Paging chunksize" : "Sideinddelings delstørrelse", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Delstørrelse bruges til sideinddelte LDAP søgninger, der kan returnere store resultater såsom bruger eller gruppe optælling. (Sæt til 0 for at deaktivere sideinddelte LDAP søgninger i disse situationer.)", - "Enable LDAP password changes per user" : "Aktivér ændringer af LDAP adgangskode per bruger", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillad LDAP brugere at ændre deres adgangskode og tillad at Super administratorer og gruppeadministratorer kan ændre adgangskoden for deres LDAP brugere. Fungerer kun når adgangskontrolpolitikker er konfigureret i overensstemmelse hermed på LDAP serveren. Da adgangskoder sendes i klartekst til LDAP serveren, så skal der bruges transportkryptering og password hashing skal konfigureres på LDAP serveren.", + "Enable LDAP password changes per user" : "Aktivér ændringer af LDAP adgangskode per bruger", "(New password is sent as plain text to LDAP)" : "(Ny adgangskode sendes som almindelig tekst til LDAP)", "Default password policy DN" : "Standard adgangskodepolitik DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN for en standard adgangskodepolitik, der vil blive anvendt til adgangskode udløbshåndtering. Fungerer kun når LDAP adgangskode per bruger er aktiveret og understøttes kun af OpenLDAP. Lad være tom for at deaktivere adgangskode udløbshåndtering.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Angiv brugerens e-mail fra deres LDAP attribut. Efterlad tom for standardadfærd.", "User Home Folder Naming Rule" : "Bruger hjemme mappe navngivningsregel", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Efterlad tom for brugernavn (standard). Ellers angives en LDAP/AD attribut.", - "\"$home\" Placeholder Field" : "\"$home\" pladsholderfeltField", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home i en ekstern lagerkonfiguration vil blive erstattet med værdien af den angivne attribut", "User Profile Attributes" : "Brugerprofilattributter", "Phone Field" : "Telefon felt", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Brugerprofil Biografi vil blive sat fra den angivne attribut", "Birthdate Field" : "Fødselsdato felt", "User profile Date of birth will be set from the specified attribute" : "Brugerprofil Fødselsdato vil blive sat fra den angivne attribut", - "Pronouns Field" : "Pronomenfelt", - "User profile Pronouns will be set from the specified attribute" : "Brugerprofil Pronomen vil blive sat fra den angivne attribut", "Internal Username" : "Internt brugernavn", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Som standard vil det interne brugernavn blive oprettet fra UUID attributten. Det sikrer, at brugernavnet er unikt og at tegn ikke behøver at blive konverteret. Det interne brugernavn har den begrænsning, at kun disse tegn er tilladt: [a-zA-Z0-9_.@-]. Andre tegn erstattes med deres ASCII-korrespondance eller udelades simpelthen. Ved kollisioner vil et antal blive tilføjet/forøget. Det interne brugernavn bruges til at identificere en bruger internt. Det er også standardnavnet for brugerens hjemmemappe. Det er også en del af eksterne URler, for eksempel for alle DAV tjenester. Med denne indstilling kan standardadfærden tilsidesættes. Ændringer vil kun have virkning på nyligt mappede (tilføjede) LDAP brugere. Lad det stå tomt for standardadfærd.", "Internal Username Attribute:" : "Intern brugernavn Attribut:", "Override UUID detection" : "Tilsidesæt UUID detektering", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard detekteres UUID attributten automatisk. UUID attributten bruges til sikkert at identificere LDAP brugere og grupper. Det interne brugernavn bliver også oprettet på basis af UUID, hvis ellers ikke angivet ovenfor. Du kan tilsidesætte indstillingen og viderelevere en attribut efter dit valg. Du skal sørge for, at attributten for dit valg kan hentes for både brugere og grupper, og at det er unikt. Lad det stå tomt for standardadfærd. Ændringer vil kun have virkning på nyligt mappede (tilføjede) LDAP brugere og grupper.", - "UUID Attribute for Users:" : "UUID attribut for brugere:", - "UUID Attribute for Groups:" : "UUID attribut for grupper:", + "Only these object classes:" : "Kun disse objektklasser:", + "Only from these groups:" : "Kun fra disse grupper:", + "Edit LDAP Query" : "Redigér LDAP forespørgsel", + "LDAP Filter:" : "LDAP filter:", + "Verify settings and count the groups" : "Verificer indstillinger og tæl grupperne", + "User found and settings verified." : "Bruger fundet og indstillinger verificeret.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvej at indsnævre din søgning, da den indbefatter mange brugere. Kun den første af dem vil være i stand til at logge på.", + "An unspecified error occurred. Please check log and settings." : "En uspecificeret fejl opstod. Tjek log og indstillinger.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søgefilteret er ugyldigt, sandsynligvis på grund af syntaksspørgsmål, som fx ulige antal åbne og lukkede parenteser. Vær venlig at gennemse.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "En forbindelsesfejl til LDAP / AD opstod. Tjek host, port og legitimationsoplysninger.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Pladsholderen \"%u ID\" mangler. Den vil blive erstattet med login navn, når du forespørger LDAP / AD.", + "Other Attributes:" : "Andre attributter:", + "Verify settings" : "Verificér indstillinger", + "No object found in the given Base DN. Please revise." : "Intet objekt fundet i den givne base DN. Gennemse venligst.", + "More than 1,000 directory entries available." : "Mere end 1.000 mappeindgange til rådighed.", + "When unchecked, this configuration will be skipped." : "Når denne konfiguration ikke er markeret, så vil den blive sprunget over.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Kopiér nuværende konfiguration til ny mappebinding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan udelade protokollen, medmindre du har brug for SSL. Hvis ja, begynd med ldaps://", + "Host" : "Vært", + "Port" : "Port", + "Detect Port" : "Detektér port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrugeren, som bindingen skal udføres med, f.eks. uid=agent,dc=eksempel,dc=com. For anonym adgang, lad DN og adgangskode være tom.", + "User DN" : "Bruger DN", + "For anonymous access, leave DN and Password empty." : "For anonym adgang, lad DN og adgangskode være tom.", + "Password" : "Adgangskode", + "Save Credentials" : "Gem legitimationsoplysninger", + "One Base DN per line" : "En Base DN per linje", + "You can specify Base DN for users and groups in the Advanced tab" : "Du kan angive Base DN for brugere og grupper under fanebladet Avanceret", + "Detect Base DN" : "Detektér base DN", + "Test Base DN" : "Test Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listning og søgning efter brugere er begrænset af disse kriterier:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest almindelige objektklasser for brugere er organisationalPerson, person, user og inetOrgPerson. Hvis du ikke er sikker på hvilken objektklasse du skal vælge, så bedes du konsultere din mappe admin.", + "Verify settings and count users" : "Verificér indstillinger og tæl brugere", + "Test Configuration" : "Testindstillinger", + "Help" : "Hjælp", + "Server" : "Server", + "Users" : "Brugere", + "Login Attributes" : "Login attributter", + "Groups" : "Grupper", + "Advanced" : "Avanceret", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "Brugernavn - LDAP brugertilknytning", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brugernavne bruges til at gemme og tildele metadata. For præcist at identificere og genkende brugere, vil hver LDAP bruger have et internt brugernavn. Dette kræver en tilknytning fra brugernavn til LDAP bruger. Det oprettede brugernavn tilknyttes til UUID for LDAP brugeren. Derudover er DN også cachet for at reducere LDAP interaktion, men det bruges ikke til identifikation. Hvis DN ændres, vil ændringerne blive fundet. Det interne brugernavn bruges over det hele. Rydning af tilknytninger vil efterlade rester overalt. Rydning af tilknytninger er ikke konfigurationsfølsomt, det påvirker alle LDAP konfigurationer! Ryd aldrig tilknytningerne i et produktionsmiljø, kun i et test- eller forsøgsstadium.", "Clear Username-LDAP User Mapping" : "Ryd brugernavn-LDAP brugertilknytning", "Clear Groupname-LDAP Group Mapping" : "Ryd gruppenavn-LDAP gruppetilknytning", - "Invalid configuration. Please have a look at the logs for further details." : "Ugyldig konfiguration. Se venligst logfilerne for yderligere oplysninger." + "An error occurred" : "Der opstod en fejl", + "Mode switch" : "Tilstandsomskifter", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Skift af tilstand vil aktivere automatiske LDAP forespørgsler. Afhængig af din LDAP størrelse kan de tage et stykke tid. Vil du stadig skifte tilstand?", + "Cancel" : "Annullér", + "Confirm" : "Bekræft", + "Groups meeting these criteria are available in %s:" : "Grupper, der opfylder disse kriterier, er tilgængelige i %s:", + "Search groups" : "Søg grupper", + "Available groups" : "Tilgængelige grupper", + "Selected groups" : "Valgte grupper", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver, hvilke LDAP grupper der skal have adgang til %s instansen.", + "When logging in, %s will find the user based on the following attributes:" : "Når du logger ind, vil %s finde brugeren baseret på følgende egenskaber:", + "LDAP/AD Username:" : "LDAP / AD brugernavn:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP / AD brugernavn, som enten er \"uid\" eller \"SAMAccountName\" og vil blive detekteret.", + "LDAP/AD Email Address:" : "LDAP / AD E-mail adresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillader login med en e-mail attribut. \"mail\" og \"mailPrimaryAddress\" er tilladt.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer det filter der skal anvendes, når login er forsøgt. \"%%uid\" erstatter brugernavnet i login handlingen. Eksempel: \"uid=%%uid\"", + "Test Loginname" : "Test af loginnavn", + "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøg på at modtage en DN for det givne lognavn og det aktuelle login filter", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Tilføj en ny konfiguration", + "Delete the current configuration" : "Slet den aktuelle konfiguration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undgår automatisk LDAP anmodninger. Bedre for større opsætninger, men kræver noget LDAP viden.", + "Manually enter LDAP filters (recommended for large directories)" : "Indtast manuelt LDAP filtre (anbefales til store mapper)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret angiver, hvilke LDAP-brugere der skal have adgang til %s instansen.", + "Saving" : "Gemmer", + "Back" : "Tilbage", + "Continue" : "Fortsæt", + "Please renew your password." : "Venligst forny din adgangskode.", + "An internal error occurred." : "Der opstod en intern fejl.", + "Please try again or contact your administrator." : "Prøv igen eller kontakt din administrator.", + "Current password" : "Nuværende adgangskode", + "New password" : "Ny adgangskode", + "Renew password" : "Forny adgangskode", + "Wrong password." : "Forkert adgangskode.", + "Invalid configuration. Please have a look at the logs for further details." : "Ugyldig konfiguration. Se venligst logfilerne for yderligere oplysninger.", + "The Base DN appears to be wrong" : "Base DN synes at være forkert", + "Testing configuration…" : "Tester konfiguration...", + "Configuration incorrect" : "Konfiguration forkert", + "Configuration incomplete" : "Konfiguration ufuldstændig", + "Configuration OK" : "Konfiguration OK", + "Select groups" : "Vælg grupper", + "Select object classes" : "Vælg objektklasser", + "Please check the credentials, they seem to be wrong." : "Tjek venligst legitimationsoplysningerne. De ser ud til at være forkerte.", + "Please specify the port, it could not be auto-detected." : "Angiv porten, den kunne ikke detekteres automatisk.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN kunne ikke detekteres automatisk, gennemse venligst legitimationsoplysningerne, host og port.", + "Could not detect Base DN, please enter it manually." : "Kunne ikke detektere Base DN. Indtast venligst manuelt.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} indgang tilgængelig i den givne Base DN","{objectsFound} poster tilgængelige inden for den givne Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Der opstod en fejl. Tjek venligst Base DN samt forbindelsesindstillinger og legitimationsoplysninger.", + "Do you really want to delete the current Server Configuration?" : "Vil du virkelig slette den aktuelle server konfiguration?", + "Confirm Deletion" : "Bekræft sletning", + "Mappings cleared successfully!" : "Tilknytninger ryddet med succes!", + "Error while clearing the mappings." : "Fejl under rydning af tilknytninger.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tilladt. Angiv venligst en bruger DN og adgangskode.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP handlingsfejl. Anonym binding er måske ikke tilladt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring mislykkedes. Sørg for, at databasen er i drift. Genindlæs før du fortsætter.", + "Select attributes" : "Vælg attributter", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Brugeren ikke fundet. Tjek venligst dine login attributter og brugernavn. Effektivt filter (til kopier-og-indsæt til kommandolinjevalidering):
", + "Please provide a login name to test against" : "Angiv venligst et login navn til at teste mod", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppefeltet var deaktiveret, fordi LDAP / AD serveren ikke understøtter memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulet er ikke installeret, backend vil ikke virke. Bed din systemadministrator om at installere den.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalet, brug det kun til test! Hvis forbindelsen kun virker med denne indstilling, så importer LDAP serverens SSL certifikat til din %s server.", + "\"$home\" Placeholder Field" : "\"$home\" pladsholderfeltField", + "UUID Attribute for Users:" : "UUID attribut for brugere:", + "UUID Attribute for Groups:" : "UUID attribut for grupper:", + "Pronouns Field" : "Pronomenfelt", + "User profile Pronouns will be set from the specified attribute" : "Brugerprofil Pronomen vil blive sat fra den angivne attribut" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/da.json b/apps/user_ldap/l10n/da.json index df462002ef4..0580f23709a 100644 --- a/apps/user_ldap/l10n/da.json +++ b/apps/user_ldap/l10n/da.json @@ -17,41 +17,6 @@ "So-so password" : "So-so adgangskode", "Good password" : "God adgangskode", "Strong password" : "Stærk adgangskode", - "The Base DN appears to be wrong" : "Base DN synes at være forkert", - "Testing configuration…" : "Tester konfiguration...", - "Configuration incorrect" : "Konfiguration forkert", - "Configuration incomplete" : "Konfiguration ufuldstændig", - "Configuration OK" : "Konfiguration OK", - "Select groups" : "Vælg grupper", - "Select object classes" : "Vælg objektklasser", - "Please check the credentials, they seem to be wrong." : "Tjek venligst legitimationsoplysningerne. De ser ud til at være forkerte.", - "Please specify the port, it could not be auto-detected." : "Angiv porten, den kunne ikke detekteres automatisk.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN kunne ikke detekteres automatisk, gennemse venligst legitimationsoplysningerne, host og port.", - "Could not detect Base DN, please enter it manually." : "Kunne ikke detektere Base DN. Indtast venligst manuelt.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Intet objekt fundet i den givne base DN. Gennemse venligst.", - "More than 1,000 directory entries available." : "Mere end 1.000 mappeindgange til rådighed.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} indgang tilgængelig i den givne Base DN","{objectsFound} poster tilgængelige inden for den givne Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Der opstod en fejl. Tjek venligst Base DN samt forbindelsesindstillinger og legitimationsoplysninger.", - "Do you really want to delete the current Server Configuration?" : "Vil du virkelig slette den aktuelle server konfiguration?", - "Confirm Deletion" : "Bekræft sletning", - "Mappings cleared successfully!" : "Tilknytninger ryddet med succes!", - "Error while clearing the mappings." : "Fejl under rydning af tilknytninger.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tilladt. Angiv venligst en bruger DN og adgangskode.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP handlingsfejl. Anonym binding er måske ikke tilladt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring mislykkedes. Sørg for, at databasen er i drift. Genindlæs før du fortsætter.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Skift af tilstand vil aktivere automatiske LDAP forespørgsler. Afhængig af din LDAP størrelse kan de tage et stykke tid. Vil du stadig skifte tilstand?", - "Mode switch" : "Tilstandsomskifter", - "Select attributes" : "Vælg attributter", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Brugeren ikke fundet. Tjek venligst dine login attributter og brugernavn. Effektivt filter (til kopier-og-indsæt til kommandolinjevalidering):
", - "User found and settings verified." : "Bruger fundet og indstillinger verificeret.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvej at indsnævre din søgning, da den indbefatter mange brugere. Kun den første af dem vil være i stand til at logge på.", - "An unspecified error occurred. Please check log and settings." : "En uspecificeret fejl opstod. Tjek log og indstillinger.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søgefilteret er ugyldigt, sandsynligvis på grund af syntaksspørgsmål, som fx ulige antal åbne og lukkede parenteser. Vær venlig at gennemse.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "En forbindelsesfejl til LDAP / AD opstod. Tjek host, port og legitimationsoplysninger.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Pladsholderen \"%u ID\" mangler. Den vil blive erstattet med login navn, når du forespørger LDAP / AD.", - "Please provide a login name to test against" : "Angiv venligst et login navn til at teste mod", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppefeltet var deaktiveret, fordi LDAP / AD serveren ikke understøtter memberOf.", "Password change rejected. Hint: %s" : "Adgangskodeændring afvist. Tip: %s", "Mandatory field \"%s\" left empty" : "Obligatorisk felt \"%s\" efterladt tomt", "A password is given, but not an LDAP agent" : "En adgangskode er angivet, men ikke en LDAP agent", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP bruger og gruppe backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Denne applikation gør det muligt for administratorer at forbinde Nextcloud til en LDAP baseret brugermappe.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Denne applikation gør det muligt for administratorer at forbinde Nextcloud til en LDAP baseret brugermappe til godkendelse og levering af brugere, grupper og brugerattributter. Administrerer kan indstille denne applikation til at oprette forbindelse til en eller flere LDAP mapper eller Active Directories via en LDAP grænseflade. Attributter såsom brugerkvote, e-mail, avatar billeder, gruppemedlemskaber og mere kan trækkes ind i Nextcloud fra en mappe med de relevante forespørgsler og filtre.\n\nEn bruger logger ind på Nextcloud med deres LDAP eller AD legitimationsoplysninger og får adgang baseret på en godkendelsesanmodning, der håndteres af LDAP eller AD serveren. Nextcloud gemmer ikke LDAP eller AD adgangskoder. Disse legitimationsoplysninger bruges til at godkende en bruger og derefter bruger Nextcloud en session til bruger ID'et. Mere information er tilgængelig i LDAP bruger og gruppe backend dokumentation.", - "Test Configuration" : "Testindstillinger", - "Help" : "Hjælp", - "Groups meeting these criteria are available in %s:" : "Grupper, der opfylder disse kriterier, er tilgængelige i %s:", - "Only these object classes:" : "Kun disse objektklasser:", - "Only from these groups:" : "Kun fra disse grupper:", - "Search groups" : "Søg grupper", - "Available groups" : "Tilgængelige grupper", - "Selected groups" : "Valgte grupper", - "Edit LDAP Query" : "Redigér LDAP forespørgsel", - "LDAP Filter:" : "LDAP filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver, hvilke LDAP grupper der skal have adgang til %s instansen.", - "Verify settings and count the groups" : "Verificer indstillinger og tæl grupperne", - "When logging in, %s will find the user based on the following attributes:" : "Når du logger ind, vil %s finde brugeren baseret på følgende egenskaber:", - "LDAP/AD Username:" : "LDAP / AD brugernavn:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP / AD brugernavn, som enten er \"uid\" eller \"SAMAccountName\" og vil blive detekteret.", - "LDAP/AD Email Address:" : "LDAP / AD E-mail adresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillader login med en e-mail attribut. \"mail\" og \"mailPrimaryAddress\" er tilladt.", - "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer det filter der skal anvendes, når login er forsøgt. \"%%uid\" erstatter brugernavnet i login handlingen. Eksempel: \"uid=%%uid\"", - "Test Loginname" : "Test af loginnavn", - "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøg på at modtage en DN for det givne lognavn og det aktuelle login filter", - "Verify settings" : "Verificér indstillinger", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Tilføj en ny konfiguration", - "Copy current configuration into new directory binding" : "Kopiér nuværende konfiguration til ny mappebinding", - "Delete the current configuration" : "Slet den aktuelle konfiguration", - "Host" : "Vært", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan udelade protokollen, medmindre du har brug for SSL. Hvis ja, begynd med ldaps://", - "Port" : "Port", - "Detect Port" : "Detektér port", - "User DN" : "Bruger DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrugeren, som bindingen skal udføres med, f.eks. uid=agent,dc=eksempel,dc=com. For anonym adgang, lad DN og adgangskode være tom.", - "Password" : "Adgangskode", - "For anonymous access, leave DN and Password empty." : "For anonym adgang, lad DN og adgangskode være tom.", - "Save Credentials" : "Gem legitimationsoplysninger", - "One Base DN per line" : "En Base DN per linje", - "You can specify Base DN for users and groups in the Advanced tab" : "Du kan angive Base DN for brugere og grupper under fanebladet Avanceret", - "Detect Base DN" : "Detektér base DN", - "Test Base DN" : "Test Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undgår automatisk LDAP anmodninger. Bedre for større opsætninger, men kræver noget LDAP viden.", - "Manually enter LDAP filters (recommended for large directories)" : "Indtast manuelt LDAP filtre (anbefales til store mapper)", - "Listing and searching for users is constrained by these criteria:" : "Listning og søgning efter brugere er begrænset af disse kriterier:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest almindelige objektklasser for brugere er organisationalPerson, person, user og inetOrgPerson. Hvis du ikke er sikker på hvilken objektklasse du skal vælge, så bedes du konsultere din mappe admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret angiver, hvilke LDAP-brugere der skal have adgang til %s instansen.", - "Verify settings and count users" : "Verificér indstillinger og tæl brugere", - "Saving" : "Gemmer", - "Back" : "Tilbage", - "Continue" : "Fortsæt", - "Please renew your password." : "Venligst forny din adgangskode.", - "An internal error occurred." : "Der opstod en intern fejl.", - "Please try again or contact your administrator." : "Prøv igen eller kontakt din administrator.", - "Current password" : "Nuværende adgangskode", - "New password" : "Ny adgangskode", - "Renew password" : "Forny adgangskode", - "Wrong password." : "Forkert adgangskode.", - "Cancel" : "Annullér", - "Server" : "Server", - "Users" : "Brugere", - "Login Attributes" : "Login attributter", - "Groups" : "Grupper", - "Expert" : "Ekspert", - "Advanced" : "Avanceret", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulet er ikke installeret, backend vil ikke virke. Bed din systemadministrator om at installere den.", "Connection Settings" : "Forbindelsesindstillinger", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Når denne konfiguration ikke er markeret, så vil den blive sprunget over.", "Backup (Replica) Host" : "Backup (replika) host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Angiv en ekstra backup host. Det skal være en kopi af LDAP / AD hovedserveren.", "Backup (Replica) Port" : "Backup (replika) port", - "Disable Main Server" : "Deaktivér hovedserver", "Only connect to the replica server." : "Forbind kun til replikaserveren.", + "Disable Main Server" : "Deaktivér hovedserver", "Turn off SSL certificate validation." : "Deaktiver validering af SSL certifikater.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalet, brug det kun til test! Hvis forbindelsen kun virker med denne indstilling, så importer LDAP serverens SSL certifikat til din %s server.", "Cache Time-To-Live" : "Cache levetid", "in seconds. A change empties the cache." : "om få sekunder. En ændring tømmer cachen.", "Directory Settings" : "Mappeindstillinger", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP attributten der skal bruges til at generere brugerens visningsnavn.", "2nd User Display Name Field" : "2. brugervisningsnavnefelt", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Valgfrit. En LDAP attribut, der skal tilføjes til visningsnavnet i parentes. Resultater i f.eks. \"John Doe (john.doe@example.org)\".", - "Base User Tree" : "Base brugertræ", "One User Base DN per line" : "En bruger Base DN per linje", - "User Search Attributes" : "Brugersøgningsattributter", + "Base User Tree" : "Base brugertræ", "Optional; one attribute per line" : "Valgfrit; én attribut pr. linje", - "Disable users missing from LDAP" : "Deaktivér brugere der mangler i LDAP", + "User Search Attributes" : "Brugersøgningsattributter", "When switched on, users imported from LDAP which are then missing will be disabled" : "Når det aktiveres, så vil brugere der er importeret fra LDAP, som derefter mangler, blive deaktiveret", + "Disable users missing from LDAP" : "Deaktivér brugere der mangler i LDAP", "Group Display Name Field" : "Gruppevisning navnefelt", "The LDAP attribute to use to generate the groups's display name." : "LDAP attributten der skal bruges til at generere gruppernes visningsnavn.", - "Base Group Tree" : "Base gruppetræ", "One Group Base DN per line" : "En gruppe Base DN per linje", + "Base Group Tree" : "Base gruppetræ", "Group Search Attributes" : "Gruppesøgeattributter", "Group-Member association" : "Sammenslutning af medlemmer", "Dynamic Group Member URL" : "Dynamisk gruppemedlems URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP attributten, der på gruppeobjekter indeholder en LDAP søgnings URL, som bestemmer, hvilke objekter der tilhører gruppen. (En tom indstilling deaktiverer funktionaliteten dynamisk gruppemedlemskab.)", - "Nested Groups" : "Indlejrede grupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Hvis aktiveret, så understøttes grupper som indeholder grupper. (Virker kun, hvis attributten for gruppemedlemmer indeholder DNs.)", + "Nested Groups" : "Indlejrede grupper", "Paging chunksize" : "Sideinddelings delstørrelse", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Delstørrelse bruges til sideinddelte LDAP søgninger, der kan returnere store resultater såsom bruger eller gruppe optælling. (Sæt til 0 for at deaktivere sideinddelte LDAP søgninger i disse situationer.)", - "Enable LDAP password changes per user" : "Aktivér ændringer af LDAP adgangskode per bruger", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillad LDAP brugere at ændre deres adgangskode og tillad at Super administratorer og gruppeadministratorer kan ændre adgangskoden for deres LDAP brugere. Fungerer kun når adgangskontrolpolitikker er konfigureret i overensstemmelse hermed på LDAP serveren. Da adgangskoder sendes i klartekst til LDAP serveren, så skal der bruges transportkryptering og password hashing skal konfigureres på LDAP serveren.", + "Enable LDAP password changes per user" : "Aktivér ændringer af LDAP adgangskode per bruger", "(New password is sent as plain text to LDAP)" : "(Ny adgangskode sendes som almindelig tekst til LDAP)", "Default password policy DN" : "Standard adgangskodepolitik DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN for en standard adgangskodepolitik, der vil blive anvendt til adgangskode udløbshåndtering. Fungerer kun når LDAP adgangskode per bruger er aktiveret og understøttes kun af OpenLDAP. Lad være tom for at deaktivere adgangskode udløbshåndtering.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Angiv brugerens e-mail fra deres LDAP attribut. Efterlad tom for standardadfærd.", "User Home Folder Naming Rule" : "Bruger hjemme mappe navngivningsregel", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Efterlad tom for brugernavn (standard). Ellers angives en LDAP/AD attribut.", - "\"$home\" Placeholder Field" : "\"$home\" pladsholderfeltField", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home i en ekstern lagerkonfiguration vil blive erstattet med værdien af den angivne attribut", "User Profile Attributes" : "Brugerprofilattributter", "Phone Field" : "Telefon felt", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Brugerprofil Biografi vil blive sat fra den angivne attribut", "Birthdate Field" : "Fødselsdato felt", "User profile Date of birth will be set from the specified attribute" : "Brugerprofil Fødselsdato vil blive sat fra den angivne attribut", - "Pronouns Field" : "Pronomenfelt", - "User profile Pronouns will be set from the specified attribute" : "Brugerprofil Pronomen vil blive sat fra den angivne attribut", "Internal Username" : "Internt brugernavn", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Som standard vil det interne brugernavn blive oprettet fra UUID attributten. Det sikrer, at brugernavnet er unikt og at tegn ikke behøver at blive konverteret. Det interne brugernavn har den begrænsning, at kun disse tegn er tilladt: [a-zA-Z0-9_.@-]. Andre tegn erstattes med deres ASCII-korrespondance eller udelades simpelthen. Ved kollisioner vil et antal blive tilføjet/forøget. Det interne brugernavn bruges til at identificere en bruger internt. Det er også standardnavnet for brugerens hjemmemappe. Det er også en del af eksterne URler, for eksempel for alle DAV tjenester. Med denne indstilling kan standardadfærden tilsidesættes. Ændringer vil kun have virkning på nyligt mappede (tilføjede) LDAP brugere. Lad det stå tomt for standardadfærd.", "Internal Username Attribute:" : "Intern brugernavn Attribut:", "Override UUID detection" : "Tilsidesæt UUID detektering", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard detekteres UUID attributten automatisk. UUID attributten bruges til sikkert at identificere LDAP brugere og grupper. Det interne brugernavn bliver også oprettet på basis af UUID, hvis ellers ikke angivet ovenfor. Du kan tilsidesætte indstillingen og viderelevere en attribut efter dit valg. Du skal sørge for, at attributten for dit valg kan hentes for både brugere og grupper, og at det er unikt. Lad det stå tomt for standardadfærd. Ændringer vil kun have virkning på nyligt mappede (tilføjede) LDAP brugere og grupper.", - "UUID Attribute for Users:" : "UUID attribut for brugere:", - "UUID Attribute for Groups:" : "UUID attribut for grupper:", + "Only these object classes:" : "Kun disse objektklasser:", + "Only from these groups:" : "Kun fra disse grupper:", + "Edit LDAP Query" : "Redigér LDAP forespørgsel", + "LDAP Filter:" : "LDAP filter:", + "Verify settings and count the groups" : "Verificer indstillinger og tæl grupperne", + "User found and settings verified." : "Bruger fundet og indstillinger verificeret.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvej at indsnævre din søgning, da den indbefatter mange brugere. Kun den første af dem vil være i stand til at logge på.", + "An unspecified error occurred. Please check log and settings." : "En uspecificeret fejl opstod. Tjek log og indstillinger.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søgefilteret er ugyldigt, sandsynligvis på grund af syntaksspørgsmål, som fx ulige antal åbne og lukkede parenteser. Vær venlig at gennemse.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "En forbindelsesfejl til LDAP / AD opstod. Tjek host, port og legitimationsoplysninger.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Pladsholderen \"%u ID\" mangler. Den vil blive erstattet med login navn, når du forespørger LDAP / AD.", + "Other Attributes:" : "Andre attributter:", + "Verify settings" : "Verificér indstillinger", + "No object found in the given Base DN. Please revise." : "Intet objekt fundet i den givne base DN. Gennemse venligst.", + "More than 1,000 directory entries available." : "Mere end 1.000 mappeindgange til rådighed.", + "When unchecked, this configuration will be skipped." : "Når denne konfiguration ikke er markeret, så vil den blive sprunget over.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Kopiér nuværende konfiguration til ny mappebinding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan udelade protokollen, medmindre du har brug for SSL. Hvis ja, begynd med ldaps://", + "Host" : "Vært", + "Port" : "Port", + "Detect Port" : "Detektér port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrugeren, som bindingen skal udføres med, f.eks. uid=agent,dc=eksempel,dc=com. For anonym adgang, lad DN og adgangskode være tom.", + "User DN" : "Bruger DN", + "For anonymous access, leave DN and Password empty." : "For anonym adgang, lad DN og adgangskode være tom.", + "Password" : "Adgangskode", + "Save Credentials" : "Gem legitimationsoplysninger", + "One Base DN per line" : "En Base DN per linje", + "You can specify Base DN for users and groups in the Advanced tab" : "Du kan angive Base DN for brugere og grupper under fanebladet Avanceret", + "Detect Base DN" : "Detektér base DN", + "Test Base DN" : "Test Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listning og søgning efter brugere er begrænset af disse kriterier:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest almindelige objektklasser for brugere er organisationalPerson, person, user og inetOrgPerson. Hvis du ikke er sikker på hvilken objektklasse du skal vælge, så bedes du konsultere din mappe admin.", + "Verify settings and count users" : "Verificér indstillinger og tæl brugere", + "Test Configuration" : "Testindstillinger", + "Help" : "Hjælp", + "Server" : "Server", + "Users" : "Brugere", + "Login Attributes" : "Login attributter", + "Groups" : "Grupper", + "Advanced" : "Avanceret", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "Brugernavn - LDAP brugertilknytning", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brugernavne bruges til at gemme og tildele metadata. For præcist at identificere og genkende brugere, vil hver LDAP bruger have et internt brugernavn. Dette kræver en tilknytning fra brugernavn til LDAP bruger. Det oprettede brugernavn tilknyttes til UUID for LDAP brugeren. Derudover er DN også cachet for at reducere LDAP interaktion, men det bruges ikke til identifikation. Hvis DN ændres, vil ændringerne blive fundet. Det interne brugernavn bruges over det hele. Rydning af tilknytninger vil efterlade rester overalt. Rydning af tilknytninger er ikke konfigurationsfølsomt, det påvirker alle LDAP konfigurationer! Ryd aldrig tilknytningerne i et produktionsmiljø, kun i et test- eller forsøgsstadium.", "Clear Username-LDAP User Mapping" : "Ryd brugernavn-LDAP brugertilknytning", "Clear Groupname-LDAP Group Mapping" : "Ryd gruppenavn-LDAP gruppetilknytning", - "Invalid configuration. Please have a look at the logs for further details." : "Ugyldig konfiguration. Se venligst logfilerne for yderligere oplysninger." + "An error occurred" : "Der opstod en fejl", + "Mode switch" : "Tilstandsomskifter", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Skift af tilstand vil aktivere automatiske LDAP forespørgsler. Afhængig af din LDAP størrelse kan de tage et stykke tid. Vil du stadig skifte tilstand?", + "Cancel" : "Annullér", + "Confirm" : "Bekræft", + "Groups meeting these criteria are available in %s:" : "Grupper, der opfylder disse kriterier, er tilgængelige i %s:", + "Search groups" : "Søg grupper", + "Available groups" : "Tilgængelige grupper", + "Selected groups" : "Valgte grupper", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver, hvilke LDAP grupper der skal have adgang til %s instansen.", + "When logging in, %s will find the user based on the following attributes:" : "Når du logger ind, vil %s finde brugeren baseret på følgende egenskaber:", + "LDAP/AD Username:" : "LDAP / AD brugernavn:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP / AD brugernavn, som enten er \"uid\" eller \"SAMAccountName\" og vil blive detekteret.", + "LDAP/AD Email Address:" : "LDAP / AD E-mail adresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillader login med en e-mail attribut. \"mail\" og \"mailPrimaryAddress\" er tilladt.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer det filter der skal anvendes, når login er forsøgt. \"%%uid\" erstatter brugernavnet i login handlingen. Eksempel: \"uid=%%uid\"", + "Test Loginname" : "Test af loginnavn", + "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøg på at modtage en DN for det givne lognavn og det aktuelle login filter", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Tilføj en ny konfiguration", + "Delete the current configuration" : "Slet den aktuelle konfiguration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undgår automatisk LDAP anmodninger. Bedre for større opsætninger, men kræver noget LDAP viden.", + "Manually enter LDAP filters (recommended for large directories)" : "Indtast manuelt LDAP filtre (anbefales til store mapper)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret angiver, hvilke LDAP-brugere der skal have adgang til %s instansen.", + "Saving" : "Gemmer", + "Back" : "Tilbage", + "Continue" : "Fortsæt", + "Please renew your password." : "Venligst forny din adgangskode.", + "An internal error occurred." : "Der opstod en intern fejl.", + "Please try again or contact your administrator." : "Prøv igen eller kontakt din administrator.", + "Current password" : "Nuværende adgangskode", + "New password" : "Ny adgangskode", + "Renew password" : "Forny adgangskode", + "Wrong password." : "Forkert adgangskode.", + "Invalid configuration. Please have a look at the logs for further details." : "Ugyldig konfiguration. Se venligst logfilerne for yderligere oplysninger.", + "The Base DN appears to be wrong" : "Base DN synes at være forkert", + "Testing configuration…" : "Tester konfiguration...", + "Configuration incorrect" : "Konfiguration forkert", + "Configuration incomplete" : "Konfiguration ufuldstændig", + "Configuration OK" : "Konfiguration OK", + "Select groups" : "Vælg grupper", + "Select object classes" : "Vælg objektklasser", + "Please check the credentials, they seem to be wrong." : "Tjek venligst legitimationsoplysningerne. De ser ud til at være forkerte.", + "Please specify the port, it could not be auto-detected." : "Angiv porten, den kunne ikke detekteres automatisk.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN kunne ikke detekteres automatisk, gennemse venligst legitimationsoplysningerne, host og port.", + "Could not detect Base DN, please enter it manually." : "Kunne ikke detektere Base DN. Indtast venligst manuelt.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} indgang tilgængelig i den givne Base DN","{objectsFound} poster tilgængelige inden for den givne Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Der opstod en fejl. Tjek venligst Base DN samt forbindelsesindstillinger og legitimationsoplysninger.", + "Do you really want to delete the current Server Configuration?" : "Vil du virkelig slette den aktuelle server konfiguration?", + "Confirm Deletion" : "Bekræft sletning", + "Mappings cleared successfully!" : "Tilknytninger ryddet med succes!", + "Error while clearing the mappings." : "Fejl under rydning af tilknytninger.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tilladt. Angiv venligst en bruger DN og adgangskode.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP handlingsfejl. Anonym binding er måske ikke tilladt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring mislykkedes. Sørg for, at databasen er i drift. Genindlæs før du fortsætter.", + "Select attributes" : "Vælg attributter", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Brugeren ikke fundet. Tjek venligst dine login attributter og brugernavn. Effektivt filter (til kopier-og-indsæt til kommandolinjevalidering):
", + "Please provide a login name to test against" : "Angiv venligst et login navn til at teste mod", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppefeltet var deaktiveret, fordi LDAP / AD serveren ikke understøtter memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulet er ikke installeret, backend vil ikke virke. Bed din systemadministrator om at installere den.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalet, brug det kun til test! Hvis forbindelsen kun virker med denne indstilling, så importer LDAP serverens SSL certifikat til din %s server.", + "\"$home\" Placeholder Field" : "\"$home\" pladsholderfeltField", + "UUID Attribute for Users:" : "UUID attribut for brugere:", + "UUID Attribute for Groups:" : "UUID attribut for grupper:", + "Pronouns Field" : "Pronomenfelt", + "User profile Pronouns will be set from the specified attribute" : "Brugerprofil Pronomen vil blive sat fra den angivne attribut" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/de.js b/apps/user_ldap/l10n/de.js index 37546227625..1f107476fb7 100644 --- a/apps/user_ldap/l10n/de.js +++ b/apps/user_ldap/l10n/de.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Passables Passwort", "Good password" : "Gutes Passwort", "Strong password" : "Starkes Passwort", - "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", - "Testing configuration…" : "Teste Konfiguration …", - "Configuration incorrect" : "Konfiguration falsch", - "Configuration incomplete" : "Konfiguration unvollständig", - "Configuration OK" : "Konfiguration OK", - "Select groups" : "Gruppen auswählen", - "Select object classes" : "Objektklassen auswählen", - "Please check the credentials, they seem to be wrong." : "Bitte überprüfe die Anmeldeinformationen, sie sind anscheinend falsch.", - "Please specify the port, it could not be auto-detected." : "Bitte gib den Port an, er konnte nicht automatisch erkannt werden.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfe die Anmeldeinformationen, den Host und den Port.", - "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte manuell eingeben.", - "{nthServer}. Server" : "{nthServer}. - Server", - "No object found in the given Base DN. Please revise." : "Keine Objekte in der Base-DN gefunden, bitte überprüfen.", - "More than 1,000 directory entries available." : "Mehr als 1.000 Einträge stehen zur Verfügung.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfe die Base DN sowie die Verbindungs- und Anmeldeeinstellungen.", - "Do you really want to delete the current Server Configuration?" : "Soll die aktuelle Serverkonfiguration wirklich gelöscht werden?", - "Confirm Deletion" : "Löschen bestätigen", - "Mappings cleared successfully!" : "Zuordnungen gelöscht!", - "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte eine Benutzer-DN und ein Passwort angeben.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymes binden ist scheinbar nicht erlaubt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stelle sicher, dass die Datenbank in Betrieb ist. Bitte lade vor dem Fortfahren neu.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von deiner LDAP-Größe können diese einige Zeit in Anspruch nehmen. Soll wirklich der Modus gewechselt werden?", - "Mode switch" : "Modus wechseln", - "Select attributes" : "Attribute auswählen", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte die Anmelde-Attribute und den Benutzernamen überprüfen. Gültige Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", - "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bitte in Erwägung ziehen, die Suche einzugrenzen, da sie viele Benutzer umfaßt. Nur der erste wird sich anmelden können.", - "An unspecified error occurred. Please check log and settings." : "Es ist ein nicht näher spezifizierter Fehler aufgetreten. Bitte die Logdatei und die Einstellungen überprüfen.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z. B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten. Bitte Host, Port und Anmeldeinformationen überprüfen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", - "Please provide a login name to test against" : "Bitte einen Benutzernamen eingeben, um gegen diesen zu testen", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: %s" : "Passwortänderung verweigert. Hinweis: %s", "Mandatory field \"%s\" left empty" : "Pflichtfeld \"%s\" leer gelassen", "A password is given, but not an LDAP agent" : "Es wurde ein Passwort, aber kein LDAP-Agent eingegeben", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP Benutzer- und Gruppen-Backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Diese App ermöglicht es der Administration, Nextcloud mit einem LDAP-basiertem Nutzerverzeichnis zu verbinden.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Diese App ermöglicht es Administratoren Nextcloud mit einem auf LDAP basierenden Nutzerverzeichnis zu verbinden um so die Anmeldung, Nutzer, Gruppen und Berechtigungen zu konfigurieren. Administratoren können die App so einrichten, dass sie sich mit einem oder mehreren LDAP-Verzeichnissen oder Active-Directories über eine LDAP-Schnittstelle verbindet. Attribute wie Speicherkontigent, E-Mail, Avatare, Gruppenmitgliedschaft usw. können von einem Verzeichnis mit den dazugehörigen Anfragen und Filtern bezogen werden\n\nDer Nutzer meldet sich an der Nextclud mit seinen LDAP oder AD Anmeldedaten an. und erhält Zugriff durch eine Authentifizierungsanfrage am LDAP- oder AD-Server. Nextcloud speichert und verwendet nicht die LDAP- oder AD-Zugangsdaten sondern verwendet eine Sitzungs-ID für die jeweilige Nutzer-ID. Weitere Infos in der \"LDAP User and Group Backend\"-Dokumentation.", - "Test Configuration" : "Testkonfiguration", - "Help" : "Hilfe", - "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", - "Only these object classes:" : "Nur diese Objektklassen:", - "Only from these groups:" : "Nur aus diesen Gruppen:", - "Search groups" : "Gruppen suchen", - "Available groups" : "Verfügbare Gruppen", - "Selected groups" : "Ausgewählte Gruppen", - "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", - "LDAP Filter:" : "LDAP-Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", - "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", - "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", - "Test Loginname" : "Anmeldenamen testen", - "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", - "Verify settings" : "Einstellungen überprüfen", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Neue Konfiguration hinzufügen", - "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren", - "Delete the current configuration" : "Aktuelle Konfiguration löschen", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kannst das Protokoll auslassen, es sei denn, du benötigst SSL. In diesem Fall mit ldaps:// beginnen.", - "Port" : "Port", - "Detect Port" : "Port ermitteln", - "User DN" : "Benutzer-DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z. B. uid=agent,dc=example,dc=com. Für anonymen Zugriff DN und Passwort leerlassen.", - "Password" : "Passwort", - "For anonymous access, leave DN and Password empty." : "Lasse die Felder DN und Passwort für anonymen Zugang leer.", - "Save Credentials" : "Zugangsdaten speichern", - "One Base DN per line" : "Einen Basis-DN pro Zeile", - "You can specify Base DN for users and groups in the Advanced tab" : "Die Basis-DN für Benutzer und Gruppen kann im Reiter \"Fortgeschritten\" eingegeben werden", - "Detect Base DN" : "Base DN ermitteln", - "Test Base DN" : "Base DN testen", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", - "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn du nicht sicher bist, welche Objektklasse du wählen sollst, frage bitte deinen Verzeichnis-Administrator.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", - "Saving" : "Speichern", - "Back" : "Zurück", - "Continue" : "Fortsetzen", - "Please renew your password." : "Bitte dein Passwort erneuern", - "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", - "Please try again or contact your administrator." : "Bitte versuche es noch einmal oder kontaktiere die Administration.", - "Current password" : "Aktuelles Passwort", - "New password" : "Neues Passwort", - "Renew password" : "Passwort erneuern", - "Wrong password." : "Falsches Passwort.", - "Cancel" : "Abbrechen", - "Server" : "Server", - "Users" : "Benutzer", - "Login Attributes" : "Anmelde-Attribute", - "Groups" : "Gruppen", - "Expert" : "Experte", - "Advanced" : "Fortgeschritten", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte die Systemadministration kontaktieren und diese um die Installation des Moduls bitten.", "Connection Settings" : "Verbindungseinstellungen", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", "Backup (Replica) Host" : "Backup-Host (Kopie)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Optionalen Backup-Host eingeben. Es muss sich um eine Kopie des Haupt-LDAP/AD-Servers handeln.", "Backup (Replica) Port" : "Port des Backup-Hosts (Kopie)", - "Disable Main Server" : "Hauptserver deaktivieren", "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.", + "Disable Main Server" : "Hauptserver deaktivieren", "Turn off SSL certificate validation." : "Schalte die SSL-Zertifikatsprüfung aus.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, das SSL-Zertifikat des LDAP-Servers in deinen %s Server importieren.", "Cache Time-To-Live" : "Time-To-Live zwischenspeichern", "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.", "Directory Settings" : "Ordnereinstellungen", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens des Benutzers.", "2nd User Display Name Field" : "2. Benutzeranzeigename Feld", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. Ein hinzuzufügendes LDAP-Attribut, um den Namen in Klammern anzuzeigen. Beispiel: »Erika Mustermann (erika.mustermann@beispiel.de)«.", - "Base User Tree" : "Basis-Benutzerbaum", "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile", - "User Search Attributes" : "Benutzersucheigenschaften", + "Base User Tree" : "Basis-Benutzerbaum", "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile", - "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", + "User Search Attributes" : "Benutzersucheigenschaften", "When switched on, users imported from LDAP which are then missing will be disabled" : "Wenn aktiviert, werden aus LDAP importierte und dann hier fehlende Benutzer deaktiviert", + "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe", "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens der Gruppen.", - "Base Group Tree" : "Basis-Gruppenbaum", "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile", + "Base Group Tree" : "Basis-Gruppenbaum", "Group Search Attributes" : "Gruppensucheigenschaften", "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer", "Dynamic Group Member URL" : "Dynamische Gruppenmitglied URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Ein LDAP-Attribut von Gruppenobjekten, das eine LDAP Such-URL enthält die festlegt welche Objekte zu der Gruppe gehören. (Ein leeres Feld deaktiviert die Funktion \"Dynamisch Gruppenzugehörigkeit\")", - "Nested Groups" : "Verschachtelte Gruppen", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)", + "Nested Groups" : "Verschachtelte Gruppen", "Paging chunksize" : "Paging Chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Die Blockgröße für seitenweise LDAP-Suchen, die umfangreiche Ergebnisse wie Benutzer- oder Gruppenaufzählungen zurückgeben können. (Wenn Sie den Wert auf 0 setzen, werden seitenweise LDAP-Suchen in diesen Situationen deaktiviert.)", - "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP-Nutzern die Änderung ihrer Passwörter erlauben und Super-Administratoren sowie Gruppen-Administratoren die Passwortänderung ihrer LDAP-Nutzer erlauben. Dies funktioniert nur, wenn die Zugriffsrichtlinien auf dem LDAP-Server entsprechend konfiguriert sind. Da Passwörter im Klartext an den LDAP-Server gesendet werden, muss die Transportverschlüsselung verwendet werden und das Passwort-Hashing auf dem LDAP-Server sollte konfiguriert werden.", + "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "(New password is sent as plain text to LDAP)" : "(Das neue Passwort wird als Klartext an LDAP gesendet)", "Default password policy DN" : "Standard Passwort-Regeln DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Die DN einer Standard-Passwort-Policy, welche für den Umgang mit ablaufenden Passwörtern verwendet wird. Dies funktioniert nur wenn Passwort-Änderungen pro Benutzer via LDAP und OpenLDAP aktiviert sind. Leer lassen, um die Passwortablaufbehandlung zu deaktivieren.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : " E-Mail-Adresse des Benutzers über sein LDAP-Attribut festlegen. Für das Standardverhalten, Feld leer lassen.", "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls trage ein LDAP/AD-Attribut ein.", - "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in der Konfiguration eines extern angeschlossenen Speichers wird mit dem Wert des angegebenen Attributs ersetzt", "User Profile Attributes" : "Benutzerprofilattribute", "Phone Field" : "Telefonfeld", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Benutzerprofil Biografie wird aus dem angegebenen Attribut festgelegt", "Birthdate Field" : "Geburtstagsfeld", "User profile Date of birth will be set from the specified attribute" : "Das Geburtsdatum des Profils wird aus dem angegebenen Attribut ermittelt", - "Pronouns Field" : "Pronomenfeld", - "User profile Pronouns will be set from the specified attribute" : "Profil-Pronomen werden aus dem angegebenen Attribut festgelegt", "Internal Username" : "Interner Benutzername", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Standardmäßig wird der interne Benutzername aus dem UUID-Attribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [a-zA-Z0-9_.@-]. Andere Zeichen werden durch ihre ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist außerdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Beispiel für alle DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten geändert werden. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus. Für die Standardeinstellung lasse das Eingabefeld leer.", "Internal Username Attribute:" : "Attribut für interne Benutzernamen:", "Override UUID detection" : "UUID-Erkennung überschreiben", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Es muss allerdings sichergestellt werden, dass die gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Freilassen, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu »gemappte« (hinzugefügte) LDAP-Benutzer und -Gruppen aus.", - "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", - "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Only these object classes:" : "Nur diese Objektklassen:", + "Only from these groups:" : "Nur aus diesen Gruppen:", + "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", + "LDAP Filter:" : "LDAP-Filter:", + "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", + "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bitte in Erwägung ziehen, die Suche einzugrenzen, da sie viele Benutzer umfaßt. Nur der erste wird sich anmelden können.", + "An unspecified error occurred. Please check log and settings." : "Es ist ein nicht näher spezifizierter Fehler aufgetreten. Bitte die Logdatei und die Einstellungen überprüfen.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z. B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten. Bitte Host, Port und Anmeldeinformationen überprüfen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", + "Other Attributes:" : "Andere Attribute:", + "Verify settings" : "Einstellungen überprüfen", + "No object found in the given Base DN. Please revise." : "Keine Objekte in der Base-DN gefunden, bitte überprüfen.", + "More than 1,000 directory entries available." : "Mehr als 1.000 Einträge stehen zur Verfügung.", + "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kannst das Protokoll auslassen, es sei denn, du benötigst SSL. In diesem Fall mit ldaps:// beginnen.", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Port ermitteln", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z. B. uid=agent,dc=example,dc=com. Für anonymen Zugriff DN und Passwort leerlassen.", + "User DN" : "Benutzer-DN", + "For anonymous access, leave DN and Password empty." : "Lasse die Felder DN und Passwort für anonymen Zugang leer.", + "Password" : "Passwort", + "Save Credentials" : "Zugangsdaten speichern", + "One Base DN per line" : "Einen Basis-DN pro Zeile", + "You can specify Base DN for users and groups in the Advanced tab" : "Die Basis-DN für Benutzer und Gruppen kann im Reiter \"Fortgeschritten\" eingegeben werden", + "Detect Base DN" : "Base DN ermitteln", + "Test Base DN" : "Base DN testen", + "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn du nicht sicher bist, welche Objektklasse du wählen sollst, frage bitte deinen Verzeichnis-Administrator.", + "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", + "Test Configuration" : "Testkonfiguration", + "Help" : "Hilfe", + "Server" : "Server", + "Users" : "Benutzer", + "Login Attributes" : "Anmelde-Attribute", + "Groups" : "Gruppen", + "Advanced" : "Fortgeschritten", + "Expert" : "Experte", "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um Metadaten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Lösche niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung löschen", "Clear Groupname-LDAP Group Mapping" : "LDAP-Gruppennamenzuordnung löschen", - "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Einzelheiten findest du in den Logdateien." + "An error occurred" : "Es ist ein Fehler aufgetreten", + "Mode switch" : "Modus wechseln", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von deiner LDAP-Größe können diese einige Zeit in Anspruch nehmen. Soll wirklich der Modus gewechselt werden?", + "Cancel" : "Abbrechen", + "Confirm" : "Benötigt keine Übersetzung. Hier wird nur die formelle Übersetzung verwendet (de_DE).", + "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", + "Search groups" : "Gruppen suchen", + "Available groups" : "Verfügbare Gruppen", + "Selected groups" : "Ausgewählte Gruppen", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", + "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", + "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Test Loginname" : "Anmeldenamen testen", + "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Neue Konfiguration hinzufügen", + "Delete the current configuration" : "Aktuelle Konfiguration löschen", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", + "Saving" : "Speichern", + "Back" : "Zurück", + "Continue" : "Fortsetzen", + "Please renew your password." : "Bitte dein Passwort erneuern", + "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", + "Please try again or contact your administrator." : "Bitte versuche es noch einmal oder kontaktiere die Administration.", + "Current password" : "Aktuelles Passwort", + "New password" : "Neues Passwort", + "Renew password" : "Passwort erneuern", + "Wrong password." : "Falsches Passwort.", + "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Einzelheiten findest du in den Logdateien.", + "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", + "Testing configuration…" : "Teste Konfiguration …", + "Configuration incorrect" : "Konfiguration falsch", + "Configuration incomplete" : "Konfiguration unvollständig", + "Configuration OK" : "Konfiguration OK", + "Select groups" : "Gruppen auswählen", + "Select object classes" : "Objektklassen auswählen", + "Please check the credentials, they seem to be wrong." : "Bitte überprüfe die Anmeldeinformationen, sie sind anscheinend falsch.", + "Please specify the port, it could not be auto-detected." : "Bitte gib den Port an, er konnte nicht automatisch erkannt werden.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfe die Anmeldeinformationen, den Host und den Port.", + "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte manuell eingeben.", + "{nthServer}. Server" : "{nthServer}. - Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfe die Base DN sowie die Verbindungs- und Anmeldeeinstellungen.", + "Do you really want to delete the current Server Configuration?" : "Soll die aktuelle Serverkonfiguration wirklich gelöscht werden?", + "Confirm Deletion" : "Löschen bestätigen", + "Mappings cleared successfully!" : "Zuordnungen gelöscht!", + "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte eine Benutzer-DN und ein Passwort angeben.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymes binden ist scheinbar nicht erlaubt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stelle sicher, dass die Datenbank in Betrieb ist. Bitte lade vor dem Fortfahren neu.", + "Select attributes" : "Attribute auswählen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte die Anmelde-Attribute und den Benutzernamen überprüfen. Gültige Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", + "Please provide a login name to test against" : "Bitte einen Benutzernamen eingeben, um gegen diesen zu testen", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte die Systemadministration kontaktieren und diese um die Installation des Moduls bitten.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, das SSL-Zertifikat des LDAP-Servers in deinen %s Server importieren.", + "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", + "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", + "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Pronouns Field" : "Pronomenfeld", + "User profile Pronouns will be set from the specified attribute" : "Profil-Pronomen werden aus dem angegebenen Attribut festgelegt" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/de.json b/apps/user_ldap/l10n/de.json index 801f94a3907..b01ffb54c50 100644 --- a/apps/user_ldap/l10n/de.json +++ b/apps/user_ldap/l10n/de.json @@ -17,41 +17,6 @@ "So-so password" : "Passables Passwort", "Good password" : "Gutes Passwort", "Strong password" : "Starkes Passwort", - "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", - "Testing configuration…" : "Teste Konfiguration …", - "Configuration incorrect" : "Konfiguration falsch", - "Configuration incomplete" : "Konfiguration unvollständig", - "Configuration OK" : "Konfiguration OK", - "Select groups" : "Gruppen auswählen", - "Select object classes" : "Objektklassen auswählen", - "Please check the credentials, they seem to be wrong." : "Bitte überprüfe die Anmeldeinformationen, sie sind anscheinend falsch.", - "Please specify the port, it could not be auto-detected." : "Bitte gib den Port an, er konnte nicht automatisch erkannt werden.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfe die Anmeldeinformationen, den Host und den Port.", - "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte manuell eingeben.", - "{nthServer}. Server" : "{nthServer}. - Server", - "No object found in the given Base DN. Please revise." : "Keine Objekte in der Base-DN gefunden, bitte überprüfen.", - "More than 1,000 directory entries available." : "Mehr als 1.000 Einträge stehen zur Verfügung.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfe die Base DN sowie die Verbindungs- und Anmeldeeinstellungen.", - "Do you really want to delete the current Server Configuration?" : "Soll die aktuelle Serverkonfiguration wirklich gelöscht werden?", - "Confirm Deletion" : "Löschen bestätigen", - "Mappings cleared successfully!" : "Zuordnungen gelöscht!", - "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte eine Benutzer-DN und ein Passwort angeben.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymes binden ist scheinbar nicht erlaubt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stelle sicher, dass die Datenbank in Betrieb ist. Bitte lade vor dem Fortfahren neu.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von deiner LDAP-Größe können diese einige Zeit in Anspruch nehmen. Soll wirklich der Modus gewechselt werden?", - "Mode switch" : "Modus wechseln", - "Select attributes" : "Attribute auswählen", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte die Anmelde-Attribute und den Benutzernamen überprüfen. Gültige Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", - "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bitte in Erwägung ziehen, die Suche einzugrenzen, da sie viele Benutzer umfaßt. Nur der erste wird sich anmelden können.", - "An unspecified error occurred. Please check log and settings." : "Es ist ein nicht näher spezifizierter Fehler aufgetreten. Bitte die Logdatei und die Einstellungen überprüfen.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z. B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten. Bitte Host, Port und Anmeldeinformationen überprüfen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", - "Please provide a login name to test against" : "Bitte einen Benutzernamen eingeben, um gegen diesen zu testen", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: %s" : "Passwortänderung verweigert. Hinweis: %s", "Mandatory field \"%s\" left empty" : "Pflichtfeld \"%s\" leer gelassen", "A password is given, but not an LDAP agent" : "Es wurde ein Passwort, aber kein LDAP-Agent eingegeben", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP Benutzer- und Gruppen-Backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Diese App ermöglicht es der Administration, Nextcloud mit einem LDAP-basiertem Nutzerverzeichnis zu verbinden.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Diese App ermöglicht es Administratoren Nextcloud mit einem auf LDAP basierenden Nutzerverzeichnis zu verbinden um so die Anmeldung, Nutzer, Gruppen und Berechtigungen zu konfigurieren. Administratoren können die App so einrichten, dass sie sich mit einem oder mehreren LDAP-Verzeichnissen oder Active-Directories über eine LDAP-Schnittstelle verbindet. Attribute wie Speicherkontigent, E-Mail, Avatare, Gruppenmitgliedschaft usw. können von einem Verzeichnis mit den dazugehörigen Anfragen und Filtern bezogen werden\n\nDer Nutzer meldet sich an der Nextclud mit seinen LDAP oder AD Anmeldedaten an. und erhält Zugriff durch eine Authentifizierungsanfrage am LDAP- oder AD-Server. Nextcloud speichert und verwendet nicht die LDAP- oder AD-Zugangsdaten sondern verwendet eine Sitzungs-ID für die jeweilige Nutzer-ID. Weitere Infos in der \"LDAP User and Group Backend\"-Dokumentation.", - "Test Configuration" : "Testkonfiguration", - "Help" : "Hilfe", - "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", - "Only these object classes:" : "Nur diese Objektklassen:", - "Only from these groups:" : "Nur aus diesen Gruppen:", - "Search groups" : "Gruppen suchen", - "Available groups" : "Verfügbare Gruppen", - "Selected groups" : "Ausgewählte Gruppen", - "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", - "LDAP Filter:" : "LDAP-Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", - "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", - "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", - "Test Loginname" : "Anmeldenamen testen", - "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", - "Verify settings" : "Einstellungen überprüfen", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Neue Konfiguration hinzufügen", - "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren", - "Delete the current configuration" : "Aktuelle Konfiguration löschen", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kannst das Protokoll auslassen, es sei denn, du benötigst SSL. In diesem Fall mit ldaps:// beginnen.", - "Port" : "Port", - "Detect Port" : "Port ermitteln", - "User DN" : "Benutzer-DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z. B. uid=agent,dc=example,dc=com. Für anonymen Zugriff DN und Passwort leerlassen.", - "Password" : "Passwort", - "For anonymous access, leave DN and Password empty." : "Lasse die Felder DN und Passwort für anonymen Zugang leer.", - "Save Credentials" : "Zugangsdaten speichern", - "One Base DN per line" : "Einen Basis-DN pro Zeile", - "You can specify Base DN for users and groups in the Advanced tab" : "Die Basis-DN für Benutzer und Gruppen kann im Reiter \"Fortgeschritten\" eingegeben werden", - "Detect Base DN" : "Base DN ermitteln", - "Test Base DN" : "Base DN testen", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", - "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn du nicht sicher bist, welche Objektklasse du wählen sollst, frage bitte deinen Verzeichnis-Administrator.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", - "Saving" : "Speichern", - "Back" : "Zurück", - "Continue" : "Fortsetzen", - "Please renew your password." : "Bitte dein Passwort erneuern", - "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", - "Please try again or contact your administrator." : "Bitte versuche es noch einmal oder kontaktiere die Administration.", - "Current password" : "Aktuelles Passwort", - "New password" : "Neues Passwort", - "Renew password" : "Passwort erneuern", - "Wrong password." : "Falsches Passwort.", - "Cancel" : "Abbrechen", - "Server" : "Server", - "Users" : "Benutzer", - "Login Attributes" : "Anmelde-Attribute", - "Groups" : "Gruppen", - "Expert" : "Experte", - "Advanced" : "Fortgeschritten", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte die Systemadministration kontaktieren und diese um die Installation des Moduls bitten.", "Connection Settings" : "Verbindungseinstellungen", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", "Backup (Replica) Host" : "Backup-Host (Kopie)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Optionalen Backup-Host eingeben. Es muss sich um eine Kopie des Haupt-LDAP/AD-Servers handeln.", "Backup (Replica) Port" : "Port des Backup-Hosts (Kopie)", - "Disable Main Server" : "Hauptserver deaktivieren", "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.", + "Disable Main Server" : "Hauptserver deaktivieren", "Turn off SSL certificate validation." : "Schalte die SSL-Zertifikatsprüfung aus.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, das SSL-Zertifikat des LDAP-Servers in deinen %s Server importieren.", "Cache Time-To-Live" : "Time-To-Live zwischenspeichern", "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.", "Directory Settings" : "Ordnereinstellungen", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens des Benutzers.", "2nd User Display Name Field" : "2. Benutzeranzeigename Feld", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. Ein hinzuzufügendes LDAP-Attribut, um den Namen in Klammern anzuzeigen. Beispiel: »Erika Mustermann (erika.mustermann@beispiel.de)«.", - "Base User Tree" : "Basis-Benutzerbaum", "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile", - "User Search Attributes" : "Benutzersucheigenschaften", + "Base User Tree" : "Basis-Benutzerbaum", "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile", - "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", + "User Search Attributes" : "Benutzersucheigenschaften", "When switched on, users imported from LDAP which are then missing will be disabled" : "Wenn aktiviert, werden aus LDAP importierte und dann hier fehlende Benutzer deaktiviert", + "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe", "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens der Gruppen.", - "Base Group Tree" : "Basis-Gruppenbaum", "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile", + "Base Group Tree" : "Basis-Gruppenbaum", "Group Search Attributes" : "Gruppensucheigenschaften", "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer", "Dynamic Group Member URL" : "Dynamische Gruppenmitglied URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Ein LDAP-Attribut von Gruppenobjekten, das eine LDAP Such-URL enthält die festlegt welche Objekte zu der Gruppe gehören. (Ein leeres Feld deaktiviert die Funktion \"Dynamisch Gruppenzugehörigkeit\")", - "Nested Groups" : "Verschachtelte Gruppen", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)", + "Nested Groups" : "Verschachtelte Gruppen", "Paging chunksize" : "Paging Chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Die Blockgröße für seitenweise LDAP-Suchen, die umfangreiche Ergebnisse wie Benutzer- oder Gruppenaufzählungen zurückgeben können. (Wenn Sie den Wert auf 0 setzen, werden seitenweise LDAP-Suchen in diesen Situationen deaktiviert.)", - "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP-Nutzern die Änderung ihrer Passwörter erlauben und Super-Administratoren sowie Gruppen-Administratoren die Passwortänderung ihrer LDAP-Nutzer erlauben. Dies funktioniert nur, wenn die Zugriffsrichtlinien auf dem LDAP-Server entsprechend konfiguriert sind. Da Passwörter im Klartext an den LDAP-Server gesendet werden, muss die Transportverschlüsselung verwendet werden und das Passwort-Hashing auf dem LDAP-Server sollte konfiguriert werden.", + "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "(New password is sent as plain text to LDAP)" : "(Das neue Passwort wird als Klartext an LDAP gesendet)", "Default password policy DN" : "Standard Passwort-Regeln DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Die DN einer Standard-Passwort-Policy, welche für den Umgang mit ablaufenden Passwörtern verwendet wird. Dies funktioniert nur wenn Passwort-Änderungen pro Benutzer via LDAP und OpenLDAP aktiviert sind. Leer lassen, um die Passwortablaufbehandlung zu deaktivieren.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : " E-Mail-Adresse des Benutzers über sein LDAP-Attribut festlegen. Für das Standardverhalten, Feld leer lassen.", "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls trage ein LDAP/AD-Attribut ein.", - "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in der Konfiguration eines extern angeschlossenen Speichers wird mit dem Wert des angegebenen Attributs ersetzt", "User Profile Attributes" : "Benutzerprofilattribute", "Phone Field" : "Telefonfeld", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Benutzerprofil Biografie wird aus dem angegebenen Attribut festgelegt", "Birthdate Field" : "Geburtstagsfeld", "User profile Date of birth will be set from the specified attribute" : "Das Geburtsdatum des Profils wird aus dem angegebenen Attribut ermittelt", - "Pronouns Field" : "Pronomenfeld", - "User profile Pronouns will be set from the specified attribute" : "Profil-Pronomen werden aus dem angegebenen Attribut festgelegt", "Internal Username" : "Interner Benutzername", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Standardmäßig wird der interne Benutzername aus dem UUID-Attribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [a-zA-Z0-9_.@-]. Andere Zeichen werden durch ihre ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist außerdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Beispiel für alle DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten geändert werden. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus. Für die Standardeinstellung lasse das Eingabefeld leer.", "Internal Username Attribute:" : "Attribut für interne Benutzernamen:", "Override UUID detection" : "UUID-Erkennung überschreiben", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Es muss allerdings sichergestellt werden, dass die gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Freilassen, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu »gemappte« (hinzugefügte) LDAP-Benutzer und -Gruppen aus.", - "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", - "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Only these object classes:" : "Nur diese Objektklassen:", + "Only from these groups:" : "Nur aus diesen Gruppen:", + "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", + "LDAP Filter:" : "LDAP-Filter:", + "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", + "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bitte in Erwägung ziehen, die Suche einzugrenzen, da sie viele Benutzer umfaßt. Nur der erste wird sich anmelden können.", + "An unspecified error occurred. Please check log and settings." : "Es ist ein nicht näher spezifizierter Fehler aufgetreten. Bitte die Logdatei und die Einstellungen überprüfen.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z. B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten. Bitte Host, Port und Anmeldeinformationen überprüfen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", + "Other Attributes:" : "Andere Attribute:", + "Verify settings" : "Einstellungen überprüfen", + "No object found in the given Base DN. Please revise." : "Keine Objekte in der Base-DN gefunden, bitte überprüfen.", + "More than 1,000 directory entries available." : "Mehr als 1.000 Einträge stehen zur Verfügung.", + "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kannst das Protokoll auslassen, es sei denn, du benötigst SSL. In diesem Fall mit ldaps:// beginnen.", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Port ermitteln", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z. B. uid=agent,dc=example,dc=com. Für anonymen Zugriff DN und Passwort leerlassen.", + "User DN" : "Benutzer-DN", + "For anonymous access, leave DN and Password empty." : "Lasse die Felder DN und Passwort für anonymen Zugang leer.", + "Password" : "Passwort", + "Save Credentials" : "Zugangsdaten speichern", + "One Base DN per line" : "Einen Basis-DN pro Zeile", + "You can specify Base DN for users and groups in the Advanced tab" : "Die Basis-DN für Benutzer und Gruppen kann im Reiter \"Fortgeschritten\" eingegeben werden", + "Detect Base DN" : "Base DN ermitteln", + "Test Base DN" : "Base DN testen", + "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn du nicht sicher bist, welche Objektklasse du wählen sollst, frage bitte deinen Verzeichnis-Administrator.", + "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", + "Test Configuration" : "Testkonfiguration", + "Help" : "Hilfe", + "Server" : "Server", + "Users" : "Benutzer", + "Login Attributes" : "Anmelde-Attribute", + "Groups" : "Gruppen", + "Advanced" : "Fortgeschritten", + "Expert" : "Experte", "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um Metadaten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Lösche niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung löschen", "Clear Groupname-LDAP Group Mapping" : "LDAP-Gruppennamenzuordnung löschen", - "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Einzelheiten findest du in den Logdateien." + "An error occurred" : "Es ist ein Fehler aufgetreten", + "Mode switch" : "Modus wechseln", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von deiner LDAP-Größe können diese einige Zeit in Anspruch nehmen. Soll wirklich der Modus gewechselt werden?", + "Cancel" : "Abbrechen", + "Confirm" : "Benötigt keine Übersetzung. Hier wird nur die formelle Übersetzung verwendet (de_DE).", + "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", + "Search groups" : "Gruppen suchen", + "Available groups" : "Verfügbare Gruppen", + "Selected groups" : "Ausgewählte Gruppen", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", + "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", + "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Test Loginname" : "Anmeldenamen testen", + "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Neue Konfiguration hinzufügen", + "Delete the current configuration" : "Aktuelle Konfiguration löschen", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", + "Saving" : "Speichern", + "Back" : "Zurück", + "Continue" : "Fortsetzen", + "Please renew your password." : "Bitte dein Passwort erneuern", + "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", + "Please try again or contact your administrator." : "Bitte versuche es noch einmal oder kontaktiere die Administration.", + "Current password" : "Aktuelles Passwort", + "New password" : "Neues Passwort", + "Renew password" : "Passwort erneuern", + "Wrong password." : "Falsches Passwort.", + "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Einzelheiten findest du in den Logdateien.", + "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", + "Testing configuration…" : "Teste Konfiguration …", + "Configuration incorrect" : "Konfiguration falsch", + "Configuration incomplete" : "Konfiguration unvollständig", + "Configuration OK" : "Konfiguration OK", + "Select groups" : "Gruppen auswählen", + "Select object classes" : "Objektklassen auswählen", + "Please check the credentials, they seem to be wrong." : "Bitte überprüfe die Anmeldeinformationen, sie sind anscheinend falsch.", + "Please specify the port, it could not be auto-detected." : "Bitte gib den Port an, er konnte nicht automatisch erkannt werden.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfe die Anmeldeinformationen, den Host und den Port.", + "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte manuell eingeben.", + "{nthServer}. Server" : "{nthServer}. - Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfe die Base DN sowie die Verbindungs- und Anmeldeeinstellungen.", + "Do you really want to delete the current Server Configuration?" : "Soll die aktuelle Serverkonfiguration wirklich gelöscht werden?", + "Confirm Deletion" : "Löschen bestätigen", + "Mappings cleared successfully!" : "Zuordnungen gelöscht!", + "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte eine Benutzer-DN und ein Passwort angeben.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymes binden ist scheinbar nicht erlaubt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stelle sicher, dass die Datenbank in Betrieb ist. Bitte lade vor dem Fortfahren neu.", + "Select attributes" : "Attribute auswählen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte die Anmelde-Attribute und den Benutzernamen überprüfen. Gültige Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", + "Please provide a login name to test against" : "Bitte einen Benutzernamen eingeben, um gegen diesen zu testen", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte die Systemadministration kontaktieren und diese um die Installation des Moduls bitten.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, das SSL-Zertifikat des LDAP-Servers in deinen %s Server importieren.", + "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", + "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", + "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Pronouns Field" : "Pronomenfeld", + "User profile Pronouns will be set from the specified attribute" : "Profil-Pronomen werden aus dem angegebenen Attribut festgelegt" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/de_DE.js b/apps/user_ldap/l10n/de_DE.js index 142a82913d8..1f587a6023c 100644 --- a/apps/user_ldap/l10n/de_DE.js +++ b/apps/user_ldap/l10n/de_DE.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Akzeptables Passwort", "Good password" : "Gutes Passwort", "Strong password" : "Starkes Passwort", - "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", - "Testing configuration…" : "Teste Konfiguration", - "Configuration incorrect" : "Konfiguration nicht korrekt", - "Configuration incomplete" : "Konfiguration nicht vollständig", - "Configuration OK" : "Konfiguration OK", - "Select groups" : "Gruppen auswählen", - "Select object classes" : "Objektklassen auswählen", - "Please check the credentials, they seem to be wrong." : "Bitte überprüfen Sie die Anmeldeinformationen, sie sind anscheinend falsch.", - "Please specify the port, it could not be auto-detected." : "Bitte geben Sie den Port an, er konnte nicht automatisch erkannt werden.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfen Sie Anmeldeinformationen, Host und Port.", - "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte geben Sie sie manuell ein.", - "{nthServer}. Server" : "{nthServer}. - Server", - "No object found in the given Base DN. Please revise." : "Keine Objekte in der angegebenen Base-DN gefunden, bitte überprüfen.", - "More than 1,000 directory entries available." : "Es sind mehr als 1.000 Verzeichniseinträge verfügbar.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfen Sie die Base DN wie auch die Verbindungseinstellungen und Anmeldeinformationen.", - "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?", - "Confirm Deletion" : "Löschen bestätigen", - "Mappings cleared successfully!" : "Zuordnungen gelöscht!", - "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte geben Sie eine Benutzer-DN und ein Passwort angeben.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymous Bind ist anscheinend nicht erlaubt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stellen Sie sicher, dass die Datenbank in Betrieb ist. Bitte laden Sie vor dem Fortfahren neu.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von Ihrer LDAP-Größe können diese einige Zeit in Anspruch nehmen. Wollen Sie immer noch den Modus wechseln?", - "Mode switch" : "Modus umschalten", - "Select attributes" : "Attribute auswählen", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte überprüfen Sie Ihre Anmelde-Attribute und Benutzernamen. Wirksamer Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", - "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwägen Sie, Ihre Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", - "An unspecified error occurred. Please check log and settings." : "Es ist ein ein nicht näher spezifizierter Fehler aufgetreten. Bitte prüfen Sie die Protokolldatei und die Einstellungen.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", - "Please provide a login name to test against" : "Bitte geben Sie einen Benutzernamen an, um gegen diesen zu testen", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: %s" : "Passwortänderung verweigert. Hinweis: %s", "Mandatory field \"%s\" left empty" : "Pflichtfeld \"%s\" leer gelassen", "A password is given, but not an LDAP agent" : "Es wurde ein Passwort, aber kein LDAP-Agent eingegeben", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP Benutzer- und Gruppen-Backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Diese App ermöglicht es der Administration, Nextcloud mit einem LDAP-basiertem Nutzerverzeichnis zu verbinden.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Diese App ermöglicht es Administratoren Nextcloud mit einem auf LDAP basierenden Nutzerverzeichnis zu verbinden um so die Anmeldung, Nutzer, Gruppen und Berechtigungen zu konfigurieren. Administratoren können die App so einrichten, dass sie sich mit einem oder mehreren LDAP-Verzeichnissen oder Active-Directories über eine LDAP-Schnittstelle verbindet. Attribute wie Speicherkontingent, E-Mail, Avatare, Gruppenmitgliedschaft usw. können von einem Verzeichnis mit den dazugehörigen Anfragen und Filtern bezogen werden\n\nDer Nutzer meldet sich an der Nextclud mit seinen LDAP oder AD Anmeldedaten an. und erhält Zugriff durch eine Authentifizierungsanfrage am LDAP- oder AD-Server. Nextcloud speichert und verwendet nicht die LDAP- oder AD-Zugangsdaten sondern verwendet eine Sitzungs-ID für die jeweilige Nutzer-ID. Weitere Infos in der \"LDAP User und Group Backend\"-Dokumentation.", - "Test Configuration" : "Testkonfiguration", - "Help" : "Hilfe", - "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", - "Only these object classes:" : "Nur diese Objektklassen:", - "Only from these groups:" : "Nur aus diesen Gruppen:", - "Search groups" : "Gruppen suchen", - "Available groups" : "Verfügbare Gruppen", - "Selected groups" : "Ausgewählte Gruppen", - "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", - "LDAP Filter:" : "LDAP-Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count the groups" : "Überprüfen Sie die Einstellungen und zählen Sie die Gruppen", - "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", - "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", - "Test Loginname" : "Anmeldenamen testen", - "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", - "Verify settings" : "Einstellungen überprüfen", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Fügen Sie eine neue Konfiguration hinzu.", - "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren ", - "Delete the current configuration" : "Aktuelle Konfiguration löschen", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Sie können das Protokoll auslassen, wenn sie SSL nicht benötigen. Falls doch, so starten Sie mit ldaps://", - "Port" : "Port", - "Detect Port" : "Port ermitteln", - "User DN" : "Benutzer-DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z.B. uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.", - "Password" : "Passwort", - "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.", - "Save Credentials" : "Zugangsdaten speichern", - "One Base DN per line" : "Einen Basis-DN pro Zeile", - "You can specify Base DN for users and groups in the Advanced tab" : " Sie können die Basis-DN für Benutzer und Gruppen im Reiter \"Fortgeschritten\" angeben", - "Detect Base DN" : "Base-DN ermitteln", - "Test Base DN" : "Base DN testen", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", - "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn Sie nicht sicher, welche Objektklasse Sie wählen sollen, fragen Sie bitte Ihren Verzeichnis-Admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", - "Saving" : "Speichern", - "Back" : "Zurück", - "Continue" : "Fortsetzen", - "Please renew your password." : "Bitte erneuern Sie Ihr Passwort.", - "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", - "Please try again or contact your administrator." : "Bitte erneut versuchen oder kontaktieren Sie Ihre Administration.", - "Current password" : "Aktuelles Passwort", - "New password" : "Neues Passwort", - "Renew password" : "Passwort erneuern", - "Wrong password." : "Falsches Passwort.", - "Cancel" : "Abbrechen", - "Server" : "Server", - "Users" : "Benutzer", - "Login Attributes" : "Anmeldeattribute", - "Groups" : "Gruppen", - "Expert" : "Experte", - "Advanced" : "Fortgeschritten", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte kontaktieren Sie Ihre Systemadministration und bitten Sie sie um die Installation des Moduls.", "Connection Settings" : "Verbindungseinstellungen", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", "Backup (Replica) Host" : "Backup-Host (Kopie)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Geben Sie einen optionalen Backup-Host an. Es muss sich um eine Kopie des Haupt-LDAP/AD-Servers handeln.", "Backup (Replica) Port" : "Port des Backup-Hosts (Kopie)", - "Disable Main Server" : "Hauptserver deaktivieren", "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.", + "Disable Main Server" : "Hauptserver deaktivieren", "Turn off SSL certificate validation." : "Schalten Sie die SSL-Zertifikatsprüfung aus.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.", "Cache Time-To-Live" : "Speichere Time-To-Live zwischen", "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.", "Directory Settings" : "Ordnereinstellungen", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens des Benutzers.", "2nd User Display Name Field" : "2. Benutzeranzeigename Feld", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. Ein hinzuzufügendes LDAP-Attribut, um den Namen in Klammern anzuzeigen. Beispiel: »Max Mustermann (max.mustermann@beispiel.de)«.", - "Base User Tree" : "Basis-Benutzerbaum", "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile", - "User Search Attributes" : "Benutzersucheigenschaften", + "Base User Tree" : "Basis-Benutzerbaum", "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile", - "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", + "User Search Attributes" : "Benutzersucheigenschaften", "When switched on, users imported from LDAP which are then missing will be disabled" : "Beim Einschalten werden aus LDAP importierte und dann hier fehlende Benutzer deaktiviert", + "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe", "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens der Gruppen.", - "Base Group Tree" : "Basis-Gruppenbaum", "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile", + "Base Group Tree" : "Basis-Gruppenbaum", "Group Search Attributes" : "Gruppensucheigenschaften", "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer", "Dynamic Group Member URL" : "Dynamische Gruppenmitglied URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Ein LDAP-Attribut von Gruppenobjekten, das eine LDAP Such-URL enthält die festlegt welche Objekte zu der Gruppe gehören. (Ein leeres Feld deaktiviert die Funktion \"Dynamisch Gruppenzugehörigkeit\".)", - "Nested Groups" : "Verschachtelte Gruppen", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)", + "Nested Groups" : "Verschachtelte Gruppen", "Paging chunksize" : "Seitenstücke (Paging chunksize)", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Abschnittslänge von seitenweise angezeigten LDAP-Suchen, die bei Suchen wie etwa Benutzer- und Gruppen-Auflistungen ausufernd viele Ergebnisse liefern können (die Einstellung \"0\" deaktiviert seitenweise angezeigte LDAP-Suchen in diesen Situationen).", - "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP-Nutzern die Änderung ihrer Passwörter erlauben und Super-Administratoren sowie Gruppen-Administratoren die Passwortänderung ihrer LDAP-Nutzer erlauben. \nDies funktioniert nur, wenn die Zugriffsrichtlinien auf dem LDAP-Server entsprechend konfiguriert sind. Da Passwörter im Klartext an den LDAP-Server gesendet werden, muss die Transportverschlüsselung verwendet werden und das Passwort-Hashing auf dem LDAP-Server sollte konfiguriert werden.", + "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "(New password is sent as plain text to LDAP)" : "(Das neue Passwort wurde als einfacher Text an LDAP gesendet)", "Default password policy DN" : "Standardmäßige Passwort-Regeln DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Die DN einer Standard-Passwort-Policy, welche für den Umgang mit ablaufenden Passwörtern verwendet wird. Dies funktioniert nur wenn Passwort-Änderungen pro Benutzer via LDAP und OpenLDAP aktiviert sind. Leer lassen, um die Passwortablaufbehandlung zu deaktivieren.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "E-Mail-Adresse des Benutzers aus seinem LDAP-Attribut generieren. Für Standard-Verhalten leer lassen.", "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.", - "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in der Konfiguration eines extern angeschlossenen Speichers wird mit dem Wert des angegebenen Attributs ersetzt", "User Profile Attributes" : "Benutzerprofilattribute", "Phone Field" : "Telefonfeld", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Benutzerprofil Biografie wird aus dem angegebenen Attribut festgelegt", "Birthdate Field" : "Geburtstagsfeld", "User profile Date of birth will be set from the specified attribute" : "Das Geburtsdatum des Benutzerprofils wird aus dem angegebenen Attribut ermittelt", - "Pronouns Field" : "Pronomenfeld", - "User profile Pronouns will be set from the specified attribute" : "Benutzerprofil-Pronomen werden aus dem angegebenen Attribut festgelegt", "Internal Username" : "Interner Benutzername", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Standardmäßig wird der interne Benutzername aus dem UUID-Attribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [a-zA-Z0-9_.@-]. Andere Zeichen werden durch ihre ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist außerdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Beispiel für alle DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten geändert werden. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus. Für die Standardeinstellung lassen Sie das Eingabefeld leer.", "Internal Username Attribute:" : "Interne Eigenschaften des Benutzers:", "Override UUID detection" : "UUID-Erkennung überschreiben", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.", - "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", - "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Only these object classes:" : "Nur diese Objektklassen:", + "Only from these groups:" : "Nur aus diesen Gruppen:", + "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", + "LDAP Filter:" : "LDAP-Filter:", + "Verify settings and count the groups" : "Überprüfen Sie die Einstellungen und zählen Sie die Gruppen", + "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwägen Sie, Ihre Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", + "An unspecified error occurred. Please check log and settings." : "Es ist ein ein nicht näher spezifizierter Fehler aufgetreten. Bitte prüfen Sie die Protokolldatei und die Einstellungen.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", + "Other Attributes:" : "Andere Attribute:", + "Verify settings" : "Einstellungen überprüfen", + "No object found in the given Base DN. Please revise." : "Keine Objekte in der angegebenen Base-DN gefunden, bitte überprüfen.", + "More than 1,000 directory entries available." : "Es sind mehr als 1.000 Verzeichniseinträge verfügbar.", + "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren ", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Sie können das Protokoll auslassen, wenn sie SSL nicht benötigen. Falls doch, so starten Sie mit ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Port ermitteln", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z.B. uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.", + "User DN" : "Benutzer-DN", + "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.", + "Password" : "Passwort", + "Save Credentials" : "Zugangsdaten speichern", + "One Base DN per line" : "Einen Basis-DN pro Zeile", + "You can specify Base DN for users and groups in the Advanced tab" : " Sie können die Basis-DN für Benutzer und Gruppen im Reiter \"Fortgeschritten\" angeben", + "Detect Base DN" : "Base-DN ermitteln", + "Test Base DN" : "Base DN testen", + "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn Sie nicht sicher, welche Objektklasse Sie wählen sollen, fragen Sie bitte Ihren Verzeichnis-Admin.", + "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", + "Test Configuration" : "Testkonfiguration", + "Help" : "Hilfe", + "Server" : "Server", + "Users" : "Benutzer", + "Login Attributes" : "Anmeldeattribute", + "Groups" : "Gruppen", + "Advanced" : "Fortgeschritten", + "Expert" : "Experte", "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Benutzernamen dienen zum Speichern und Zuweisen von Metadaten. Um Benutzer eindeutig zu identifizieren und zu erkennen, besitzt jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des jeweiligen Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzers zugeordnet. Darüber hinaus wird der DN auch zwischengespeichert, um die Interaktion über LDAP zu reduzieren, was aber nicht zur Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird durchgängig verwendet. Ein Löschen der Zuordnungen führt zum systemweiten Verbleib von Restdaten. Es bleibt nicht auf eine einzelne Konfiguration beschränkt, sondern wirkt sich auf alle LDAP-Konfigurationen aus! Löschen Sie die Zuordnungen nie innerhalb einer Produktivumgebung, sondern nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung", "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung", - "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details finden Sie in den Protokolldateien. " + "An error occurred" : "Es ist ein Fehler aufgetreten", + "Mode switch" : "Modus umschalten", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von Ihrer LDAP-Größe können diese einige Zeit in Anspruch nehmen. Wollen Sie immer noch den Modus wechseln?", + "Cancel" : "Abbrechen", + "Confirm" : "Bestätigen", + "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", + "Search groups" : "Gruppen suchen", + "Available groups" : "Verfügbare Gruppen", + "Selected groups" : "Ausgewählte Gruppen", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", + "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", + "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Test Loginname" : "Anmeldenamen testen", + "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Fügen Sie eine neue Konfiguration hinzu.", + "Delete the current configuration" : "Aktuelle Konfiguration löschen", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", + "Saving" : "Speichern", + "Back" : "Zurück", + "Continue" : "Fortsetzen", + "Please renew your password." : "Bitte erneuern Sie Ihr Passwort.", + "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", + "Please try again or contact your administrator." : "Bitte erneut versuchen oder kontaktieren Sie Ihre Administration.", + "Current password" : "Aktuelles Passwort", + "New password" : "Neues Passwort", + "Renew password" : "Passwort erneuern", + "Wrong password." : "Falsches Passwort.", + "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details finden Sie in den Protokolldateien. ", + "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", + "Testing configuration…" : "Teste Konfiguration", + "Configuration incorrect" : "Konfiguration nicht korrekt", + "Configuration incomplete" : "Konfiguration nicht vollständig", + "Configuration OK" : "Konfiguration OK", + "Select groups" : "Gruppen auswählen", + "Select object classes" : "Objektklassen auswählen", + "Please check the credentials, they seem to be wrong." : "Bitte überprüfen Sie die Anmeldeinformationen, sie sind anscheinend falsch.", + "Please specify the port, it could not be auto-detected." : "Bitte geben Sie den Port an, er konnte nicht automatisch erkannt werden.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfen Sie Anmeldeinformationen, Host und Port.", + "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte geben Sie sie manuell ein.", + "{nthServer}. Server" : "{nthServer}. - Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfen Sie die Base DN wie auch die Verbindungseinstellungen und Anmeldeinformationen.", + "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?", + "Confirm Deletion" : "Löschen bestätigen", + "Mappings cleared successfully!" : "Zuordnungen gelöscht!", + "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte geben Sie eine Benutzer-DN und ein Passwort angeben.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymous Bind ist anscheinend nicht erlaubt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stellen Sie sicher, dass die Datenbank in Betrieb ist. Bitte laden Sie vor dem Fortfahren neu.", + "Select attributes" : "Attribute auswählen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte überprüfen Sie Ihre Anmelde-Attribute und Benutzernamen. Wirksamer Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", + "Please provide a login name to test against" : "Bitte geben Sie einen Benutzernamen an, um gegen diesen zu testen", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte kontaktieren Sie Ihre Systemadministration und bitten Sie sie um die Installation des Moduls.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.", + "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", + "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", + "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Pronouns Field" : "Pronomenfeld", + "User profile Pronouns will be set from the specified attribute" : "Benutzerprofil-Pronomen werden aus dem angegebenen Attribut festgelegt" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/de_DE.json b/apps/user_ldap/l10n/de_DE.json index c8bcf0d8640..7098efcd15c 100644 --- a/apps/user_ldap/l10n/de_DE.json +++ b/apps/user_ldap/l10n/de_DE.json @@ -17,41 +17,6 @@ "So-so password" : "Akzeptables Passwort", "Good password" : "Gutes Passwort", "Strong password" : "Starkes Passwort", - "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", - "Testing configuration…" : "Teste Konfiguration", - "Configuration incorrect" : "Konfiguration nicht korrekt", - "Configuration incomplete" : "Konfiguration nicht vollständig", - "Configuration OK" : "Konfiguration OK", - "Select groups" : "Gruppen auswählen", - "Select object classes" : "Objektklassen auswählen", - "Please check the credentials, they seem to be wrong." : "Bitte überprüfen Sie die Anmeldeinformationen, sie sind anscheinend falsch.", - "Please specify the port, it could not be auto-detected." : "Bitte geben Sie den Port an, er konnte nicht automatisch erkannt werden.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfen Sie Anmeldeinformationen, Host und Port.", - "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte geben Sie sie manuell ein.", - "{nthServer}. Server" : "{nthServer}. - Server", - "No object found in the given Base DN. Please revise." : "Keine Objekte in der angegebenen Base-DN gefunden, bitte überprüfen.", - "More than 1,000 directory entries available." : "Es sind mehr als 1.000 Verzeichniseinträge verfügbar.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfen Sie die Base DN wie auch die Verbindungseinstellungen und Anmeldeinformationen.", - "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?", - "Confirm Deletion" : "Löschen bestätigen", - "Mappings cleared successfully!" : "Zuordnungen gelöscht!", - "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte geben Sie eine Benutzer-DN und ein Passwort angeben.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymous Bind ist anscheinend nicht erlaubt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stellen Sie sicher, dass die Datenbank in Betrieb ist. Bitte laden Sie vor dem Fortfahren neu.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von Ihrer LDAP-Größe können diese einige Zeit in Anspruch nehmen. Wollen Sie immer noch den Modus wechseln?", - "Mode switch" : "Modus umschalten", - "Select attributes" : "Attribute auswählen", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte überprüfen Sie Ihre Anmelde-Attribute und Benutzernamen. Wirksamer Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", - "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwägen Sie, Ihre Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", - "An unspecified error occurred. Please check log and settings." : "Es ist ein ein nicht näher spezifizierter Fehler aufgetreten. Bitte prüfen Sie die Protokolldatei und die Einstellungen.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", - "Please provide a login name to test against" : "Bitte geben Sie einen Benutzernamen an, um gegen diesen zu testen", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: %s" : "Passwortänderung verweigert. Hinweis: %s", "Mandatory field \"%s\" left empty" : "Pflichtfeld \"%s\" leer gelassen", "A password is given, but not an LDAP agent" : "Es wurde ein Passwort, aber kein LDAP-Agent eingegeben", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP Benutzer- und Gruppen-Backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Diese App ermöglicht es der Administration, Nextcloud mit einem LDAP-basiertem Nutzerverzeichnis zu verbinden.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Diese App ermöglicht es Administratoren Nextcloud mit einem auf LDAP basierenden Nutzerverzeichnis zu verbinden um so die Anmeldung, Nutzer, Gruppen und Berechtigungen zu konfigurieren. Administratoren können die App so einrichten, dass sie sich mit einem oder mehreren LDAP-Verzeichnissen oder Active-Directories über eine LDAP-Schnittstelle verbindet. Attribute wie Speicherkontingent, E-Mail, Avatare, Gruppenmitgliedschaft usw. können von einem Verzeichnis mit den dazugehörigen Anfragen und Filtern bezogen werden\n\nDer Nutzer meldet sich an der Nextclud mit seinen LDAP oder AD Anmeldedaten an. und erhält Zugriff durch eine Authentifizierungsanfrage am LDAP- oder AD-Server. Nextcloud speichert und verwendet nicht die LDAP- oder AD-Zugangsdaten sondern verwendet eine Sitzungs-ID für die jeweilige Nutzer-ID. Weitere Infos in der \"LDAP User und Group Backend\"-Dokumentation.", - "Test Configuration" : "Testkonfiguration", - "Help" : "Hilfe", - "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", - "Only these object classes:" : "Nur diese Objektklassen:", - "Only from these groups:" : "Nur aus diesen Gruppen:", - "Search groups" : "Gruppen suchen", - "Available groups" : "Verfügbare Gruppen", - "Selected groups" : "Ausgewählte Gruppen", - "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", - "LDAP Filter:" : "LDAP-Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count the groups" : "Überprüfen Sie die Einstellungen und zählen Sie die Gruppen", - "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", - "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", - "Test Loginname" : "Anmeldenamen testen", - "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", - "Verify settings" : "Einstellungen überprüfen", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Fügen Sie eine neue Konfiguration hinzu.", - "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren ", - "Delete the current configuration" : "Aktuelle Konfiguration löschen", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Sie können das Protokoll auslassen, wenn sie SSL nicht benötigen. Falls doch, so starten Sie mit ldaps://", - "Port" : "Port", - "Detect Port" : "Port ermitteln", - "User DN" : "Benutzer-DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z.B. uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.", - "Password" : "Passwort", - "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.", - "Save Credentials" : "Zugangsdaten speichern", - "One Base DN per line" : "Einen Basis-DN pro Zeile", - "You can specify Base DN for users and groups in the Advanced tab" : " Sie können die Basis-DN für Benutzer und Gruppen im Reiter \"Fortgeschritten\" angeben", - "Detect Base DN" : "Base-DN ermitteln", - "Test Base DN" : "Base DN testen", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", - "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn Sie nicht sicher, welche Objektklasse Sie wählen sollen, fragen Sie bitte Ihren Verzeichnis-Admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", - "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", - "Saving" : "Speichern", - "Back" : "Zurück", - "Continue" : "Fortsetzen", - "Please renew your password." : "Bitte erneuern Sie Ihr Passwort.", - "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", - "Please try again or contact your administrator." : "Bitte erneut versuchen oder kontaktieren Sie Ihre Administration.", - "Current password" : "Aktuelles Passwort", - "New password" : "Neues Passwort", - "Renew password" : "Passwort erneuern", - "Wrong password." : "Falsches Passwort.", - "Cancel" : "Abbrechen", - "Server" : "Server", - "Users" : "Benutzer", - "Login Attributes" : "Anmeldeattribute", - "Groups" : "Gruppen", - "Expert" : "Experte", - "Advanced" : "Fortgeschritten", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte kontaktieren Sie Ihre Systemadministration und bitten Sie sie um die Installation des Moduls.", "Connection Settings" : "Verbindungseinstellungen", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", "Backup (Replica) Host" : "Backup-Host (Kopie)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Geben Sie einen optionalen Backup-Host an. Es muss sich um eine Kopie des Haupt-LDAP/AD-Servers handeln.", "Backup (Replica) Port" : "Port des Backup-Hosts (Kopie)", - "Disable Main Server" : "Hauptserver deaktivieren", "Only connect to the replica server." : "Nur zum Replikat-Server verbinden.", + "Disable Main Server" : "Hauptserver deaktivieren", "Turn off SSL certificate validation." : "Schalten Sie die SSL-Zertifikatsprüfung aus.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.", "Cache Time-To-Live" : "Speichere Time-To-Live zwischen", "in seconds. A change empties the cache." : "in Sekunden. Eine Änderung leert den Cache.", "Directory Settings" : "Ordnereinstellungen", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens des Benutzers.", "2nd User Display Name Field" : "2. Benutzeranzeigename Feld", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. Ein hinzuzufügendes LDAP-Attribut, um den Namen in Klammern anzuzeigen. Beispiel: »Max Mustermann (max.mustermann@beispiel.de)«.", - "Base User Tree" : "Basis-Benutzerbaum", "One User Base DN per line" : "Ein Benutzer Basis-DN pro Zeile", - "User Search Attributes" : "Benutzersucheigenschaften", + "Base User Tree" : "Basis-Benutzerbaum", "Optional; one attribute per line" : "Optional; ein Attribut pro Zeile", - "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", + "User Search Attributes" : "Benutzersucheigenschaften", "When switched on, users imported from LDAP which are then missing will be disabled" : "Beim Einschalten werden aus LDAP importierte und dann hier fehlende Benutzer deaktiviert", + "Disable users missing from LDAP" : "Benutzer deaktivieren, die in LDAP fehlen", "Group Display Name Field" : "Feld für den Anzeigenamen der Gruppe", "The LDAP attribute to use to generate the groups's display name." : "Das LDAP-Attribut zur Erzeugung des Anzeigenamens der Gruppen.", - "Base Group Tree" : "Basis-Gruppenbaum", "One Group Base DN per line" : "Ein Gruppen Basis-DN pro Zeile", + "Base Group Tree" : "Basis-Gruppenbaum", "Group Search Attributes" : "Gruppensucheigenschaften", "Group-Member association" : "Assoziation zwischen Gruppe und Benutzer", "Dynamic Group Member URL" : "Dynamische Gruppenmitglied URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Ein LDAP-Attribut von Gruppenobjekten, das eine LDAP Such-URL enthält die festlegt welche Objekte zu der Gruppe gehören. (Ein leeres Feld deaktiviert die Funktion \"Dynamisch Gruppenzugehörigkeit\".)", - "Nested Groups" : "Verschachtelte Gruppen", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wenn aktiviert, werden Gruppen, die Gruppen enthalten, unterstützt. (Funktioniert nur, wenn das Merkmal des Gruppenmitgliedes den Domain-Namen enthält.)", + "Nested Groups" : "Verschachtelte Gruppen", "Paging chunksize" : "Seitenstücke (Paging chunksize)", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Abschnittslänge von seitenweise angezeigten LDAP-Suchen, die bei Suchen wie etwa Benutzer- und Gruppen-Auflistungen ausufernd viele Ergebnisse liefern können (die Einstellung \"0\" deaktiviert seitenweise angezeigte LDAP-Suchen in diesen Situationen).", - "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP-Nutzern die Änderung ihrer Passwörter erlauben und Super-Administratoren sowie Gruppen-Administratoren die Passwortänderung ihrer LDAP-Nutzer erlauben. \nDies funktioniert nur, wenn die Zugriffsrichtlinien auf dem LDAP-Server entsprechend konfiguriert sind. Da Passwörter im Klartext an den LDAP-Server gesendet werden, muss die Transportverschlüsselung verwendet werden und das Passwort-Hashing auf dem LDAP-Server sollte konfiguriert werden.", + "Enable LDAP password changes per user" : "LDAP-Passwortänderungen pro Benutzer aktivieren", "(New password is sent as plain text to LDAP)" : "(Das neue Passwort wurde als einfacher Text an LDAP gesendet)", "Default password policy DN" : "Standardmäßige Passwort-Regeln DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Die DN einer Standard-Passwort-Policy, welche für den Umgang mit ablaufenden Passwörtern verwendet wird. Dies funktioniert nur wenn Passwort-Änderungen pro Benutzer via LDAP und OpenLDAP aktiviert sind. Leer lassen, um die Passwortablaufbehandlung zu deaktivieren.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "E-Mail-Adresse des Benutzers aus seinem LDAP-Attribut generieren. Für Standard-Verhalten leer lassen.", "User Home Folder Naming Rule" : "Benennungsregel für das Home-Verzeichnis des Benutzers", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ohne Eingabe wird der Benutzername (Standard) verwendet. Anderenfalls tragen Sie bitte ein LDAP/AD-Attribut ein.", - "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in der Konfiguration eines extern angeschlossenen Speichers wird mit dem Wert des angegebenen Attributs ersetzt", "User Profile Attributes" : "Benutzerprofilattribute", "Phone Field" : "Telefonfeld", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Benutzerprofil Biografie wird aus dem angegebenen Attribut festgelegt", "Birthdate Field" : "Geburtstagsfeld", "User profile Date of birth will be set from the specified attribute" : "Das Geburtsdatum des Benutzerprofils wird aus dem angegebenen Attribut ermittelt", - "Pronouns Field" : "Pronomenfeld", - "User profile Pronouns will be set from the specified attribute" : "Benutzerprofil-Pronomen werden aus dem angegebenen Attribut festgelegt", "Internal Username" : "Interner Benutzername", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Standardmäßig wird der interne Benutzername aus dem UUID-Attribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [a-zA-Z0-9_.@-]. Andere Zeichen werden durch ihre ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist außerdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Beispiel für alle DAV-Dienste. Mit dieser Einstellung kann das Standardverhalten geändert werden. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus. Für die Standardeinstellung lassen Sie das Eingabefeld leer.", "Internal Username Attribute:" : "Interne Eigenschaften des Benutzers:", "Override UUID detection" : "UUID-Erkennung überschreiben", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standardmäßig wird die UUID-Eigenschaft automatisch erkannt. Die UUID-Eigenschaft wird genutzt, um einen LDAP-Benutzer und Gruppen einwandfrei zu identifizieren. Außerdem wird der interne Benutzername erzeugt, der auf Eigenschaften der UUID basiert, wenn es oben nicht anders angegeben wurde. Sie müssen allerdings sicherstellen, dass Ihre gewählten Eigenschaften zur Identifikation der Benutzer und Gruppen eindeutig sind und zugeordnet werden können. Lassen Sie es frei, um es beim Standardverhalten zu belassen. Änderungen wirken sich nur auf neu gemappte (hinzugefügte) LDAP-Benutzer und -Gruppen aus.", - "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", - "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Only these object classes:" : "Nur diese Objektklassen:", + "Only from these groups:" : "Nur aus diesen Gruppen:", + "Edit LDAP Query" : "LDAP-Abfrage bearbeiten", + "LDAP Filter:" : "LDAP-Filter:", + "Verify settings and count the groups" : "Überprüfen Sie die Einstellungen und zählen Sie die Gruppen", + "User found and settings verified." : "Benutzer gefunden und Einstellungen überprüft.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwägen Sie, Ihre Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", + "An unspecified error occurred. Please check log and settings." : "Es ist ein ein nicht näher spezifizierter Fehler aufgetreten. Bitte prüfen Sie die Protokolldatei und die Einstellungen.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", + "Other Attributes:" : "Andere Attribute:", + "Verify settings" : "Einstellungen überprüfen", + "No object found in the given Base DN. Please revise." : "Keine Objekte in der angegebenen Base-DN gefunden, bitte überprüfen.", + "More than 1,000 directory entries available." : "Es sind mehr als 1.000 Verzeichniseinträge verfügbar.", + "When unchecked, this configuration will be skipped." : "Konfiguration wird übersprungen, wenn nicht angehakt.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Aktuelle Konfiguration in eine neues Verzeichnis-Bind kopieren ", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Sie können das Protokoll auslassen, wenn sie SSL nicht benötigen. Falls doch, so starten Sie mit ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Port ermitteln", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Der DN des Benutzers, mit dem der LDAP-Bind durchgeführt werden soll, z.B. uid=agent,dc=example,dc=com. Für einen anonymen Zugriff lassen Sie DN und Passwort leer.", + "User DN" : "Benutzer-DN", + "For anonymous access, leave DN and Password empty." : "Lassen Sie die Felder DN und Passwort für einen anonymen Zugang leer.", + "Password" : "Passwort", + "Save Credentials" : "Zugangsdaten speichern", + "One Base DN per line" : "Einen Basis-DN pro Zeile", + "You can specify Base DN for users and groups in the Advanced tab" : " Sie können die Basis-DN für Benutzer und Gruppen im Reiter \"Fortgeschritten\" angeben", + "Detect Base DN" : "Base-DN ermitteln", + "Test Base DN" : "Base DN testen", + "Listing and searching for users is constrained by these criteria:" : "Auflistung und Suche nach Nutzern ist eingeschränkt durch folgende Kriterien:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Die häufigsten Objektklassen für Benutzer sind organizationalPerson, person, user und inetOrgPerson. Wenn Sie nicht sicher, welche Objektklasse Sie wählen sollen, fragen Sie bitte Ihren Verzeichnis-Admin.", + "Verify settings and count users" : "Einstellungen überprüfen und Benutzer zählen", + "Test Configuration" : "Testkonfiguration", + "Help" : "Hilfe", + "Server" : "Server", + "Users" : "Benutzer", + "Login Attributes" : "Anmeldeattribute", + "Groups" : "Gruppen", + "Advanced" : "Fortgeschritten", + "Expert" : "Experte", "Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Benutzernamen dienen zum Speichern und Zuweisen von Metadaten. Um Benutzer eindeutig zu identifizieren und zu erkennen, besitzt jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des jeweiligen Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzers zugeordnet. Darüber hinaus wird der DN auch zwischengespeichert, um die Interaktion über LDAP zu reduzieren, was aber nicht zur Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird durchgängig verwendet. Ein Löschen der Zuordnungen führt zum systemweiten Verbleib von Restdaten. Es bleibt nicht auf eine einzelne Konfiguration beschränkt, sondern wirkt sich auf alle LDAP-Konfigurationen aus! Löschen Sie die Zuordnungen nie innerhalb einer Produktivumgebung, sondern nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung", "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung", - "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details finden Sie in den Protokolldateien. " + "An error occurred" : "Es ist ein Fehler aufgetreten", + "Mode switch" : "Modus umschalten", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Das Umschalten des Modus ermöglicht automatische LDAP-Abfragen. Abhängig von Ihrer LDAP-Größe können diese einige Zeit in Anspruch nehmen. Wollen Sie immer noch den Modus wechseln?", + "Cancel" : "Abbrechen", + "Confirm" : "Bestätigen", + "Groups meeting these criteria are available in %s:" : "Gruppen, auf die diese Kriterien zutreffen, sind verfügbar in %s:", + "Search groups" : "Gruppen suchen", + "Available groups" : "Verfügbare Gruppen", + "Selected groups" : "Ausgewählte Gruppen", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", + "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", + "LDAP/AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP/AD Email Address:" : "LDAP-/AD E-Mail-Adresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Test Loginname" : "Anmeldenamen testen", + "Attempts to receive a DN for the given loginname and the current login filter" : "Es wird versucht, einen DN für den angegebenen Anmeldenamen und den aktuellen Anmeldefilter zu erhalten", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Fügen Sie eine neue Konfiguration hinzu.", + "Delete the current configuration" : "Aktuelle Konfiguration löschen", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Verhindert automatische LDAP-Anfragen. Besser geeignet für größere Installationen, benötigt aber erweiterte LDAP-Kenntnisse.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP-Filter manuell eingeben (empfohlen für große Verzeichnisse)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Der Filter gibt an, welche LDAP-Benutzer Zugriff auf die %s-Instanz haben sollen.", + "Saving" : "Speichern", + "Back" : "Zurück", + "Continue" : "Fortsetzen", + "Please renew your password." : "Bitte erneuern Sie Ihr Passwort.", + "An internal error occurred." : "Es ist ein interner Fehler aufgetreten.", + "Please try again or contact your administrator." : "Bitte erneut versuchen oder kontaktieren Sie Ihre Administration.", + "Current password" : "Aktuelles Passwort", + "New password" : "Neues Passwort", + "Renew password" : "Passwort erneuern", + "Wrong password." : "Falsches Passwort.", + "Invalid configuration. Please have a look at the logs for further details." : "Die Konfiguration ist ungültig. Weitere Details finden Sie in den Protokolldateien. ", + "The Base DN appears to be wrong" : "Die Base-DN scheint falsch zu sein", + "Testing configuration…" : "Teste Konfiguration", + "Configuration incorrect" : "Konfiguration nicht korrekt", + "Configuration incomplete" : "Konfiguration nicht vollständig", + "Configuration OK" : "Konfiguration OK", + "Select groups" : "Gruppen auswählen", + "Select object classes" : "Objektklassen auswählen", + "Please check the credentials, they seem to be wrong." : "Bitte überprüfen Sie die Anmeldeinformationen, sie sind anscheinend falsch.", + "Please specify the port, it could not be auto-detected." : "Bitte geben Sie den Port an, er konnte nicht automatisch erkannt werden.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Die Base DN konnte nicht automatisch erkannt werden, bitte überprüfen Sie Anmeldeinformationen, Host und Port.", + "Could not detect Base DN, please enter it manually." : "Die Base DN konnte nicht erkannt werden, bitte geben Sie sie manuell ein.", + "{nthServer}. Server" : "{nthServer}. - Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} Eintrag in der angegebenen Base DN verfügbar","{objectsFound} Einträge in der angegebenen Base DN verfügbar"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Es ist ein Fehler aufgetreten. Bitte überprüfen Sie die Base DN wie auch die Verbindungseinstellungen und Anmeldeinformationen.", + "Do you really want to delete the current Server Configuration?" : "Möchten Sie die aktuelle Serverkonfiguration wirklich löschen?", + "Confirm Deletion" : "Löschen bestätigen", + "Mappings cleared successfully!" : "Zuordnungen gelöscht!", + "Error while clearing the mappings." : "Fehler beim Löschen der Zuordnungen.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous Bind ist nicht erlaubt. Bitte geben Sie eine Benutzer-DN und ein Passwort angeben.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Fehler in den LDAP-Operationen. Anonymous Bind ist anscheinend nicht erlaubt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Speichern fehlgeschlagen. Bitte stellen Sie sicher, dass die Datenbank in Betrieb ist. Bitte laden Sie vor dem Fortfahren neu.", + "Select attributes" : "Attribute auswählen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Benutzer nicht gefunden. Bitte überprüfen Sie Ihre Anmelde-Attribute und Benutzernamen. Wirksamer Filter (zum Kopieren und Einfügen bei der Überprüfung auf der Kommandozeile):
", + "Please provide a login name to test against" : "Bitte geben Sie einen Benutzernamen an, um gegen diesen zu testen", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP/AD-Server memberOf nicht unterstützt.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warnung: Da das PHP-Modul für LDAP nicht installiert ist, wird das Backend nicht funktionieren. Bitte kontaktieren Sie Ihre Systemadministration und bitten Sie sie um die Installation des Moduls.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nur für Testzwecke geeignet, sollte Standardmäßig nicht verwendet werden. Falls die Verbindung nur mit dieser Option funktioniert, importieren Sie das SSL-Zertifikat des LDAP-Servers in Ihren %s Server.", + "\"$home\" Placeholder Field" : "\"$home\" Platzhalter-Feld", + "UUID Attribute for Users:" : "UUID-Attribute für Benutzer:", + "UUID Attribute for Groups:" : "UUID-Attribute für Gruppen:", + "Pronouns Field" : "Pronomenfeld", + "User profile Pronouns will be set from the specified attribute" : "Benutzerprofil-Pronomen werden aus dem angegebenen Attribut festgelegt" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/el.js b/apps/user_ldap/l10n/el.js index 52de9382fd9..627c4203eaa 100644 --- a/apps/user_ldap/l10n/el.js +++ b/apps/user_ldap/l10n/el.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Συνθηματικό έτσι και έτσι", "Good password" : "Καλό συνθηματικό", "Strong password" : "Ισχυρό συνθηματικό", - "The Base DN appears to be wrong" : "Το Base DN φαίνεται να είναι εσφαλμένο", - "Testing configuration…" : "Γίνεται δοκιμή ρυθμίσεων...", - "Configuration incorrect" : "Η διαμόρφωση είναι λανθασμένη", - "Configuration incomplete" : "Η διαμόρφωση είναι ελλιπής", - "Configuration OK" : "Η διαμόρφωση είναι εντάξει", - "Select groups" : "Επιλέξτε ομάδες", - "Select object classes" : "Επιλογή κλάσης αντικειμένων", - "Please check the credentials, they seem to be wrong." : "Παρακαλώ ελέγξτε τα στοιχεία, φαίνεται να είναι λάθος.", - "Please specify the port, it could not be auto-detected." : "Παρακαλώ ορίστε την θύρα, δεν ήταν εφικτό να εντοπιστεί αυτόματα.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ αναθεωρήστε τα διαπιστευτήρια, το διακομιστή και τη θύρα.", - "Could not detect Base DN, please enter it manually." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ να το εισάγετε χειροκίνητα.", - "{nthServer}. Server" : "{nthServer}. Διακομιστής", - "No object found in the given Base DN. Please revise." : "Δεν βρέθηκε αντικείμενο στο δηλωθέν Base DN. Παρακαλώ αναθεωρήστε.", - "More than 1,000 directory entries available." : "Είναι διαθέσιμες περισσότερες από 1.000 εγγραφές καταλόγου.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} διαθέσιμη καταχώρηση εντός του δηλωθέντος DN","{objectsFound} διαθέσιμες καταχωρήσεις εντός του δηλωθέντος DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Παρουσιάστηκε σφάλμα. Παρακαλούμε ελέγξτε το Base DN καθώς και τις ρυθμίσεις και τα διαπιστευτήρια σύνδεσης.", - "Do you really want to delete the current Server Configuration?" : "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;", - "Confirm Deletion" : "Επιβεβαίωση Διαγραφής", - "Mappings cleared successfully!" : "Η εκκαθάριση αντιστοιχιών ήταν επιτυχής!", - "Error while clearing the mappings." : "Σφάλμα κατά την εκκαθάριση των αντιστοιχιών.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Η ανώνυμη δέσμευση δεν επιτρέπεται. Παρακαλούμε δώστε ένα DN χρήστη και Κωδικό Πρόσβασης.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Σφάλμα ενεργειών LDAP. Η ανώνυμη δέσμευση μπορεί να μην επιτρέπεται.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Αποτυχία αποθήκευσης. Παρακαλούμε βεβαιωθείτε ότι η βάση δεδομένων λειτουργεί. Επαναφορτώστε πριν συνεχίσετε.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Η αλλαγή της κατάστασης θα ενεργοποιήσει αυτόματα ερωτήματα LDAP. Ανάλογα με το μέγεθος του LDAP αυτό μπορεί να διαρκέσει αρκετά. Θέλετε ακόμη να αλλάξετε κατάσταση λειτουργίας;", - "Mode switch" : "Αλλαγή κατάστασης", - "Select attributes" : "Επιλογή χαρακτηριστικών", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Δεν βρέθηκε ο χρήστης. Παρακαλούμε ελέγξτε τις ιδιότητες σύνδεσης και το όνομα χρήστη. Ενεργό φίλτρο (για αντιγραφή και επικόλληση για επικύρωση σε γραμμή εντολών):
", - "User found and settings verified." : "Ο χρήστης βρέθηκε και οι ρυθμίσεις επιβεβαιώθηκαν.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Σκεφτείτε να περιορίσετε την αναζήτησή σας, καθώς περιλαμβάνει πολλούς χρήστες, μόνο ο πρώτος από τους οποίους θα μπορεί να συνδεθεί.", - "An unspecified error occurred. Please check log and settings." : "Παρουσιάστηκε ακαθόριστο λάθος. Παρακαλώ ελέγξτε το αρχείο καταγραφής και τις ρυθμίσεις.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Το φίλτρο αναζήτησης δεν είναι έγκυρο, πιθανώς λόγω συντακτικών προβλημάτων όπως μη ταίριασμα ανοίγματος και κλεισίματος αγκυλών. Παρακαλούμε διορθώστε.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Συνέβη σφάλμα σύνδεσης στο LDAP/AD. Παρακαλώ ελέγξτε τον εξυπηρετητή, την θύρα και τα διαπιστευτήρια.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Το σύμβολο υποκατάστασης \"%uid\" λείπει. Θα αντικατασταθεί με το όνομα login κατά την υποβολή ερωτήματος LDAP/AD.", - "Please provide a login name to test against" : "Παρακαλούμε δώστε ένα όνομα σύνδεσης για να γίνει δοκιμή", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Το κουτί ομάδας απενεργοποιήθηκε, επειδή ο LDAP/APD διακομιστής δεν υποστηρίζει memberOf.", "Password change rejected. Hint: %s" : "Αλλαγή κωδικού απορρίφθηκε. Υπόδειξη: %s", "Mandatory field \"%s\" left empty" : "Το υποχρεωτικό πεδίο \"%s\" άδειασε", "A password is given, but not an LDAP agent" : "Δόθηκε κωδικός, αλλά όχι LDAP agent", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP Σύστημα υποστήριξης χρήστη και ομάδος", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Η εφαρμογή επιτρέπει την σύνδεση διαχειριστών Nextcloud στον κατάλογο χρήστη LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Αυτή η εφαρμογή επιτρέπει στους διαχειριστές να συνδέουν το Nextcloud με έναν κατάλογο χρηστών που βασίζεται στο LDAP για τον έλεγχο ταυτότητας και την παροχή χαρακτηριστικών, ομάδων και χρηστών. Οι διαχειριστές μπορούν να ρυθμίσουν αυτήν την εφαρμογή ώστε να συνδέονται σε έναν ή περισσότερους καταλόγους LDAP ή Active Directories μέσω διεπαφής LDAP. Χαρακτηριστικά όπως η ποσόστωση των χρηστών, τα μηνύματα ηλεκτρονικού ταχυδρομείου, οι εικόνες των άβαταρ, η συμμετοχή σε ομάδες και άλλα μπορούν να τραβηχτούν στο Nextcloud από έναν κατάλογο με τα κατάλληλα ερωτήματα και φίλτρα.\n\nΈνας χρήστης συνδέεται στο Nextcloud με τα διαπιστευτήριά του LDAP ή του AD και του παρέχεται πρόσβαση βάσει μιας αίτησης ελέγχου ταυτότητας που χειρίζεται ο διακομιστής LDAP ή AD. Το Nextcloud δεν αποθηκεύει κωδικούς πρόσβασης LDAP ή AD, αλλά αυτά τα διαπιστευτήρια χρησιμοποιούνται για τον έλεγχο ταυτότητας ενός χρήστη και στη συνέχεια το Nextcloud χρησιμοποιεί μια περίοδο σύνδεσης για το αναγνωριστικό χρήστη. Περισσότερες πληροφορίες είναι διαθέσιμες στην τεκμηρίωση του χρήστη LDAP και της ομάδας Backend.", - "Test Configuration" : "Δοκιμαστικές ρυθμίσεις", - "Help" : "Βοήθεια", - "Groups meeting these criteria are available in %s:" : "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:", - "Only these object classes:" : "Μόνο οι κλάσεις αντικειμένων:", - "Only from these groups:" : "Μόνο από τις ομάδες:", - "Search groups" : "Αναζήτηση ομάδων", - "Available groups" : "Διαθέσιμες ομάδες", - "Selected groups" : "Επιλεγμένες ομάδες", - "Edit LDAP Query" : "Επεξεργασία ερωτήματος ", - "LDAP Filter:" : "Φίλτρο LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", - "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", - "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", - "LDAP/AD Username:" : "LDAP/AD όνομα χρήστη:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει την σύνδεση ενάντια στο LDAP/AD όνομα χρήστη, το οποίο είναι είτε \"uid\" ή \"sAMAccountName\" και θα ανιχνευθεί.", - "LDAP/AD Email Address:" : "LDAP/AD Διεύθυνση email:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα \"mail\" και \"mailPrimaryAddress\" επιτρέπονται.", - "Other Attributes:" : "Άλλες Ιδιότητες:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειρηθεί σύνδεση. Το \"%%uid\" αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", - "Test Loginname" : "Δοκιμαστικό Όνομα Σύνδεσης", - "Attempts to receive a DN for the given loginname and the current login filter" : "Προσπαθεί να λάβει ένα DN για το συγκεκριμένο όνομα σύνδεσης και το τρέχον φίλτρο σύνδεσης", - "Verify settings" : "Επιβεβαίωση ρυθμίσεων", - "%s. Server:" : "%s. Διακομιστής:", - "Add a new configuration" : "Προσθήκη νέας ρύθμισης", - "Copy current configuration into new directory binding" : "Αντιγραφή της τρέχουσας διαμόρφωσης σε νέο κατάλογο", - "Delete the current configuration" : "Διαγραφή τρέχουσας διαμόρφωσης", - "Host" : "Διακομιστής", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://", - "Port" : "Θύρα", - "Detect Port" : "Ανίχνευση Θύρας", - "User DN" : "DN χρήστη", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.", - "Password" : "Συνθηματικό", - "For anonymous access, leave DN and Password empty." : "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.", - "Save Credentials" : "Αποθήκευση διαπιστευτηρίων", - "One Base DN per line" : "Ένα DN Βάσης ανά γραμμή ", - "You can specify Base DN for users and groups in the Advanced tab" : "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις", - "Detect Base DN" : "Ανίχνευση Base DN", - "Test Base DN" : "Δοκιμή Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)", - "Listing and searching for users is constrained by these criteria:" : "Η εμφάνιση και αναζήτηση για χρήστες περιορίζεται από τα κριτήρια:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Οι πιο συνηθισμένες κλάσεις αντικειμένων για τους χρήστες είναι οι organizationalPerson, person, user, και inetOrgPerson. Εάν δεν είσαστε σίγουροι πιο κλάση να επιλέξετε, παρακαλώ συμβουλευτείτε τον διαχειριστή του καταλόγου σας.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", - "Verify settings and count users" : "Επαλήθευση ρυθμίσεων και καταμέτρηση χρηστών", - "Saving" : "Αποθήκευση", - "Back" : "Επιστροφή", - "Continue" : "Συνέχεια", - "Please renew your password." : "Παρακαλούμε ανανεώτε το συνθηματικό σας.", - "An internal error occurred." : "Παρουσιάστηκε ένα εσωτερικό σφάλμα.", - "Please try again or contact your administrator." : "Παρακαλούμε δοκιμάστε ξανά ή επικοινωνήστε με τον διαχειριστή σας.", - "Current password" : "Τρέχον συνθηματικό", - "New password" : "Νέο συνθηματικό", - "Renew password" : "Ανανέωση συνθηματικού", - "Wrong password." : "Εσφαλμένο συνθηματικό.", - "Cancel" : "Ακύρωση", - "Server" : "Διακομιστής", - "Users" : "Χρήστες", - "Login Attributes" : "Ιδιότητες Σύνδεσης", - "Groups" : "Ομάδες", - "Expert" : "Ειδικός", - "Advanced" : "Για προχωρημένους", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Προσοχή: Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.", "Connection Settings" : "Ρυθμίσεις Σύνδεσης", - "Configuration Active" : "Ενεργοποιηση ρυθμισεων", - "When unchecked, this configuration will be skipped." : "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ", "Backup (Replica) Host" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Host ", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Δώστε μια προαιρετική εφεδρική υποδοχή. Πρέπει να είναι ένα αντίγραφο του κύριου LDAP / AD διακομιστη.", "Backup (Replica) Port" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Υποδοχη", - "Disable Main Server" : "Απενεργοποιηση του κεντρικου διακομιστη", "Only connect to the replica server." : "Σύνδεση μόνο με το διακομιστή-αντίγραφο.", + "Disable Main Server" : "Απενεργοποιηση του κεντρικου διακομιστη", "Turn off SSL certificate validation." : "Απενεργοποίηση επικύρωσης πιστοποιητικού SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "σε δευτερόλεπτα. Μια αλλαγή αδειάζει την μνήμη cache.", "Directory Settings" : "Ρυθμίσεις Καταλόγου", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος χρήστη.", "2nd User Display Name Field" : "2ο Πεδίο Ονόματος Χρήστη", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Προαιρετικό. Ένα χαρακτηριστικό LDAP να προστεθεί στο εμφανιζόμενο όνομα σε παρενθέσεις. Τα αποτελέσματα π.χ. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "Ένα DN βάσης χρηστών ανά γραμμή", - "User Search Attributes" : "Χαρακτηριστικά αναζήτησης των χρηστών ", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Προαιρετικά? Ένα χαρακτηριστικό ανά γραμμή ", - "Disable users missing from LDAP" : "Απενεργοποίηση χρηστών που λείπουν από το LDAP", + "User Search Attributes" : "Χαρακτηριστικά αναζήτησης των χρηστών ", "When switched on, users imported from LDAP which are then missing will be disabled" : "Όταν ενεργοποιηθεί, οι χρήστες που εισήχθησαν από το LDAP και λείπουν θα απενεργοποιηθούν", + "Disable users missing from LDAP" : "Απενεργοποίηση χρηστών που λείπουν από το LDAP", "Group Display Name Field" : "Πεδίο Εμφανιζόμενου Ονόματος Ομάδας", "The LDAP attribute to use to generate the groups's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος ομάδας.", - "Base Group Tree" : "Βασικό Δέντρο Ομάδων", "One Group Base DN per line" : "Μια ομαδικη Base DN ανά γραμμή", + "Base Group Tree" : "Βασικό Δέντρο Ομάδων", "Group Search Attributes" : "Ομάδα Χαρακτηριστικων Αναζήτηση", "Group-Member association" : "Συσχέτιση Ομάδας-Μέλους", "Dynamic Group Member URL" : "Δυναμική URL Μέλους Ομάδας", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Το χαρακτηριστικό LDAP που σε αντικείμενα ομάδας περιέχει μια διεύθυνση URL αναζήτησης LDAP που καθορίζει ποια αντικείμενα ανήκουν στην ομάδα. (Μια κενή ρύθμιση απενεργοποιεί τη λειτουργία δυναμικής συμμετοχής σε ομάδες.)", - "Nested Groups" : "Φωλιασμένες ομάδες", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)", + "Nested Groups" : "Φωλιασμένες ομάδες", "Paging chunksize" : "Μέγεθος σελιδοποίησης", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)", - "Enable LDAP password changes per user" : "Ενεργοποίηση αλλαγών συνθηματικού LDAP ανά χρήστη", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Επιτρέψτε στους χρήστες του LDAP να αλλάξουν τον κωδικό πρόσβασής τους και να επιτρέψουν στους διαχειριστές Super Administrators και στην Ομάδα Διαχειριστών να αλλάξουν τον κωδικό πρόσβασης των χρηστών του LDAP. Λειτουργεί μόνο όταν οι πολιτικές ελέγχου πρόσβασης έχουν διαμορφωθεί ανάλογα με το διακομιστή LDAP. Δεδομένου ότι οι κωδικοί πρόσβασης αποστέλλονται σε απλό κείμενο στον διακομιστή LDAP, πρέπει να χρησιμοποιηθεί κρυπτογράφηση μεταφοράς και ο συμψηφισμός κωδικών πρόσβασης πρέπει να επεξεργαστεί στον διακομιστή LDAP.", + "Enable LDAP password changes per user" : "Ενεργοποίηση αλλαγών συνθηματικού LDAP ανά χρήστη", "(New password is sent as plain text to LDAP)" : "(Νέο συνθηματικό στάλθηκε ως απλό κείμενο στο LDAP)", "Default password policy DN" : "Προεπιλεγμένη πολιτική συνθηματικού DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Το DN μιας προεπιλεγμένης πολιτικής συνθηματικού που θα χρησιμοποιηθεί για το χειρισμό της λήξης συνθθηματικού. Λειτουργεί μόνο όταν οι αλλαγές συνθημαικού LDAP ανά χρήστη είναι ενεργοποιημένες και υποστηρίζονται μόνο από το OpenLDAP. Αφήστε το κενό για να απενεργοποιήσετε τη διαδικασία λήξης του κωδικού πρόσβασης.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Ορίστε το email του χρήστη από το χαρακτηριστικό LDAP του. Αφήστε το κενό για την προεπιλεγμένη χρήση.", "User Home Folder Naming Rule" : "Κανόνας ονομασίας φακέλου αρχικής σελίδας χρήστη", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Αφήστε το κενό για το όνομα χρήστη (προεπιλογή). Διαφορετικά, συμπληρώστε μία ιδιότητα LDAP/AD.", - "\"$home\" Placeholder Field" : "\"$home\" Πεδίο Δέσμευσης", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Το $home σε μια ρύθμιση εξωτερικού χώρου αποθήκευσης θα αντικατασταθεί με την τιμή του καθορισμένου χαρακτηριστικού", "User Profile Attributes" : "Ιδιότητες Προφίλ Χρήστη", "Phone Field" : "Πεδίο Τηλεφώνου", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Η βιογραφία του προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα", "Birthdate Field" : "Πεδίο Ημερομηνίας Γέννησης", "User profile Date of birth will be set from the specified attribute" : "Η ημερομηνία γέννησης του προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα", - "Pronouns Field" : "Πεδίο Προσφώνησης", - "User profile Pronouns will be set from the specified attribute" : "Η προσφώνηση στο προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα", "Internal Username" : "Εσωτερικό Όνομα Χρήστη", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Από προεπιλογή, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Αυτό διασφαλίζει ότι το όνομα χρήστη είναι μοναδικό και οι χαρακτήρες δεν χρειάζεται να μετατραπούν. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι επιτρέπονται μόνο αυτοί οι χαρακτήρες: [a-zA-Z0-9_.@-]. Άλλοι χαρακτήρες αντικαθίστανται με την ASCII αντιστοιχία τους ή απλώς παραλείπονται. Σε περίπτωση σύγκρουσης προστίθεται/αυξάνεται ένας αριθμός. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την εσωτερική αναγνώριση ενός χρήστη. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο του χρήστη. Αποτελεί επίσης μέρος των απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες DAV. Με αυτή τη ρύθμιση, η προεπιλεγμένη συμπεριφορά μπορεί να παρακαμφθεί. Οι αλλαγές θα έχουν αποτέλεσμα μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες LDAP. Αφήστε το κενό για προεπιλεγμένη συμπεριφορά.", "Internal Username Attribute:" : "Ιδιότητα Εσωτερικού Ονόματος Χρήστη:", "Override UUID detection" : "Παράκαμψη ανίχνευσης UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Από προεπιλογή, το χαρακτηριστικό UUID εντοπίζεται αυτόματα. Το χαρακτηριστικό UUID χρησιμοποιείται για την αναγνώριση χωρίς αμφιβολία χρηστών και ομάδων LDAP. Επίσης, το εσωτερικό όνομα χρήστη θα δημιουργηθεί με βάση το UUID, εφόσον δεν ορίζεται διαφορετικά ανωτέρω. Μπορείτε να παρακάμψετε τη ρύθμιση και να ορίσετε ένα χαρακτηριστικό της επιλογής σας. Θα πρέπει να βεβαιωθείτε ότι το χαρακτηριστικό της επιλογής σας μπορεί να ληφθεί για τους χρήστες και τις ομάδες και ότι είναι μοναδικό. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες και ομάδες LDAP.", - "UUID Attribute for Users:" : "Χαρακτηριστικό UUID για Χρήστες:", - "UUID Attribute for Groups:" : "Χαρακτηριστικό UUID για Ομάδες:", + "Only these object classes:" : "Μόνο οι κλάσεις αντικειμένων:", + "Only from these groups:" : "Μόνο από τις ομάδες:", + "Edit LDAP Query" : "Επεξεργασία ερωτήματος ", + "LDAP Filter:" : "Φίλτρο LDAP:", + "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", + "User found and settings verified." : "Ο χρήστης βρέθηκε και οι ρυθμίσεις επιβεβαιώθηκαν.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Σκεφτείτε να περιορίσετε την αναζήτησή σας, καθώς περιλαμβάνει πολλούς χρήστες, μόνο ο πρώτος από τους οποίους θα μπορεί να συνδεθεί.", + "An unspecified error occurred. Please check log and settings." : "Παρουσιάστηκε ακαθόριστο λάθος. Παρακαλώ ελέγξτε το αρχείο καταγραφής και τις ρυθμίσεις.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Το φίλτρο αναζήτησης δεν είναι έγκυρο, πιθανώς λόγω συντακτικών προβλημάτων όπως μη ταίριασμα ανοίγματος και κλεισίματος αγκυλών. Παρακαλούμε διορθώστε.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Συνέβη σφάλμα σύνδεσης στο LDAP/AD. Παρακαλώ ελέγξτε τον εξυπηρετητή, την θύρα και τα διαπιστευτήρια.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Το σύμβολο υποκατάστασης \"%uid\" λείπει. Θα αντικατασταθεί με το όνομα login κατά την υποβολή ερωτήματος LDAP/AD.", + "Other Attributes:" : "Άλλες Ιδιότητες:", + "Verify settings" : "Επιβεβαίωση ρυθμίσεων", + "No object found in the given Base DN. Please revise." : "Δεν βρέθηκε αντικείμενο στο δηλωθέν Base DN. Παρακαλώ αναθεωρήστε.", + "More than 1,000 directory entries available." : "Είναι διαθέσιμες περισσότερες από 1.000 εγγραφές καταλόγου.", + "When unchecked, this configuration will be skipped." : "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ", + "Configuration Active" : "Ενεργοποιηση ρυθμισεων", + "Copy current configuration into new directory binding" : "Αντιγραφή της τρέχουσας διαμόρφωσης σε νέο κατάλογο", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://", + "Host" : "Διακομιστής", + "Port" : "Θύρα", + "Detect Port" : "Ανίχνευση Θύρας", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.", + "User DN" : "DN χρήστη", + "For anonymous access, leave DN and Password empty." : "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.", + "Password" : "Συνθηματικό", + "Save Credentials" : "Αποθήκευση διαπιστευτηρίων", + "One Base DN per line" : "Ένα DN Βάσης ανά γραμμή ", + "You can specify Base DN for users and groups in the Advanced tab" : "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις", + "Detect Base DN" : "Ανίχνευση Base DN", + "Test Base DN" : "Δοκιμή Base DN", + "Listing and searching for users is constrained by these criteria:" : "Η εμφάνιση και αναζήτηση για χρήστες περιορίζεται από τα κριτήρια:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Οι πιο συνηθισμένες κλάσεις αντικειμένων για τους χρήστες είναι οι organizationalPerson, person, user, και inetOrgPerson. Εάν δεν είσαστε σίγουροι πιο κλάση να επιλέξετε, παρακαλώ συμβουλευτείτε τον διαχειριστή του καταλόγου σας.", + "Verify settings and count users" : "Επαλήθευση ρυθμίσεων και καταμέτρηση χρηστών", + "Test Configuration" : "Δοκιμαστικές ρυθμίσεις", + "Help" : "Βοήθεια", + "Server" : "Διακομιστής", + "Users" : "Χρήστες", + "Login Attributes" : "Ιδιότητες Σύνδεσης", + "Groups" : "Ομάδες", + "Advanced" : "Για προχωρημένους", + "Expert" : "Ειδικός", "Username-LDAP User Mapping" : "Αντιστοίχιση Χρηστών Όνομα Χρήστη-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την εκχώρηση μεταδεδομένων. Προκειμένου να εντοπιστούν και να αναγνωριστούν με ακρίβεια οι χρήστες, κάθε ένας του LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση από όνομα χρήστη σε χρήστη LDAP. Το τελικό όνομα χρήστη αντιστοιχίζεται στο UUID του χρήστη LDAP. Επιπλέον, αποθηκεύεται προσωρινά το DN για τη μείωση της αλληλεπίδρασης LDAP, αλλά δεν χρησιμοποιείται για αναγνώριση. Εάν αλλάξει το DN, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα έχει υπολείμματα παντού. Η εκκαθάριση των αντιστοιχιών δεν είναι ευαίσθητη στη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην εκκαθαρίζετε ποτέ τις αντιστοιχίσεις σε τρέχων σύστημα, μόνο σε δοκιμαστικό ή πειραματικό στάδιο.", "Clear Username-LDAP User Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη", "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας", - "Invalid configuration. Please have a look at the logs for further details." : "Μη έγκυρη διαμόρφωση. Παρακαλώ ρίξτε μια ματιά στα αρχεία καταγραφής για περισσότερες λεπτομέρειες." + "An error occurred" : "Παρουσιάστηκε σφάλμα", + "Mode switch" : "Αλλαγή κατάστασης", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Η αλλαγή της κατάστασης θα ενεργοποιήσει αυτόματα ερωτήματα LDAP. Ανάλογα με το μέγεθος του LDAP αυτό μπορεί να διαρκέσει αρκετά. Θέλετε ακόμη να αλλάξετε κατάσταση λειτουργίας;", + "Cancel" : "Ακύρωση", + "Confirm" : "Επιβεβαίωση", + "Groups meeting these criteria are available in %s:" : "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:", + "Search groups" : "Αναζήτηση ομάδων", + "Available groups" : "Διαθέσιμες ομάδες", + "Selected groups" : "Επιλεγμένες ομάδες", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", + "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", + "LDAP/AD Username:" : "LDAP/AD όνομα χρήστη:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει την σύνδεση ενάντια στο LDAP/AD όνομα χρήστη, το οποίο είναι είτε \"uid\" ή \"sAMAccountName\" και θα ανιχνευθεί.", + "LDAP/AD Email Address:" : "LDAP/AD Διεύθυνση email:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα \"mail\" και \"mailPrimaryAddress\" επιτρέπονται.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειρηθεί σύνδεση. Το \"%%uid\" αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", + "Test Loginname" : "Δοκιμαστικό Όνομα Σύνδεσης", + "Attempts to receive a DN for the given loginname and the current login filter" : "Προσπαθεί να λάβει ένα DN για το συγκεκριμένο όνομα σύνδεσης και το τρέχον φίλτρο σύνδεσης", + "%s. Server:" : "%s. Διακομιστής:", + "Add a new configuration" : "Προσθήκη νέας ρύθμισης", + "Delete the current configuration" : "Διαγραφή τρέχουσας διαμόρφωσης", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", + "Saving" : "Αποθήκευση", + "Back" : "Επιστροφή", + "Continue" : "Συνέχεια", + "Please renew your password." : "Παρακαλούμε ανανεώτε το συνθηματικό σας.", + "An internal error occurred." : "Παρουσιάστηκε ένα εσωτερικό σφάλμα.", + "Please try again or contact your administrator." : "Παρακαλούμε δοκιμάστε ξανά ή επικοινωνήστε με τον διαχειριστή σας.", + "Current password" : "Τρέχον συνθηματικό", + "New password" : "Νέο συνθηματικό", + "Renew password" : "Ανανέωση συνθηματικού", + "Wrong password." : "Εσφαλμένο συνθηματικό.", + "Invalid configuration. Please have a look at the logs for further details." : "Μη έγκυρη διαμόρφωση. Παρακαλώ ρίξτε μια ματιά στα αρχεία καταγραφής για περισσότερες λεπτομέρειες.", + "The Base DN appears to be wrong" : "Το Base DN φαίνεται να είναι εσφαλμένο", + "Testing configuration…" : "Γίνεται δοκιμή ρυθμίσεων...", + "Configuration incorrect" : "Η διαμόρφωση είναι λανθασμένη", + "Configuration incomplete" : "Η διαμόρφωση είναι ελλιπής", + "Configuration OK" : "Η διαμόρφωση είναι εντάξει", + "Select groups" : "Επιλέξτε ομάδες", + "Select object classes" : "Επιλογή κλάσης αντικειμένων", + "Please check the credentials, they seem to be wrong." : "Παρακαλώ ελέγξτε τα στοιχεία, φαίνεται να είναι λάθος.", + "Please specify the port, it could not be auto-detected." : "Παρακαλώ ορίστε την θύρα, δεν ήταν εφικτό να εντοπιστεί αυτόματα.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ αναθεωρήστε τα διαπιστευτήρια, το διακομιστή και τη θύρα.", + "Could not detect Base DN, please enter it manually." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ να το εισάγετε χειροκίνητα.", + "{nthServer}. Server" : "{nthServer}. Διακομιστής", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} διαθέσιμη καταχώρηση εντός του δηλωθέντος DN","{objectsFound} διαθέσιμες καταχωρήσεις εντός του δηλωθέντος DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Παρουσιάστηκε σφάλμα. Παρακαλούμε ελέγξτε το Base DN καθώς και τις ρυθμίσεις και τα διαπιστευτήρια σύνδεσης.", + "Do you really want to delete the current Server Configuration?" : "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;", + "Confirm Deletion" : "Επιβεβαίωση Διαγραφής", + "Mappings cleared successfully!" : "Η εκκαθάριση αντιστοιχιών ήταν επιτυχής!", + "Error while clearing the mappings." : "Σφάλμα κατά την εκκαθάριση των αντιστοιχιών.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Η ανώνυμη δέσμευση δεν επιτρέπεται. Παρακαλούμε δώστε ένα DN χρήστη και Κωδικό Πρόσβασης.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Σφάλμα ενεργειών LDAP. Η ανώνυμη δέσμευση μπορεί να μην επιτρέπεται.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Αποτυχία αποθήκευσης. Παρακαλούμε βεβαιωθείτε ότι η βάση δεδομένων λειτουργεί. Επαναφορτώστε πριν συνεχίσετε.", + "Select attributes" : "Επιλογή χαρακτηριστικών", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Δεν βρέθηκε ο χρήστης. Παρακαλούμε ελέγξτε τις ιδιότητες σύνδεσης και το όνομα χρήστη. Ενεργό φίλτρο (για αντιγραφή και επικόλληση για επικύρωση σε γραμμή εντολών):
", + "Please provide a login name to test against" : "Παρακαλούμε δώστε ένα όνομα σύνδεσης για να γίνει δοκιμή", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Το κουτί ομάδας απενεργοποιήθηκε, επειδή ο LDAP/APD διακομιστής δεν υποστηρίζει memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Προσοχή: Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.", + "\"$home\" Placeholder Field" : "\"$home\" Πεδίο Δέσμευσης", + "UUID Attribute for Users:" : "Χαρακτηριστικό UUID για Χρήστες:", + "UUID Attribute for Groups:" : "Χαρακτηριστικό UUID για Ομάδες:", + "Pronouns Field" : "Πεδίο Προσφώνησης", + "User profile Pronouns will be set from the specified attribute" : "Η προσφώνηση στο προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/el.json b/apps/user_ldap/l10n/el.json index d5fd68537ff..dee08517357 100644 --- a/apps/user_ldap/l10n/el.json +++ b/apps/user_ldap/l10n/el.json @@ -17,41 +17,6 @@ "So-so password" : "Συνθηματικό έτσι και έτσι", "Good password" : "Καλό συνθηματικό", "Strong password" : "Ισχυρό συνθηματικό", - "The Base DN appears to be wrong" : "Το Base DN φαίνεται να είναι εσφαλμένο", - "Testing configuration…" : "Γίνεται δοκιμή ρυθμίσεων...", - "Configuration incorrect" : "Η διαμόρφωση είναι λανθασμένη", - "Configuration incomplete" : "Η διαμόρφωση είναι ελλιπής", - "Configuration OK" : "Η διαμόρφωση είναι εντάξει", - "Select groups" : "Επιλέξτε ομάδες", - "Select object classes" : "Επιλογή κλάσης αντικειμένων", - "Please check the credentials, they seem to be wrong." : "Παρακαλώ ελέγξτε τα στοιχεία, φαίνεται να είναι λάθος.", - "Please specify the port, it could not be auto-detected." : "Παρακαλώ ορίστε την θύρα, δεν ήταν εφικτό να εντοπιστεί αυτόματα.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ αναθεωρήστε τα διαπιστευτήρια, το διακομιστή και τη θύρα.", - "Could not detect Base DN, please enter it manually." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ να το εισάγετε χειροκίνητα.", - "{nthServer}. Server" : "{nthServer}. Διακομιστής", - "No object found in the given Base DN. Please revise." : "Δεν βρέθηκε αντικείμενο στο δηλωθέν Base DN. Παρακαλώ αναθεωρήστε.", - "More than 1,000 directory entries available." : "Είναι διαθέσιμες περισσότερες από 1.000 εγγραφές καταλόγου.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} διαθέσιμη καταχώρηση εντός του δηλωθέντος DN","{objectsFound} διαθέσιμες καταχωρήσεις εντός του δηλωθέντος DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Παρουσιάστηκε σφάλμα. Παρακαλούμε ελέγξτε το Base DN καθώς και τις ρυθμίσεις και τα διαπιστευτήρια σύνδεσης.", - "Do you really want to delete the current Server Configuration?" : "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;", - "Confirm Deletion" : "Επιβεβαίωση Διαγραφής", - "Mappings cleared successfully!" : "Η εκκαθάριση αντιστοιχιών ήταν επιτυχής!", - "Error while clearing the mappings." : "Σφάλμα κατά την εκκαθάριση των αντιστοιχιών.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Η ανώνυμη δέσμευση δεν επιτρέπεται. Παρακαλούμε δώστε ένα DN χρήστη και Κωδικό Πρόσβασης.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Σφάλμα ενεργειών LDAP. Η ανώνυμη δέσμευση μπορεί να μην επιτρέπεται.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Αποτυχία αποθήκευσης. Παρακαλούμε βεβαιωθείτε ότι η βάση δεδομένων λειτουργεί. Επαναφορτώστε πριν συνεχίσετε.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Η αλλαγή της κατάστασης θα ενεργοποιήσει αυτόματα ερωτήματα LDAP. Ανάλογα με το μέγεθος του LDAP αυτό μπορεί να διαρκέσει αρκετά. Θέλετε ακόμη να αλλάξετε κατάσταση λειτουργίας;", - "Mode switch" : "Αλλαγή κατάστασης", - "Select attributes" : "Επιλογή χαρακτηριστικών", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Δεν βρέθηκε ο χρήστης. Παρακαλούμε ελέγξτε τις ιδιότητες σύνδεσης και το όνομα χρήστη. Ενεργό φίλτρο (για αντιγραφή και επικόλληση για επικύρωση σε γραμμή εντολών):
", - "User found and settings verified." : "Ο χρήστης βρέθηκε και οι ρυθμίσεις επιβεβαιώθηκαν.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Σκεφτείτε να περιορίσετε την αναζήτησή σας, καθώς περιλαμβάνει πολλούς χρήστες, μόνο ο πρώτος από τους οποίους θα μπορεί να συνδεθεί.", - "An unspecified error occurred. Please check log and settings." : "Παρουσιάστηκε ακαθόριστο λάθος. Παρακαλώ ελέγξτε το αρχείο καταγραφής και τις ρυθμίσεις.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Το φίλτρο αναζήτησης δεν είναι έγκυρο, πιθανώς λόγω συντακτικών προβλημάτων όπως μη ταίριασμα ανοίγματος και κλεισίματος αγκυλών. Παρακαλούμε διορθώστε.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Συνέβη σφάλμα σύνδεσης στο LDAP/AD. Παρακαλώ ελέγξτε τον εξυπηρετητή, την θύρα και τα διαπιστευτήρια.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Το σύμβολο υποκατάστασης \"%uid\" λείπει. Θα αντικατασταθεί με το όνομα login κατά την υποβολή ερωτήματος LDAP/AD.", - "Please provide a login name to test against" : "Παρακαλούμε δώστε ένα όνομα σύνδεσης για να γίνει δοκιμή", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Το κουτί ομάδας απενεργοποιήθηκε, επειδή ο LDAP/APD διακομιστής δεν υποστηρίζει memberOf.", "Password change rejected. Hint: %s" : "Αλλαγή κωδικού απορρίφθηκε. Υπόδειξη: %s", "Mandatory field \"%s\" left empty" : "Το υποχρεωτικό πεδίο \"%s\" άδειασε", "A password is given, but not an LDAP agent" : "Δόθηκε κωδικός, αλλά όχι LDAP agent", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP Σύστημα υποστήριξης χρήστη και ομάδος", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Η εφαρμογή επιτρέπει την σύνδεση διαχειριστών Nextcloud στον κατάλογο χρήστη LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Αυτή η εφαρμογή επιτρέπει στους διαχειριστές να συνδέουν το Nextcloud με έναν κατάλογο χρηστών που βασίζεται στο LDAP για τον έλεγχο ταυτότητας και την παροχή χαρακτηριστικών, ομάδων και χρηστών. Οι διαχειριστές μπορούν να ρυθμίσουν αυτήν την εφαρμογή ώστε να συνδέονται σε έναν ή περισσότερους καταλόγους LDAP ή Active Directories μέσω διεπαφής LDAP. Χαρακτηριστικά όπως η ποσόστωση των χρηστών, τα μηνύματα ηλεκτρονικού ταχυδρομείου, οι εικόνες των άβαταρ, η συμμετοχή σε ομάδες και άλλα μπορούν να τραβηχτούν στο Nextcloud από έναν κατάλογο με τα κατάλληλα ερωτήματα και φίλτρα.\n\nΈνας χρήστης συνδέεται στο Nextcloud με τα διαπιστευτήριά του LDAP ή του AD και του παρέχεται πρόσβαση βάσει μιας αίτησης ελέγχου ταυτότητας που χειρίζεται ο διακομιστής LDAP ή AD. Το Nextcloud δεν αποθηκεύει κωδικούς πρόσβασης LDAP ή AD, αλλά αυτά τα διαπιστευτήρια χρησιμοποιούνται για τον έλεγχο ταυτότητας ενός χρήστη και στη συνέχεια το Nextcloud χρησιμοποιεί μια περίοδο σύνδεσης για το αναγνωριστικό χρήστη. Περισσότερες πληροφορίες είναι διαθέσιμες στην τεκμηρίωση του χρήστη LDAP και της ομάδας Backend.", - "Test Configuration" : "Δοκιμαστικές ρυθμίσεις", - "Help" : "Βοήθεια", - "Groups meeting these criteria are available in %s:" : "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:", - "Only these object classes:" : "Μόνο οι κλάσεις αντικειμένων:", - "Only from these groups:" : "Μόνο από τις ομάδες:", - "Search groups" : "Αναζήτηση ομάδων", - "Available groups" : "Διαθέσιμες ομάδες", - "Selected groups" : "Επιλεγμένες ομάδες", - "Edit LDAP Query" : "Επεξεργασία ερωτήματος ", - "LDAP Filter:" : "Φίλτρο LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", - "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", - "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", - "LDAP/AD Username:" : "LDAP/AD όνομα χρήστη:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει την σύνδεση ενάντια στο LDAP/AD όνομα χρήστη, το οποίο είναι είτε \"uid\" ή \"sAMAccountName\" και θα ανιχνευθεί.", - "LDAP/AD Email Address:" : "LDAP/AD Διεύθυνση email:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα \"mail\" και \"mailPrimaryAddress\" επιτρέπονται.", - "Other Attributes:" : "Άλλες Ιδιότητες:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειρηθεί σύνδεση. Το \"%%uid\" αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", - "Test Loginname" : "Δοκιμαστικό Όνομα Σύνδεσης", - "Attempts to receive a DN for the given loginname and the current login filter" : "Προσπαθεί να λάβει ένα DN για το συγκεκριμένο όνομα σύνδεσης και το τρέχον φίλτρο σύνδεσης", - "Verify settings" : "Επιβεβαίωση ρυθμίσεων", - "%s. Server:" : "%s. Διακομιστής:", - "Add a new configuration" : "Προσθήκη νέας ρύθμισης", - "Copy current configuration into new directory binding" : "Αντιγραφή της τρέχουσας διαμόρφωσης σε νέο κατάλογο", - "Delete the current configuration" : "Διαγραφή τρέχουσας διαμόρφωσης", - "Host" : "Διακομιστής", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://", - "Port" : "Θύρα", - "Detect Port" : "Ανίχνευση Θύρας", - "User DN" : "DN χρήστη", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.", - "Password" : "Συνθηματικό", - "For anonymous access, leave DN and Password empty." : "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.", - "Save Credentials" : "Αποθήκευση διαπιστευτηρίων", - "One Base DN per line" : "Ένα DN Βάσης ανά γραμμή ", - "You can specify Base DN for users and groups in the Advanced tab" : "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις", - "Detect Base DN" : "Ανίχνευση Base DN", - "Test Base DN" : "Δοκιμή Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)", - "Listing and searching for users is constrained by these criteria:" : "Η εμφάνιση και αναζήτηση για χρήστες περιορίζεται από τα κριτήρια:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Οι πιο συνηθισμένες κλάσεις αντικειμένων για τους χρήστες είναι οι organizationalPerson, person, user, και inetOrgPerson. Εάν δεν είσαστε σίγουροι πιο κλάση να επιλέξετε, παρακαλώ συμβουλευτείτε τον διαχειριστή του καταλόγου σας.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", - "Verify settings and count users" : "Επαλήθευση ρυθμίσεων και καταμέτρηση χρηστών", - "Saving" : "Αποθήκευση", - "Back" : "Επιστροφή", - "Continue" : "Συνέχεια", - "Please renew your password." : "Παρακαλούμε ανανεώτε το συνθηματικό σας.", - "An internal error occurred." : "Παρουσιάστηκε ένα εσωτερικό σφάλμα.", - "Please try again or contact your administrator." : "Παρακαλούμε δοκιμάστε ξανά ή επικοινωνήστε με τον διαχειριστή σας.", - "Current password" : "Τρέχον συνθηματικό", - "New password" : "Νέο συνθηματικό", - "Renew password" : "Ανανέωση συνθηματικού", - "Wrong password." : "Εσφαλμένο συνθηματικό.", - "Cancel" : "Ακύρωση", - "Server" : "Διακομιστής", - "Users" : "Χρήστες", - "Login Attributes" : "Ιδιότητες Σύνδεσης", - "Groups" : "Ομάδες", - "Expert" : "Ειδικός", - "Advanced" : "Για προχωρημένους", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Προσοχή: Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.", "Connection Settings" : "Ρυθμίσεις Σύνδεσης", - "Configuration Active" : "Ενεργοποιηση ρυθμισεων", - "When unchecked, this configuration will be skipped." : "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ", "Backup (Replica) Host" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Host ", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Δώστε μια προαιρετική εφεδρική υποδοχή. Πρέπει να είναι ένα αντίγραφο του κύριου LDAP / AD διακομιστη.", "Backup (Replica) Port" : "Δημιουργία αντιγράφων ασφαλείας (Replica) Υποδοχη", - "Disable Main Server" : "Απενεργοποιηση του κεντρικου διακομιστη", "Only connect to the replica server." : "Σύνδεση μόνο με το διακομιστή-αντίγραφο.", + "Disable Main Server" : "Απενεργοποιηση του κεντρικου διακομιστη", "Turn off SSL certificate validation." : "Απενεργοποίηση επικύρωσης πιστοποιητικού SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "σε δευτερόλεπτα. Μια αλλαγή αδειάζει την μνήμη cache.", "Directory Settings" : "Ρυθμίσεις Καταλόγου", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος χρήστη.", "2nd User Display Name Field" : "2ο Πεδίο Ονόματος Χρήστη", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Προαιρετικό. Ένα χαρακτηριστικό LDAP να προστεθεί στο εμφανιζόμενο όνομα σε παρενθέσεις. Τα αποτελέσματα π.χ. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "Ένα DN βάσης χρηστών ανά γραμμή", - "User Search Attributes" : "Χαρακτηριστικά αναζήτησης των χρηστών ", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Προαιρετικά? Ένα χαρακτηριστικό ανά γραμμή ", - "Disable users missing from LDAP" : "Απενεργοποίηση χρηστών που λείπουν από το LDAP", + "User Search Attributes" : "Χαρακτηριστικά αναζήτησης των χρηστών ", "When switched on, users imported from LDAP which are then missing will be disabled" : "Όταν ενεργοποιηθεί, οι χρήστες που εισήχθησαν από το LDAP και λείπουν θα απενεργοποιηθούν", + "Disable users missing from LDAP" : "Απενεργοποίηση χρηστών που λείπουν από το LDAP", "Group Display Name Field" : "Πεδίο Εμφανιζόμενου Ονόματος Ομάδας", "The LDAP attribute to use to generate the groups's display name." : "Η ιδιότητα LDAP προς χρήση για δημιουργία του προβαλλόμενου ονόματος ομάδας.", - "Base Group Tree" : "Βασικό Δέντρο Ομάδων", "One Group Base DN per line" : "Μια ομαδικη Base DN ανά γραμμή", + "Base Group Tree" : "Βασικό Δέντρο Ομάδων", "Group Search Attributes" : "Ομάδα Χαρακτηριστικων Αναζήτηση", "Group-Member association" : "Συσχέτιση Ομάδας-Μέλους", "Dynamic Group Member URL" : "Δυναμική URL Μέλους Ομάδας", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Το χαρακτηριστικό LDAP που σε αντικείμενα ομάδας περιέχει μια διεύθυνση URL αναζήτησης LDAP που καθορίζει ποια αντικείμενα ανήκουν στην ομάδα. (Μια κενή ρύθμιση απενεργοποιεί τη λειτουργία δυναμικής συμμετοχής σε ομάδες.)", - "Nested Groups" : "Φωλιασμένες ομάδες", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)", + "Nested Groups" : "Φωλιασμένες ομάδες", "Paging chunksize" : "Μέγεθος σελιδοποίησης", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)", - "Enable LDAP password changes per user" : "Ενεργοποίηση αλλαγών συνθηματικού LDAP ανά χρήστη", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Επιτρέψτε στους χρήστες του LDAP να αλλάξουν τον κωδικό πρόσβασής τους και να επιτρέψουν στους διαχειριστές Super Administrators και στην Ομάδα Διαχειριστών να αλλάξουν τον κωδικό πρόσβασης των χρηστών του LDAP. Λειτουργεί μόνο όταν οι πολιτικές ελέγχου πρόσβασης έχουν διαμορφωθεί ανάλογα με το διακομιστή LDAP. Δεδομένου ότι οι κωδικοί πρόσβασης αποστέλλονται σε απλό κείμενο στον διακομιστή LDAP, πρέπει να χρησιμοποιηθεί κρυπτογράφηση μεταφοράς και ο συμψηφισμός κωδικών πρόσβασης πρέπει να επεξεργαστεί στον διακομιστή LDAP.", + "Enable LDAP password changes per user" : "Ενεργοποίηση αλλαγών συνθηματικού LDAP ανά χρήστη", "(New password is sent as plain text to LDAP)" : "(Νέο συνθηματικό στάλθηκε ως απλό κείμενο στο LDAP)", "Default password policy DN" : "Προεπιλεγμένη πολιτική συνθηματικού DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Το DN μιας προεπιλεγμένης πολιτικής συνθηματικού που θα χρησιμοποιηθεί για το χειρισμό της λήξης συνθθηματικού. Λειτουργεί μόνο όταν οι αλλαγές συνθημαικού LDAP ανά χρήστη είναι ενεργοποιημένες και υποστηρίζονται μόνο από το OpenLDAP. Αφήστε το κενό για να απενεργοποιήσετε τη διαδικασία λήξης του κωδικού πρόσβασης.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Ορίστε το email του χρήστη από το χαρακτηριστικό LDAP του. Αφήστε το κενό για την προεπιλεγμένη χρήση.", "User Home Folder Naming Rule" : "Κανόνας ονομασίας φακέλου αρχικής σελίδας χρήστη", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Αφήστε το κενό για το όνομα χρήστη (προεπιλογή). Διαφορετικά, συμπληρώστε μία ιδιότητα LDAP/AD.", - "\"$home\" Placeholder Field" : "\"$home\" Πεδίο Δέσμευσης", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Το $home σε μια ρύθμιση εξωτερικού χώρου αποθήκευσης θα αντικατασταθεί με την τιμή του καθορισμένου χαρακτηριστικού", "User Profile Attributes" : "Ιδιότητες Προφίλ Χρήστη", "Phone Field" : "Πεδίο Τηλεφώνου", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Η βιογραφία του προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα", "Birthdate Field" : "Πεδίο Ημερομηνίας Γέννησης", "User profile Date of birth will be set from the specified attribute" : "Η ημερομηνία γέννησης του προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα", - "Pronouns Field" : "Πεδίο Προσφώνησης", - "User profile Pronouns will be set from the specified attribute" : "Η προσφώνηση στο προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα", "Internal Username" : "Εσωτερικό Όνομα Χρήστη", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Από προεπιλογή, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Αυτό διασφαλίζει ότι το όνομα χρήστη είναι μοναδικό και οι χαρακτήρες δεν χρειάζεται να μετατραπούν. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι επιτρέπονται μόνο αυτοί οι χαρακτήρες: [a-zA-Z0-9_.@-]. Άλλοι χαρακτήρες αντικαθίστανται με την ASCII αντιστοιχία τους ή απλώς παραλείπονται. Σε περίπτωση σύγκρουσης προστίθεται/αυξάνεται ένας αριθμός. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την εσωτερική αναγνώριση ενός χρήστη. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο του χρήστη. Αποτελεί επίσης μέρος των απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες DAV. Με αυτή τη ρύθμιση, η προεπιλεγμένη συμπεριφορά μπορεί να παρακαμφθεί. Οι αλλαγές θα έχουν αποτέλεσμα μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες LDAP. Αφήστε το κενό για προεπιλεγμένη συμπεριφορά.", "Internal Username Attribute:" : "Ιδιότητα Εσωτερικού Ονόματος Χρήστη:", "Override UUID detection" : "Παράκαμψη ανίχνευσης UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Από προεπιλογή, το χαρακτηριστικό UUID εντοπίζεται αυτόματα. Το χαρακτηριστικό UUID χρησιμοποιείται για την αναγνώριση χωρίς αμφιβολία χρηστών και ομάδων LDAP. Επίσης, το εσωτερικό όνομα χρήστη θα δημιουργηθεί με βάση το UUID, εφόσον δεν ορίζεται διαφορετικά ανωτέρω. Μπορείτε να παρακάμψετε τη ρύθμιση και να ορίσετε ένα χαρακτηριστικό της επιλογής σας. Θα πρέπει να βεβαιωθείτε ότι το χαρακτηριστικό της επιλογής σας μπορεί να ληφθεί για τους χρήστες και τις ομάδες και ότι είναι μοναδικό. Αφήστε το κενό για την προεπιλεγμένη λειτουργία. Οι αλλαγές θα έχουν ισχύ μόνο σε πρόσφατα αντιστοιχισμένους (προστιθέμενους) χρήστες και ομάδες LDAP.", - "UUID Attribute for Users:" : "Χαρακτηριστικό UUID για Χρήστες:", - "UUID Attribute for Groups:" : "Χαρακτηριστικό UUID για Ομάδες:", + "Only these object classes:" : "Μόνο οι κλάσεις αντικειμένων:", + "Only from these groups:" : "Μόνο από τις ομάδες:", + "Edit LDAP Query" : "Επεξεργασία ερωτήματος ", + "LDAP Filter:" : "Φίλτρο LDAP:", + "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", + "User found and settings verified." : "Ο χρήστης βρέθηκε και οι ρυθμίσεις επιβεβαιώθηκαν.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Σκεφτείτε να περιορίσετε την αναζήτησή σας, καθώς περιλαμβάνει πολλούς χρήστες, μόνο ο πρώτος από τους οποίους θα μπορεί να συνδεθεί.", + "An unspecified error occurred. Please check log and settings." : "Παρουσιάστηκε ακαθόριστο λάθος. Παρακαλώ ελέγξτε το αρχείο καταγραφής και τις ρυθμίσεις.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Το φίλτρο αναζήτησης δεν είναι έγκυρο, πιθανώς λόγω συντακτικών προβλημάτων όπως μη ταίριασμα ανοίγματος και κλεισίματος αγκυλών. Παρακαλούμε διορθώστε.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Συνέβη σφάλμα σύνδεσης στο LDAP/AD. Παρακαλώ ελέγξτε τον εξυπηρετητή, την θύρα και τα διαπιστευτήρια.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Το σύμβολο υποκατάστασης \"%uid\" λείπει. Θα αντικατασταθεί με το όνομα login κατά την υποβολή ερωτήματος LDAP/AD.", + "Other Attributes:" : "Άλλες Ιδιότητες:", + "Verify settings" : "Επιβεβαίωση ρυθμίσεων", + "No object found in the given Base DN. Please revise." : "Δεν βρέθηκε αντικείμενο στο δηλωθέν Base DN. Παρακαλώ αναθεωρήστε.", + "More than 1,000 directory entries available." : "Είναι διαθέσιμες περισσότερες από 1.000 εγγραφές καταλόγου.", + "When unchecked, this configuration will be skipped." : "Όταν δεν είναι επιλεγμένο, αυτή η ρύθμιση θα πρέπει να παραλειφθεί. ", + "Configuration Active" : "Ενεργοποιηση ρυθμισεων", + "Copy current configuration into new directory binding" : "Αντιγραφή της τρέχουσας διαμόρφωσης σε νέο κατάλογο", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://", + "Host" : "Διακομιστής", + "Port" : "Θύρα", + "Detect Port" : "Ανίχνευση Θύρας", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Το DN του χρήστη πελάτη με το οποίο θα πρέπει να γίνει η σύνδεση, π.χ. uid=agent,dc=example,dc=com. Για χρήση χωρίς πιστοποίηση, αφήστε το DN και τον Κωδικό κενά.", + "User DN" : "DN χρήστη", + "For anonymous access, leave DN and Password empty." : "Για ανώνυμη πρόσβαση, αφήστε κενά τα πεδία DN και Pasword.", + "Password" : "Συνθηματικό", + "Save Credentials" : "Αποθήκευση διαπιστευτηρίων", + "One Base DN per line" : "Ένα DN Βάσης ανά γραμμή ", + "You can specify Base DN for users and groups in the Advanced tab" : "Μπορείτε να καθορίσετε το Base DN για χρήστες και ομάδες από την καρτέλα Προηγμένες ρυθμίσεις", + "Detect Base DN" : "Ανίχνευση Base DN", + "Test Base DN" : "Δοκιμή Base DN", + "Listing and searching for users is constrained by these criteria:" : "Η εμφάνιση και αναζήτηση για χρήστες περιορίζεται από τα κριτήρια:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Οι πιο συνηθισμένες κλάσεις αντικειμένων για τους χρήστες είναι οι organizationalPerson, person, user, και inetOrgPerson. Εάν δεν είσαστε σίγουροι πιο κλάση να επιλέξετε, παρακαλώ συμβουλευτείτε τον διαχειριστή του καταλόγου σας.", + "Verify settings and count users" : "Επαλήθευση ρυθμίσεων και καταμέτρηση χρηστών", + "Test Configuration" : "Δοκιμαστικές ρυθμίσεις", + "Help" : "Βοήθεια", + "Server" : "Διακομιστής", + "Users" : "Χρήστες", + "Login Attributes" : "Ιδιότητες Σύνδεσης", + "Groups" : "Ομάδες", + "Advanced" : "Για προχωρημένους", + "Expert" : "Ειδικός", "Username-LDAP User Mapping" : "Αντιστοίχιση Χρηστών Όνομα Χρήστη-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την εκχώρηση μεταδεδομένων. Προκειμένου να εντοπιστούν και να αναγνωριστούν με ακρίβεια οι χρήστες, κάθε ένας του LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση από όνομα χρήστη σε χρήστη LDAP. Το τελικό όνομα χρήστη αντιστοιχίζεται στο UUID του χρήστη LDAP. Επιπλέον, αποθηκεύεται προσωρινά το DN για τη μείωση της αλληλεπίδρασης LDAP, αλλά δεν χρησιμοποιείται για αναγνώριση. Εάν αλλάξει το DN, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα έχει υπολείμματα παντού. Η εκκαθάριση των αντιστοιχιών δεν είναι ευαίσθητη στη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην εκκαθαρίζετε ποτέ τις αντιστοιχίσεις σε τρέχων σύστημα, μόνο σε δοκιμαστικό ή πειραματικό στάδιο.", "Clear Username-LDAP User Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη", "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας", - "Invalid configuration. Please have a look at the logs for further details." : "Μη έγκυρη διαμόρφωση. Παρακαλώ ρίξτε μια ματιά στα αρχεία καταγραφής για περισσότερες λεπτομέρειες." + "An error occurred" : "Παρουσιάστηκε σφάλμα", + "Mode switch" : "Αλλαγή κατάστασης", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Η αλλαγή της κατάστασης θα ενεργοποιήσει αυτόματα ερωτήματα LDAP. Ανάλογα με το μέγεθος του LDAP αυτό μπορεί να διαρκέσει αρκετά. Θέλετε ακόμη να αλλάξετε κατάσταση λειτουργίας;", + "Cancel" : "Ακύρωση", + "Confirm" : "Επιβεβαίωση", + "Groups meeting these criteria are available in %s:" : "Οι ομάδες που πληρούν τα κριτήρια είναι διαθέσιμες σε %s:", + "Search groups" : "Αναζήτηση ομάδων", + "Available groups" : "Διαθέσιμες ομάδες", + "Selected groups" : "Επιλεγμένες ομάδες", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", + "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", + "LDAP/AD Username:" : "LDAP/AD όνομα χρήστη:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει την σύνδεση ενάντια στο LDAP/AD όνομα χρήστη, το οποίο είναι είτε \"uid\" ή \"sAMAccountName\" και θα ανιχνευθεί.", + "LDAP/AD Email Address:" : "LDAP/AD Διεύθυνση email:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα \"mail\" και \"mailPrimaryAddress\" επιτρέπονται.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειρηθεί σύνδεση. Το \"%%uid\" αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", + "Test Loginname" : "Δοκιμαστικό Όνομα Σύνδεσης", + "Attempts to receive a DN for the given loginname and the current login filter" : "Προσπαθεί να λάβει ένα DN για το συγκεκριμένο όνομα σύνδεσης και το τρέχον φίλτρο σύνδεσης", + "%s. Server:" : "%s. Διακομιστής:", + "Add a new configuration" : "Προσθήκη νέας ρύθμισης", + "Delete the current configuration" : "Διαγραφή τρέχουσας διαμόρφωσης", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Αποφυγή αυτόματων αιτημάτων LDAP. Προτιμότερο για μεγαλύτερες εγκαταστάσεις, αλλά απαιτεί κάποιες γνώσεις LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Εισάγετε με μη αυτόματο τρόπο φίλτρα LDAP (προτείνεται για μεγάλους καταλόγους)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιοι χρήστες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", + "Saving" : "Αποθήκευση", + "Back" : "Επιστροφή", + "Continue" : "Συνέχεια", + "Please renew your password." : "Παρακαλούμε ανανεώτε το συνθηματικό σας.", + "An internal error occurred." : "Παρουσιάστηκε ένα εσωτερικό σφάλμα.", + "Please try again or contact your administrator." : "Παρακαλούμε δοκιμάστε ξανά ή επικοινωνήστε με τον διαχειριστή σας.", + "Current password" : "Τρέχον συνθηματικό", + "New password" : "Νέο συνθηματικό", + "Renew password" : "Ανανέωση συνθηματικού", + "Wrong password." : "Εσφαλμένο συνθηματικό.", + "Invalid configuration. Please have a look at the logs for further details." : "Μη έγκυρη διαμόρφωση. Παρακαλώ ρίξτε μια ματιά στα αρχεία καταγραφής για περισσότερες λεπτομέρειες.", + "The Base DN appears to be wrong" : "Το Base DN φαίνεται να είναι εσφαλμένο", + "Testing configuration…" : "Γίνεται δοκιμή ρυθμίσεων...", + "Configuration incorrect" : "Η διαμόρφωση είναι λανθασμένη", + "Configuration incomplete" : "Η διαμόρφωση είναι ελλιπής", + "Configuration OK" : "Η διαμόρφωση είναι εντάξει", + "Select groups" : "Επιλέξτε ομάδες", + "Select object classes" : "Επιλογή κλάσης αντικειμένων", + "Please check the credentials, they seem to be wrong." : "Παρακαλώ ελέγξτε τα στοιχεία, φαίνεται να είναι λάθος.", + "Please specify the port, it could not be auto-detected." : "Παρακαλώ ορίστε την θύρα, δεν ήταν εφικτό να εντοπιστεί αυτόματα.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ αναθεωρήστε τα διαπιστευτήρια, το διακομιστή και τη θύρα.", + "Could not detect Base DN, please enter it manually." : "Αδυναμία ανίχνευσης Base DN, παρακαλώ να το εισάγετε χειροκίνητα.", + "{nthServer}. Server" : "{nthServer}. Διακομιστής", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} διαθέσιμη καταχώρηση εντός του δηλωθέντος DN","{objectsFound} διαθέσιμες καταχωρήσεις εντός του δηλωθέντος DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Παρουσιάστηκε σφάλμα. Παρακαλούμε ελέγξτε το Base DN καθώς και τις ρυθμίσεις και τα διαπιστευτήρια σύνδεσης.", + "Do you really want to delete the current Server Configuration?" : "Θέλετε να διαγράψετε τις τρέχουσες ρυθμίσεις του διακομιστή;", + "Confirm Deletion" : "Επιβεβαίωση Διαγραφής", + "Mappings cleared successfully!" : "Η εκκαθάριση αντιστοιχιών ήταν επιτυχής!", + "Error while clearing the mappings." : "Σφάλμα κατά την εκκαθάριση των αντιστοιχιών.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Η ανώνυμη δέσμευση δεν επιτρέπεται. Παρακαλούμε δώστε ένα DN χρήστη και Κωδικό Πρόσβασης.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Σφάλμα ενεργειών LDAP. Η ανώνυμη δέσμευση μπορεί να μην επιτρέπεται.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Αποτυχία αποθήκευσης. Παρακαλούμε βεβαιωθείτε ότι η βάση δεδομένων λειτουργεί. Επαναφορτώστε πριν συνεχίσετε.", + "Select attributes" : "Επιλογή χαρακτηριστικών", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Δεν βρέθηκε ο χρήστης. Παρακαλούμε ελέγξτε τις ιδιότητες σύνδεσης και το όνομα χρήστη. Ενεργό φίλτρο (για αντιγραφή και επικόλληση για επικύρωση σε γραμμή εντολών):
", + "Please provide a login name to test against" : "Παρακαλούμε δώστε ένα όνομα σύνδεσης για να γίνει δοκιμή", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Το κουτί ομάδας απενεργοποιήθηκε, επειδή ο LDAP/APD διακομιστής δεν υποστηρίζει memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Προσοχή: Το άρθρωμα PHP LDAP δεν είναι εγκατεστημένο και το σύστημα υποστήριξης δεν θα δουλέψει. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να το εγκαταστήσει.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Δεν προτείνεται, χρησιμοποιείστε το μόνο για δοκιμές! Εάν η σύνδεση λειτουργεί μόνο με αυτή την επιλογή, εισάγετε το πιστοποιητικό SSL του διακομιστή LDAP στο %s διακομιστή σας.", + "\"$home\" Placeholder Field" : "\"$home\" Πεδίο Δέσμευσης", + "UUID Attribute for Users:" : "Χαρακτηριστικό UUID για Χρήστες:", + "UUID Attribute for Groups:" : "Χαρακτηριστικό UUID για Ομάδες:", + "Pronouns Field" : "Πεδίο Προσφώνησης", + "User profile Pronouns will be set from the specified attribute" : "Η προσφώνηση στο προφίλ χρήστη θα οριστεί από την καθορισμένη ιδιότητα" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/en_GB.js b/apps/user_ldap/l10n/en_GB.js index b408b06e8ec..30343e7a63e 100644 --- a/apps/user_ldap/l10n/en_GB.js +++ b/apps/user_ldap/l10n/en_GB.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "So-so password", "Good password" : "Good password", "Strong password" : "Strong password", - "The Base DN appears to be wrong" : "The Base DN appears to be wrong", - "Testing configuration…" : "Testing configuration…", - "Configuration incorrect" : "Configuration incorrect", - "Configuration incomplete" : "Configuration incomplete", - "Configuration OK" : "Configuration OK", - "Select groups" : "Select groups", - "Select object classes" : "Select object classes", - "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", - "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", - "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", - "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", - "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", - "Confirm Deletion" : "Confirm Deletion", - "Mappings cleared successfully!" : "Mappings cleared successfully!", - "Error while clearing the mappings." : "Error whilst clearing the mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in operation. Reload before continuing.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", - "Mode switch" : "Mode switch", - "Select attributes" : "Select attributes", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", - "User found and settings verified." : "User found and settings verified.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", - "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like an uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", - "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", "Password change rejected. Hint: %s" : "Password change rejected. Hint: %s", "Mandatory field \"%s\" left empty" : "Mandatory field \"%s\" left empty", "A password is given, but not an LDAP agent" : "A password is given, but not an LDAP agent", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP user and group backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.", - "Test Configuration" : "Test Configuration", - "Help" : "Help", - "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", - "Only these object classes:" : "Only these object classes:", - "Only from these groups:" : "Only from these groups:", - "Search groups" : "Search groups", - "Available groups" : "Available groups", - "Selected groups" : "Selected groups", - "Edit LDAP Query" : "Edit LDAP Query", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", - "Verify settings and count the groups" : "Verify settings and count the groups", - "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP/AD Username:" : "LDAP/AD Username:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP/AD Email Address:" : "LDAP/AD Email Address:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", - "Other Attributes:" : "Other Attributes:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", - "Verify settings" : "Verify settings", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Add a new configuration", - "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", - "Delete the current configuration" : "Delete the current configuration", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", - "Port" : "Port", - "Detect Port" : "Detect Port", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", - "Password" : "Password", - "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", - "Save Credentials" : "Save Credentials", - "One Base DN per line" : "One Base DN per line", - "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", - "Detect Base DN" : "Detect Base DN", - "Test Base DN" : "Test Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", - "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", - "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organisationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", - "Verify settings and count users" : "Verify settings and count users", - "Saving" : "Saving", - "Back" : "Back", - "Continue" : "Continue", - "Please renew your password." : "Please renew your password.", - "An internal error occurred." : "An internal error occurred.", - "Please try again or contact your administrator." : "Please try again or contact your administrator.", - "Current password" : "Current password", - "New password" : "New password", - "Renew password" : "Renew password", - "Wrong password." : "Wrong password.", - "Cancel" : "Cancel", - "Server" : "Server", - "Users" : "Users", - "Login Attributes" : "Login Attributes", - "Groups" : "Groups", - "Expert" : "Expert", - "Advanced" : "Advanced", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", "Connection Settings" : "Connection Settings", - "Configuration Active" : "Configuration Active", - "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", "Backup (Replica) Host" : "Backup (Replica) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.", "Backup (Replica) Port" : "Backup (Replica) Port", - "Disable Main Server" : "Disable Main Server", "Only connect to the replica server." : "Only connect to the replica server.", + "Disable Main Server" : "Disable Main Server", "Turn off SSL certificate validation." : "Turn off SSL certificate validation.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "in seconds. A change empties the cache.", "Directory Settings" : "Directory Settings", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.", "2nd User Display Name Field" : "2nd User Display Name Field", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "One User Base DN per line", - "User Search Attributes" : "User Search Attributes", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Optional; one attribute per line", - "Disable users missing from LDAP" : "Disable users missing from LDAP", + "User Search Attributes" : "User Search Attributes", "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled", + "Disable users missing from LDAP" : "Disable users missing from LDAP", "Group Display Name Field" : "Group Display Name Field", "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the group's display name.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "One Group Base DN per line", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Group Search Attributes", "Group-Member association" : "Group-Member association", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)", - "Nested Groups" : "Nested Groups", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)", + "Nested Groups" : "Nested Groups", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)", - "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.", + "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)", "Default password policy DN" : "Default password policy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.", "User Home Folder Naming Rule" : "User Home Folder Naming Rule", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.", - "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute", "User Profile Attributes" : "User Profile Attributes", "Phone Field" : "Phone Field", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "User profile Biography will be set from the specified attribute", "Birthdate Field" : "Birthdate Field", "User profile Date of birth will be set from the specified attribute" : "User profile Date of birth will be set from the specified attribute", - "Pronouns Field" : "Pronouns Field", - "User profile Pronouns will be set from the specified attribute" : "User profile Pronouns will be set from the specified attribute", "Internal Username" : "Internal Username", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior.", "Internal Username Attribute:" : "Internal Username Attribute:", "Override UUID detection" : "Override UUID detection", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to unambiguously identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users and groups.", - "UUID Attribute for Users:" : "UUID Attribute for Users:", - "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Only these object classes:" : "Only these object classes:", + "Only from these groups:" : "Only from these groups:", + "Edit LDAP Query" : "Edit LDAP Query", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verify settings and count the groups", + "User found and settings verified." : "User found and settings verified.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", + "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like an uneven number of opened and closed brackets. Please revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", + "Other Attributes:" : "Other Attributes:", + "Verify settings" : "Verify settings", + "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", + "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", + "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", + "Configuration Active" : "Configuration Active", + "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Detect Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", + "Password" : "Password", + "Save Credentials" : "Save Credentials", + "One Base DN per line" : "One Base DN per line", + "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", + "Detect Base DN" : "Detect Base DN", + "Test Base DN" : "Test Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organisationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", + "Verify settings and count users" : "Verify settings and count users", + "Test Configuration" : "Test Configuration", + "Help" : "Help", + "Server" : "Server", + "Users" : "Users", + "Login Attributes" : "Login Attributes", + "Groups" : "Groups", + "Advanced" : "Advanced", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Username-LDAP User Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognise users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping", "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", - "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details." + "An error occurred" : "An error occurred", + "Mode switch" : "Mode switch", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", + "Cancel" : "Cancel", + "Confirm" : "Confirm", + "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", + "Search groups" : "Search groups", + "Available groups" : "Available groups", + "Selected groups" : "Selected groups", + "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", + "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", + "LDAP/AD Username:" : "LDAP/AD Username:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP/AD Email Address:" : "LDAP/AD Email Address:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Add a new configuration", + "Delete the current configuration" : "Delete the current configuration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", + "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", + "Saving" : "Saving", + "Back" : "Back", + "Continue" : "Continue", + "Please renew your password." : "Please renew your password.", + "An internal error occurred." : "An internal error occurred.", + "Please try again or contact your administrator." : "Please try again or contact your administrator.", + "Current password" : "Current password", + "New password" : "New password", + "Renew password" : "Renew password", + "Wrong password." : "Wrong password.", + "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.", + "The Base DN appears to be wrong" : "The Base DN appears to be wrong", + "Testing configuration…" : "Testing configuration…", + "Configuration incorrect" : "Configuration incorrect", + "Configuration incomplete" : "Configuration incomplete", + "Configuration OK" : "Configuration OK", + "Select groups" : "Select groups", + "Select object classes" : "Select object classes", + "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", + "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", + "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", + "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", + "Confirm Deletion" : "Confirm Deletion", + "Mappings cleared successfully!" : "Mappings cleared successfully!", + "Error while clearing the mappings." : "Error whilst clearing the mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in operation. Reload before continuing.", + "Select attributes" : "Select attributes", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", + "Please provide a login name to test against" : "Please provide a login name to test against", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", + "UUID Attribute for Users:" : "UUID Attribute for Users:", + "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Pronouns Field" : "Pronouns Field", + "User profile Pronouns will be set from the specified attribute" : "User profile Pronouns will be set from the specified attribute" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/en_GB.json b/apps/user_ldap/l10n/en_GB.json index 81337a75673..5f97ae4050e 100644 --- a/apps/user_ldap/l10n/en_GB.json +++ b/apps/user_ldap/l10n/en_GB.json @@ -17,41 +17,6 @@ "So-so password" : "So-so password", "Good password" : "Good password", "Strong password" : "Strong password", - "The Base DN appears to be wrong" : "The Base DN appears to be wrong", - "Testing configuration…" : "Testing configuration…", - "Configuration incorrect" : "Configuration incorrect", - "Configuration incomplete" : "Configuration incomplete", - "Configuration OK" : "Configuration OK", - "Select groups" : "Select groups", - "Select object classes" : "Select object classes", - "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", - "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", - "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", - "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", - "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", - "Confirm Deletion" : "Confirm Deletion", - "Mappings cleared successfully!" : "Mappings cleared successfully!", - "Error while clearing the mappings." : "Error whilst clearing the mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in operation. Reload before continuing.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", - "Mode switch" : "Mode switch", - "Select attributes" : "Select attributes", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", - "User found and settings verified." : "User found and settings verified.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", - "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like an uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", - "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", "Password change rejected. Hint: %s" : "Password change rejected. Hint: %s", "Mandatory field \"%s\" left empty" : "Mandatory field \"%s\" left empty", "A password is given, but not an LDAP agent" : "A password is given, but not an LDAP agent", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP user and group backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.", - "Test Configuration" : "Test Configuration", - "Help" : "Help", - "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", - "Only these object classes:" : "Only these object classes:", - "Only from these groups:" : "Only from these groups:", - "Search groups" : "Search groups", - "Available groups" : "Available groups", - "Selected groups" : "Selected groups", - "Edit LDAP Query" : "Edit LDAP Query", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", - "Verify settings and count the groups" : "Verify settings and count the groups", - "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP/AD Username:" : "LDAP/AD Username:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP/AD Email Address:" : "LDAP/AD Email Address:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", - "Other Attributes:" : "Other Attributes:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", - "Verify settings" : "Verify settings", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Add a new configuration", - "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", - "Delete the current configuration" : "Delete the current configuration", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", - "Port" : "Port", - "Detect Port" : "Detect Port", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", - "Password" : "Password", - "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", - "Save Credentials" : "Save Credentials", - "One Base DN per line" : "One Base DN per line", - "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", - "Detect Base DN" : "Detect Base DN", - "Test Base DN" : "Test Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", - "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", - "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organisationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", - "Verify settings and count users" : "Verify settings and count users", - "Saving" : "Saving", - "Back" : "Back", - "Continue" : "Continue", - "Please renew your password." : "Please renew your password.", - "An internal error occurred." : "An internal error occurred.", - "Please try again or contact your administrator." : "Please try again or contact your administrator.", - "Current password" : "Current password", - "New password" : "New password", - "Renew password" : "Renew password", - "Wrong password." : "Wrong password.", - "Cancel" : "Cancel", - "Server" : "Server", - "Users" : "Users", - "Login Attributes" : "Login Attributes", - "Groups" : "Groups", - "Expert" : "Expert", - "Advanced" : "Advanced", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", "Connection Settings" : "Connection Settings", - "Configuration Active" : "Configuration Active", - "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", "Backup (Replica) Host" : "Backup (Replica) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.", "Backup (Replica) Port" : "Backup (Replica) Port", - "Disable Main Server" : "Disable Main Server", "Only connect to the replica server." : "Only connect to the replica server.", + "Disable Main Server" : "Disable Main Server", "Turn off SSL certificate validation." : "Turn off SSL certificate validation.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "in seconds. A change empties the cache.", "Directory Settings" : "Directory Settings", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.", "2nd User Display Name Field" : "2nd User Display Name Field", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "One User Base DN per line", - "User Search Attributes" : "User Search Attributes", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Optional; one attribute per line", - "Disable users missing from LDAP" : "Disable users missing from LDAP", + "User Search Attributes" : "User Search Attributes", "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled", + "Disable users missing from LDAP" : "Disable users missing from LDAP", "Group Display Name Field" : "Group Display Name Field", "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the group's display name.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "One Group Base DN per line", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Group Search Attributes", "Group-Member association" : "Group-Member association", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)", - "Nested Groups" : "Nested Groups", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)", + "Nested Groups" : "Nested Groups", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)", - "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.", + "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)", "Default password policy DN" : "Default password policy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.", "User Home Folder Naming Rule" : "User Home Folder Naming Rule", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.", - "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute", "User Profile Attributes" : "User Profile Attributes", "Phone Field" : "Phone Field", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "User profile Biography will be set from the specified attribute", "Birthdate Field" : "Birthdate Field", "User profile Date of birth will be set from the specified attribute" : "User profile Date of birth will be set from the specified attribute", - "Pronouns Field" : "Pronouns Field", - "User profile Pronouns will be set from the specified attribute" : "User profile Pronouns will be set from the specified attribute", "Internal Username" : "Internal Username", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior.", "Internal Username Attribute:" : "Internal Username Attribute:", "Override UUID detection" : "Override UUID detection", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to unambiguously identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behaviour. Changes will have effect only on newly mapped (added) LDAP users and groups.", - "UUID Attribute for Users:" : "UUID Attribute for Users:", - "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Only these object classes:" : "Only these object classes:", + "Only from these groups:" : "Only from these groups:", + "Edit LDAP Query" : "Edit LDAP Query", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verify settings and count the groups", + "User found and settings verified." : "User found and settings verified.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", + "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like an uneven number of opened and closed brackets. Please revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", + "Other Attributes:" : "Other Attributes:", + "Verify settings" : "Verify settings", + "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", + "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", + "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", + "Configuration Active" : "Configuration Active", + "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Detect Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", + "Password" : "Password", + "Save Credentials" : "Save Credentials", + "One Base DN per line" : "One Base DN per line", + "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", + "Detect Base DN" : "Detect Base DN", + "Test Base DN" : "Test Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organisationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", + "Verify settings and count users" : "Verify settings and count users", + "Test Configuration" : "Test Configuration", + "Help" : "Help", + "Server" : "Server", + "Users" : "Users", + "Login Attributes" : "Login Attributes", + "Groups" : "Groups", + "Advanced" : "Advanced", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Username-LDAP User Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognise users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping", "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", - "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details." + "An error occurred" : "An error occurred", + "Mode switch" : "Mode switch", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", + "Cancel" : "Cancel", + "Confirm" : "Confirm", + "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", + "Search groups" : "Search groups", + "Available groups" : "Available groups", + "Selected groups" : "Selected groups", + "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", + "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", + "LDAP/AD Username:" : "LDAP/AD Username:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP/AD Email Address:" : "LDAP/AD Email Address:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Add a new configuration", + "Delete the current configuration" : "Delete the current configuration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", + "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", + "Saving" : "Saving", + "Back" : "Back", + "Continue" : "Continue", + "Please renew your password." : "Please renew your password.", + "An internal error occurred." : "An internal error occurred.", + "Please try again or contact your administrator." : "Please try again or contact your administrator.", + "Current password" : "Current password", + "New password" : "New password", + "Renew password" : "Renew password", + "Wrong password." : "Wrong password.", + "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.", + "The Base DN appears to be wrong" : "The Base DN appears to be wrong", + "Testing configuration…" : "Testing configuration…", + "Configuration incorrect" : "Configuration incorrect", + "Configuration incomplete" : "Configuration incomplete", + "Configuration OK" : "Configuration OK", + "Select groups" : "Select groups", + "Select object classes" : "Select object classes", + "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", + "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", + "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", + "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", + "Confirm Deletion" : "Confirm Deletion", + "Mappings cleared successfully!" : "Mappings cleared successfully!", + "Error while clearing the mappings." : "Error whilst clearing the mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in operation. Reload before continuing.", + "Select attributes" : "Select attributes", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", + "Please provide a login name to test against" : "Please provide a login name to test against", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", + "UUID Attribute for Users:" : "UUID Attribute for Users:", + "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Pronouns Field" : "Pronouns Field", + "User profile Pronouns will be set from the specified attribute" : "User profile Pronouns will be set from the specified attribute" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es.js b/apps/user_ldap/l10n/es.js index 280e68568c4..9cf54cff322 100644 --- a/apps/user_ldap/l10n/es.js +++ b/apps/user_ldap/l10n/es.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Contraseña pasable", "Good password" : "Contraseña buena", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "La Base DN parece estar mal", - "Testing configuration…" : "Probando configuración", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar la clase de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifique las credenciales, parecen no ser correctas.", - "Please specify the port, it could not be auto-detected." : "Por favor especifique el puerto, no se ha podido autodetectar.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no puede ser detectada automáticamente, por favor revise credenciales, host y puerto.", - "Could not detect Base DN, please enter it manually." : "No se ha podido detectar Base DN, por favor introdúzcala manualmente.", - "{nthServer}. Server" : "{nthServer}. servidor", - "No object found in the given Base DN. Please revise." : "No se encuentra ningún objeto en el Base DN proporcionado. Por favor revisar.", - "More than 1,000 directory entries available." : "Más de 1.000 entradas de directorios disponibles.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponible en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Un error ocurrió. Por favor revise la Base DN, también como la configuración de la conexión y credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente quieres eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar eliminación", - "Mappings cleared successfully!" : "¡Asignaciones borradas exitosamente!", - "Error while clearing the mappings." : "Error mientras se borraban las asignaciones.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Un vínculo anónimo no está permitido. Por favor, suministre un DN de usuario y contraseña. ", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de operaciones LDAP. Enlace anónimo puede no estar permitido.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Guardado fallido. Por favor, asegúrese de que la base de datos está en Operación. Actualizar antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiando el modo habilitará automáticamente las consultas LDAP. Dependiendo del tamaño de su LDAP puede tardar un rato. ¿Desea cambiar el modo?", - "Mode switch" : "Modo interruptor", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor, comprueba tus atributos de registro y el nombre de usuario. Filtro efectivo (para copiar y pegar para validación en línea de comandos):
", - "User found and settings verified." : "Usuario encontrado y configuración verificada.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca muchos usuarios, solo el primero de ellos podrá iniciar sesión.", - "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor verifique host, puerto y credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP/AD.", - "Please provide a login name to test against" : "Por favor suministre un nombre de inicio de sesión para probar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP/AD no admite memberOf.", "Password change rejected. Hint: %s" : "Se rechazó el cambio de contraseña. Pista: %s", "Mandatory field \"%s\" left empty" : "El campo obligatorio \"%s\" se dejó en blanco", "A password is given, but not an LDAP agent" : "Se proporcionó una contraseña, pero no un agente LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Motor de usuarios y grupos LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación permite a los administradores conectar Nextcloud a un directorio de usuarios basado en LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación permite a los administradores conectar Nextcloud con una directorio de usuarios basado en LDAP para autenticación y aprovisionamiento de usuarios, grupos y atributos de usuario. Los administradores pueden configurar esta aplicación para conectarse a uno o más directorios LDAP o Active Directory vía una interfaz LDAP. Los atributos como cuota de usuario, correo, imágenes de avatar, pertenencia a grupos y más pueden incorporarse a Nextcloud desde un directorio con las peticiones y filtros apropiados.\n\nUn usuario se registra en Nextcloud con sus credenciales LDAP o AD y se le concede acceso basándose en una petición de autenticación manejada por el servidor LDAP o AD.Nexttcloud no almacen las contraseñas LDAP o AD, sino que estas credenciales se usan para autenticar un usuario y después Nextcloud usa una sesión para la id de usuario. Más información disponible en la documentación del motor de usuarios y grupos LDAP", - "Test Configuration" : "Configuración de prueba", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.", - "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", - "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP/AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", - "LDAP/AD Email Address:" : "Dirección email LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", - "Test Loginname" : "Probar nombre de sesión", - "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta recibir un DN para el loginname dado y el filtro de ingreso actual", - "Verify settings" : "Verificar configuración", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual en un nuevo directorio de enlace", - "Delete the current configuration" : "Elimina la actual configuración", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En este caso, comienza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar puerto", - "User DN" : "DN usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar Base DN", - "Test Base DN" : "Probar Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automáticas al LDAP. Mejor para grandes configuraciones, pero requiere cierto conocimiento de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introduzca manualmente los filtros LDAP (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "El listado y la búsqueda de usuarios está restringido a estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Los objetos de clases más comunes para los usuarios son organizationalPerson, persona, usuario y inetOrgPerson. Si no está seguro de qué objeto de clase seleccionar, por favor, consulte con su administrador de directorio. ", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.", - "Verify settings and count users" : "Verificar configuración y contar usuarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor, renueva tu contraseña.", - "An internal error occurred." : "Ha ocurrido un error interno.", - "Please try again or contact your administrator." : "Por favor, inténtalo de nuevo o contacta con tu administrador.", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta.", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de inicio de sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.", "Connection Settings" : "Configuración de conexión", - "Configuration Active" : "Configuracion activa", - "When unchecked, this configuration will be skipped." : "Cuando esté desmarcado, esta configuración se omitirá", "Backup (Replica) Host" : "Servidor de copia de seguridad (Réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Replica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Conectar sólo con el servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Desactivar la validación por certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilícelo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP en su servidor %s.", "Cache Time-To-Live" : "Cache TTL", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuracion de directorio", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El campo LDAP a usar para generar el nombre para mostrar del usuario.", "2nd User Display Name Field" : "2do Campo de Nombre a Mostrar por el Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP para ser añadido en el nombre a mostrar en paréntesis. Resulta en p.ej. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol base de usuario", "One User Base DN per line" : "Un DN Base de Usuario por línea", - "User Search Attributes" : "Atributos de la busqueda de usuario", + "Base User Tree" : "Árbol base de usuario", "Optional; one attribute per line" : "Opcional; un atributo por linea", - "Disable users missing from LDAP" : "Desactivar los usuarios ausentes en LDAP", + "User Search Attributes" : "Atributos de la busqueda de usuario", "When switched on, users imported from LDAP which are then missing will be disabled" : "Si se activa, los usuarios importados de LDAP no encontrados se desactivarán.", + "Disable users missing from LDAP" : "Desactivar los usuarios ausentes en LDAP", "Group Display Name Field" : "Campo de nombre de grupo a mostrar", "The LDAP attribute to use to generate the groups's display name." : "El campo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de búsqueda de grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámica de Miembro de Grupo", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo LDAP que en los objetos de grupo contiene una URL de búsqueda LDAP que determina qué objetos pertenecen al grupo. (Un escenario vacío deshabilita la funcionalidad dinámica de pertenencia al grupo.)", - "Nested Groups" : "Grupos anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se active, se permitirán grupos que contengan otros grupos (solo funciona si el atributo de miembro de grupo contiene DNs).", + "Nested Groups" : "Grupos anidados", "Paging chunksize" : "Tamaño de los fragmentos de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño de los fragmentos usado para búsquedas LDAP paginadas que pueden devolver resultados voluminosos, como enumeración de usuarios o de grupos. (Si se establece en 0, se deshabilitan las búsquedas LDAP paginadas en esas situaciones.)", - "Enable LDAP password changes per user" : "Permitir cambios de contraseñas LDAP por usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permite a usuarios LDAP cambiar su contraseña y permite administradores y administradores de grupos, cambiar la contraseña de sus usuarios LDAP. Solo funciona cuando las políticas de control de acceso están configuradas de acuerdo a las del servidor LDAP. Como las contraseñas se mandan en texto plano al servidor, LDAP, encripción del transporte debe ser usado y cifrado de las contraseñas debe ser configurado en el servidor LDAP.", + "Enable LDAP password changes per user" : "Permitir cambios de contraseñas LDAP por usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "Política de contraseñas por defecto DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de una política de contraseñas por defecto que será usado para el manejo de la expiración de contraseñas. Solo funciona cuando los cambios por usuario de la contraseña LDAP están habilitados y solo está aceptada por OpenLDAP. Déjala vacía para deshabilitar el manejo de expiración de contraseñas.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Configurar el correo electrónico del usuario desde atributo LDAP. Déjelo vacío para comportamiento predeterminado.", "User Home Folder Naming Rule" : "Regla para la carpeta Home de usuario", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Déjelo vacío para utilizar el nombre de usuario (predeterminado). De lo contrario, especifique un atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Marcador de posición del Campo \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home en una configuración de almacenamiento externo será reemplazado con el valor del atributo especificado", "User Profile Attributes" : "Atributos del perfil de usuario", "Phone Field" : "Campo Teléfono", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "La Biografía en el perfil del usuario será definida desde el atributo especificado", "Birthdate Field" : "Campo de Fecha de nacimiento", "User profile Date of birth will be set from the specified attribute" : "La fecha de nacimiento en el perfil de usuario será asignada en base al atributo especificado", - "Pronouns Field" : "Campo Pronombres", - "User profile Pronouns will be set from the specified attribute" : "Los pronombres en el perfil de usuario se asignarán en base al atributo especificado", "Internal Username" : "Nombre de usuario interno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Por defecto, el nombre de usuario interno será creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no se necesitará convertir los caracteres. El nombre de usuario interno tiene la restricción de que solo se admiten estos caracteres: [ a-zA-Z0-9_.@- ]. Otros caracteres son reemplazados por su correspondencia ASCII o simplemente omitidos. En caso de colisiones se añadirá/incrementará un número. El nombre de usuario interno se usa para identificar internamente a un usuario. Es también el nombre por defecto de la carpeta de inicio del usuario. También es parte de las URL remotas, por ejemplo para todos los servicios DAV. Con esta configuración, se puede anular el comportamiento por defecto. Los cambios tendrán efecto solo en usuarios LDAP mapeados (añadidos) después del cambio. Déjelo vacío para usar el comportamiento por defecto.", "Internal Username Attribute:" : "Atributo de nombre de usuario interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "De manera predeterminada, el atributo UUID se detecta automáticamente. El atributo UUID se utiliza para identificar inequívocamente a usuarios y grupos LDAP. Además, el nombre de usuario interno será creado basado en el UUID, si no ha sido especificado un comportamiento diferente más arriba. Puede sobrescribir la configuración y pasar un atributo de su elección. Debe asegurarse de que el atributo de su elección sea accesible tanto por usuarios como grupos y ser único. Déjelo en blanco para usar el comportamiento predeterminado. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.", - "UUID Attribute for Users:" : "Atributo UUID para usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", + "User found and settings verified." : "Usuario encontrado y configuración verificada.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca muchos usuarios, solo el primero de ellos podrá iniciar sesión.", + "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor verifique host, puerto y credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP/AD.", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuración", + "No object found in the given Base DN. Please revise." : "No se encuentra ningún objeto en el Base DN proporcionado. Por favor revisar.", + "More than 1,000 directory entries available." : "Más de 1.000 entradas de directorios disponibles.", + "When unchecked, this configuration will be skipped." : "Cuando esté desmarcado, esta configuración se omitirá", + "Configuration Active" : "Configuracion activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual en un nuevo directorio de enlace", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En este caso, comienza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.", + "User DN" : "DN usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar Base DN", + "Test Base DN" : "Probar Base DN", + "Listing and searching for users is constrained by these criteria:" : "El listado y la búsqueda de usuarios está restringido a estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Los objetos de clases más comunes para los usuarios son organizationalPerson, persona, usuario y inetOrgPerson. Si no está seguro de qué objeto de clase seleccionar, por favor, consulte con su administrador de directorio. ", + "Verify settings and count users" : "Verificar configuración y contar usuarios", + "Test Configuration" : "Configuración de prueba", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de inicio de sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuario se usan para almacenar y asignar metadatos. Para identificar y reconocer con precisión a los usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere una asignación de nombre de usuario a usuario de LDAP. El nombre de usuario creado se asigna al UUID del usuario de LDAP. Además, el DN también se almacena en caché para reducir la interacción de LDAP, pero no se utiliza para la identificación. Si el DN cambia, se encontrarán los cambios. El nombre de usuario interno se usa en todas partes. Limpiar las asignaciones tendrá sobras en todas partes. ¡Borrar las asignaciones no es sensible a la configuración, afecta todas las configuraciones de LDAP! Nunca borre las asignaciones en un entorno de producción, solo en una etapa de prueba o experimental.", "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración no válida. Por favor, echa un vistazo al registro para más detalles." + "An error occurred" : "Ocurrió un error", + "Mode switch" : "Modo interruptor", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiando el modo habilitará automáticamente las consultas LDAP. Dependiendo del tamaño de su LDAP puede tardar un rato. ¿Desea cambiar el modo?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.", + "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", + "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP/AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", + "LDAP/AD Email Address:" : "Dirección email LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", + "Test Loginname" : "Probar nombre de sesión", + "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta recibir un DN para el loginname dado y el filtro de ingreso actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Elimina la actual configuración", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automáticas al LDAP. Mejor para grandes configuraciones, pero requiere cierto conocimiento de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introduzca manualmente los filtros LDAP (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor, renueva tu contraseña.", + "An internal error occurred." : "Ha ocurrido un error interno.", + "Please try again or contact your administrator." : "Por favor, inténtalo de nuevo o contacta con tu administrador.", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración no válida. Por favor, echa un vistazo al registro para más detalles.", + "The Base DN appears to be wrong" : "La Base DN parece estar mal", + "Testing configuration…" : "Probando configuración", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar la clase de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifique las credenciales, parecen no ser correctas.", + "Please specify the port, it could not be auto-detected." : "Por favor especifique el puerto, no se ha podido autodetectar.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no puede ser detectada automáticamente, por favor revise credenciales, host y puerto.", + "Could not detect Base DN, please enter it manually." : "No se ha podido detectar Base DN, por favor introdúzcala manualmente.", + "{nthServer}. Server" : "{nthServer}. servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponible en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Un error ocurrió. Por favor revise la Base DN, también como la configuración de la conexión y credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente quieres eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar eliminación", + "Mappings cleared successfully!" : "¡Asignaciones borradas exitosamente!", + "Error while clearing the mappings." : "Error mientras se borraban las asignaciones.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Un vínculo anónimo no está permitido. Por favor, suministre un DN de usuario y contraseña. ", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de operaciones LDAP. Enlace anónimo puede no estar permitido.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Guardado fallido. Por favor, asegúrese de que la base de datos está en Operación. Actualizar antes de continuar.", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor, comprueba tus atributos de registro y el nombre de usuario. Filtro efectivo (para copiar y pegar para validación en línea de comandos):
", + "Please provide a login name to test against" : "Por favor suministre un nombre de inicio de sesión para probar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP/AD no admite memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilícelo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP en su servidor %s.", + "\"$home\" Placeholder Field" : "Marcador de posición del Campo \"$home\"", + "UUID Attribute for Users:" : "Atributo UUID para usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Pronouns Field" : "Campo Pronombres", + "User profile Pronouns will be set from the specified attribute" : "Los pronombres en el perfil de usuario se asignarán en base al atributo especificado" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es.json b/apps/user_ldap/l10n/es.json index 668dd84b489..41b0996c22e 100644 --- a/apps/user_ldap/l10n/es.json +++ b/apps/user_ldap/l10n/es.json @@ -17,41 +17,6 @@ "So-so password" : "Contraseña pasable", "Good password" : "Contraseña buena", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "La Base DN parece estar mal", - "Testing configuration…" : "Probando configuración", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar la clase de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifique las credenciales, parecen no ser correctas.", - "Please specify the port, it could not be auto-detected." : "Por favor especifique el puerto, no se ha podido autodetectar.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no puede ser detectada automáticamente, por favor revise credenciales, host y puerto.", - "Could not detect Base DN, please enter it manually." : "No se ha podido detectar Base DN, por favor introdúzcala manualmente.", - "{nthServer}. Server" : "{nthServer}. servidor", - "No object found in the given Base DN. Please revise." : "No se encuentra ningún objeto en el Base DN proporcionado. Por favor revisar.", - "More than 1,000 directory entries available." : "Más de 1.000 entradas de directorios disponibles.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponible en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Un error ocurrió. Por favor revise la Base DN, también como la configuración de la conexión y credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente quieres eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar eliminación", - "Mappings cleared successfully!" : "¡Asignaciones borradas exitosamente!", - "Error while clearing the mappings." : "Error mientras se borraban las asignaciones.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Un vínculo anónimo no está permitido. Por favor, suministre un DN de usuario y contraseña. ", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de operaciones LDAP. Enlace anónimo puede no estar permitido.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Guardado fallido. Por favor, asegúrese de que la base de datos está en Operación. Actualizar antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiando el modo habilitará automáticamente las consultas LDAP. Dependiendo del tamaño de su LDAP puede tardar un rato. ¿Desea cambiar el modo?", - "Mode switch" : "Modo interruptor", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor, comprueba tus atributos de registro y el nombre de usuario. Filtro efectivo (para copiar y pegar para validación en línea de comandos):
", - "User found and settings verified." : "Usuario encontrado y configuración verificada.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca muchos usuarios, solo el primero de ellos podrá iniciar sesión.", - "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor verifique host, puerto y credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP/AD.", - "Please provide a login name to test against" : "Por favor suministre un nombre de inicio de sesión para probar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP/AD no admite memberOf.", "Password change rejected. Hint: %s" : "Se rechazó el cambio de contraseña. Pista: %s", "Mandatory field \"%s\" left empty" : "El campo obligatorio \"%s\" se dejó en blanco", "A password is given, but not an LDAP agent" : "Se proporcionó una contraseña, pero no un agente LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Motor de usuarios y grupos LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación permite a los administradores conectar Nextcloud a un directorio de usuarios basado en LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación permite a los administradores conectar Nextcloud con una directorio de usuarios basado en LDAP para autenticación y aprovisionamiento de usuarios, grupos y atributos de usuario. Los administradores pueden configurar esta aplicación para conectarse a uno o más directorios LDAP o Active Directory vía una interfaz LDAP. Los atributos como cuota de usuario, correo, imágenes de avatar, pertenencia a grupos y más pueden incorporarse a Nextcloud desde un directorio con las peticiones y filtros apropiados.\n\nUn usuario se registra en Nextcloud con sus credenciales LDAP o AD y se le concede acceso basándose en una petición de autenticación manejada por el servidor LDAP o AD.Nexttcloud no almacen las contraseñas LDAP o AD, sino que estas credenciales se usan para autenticar un usuario y después Nextcloud usa una sesión para la id de usuario. Más información disponible en la documentación del motor de usuarios y grupos LDAP", - "Test Configuration" : "Configuración de prueba", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.", - "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", - "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP/AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", - "LDAP/AD Email Address:" : "Dirección email LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", - "Test Loginname" : "Probar nombre de sesión", - "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta recibir un DN para el loginname dado y el filtro de ingreso actual", - "Verify settings" : "Verificar configuración", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual en un nuevo directorio de enlace", - "Delete the current configuration" : "Elimina la actual configuración", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En este caso, comienza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar puerto", - "User DN" : "DN usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar Base DN", - "Test Base DN" : "Probar Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automáticas al LDAP. Mejor para grandes configuraciones, pero requiere cierto conocimiento de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introduzca manualmente los filtros LDAP (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "El listado y la búsqueda de usuarios está restringido a estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Los objetos de clases más comunes para los usuarios son organizationalPerson, persona, usuario y inetOrgPerson. Si no está seguro de qué objeto de clase seleccionar, por favor, consulte con su administrador de directorio. ", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.", - "Verify settings and count users" : "Verificar configuración y contar usuarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor, renueva tu contraseña.", - "An internal error occurred." : "Ha ocurrido un error interno.", - "Please try again or contact your administrator." : "Por favor, inténtalo de nuevo o contacta con tu administrador.", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta.", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de inicio de sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.", "Connection Settings" : "Configuración de conexión", - "Configuration Active" : "Configuracion activa", - "When unchecked, this configuration will be skipped." : "Cuando esté desmarcado, esta configuración se omitirá", "Backup (Replica) Host" : "Servidor de copia de seguridad (Réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor principal LDAP / AD.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Replica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Conectar sólo con el servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Desactivar la validación por certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilícelo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP en su servidor %s.", "Cache Time-To-Live" : "Cache TTL", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuracion de directorio", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "El campo LDAP a usar para generar el nombre para mostrar del usuario.", "2nd User Display Name Field" : "2do Campo de Nombre a Mostrar por el Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP para ser añadido en el nombre a mostrar en paréntesis. Resulta en p.ej. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol base de usuario", "One User Base DN per line" : "Un DN Base de Usuario por línea", - "User Search Attributes" : "Atributos de la busqueda de usuario", + "Base User Tree" : "Árbol base de usuario", "Optional; one attribute per line" : "Opcional; un atributo por linea", - "Disable users missing from LDAP" : "Desactivar los usuarios ausentes en LDAP", + "User Search Attributes" : "Atributos de la busqueda de usuario", "When switched on, users imported from LDAP which are then missing will be disabled" : "Si se activa, los usuarios importados de LDAP no encontrados se desactivarán.", + "Disable users missing from LDAP" : "Desactivar los usuarios ausentes en LDAP", "Group Display Name Field" : "Campo de nombre de grupo a mostrar", "The LDAP attribute to use to generate the groups's display name." : "El campo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de búsqueda de grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámica de Miembro de Grupo", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo LDAP que en los objetos de grupo contiene una URL de búsqueda LDAP que determina qué objetos pertenecen al grupo. (Un escenario vacío deshabilita la funcionalidad dinámica de pertenencia al grupo.)", - "Nested Groups" : "Grupos anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se active, se permitirán grupos que contengan otros grupos (solo funciona si el atributo de miembro de grupo contiene DNs).", + "Nested Groups" : "Grupos anidados", "Paging chunksize" : "Tamaño de los fragmentos de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño de los fragmentos usado para búsquedas LDAP paginadas que pueden devolver resultados voluminosos, como enumeración de usuarios o de grupos. (Si se establece en 0, se deshabilitan las búsquedas LDAP paginadas en esas situaciones.)", - "Enable LDAP password changes per user" : "Permitir cambios de contraseñas LDAP por usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permite a usuarios LDAP cambiar su contraseña y permite administradores y administradores de grupos, cambiar la contraseña de sus usuarios LDAP. Solo funciona cuando las políticas de control de acceso están configuradas de acuerdo a las del servidor LDAP. Como las contraseñas se mandan en texto plano al servidor, LDAP, encripción del transporte debe ser usado y cifrado de las contraseñas debe ser configurado en el servidor LDAP.", + "Enable LDAP password changes per user" : "Permitir cambios de contraseñas LDAP por usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "Política de contraseñas por defecto DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de una política de contraseñas por defecto que será usado para el manejo de la expiración de contraseñas. Solo funciona cuando los cambios por usuario de la contraseña LDAP están habilitados y solo está aceptada por OpenLDAP. Déjala vacía para deshabilitar el manejo de expiración de contraseñas.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Configurar el correo electrónico del usuario desde atributo LDAP. Déjelo vacío para comportamiento predeterminado.", "User Home Folder Naming Rule" : "Regla para la carpeta Home de usuario", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Déjelo vacío para utilizar el nombre de usuario (predeterminado). De lo contrario, especifique un atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Marcador de posición del Campo \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home en una configuración de almacenamiento externo será reemplazado con el valor del atributo especificado", "User Profile Attributes" : "Atributos del perfil de usuario", "Phone Field" : "Campo Teléfono", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "La Biografía en el perfil del usuario será definida desde el atributo especificado", "Birthdate Field" : "Campo de Fecha de nacimiento", "User profile Date of birth will be set from the specified attribute" : "La fecha de nacimiento en el perfil de usuario será asignada en base al atributo especificado", - "Pronouns Field" : "Campo Pronombres", - "User profile Pronouns will be set from the specified attribute" : "Los pronombres en el perfil de usuario se asignarán en base al atributo especificado", "Internal Username" : "Nombre de usuario interno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Por defecto, el nombre de usuario interno será creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no se necesitará convertir los caracteres. El nombre de usuario interno tiene la restricción de que solo se admiten estos caracteres: [ a-zA-Z0-9_.@- ]. Otros caracteres son reemplazados por su correspondencia ASCII o simplemente omitidos. En caso de colisiones se añadirá/incrementará un número. El nombre de usuario interno se usa para identificar internamente a un usuario. Es también el nombre por defecto de la carpeta de inicio del usuario. También es parte de las URL remotas, por ejemplo para todos los servicios DAV. Con esta configuración, se puede anular el comportamiento por defecto. Los cambios tendrán efecto solo en usuarios LDAP mapeados (añadidos) después del cambio. Déjelo vacío para usar el comportamiento por defecto.", "Internal Username Attribute:" : "Atributo de nombre de usuario interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "De manera predeterminada, el atributo UUID se detecta automáticamente. El atributo UUID se utiliza para identificar inequívocamente a usuarios y grupos LDAP. Además, el nombre de usuario interno será creado basado en el UUID, si no ha sido especificado un comportamiento diferente más arriba. Puede sobrescribir la configuración y pasar un atributo de su elección. Debe asegurarse de que el atributo de su elección sea accesible tanto por usuarios como grupos y ser único. Déjelo en blanco para usar el comportamiento predeterminado. Los cambios tendrán efecto solo en los usuarios y grupos de LDAP mapeados (añadidos) recientemente.", - "UUID Attribute for Users:" : "Atributo UUID para usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", + "User found and settings verified." : "Usuario encontrado y configuración verificada.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca muchos usuarios, solo el primero de ellos podrá iniciar sesión.", + "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor verifique host, puerto y credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP/AD.", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuración", + "No object found in the given Base DN. Please revise." : "No se encuentra ningún objeto en el Base DN proporcionado. Por favor revisar.", + "More than 1,000 directory entries available." : "Más de 1.000 entradas de directorios disponibles.", + "When unchecked, this configuration will be skipped." : "Cuando esté desmarcado, esta configuración se omitirá", + "Configuration Active" : "Configuracion activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual en un nuevo directorio de enlace", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En este caso, comienza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuario cliente con el que se hará la asociación, p.ej. uid=agente,dc=ejemplo,dc=com. Para acceso anónimo, deje DN y contraseña vacíos.", + "User DN" : "DN usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje DN y contraseña vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar Base DN", + "Test Base DN" : "Probar Base DN", + "Listing and searching for users is constrained by these criteria:" : "El listado y la búsqueda de usuarios está restringido a estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Los objetos de clases más comunes para los usuarios son organizationalPerson, persona, usuario y inetOrgPerson. Si no está seguro de qué objeto de clase seleccionar, por favor, consulte con su administrador de directorio. ", + "Verify settings and count users" : "Verificar configuración y contar usuarios", + "Test Configuration" : "Configuración de prueba", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de inicio de sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Asignación del Nombre de usuario de un usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuario se usan para almacenar y asignar metadatos. Para identificar y reconocer con precisión a los usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere una asignación de nombre de usuario a usuario de LDAP. El nombre de usuario creado se asigna al UUID del usuario de LDAP. Además, el DN también se almacena en caché para reducir la interacción de LDAP, pero no se utiliza para la identificación. Si el DN cambia, se encontrarán los cambios. El nombre de usuario interno se usa en todas partes. Limpiar las asignaciones tendrá sobras en todas partes. ¡Borrar las asignaciones no es sensible a la configuración, afecta todas las configuraciones de LDAP! Nunca borre las asignaciones en un entorno de producción, solo en una etapa de prueba o experimental.", "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración no válida. Por favor, echa un vistazo al registro para más detalles." + "An error occurred" : "Ocurrió un error", + "Mode switch" : "Modo interruptor", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiando el modo habilitará automáticamente las consultas LDAP. Dependiendo del tamaño de su LDAP puede tardar un rato. ¿Desea cambiar el modo?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.", + "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", + "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP/AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", + "LDAP/AD Email Address:" : "Dirección email LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", + "Test Loginname" : "Probar nombre de sesión", + "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta recibir un DN para el loginname dado y el filtro de ingreso actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Elimina la actual configuración", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automáticas al LDAP. Mejor para grandes configuraciones, pero requiere cierto conocimiento de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introduzca manualmente los filtros LDAP (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica que usuarios LDAP pueden tener acceso a %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor, renueva tu contraseña.", + "An internal error occurred." : "Ha ocurrido un error interno.", + "Please try again or contact your administrator." : "Por favor, inténtalo de nuevo o contacta con tu administrador.", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración no válida. Por favor, echa un vistazo al registro para más detalles.", + "The Base DN appears to be wrong" : "La Base DN parece estar mal", + "Testing configuration…" : "Probando configuración", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar la clase de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifique las credenciales, parecen no ser correctas.", + "Please specify the port, it could not be auto-detected." : "Por favor especifique el puerto, no se ha podido autodetectar.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN no puede ser detectada automáticamente, por favor revise credenciales, host y puerto.", + "Could not detect Base DN, please enter it manually." : "No se ha podido detectar Base DN, por favor introdúzcala manualmente.", + "{nthServer}. Server" : "{nthServer}. servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponible en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada","{objectsFound} entradas disponibles en la base DN proporcionada"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Un error ocurrió. Por favor revise la Base DN, también como la configuración de la conexión y credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente quieres eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar eliminación", + "Mappings cleared successfully!" : "¡Asignaciones borradas exitosamente!", + "Error while clearing the mappings." : "Error mientras se borraban las asignaciones.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Un vínculo anónimo no está permitido. Por favor, suministre un DN de usuario y contraseña. ", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de operaciones LDAP. Enlace anónimo puede no estar permitido.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Guardado fallido. Por favor, asegúrese de que la base de datos está en Operación. Actualizar antes de continuar.", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor, comprueba tus atributos de registro y el nombre de usuario. Filtro efectivo (para copiar y pegar para validación en línea de comandos):
", + "Please provide a login name to test against" : "Por favor suministre un nombre de inicio de sesión para probar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP/AD no admite memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el sistema no funcionará. Por favor consulte al administrador del sistema para instalarlo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No se recomienda, ¡utilícelo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP en su servidor %s.", + "\"$home\" Placeholder Field" : "Marcador de posición del Campo \"$home\"", + "UUID Attribute for Users:" : "Atributo UUID para usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Pronouns Field" : "Campo Pronombres", + "User profile Pronouns will be set from the specified attribute" : "Los pronombres en el perfil de usuario se asignarán en base al atributo especificado" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_419.js b/apps/user_ldap/l10n/es_419.js index 5bbe85d2791..a64cec81eb2 100644 --- a/apps/user_ldap/l10n/es_419.js +++ b/apps/user_ldap/l10n/es_419.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_419.json b/apps/user_ldap/l10n/es_419.json index 942c0d81725..a488438cb6b 100644 --- a/apps/user_ldap/l10n/es_419.json +++ b/apps/user_ldap/l10n/es_419.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_AR.js b/apps/user_ldap/l10n/es_AR.js index 2ed7f903b45..cacda4b74f3 100644 --- a/apps/user_ldap/l10n/es_AR.js +++ b/apps/user_ldap/l10n/es_AR.js @@ -13,34 +13,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuracion... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Favor de verificar sus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, favor de especificarlo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, favor de verificar las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, favor de ingresarlo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Favor de verificar. ", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Favor de verificar la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Favor de proporcionar un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Favor de verificar que la base de datos esté operando. Recargue antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Favor de verificar. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Favor de iniciar sesion con la nueva contraseña", "Your password will expire tomorrow." : "Su contraseña expirará mañana.", "Your password will expire today." : "Su contraseña expirará el día de hoy. ", @@ -48,72 +20,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los sigueintes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Other Attributes:" : "Otros atributos:", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puede omitir el protocolo, a menos que requiera SSL. Si es el caso, empiece con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, mantenga el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje la contraseña y DN vacíos.", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no está seguro de cuál clase de objeto selecciónar, favor de consultar su directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Favor de renovar su contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Favor de intentarlo de nuevo o contacte a su administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atriburos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Favor de solicitar su instalación a su administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Favor de proporcionar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úselo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP a su servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -121,24 +34,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un DN Base de Usuario por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL de Miembro de Grupo Dinámico ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se enciende, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las busquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona si configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Solo funciona cuando está habilitado el cambio de contraseñas por el usuario y solo está soportado para OpenLDAP. Deje en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -154,10 +67,98 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el nombre de usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puede anular el ajuste y proporcionar el atributo que desee. Debe asegurarse de que el atributo que desee sea accesible por los usuarios y grupos y que sea único. Mantengalo vacío para el comportamiento predeterminado . Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Favor de verificar. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Favor de verificar. ", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puede omitir el protocolo, a menos que requiera SSL. Si es el caso, empiece con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, mantenga el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje la contraseña y DN vacíos.", + "Password" : "Contraseña", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no está seguro de cuál clase de objeto selecciónar, favor de consultar su directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atriburos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Nombre del usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Nombres de usuario a los Usuarios LDAP", - "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP" + "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los sigueintes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Favor de renovar su contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Favor de intentarlo de nuevo o contacte a su administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuracion... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Favor de verificar sus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, favor de especificarlo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, favor de verificar las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, favor de ingresarlo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Favor de verificar la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Favor de proporcionar un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Favor de verificar que la base de datos esté operando. Recargue antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Favor de solicitar su instalación a su administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úselo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP a su servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_AR.json b/apps/user_ldap/l10n/es_AR.json index 0e44649f127..b772008f176 100644 --- a/apps/user_ldap/l10n/es_AR.json +++ b/apps/user_ldap/l10n/es_AR.json @@ -11,34 +11,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuracion... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Favor de verificar sus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, favor de especificarlo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, favor de verificar las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, favor de ingresarlo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Favor de verificar. ", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Favor de verificar la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Favor de proporcionar un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Favor de verificar que la base de datos esté operando. Recargue antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Favor de verificar. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Favor de iniciar sesion con la nueva contraseña", "Your password will expire tomorrow." : "Su contraseña expirará mañana.", "Your password will expire today." : "Su contraseña expirará el día de hoy. ", @@ -46,72 +18,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los sigueintes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Other Attributes:" : "Otros atributos:", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puede omitir el protocolo, a menos que requiera SSL. Si es el caso, empiece con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, mantenga el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje la contraseña y DN vacíos.", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no está seguro de cuál clase de objeto selecciónar, favor de consultar su directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Favor de renovar su contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Favor de intentarlo de nuevo o contacte a su administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atriburos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Favor de solicitar su instalación a su administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Favor de proporcionar un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úselo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP a su servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -119,24 +32,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un DN Base de Usuario por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL de Miembro de Grupo Dinámico ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando se enciende, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las busquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona si configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Solo funciona cuando está habilitado el cambio de contraseñas por el usuario y solo está soportado para OpenLDAP. Deje en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -152,10 +65,98 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el nombre de usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puede anular el ajuste y proporcionar el atributo que desee. Debe asegurarse de que el atributo que desee sea accesible por los usuarios y grupos y que sea único. Mantengalo vacío para el comportamiento predeterminado . Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Favor de verificar. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Favor de verificar. ", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puede omitir el protocolo, a menos que requiera SSL. Si es el caso, empiece con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, mantenga el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deje la contraseña y DN vacíos.", + "Password" : "Contraseña", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puede especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no está seguro de cuál clase de objeto selecciónar, favor de consultar su directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atriburos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Nombre del usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Nombres de usuario a los Usuarios LDAP", - "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP" + "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los sigueintes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Favor de renovar su contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Favor de intentarlo de nuevo o contacte a su administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuracion... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Favor de verificar sus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, favor de especificarlo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, favor de verificar las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, favor de ingresarlo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Favor de verificar la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente desea eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Favor de proporcionar un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Favor de verificar que la base de datos esté operando. Recargue antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Favor de solicitar su instalación a su administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úselo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importe el certificado SSL del servidor LDAP a su servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_CL.js b/apps/user_ldap/l10n/es_CL.js index e8b4c41e5cb..459b761b0d6 100644 --- a/apps/user_ldap/l10n/es_CL.js +++ b/apps/user_ldap/l10n/es_CL.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -56,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -132,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -165,12 +71,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_CL.json b/apps/user_ldap/l10n/es_CL.json index d45f025b43b..6f876ccdae2 100644 --- a/apps/user_ldap/l10n/es_CL.json +++ b/apps/user_ldap/l10n/es_CL.json @@ -14,38 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -54,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -130,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -163,12 +69,107 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_CO.js b/apps/user_ldap/l10n/es_CO.js index e8b4c41e5cb..459b761b0d6 100644 --- a/apps/user_ldap/l10n/es_CO.js +++ b/apps/user_ldap/l10n/es_CO.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -56,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -132,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -165,12 +71,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_CO.json b/apps/user_ldap/l10n/es_CO.json index d45f025b43b..6f876ccdae2 100644 --- a/apps/user_ldap/l10n/es_CO.json +++ b/apps/user_ldap/l10n/es_CO.json @@ -14,38 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -54,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -130,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -163,12 +69,107 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_CR.js b/apps/user_ldap/l10n/es_CR.js index e8b4c41e5cb..459b761b0d6 100644 --- a/apps/user_ldap/l10n/es_CR.js +++ b/apps/user_ldap/l10n/es_CR.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -56,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -132,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -165,12 +71,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_CR.json b/apps/user_ldap/l10n/es_CR.json index d45f025b43b..6f876ccdae2 100644 --- a/apps/user_ldap/l10n/es_CR.json +++ b/apps/user_ldap/l10n/es_CR.json @@ -14,38 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -54,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -130,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -163,12 +69,107 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_DO.js b/apps/user_ldap/l10n/es_DO.js index e8b4c41e5cb..459b761b0d6 100644 --- a/apps/user_ldap/l10n/es_DO.js +++ b/apps/user_ldap/l10n/es_DO.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -56,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -132,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -165,12 +71,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_DO.json b/apps/user_ldap/l10n/es_DO.json index d45f025b43b..6f876ccdae2 100644 --- a/apps/user_ldap/l10n/es_DO.json +++ b/apps/user_ldap/l10n/es_DO.json @@ -14,38 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -54,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -130,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -163,12 +69,107 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_EC.js b/apps/user_ldap/l10n/es_EC.js index 3181235f7fe..d83e44d453a 100644 --- a/apps/user_ldap/l10n/es_EC.js +++ b/apps/user_ldap/l10n/es_EC.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Se produjo un error de conexión con LDAP/AD. Por favor, verifica el host, el puerto y las credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite memberOf.", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "LDAP User backend" : "Backend de usuario LDAP", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", @@ -68,79 +33,13 @@ OC.L10N.register( "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación permite a los administradores conectar Nextcloud a un directorio de usuarios basado en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación permite a los administradores conectar Nextcloud a un directorio de usuarios basado en LDAP para autenticación y provisión de usuarios, grupos y atributos de usuarios. Los administradores pueden configurar esta aplicación para conectarse a uno o más directorios LDAP o Active Directory a través de una interfaz LDAP. Atributos como la cuota de usuario, el correo electrónico, las imágenes de avatar, las membresías de grupo y más se pueden extraer en Nextcloud desde un directorio con las consultas y filtros adecuados.\n \n Un usuario inicia sesión en Nextcloud con sus credenciales de LDAP o AD y se le concede acceso en función de una solicitud de autenticación gestionada por el servidor LDAP o AD. Nextcloud no almacena contraseñas de LDAP o AD, en su lugar, estas credenciales se utilizan para autenticar a un usuario y luego Nextcloud utiliza una sesión para el ID de usuario. Obtén más información en la documentación de Backend de Usuarios y Grupos LDAP.", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP/AD Username:" : "Usuario LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión con el nombre de usuario LDAP/AD, que es \"uid\" o \"sAMAccountName\" y se detectará automáticamente.", - "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta obtener un DN para el nombre de inicio de sesión y el filtro de inicio de sesión actual", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -148,26 +47,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", - "Disable users missing from LDAP" : "Deshabilitar usuarios ausentes en LDAP", + "User Search Attributes" : "Atributos de búsqueda de usuario", "When switched on, users imported from LDAP which are then missing will be disabled" : "Cuando está activado, los usuarios importados de LDAP que luego estén ausentes se desactivarán", + "Disable users missing from LDAP" : "Deshabilitar usuarios ausentes en LDAP", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -180,7 +79,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Establecer el correo electrónico del usuario con base en el atributo LDAP. Déjalo vacío para el comportamiento predeterminado. ", "User Home Folder Naming Rule" : "Regla de Nomenclatura para la Carpeta Inicio del Usuario", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Déjalo vacío para el nombre de usuario (predeterminado). De lo contrario, especifica un atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Campo de marcador de posición \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home en una configuración de almacenamiento externo se reemplazará con el valor del atributo especificado", "User Profile Attributes" : "Atributos del perfil de usuario", "Phone Field" : "Campo de teléfono", @@ -206,12 +104,116 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Se produjo un error de conexión con LDAP/AD. Por favor, verifica el host, el puerto y las credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "An error occurred" : "Se produjo un error", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "LDAP/AD Username:" : "Usuario LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión con el nombre de usuario LDAP/AD, que es \"uid\" o \"sAMAccountName\" y se detectará automáticamente.", + "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta obtener un DN para el nombre de inicio de sesión y el filtro de inicio de sesión actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "\"$home\" Placeholder Field" : "Campo de marcador de posición \"$home\"", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_EC.json b/apps/user_ldap/l10n/es_EC.json index a6942679af5..6c326958135 100644 --- a/apps/user_ldap/l10n/es_EC.json +++ b/apps/user_ldap/l10n/es_EC.json @@ -15,41 +15,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Se produjo un error de conexión con LDAP/AD. Por favor, verifica el host, el puerto y las credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite memberOf.", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "LDAP User backend" : "Backend de usuario LDAP", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", @@ -66,79 +31,13 @@ "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación permite a los administradores conectar Nextcloud a un directorio de usuarios basado en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación permite a los administradores conectar Nextcloud a un directorio de usuarios basado en LDAP para autenticación y provisión de usuarios, grupos y atributos de usuarios. Los administradores pueden configurar esta aplicación para conectarse a uno o más directorios LDAP o Active Directory a través de una interfaz LDAP. Atributos como la cuota de usuario, el correo electrónico, las imágenes de avatar, las membresías de grupo y más se pueden extraer en Nextcloud desde un directorio con las consultas y filtros adecuados.\n \n Un usuario inicia sesión en Nextcloud con sus credenciales de LDAP o AD y se le concede acceso en función de una solicitud de autenticación gestionada por el servidor LDAP o AD. Nextcloud no almacena contraseñas de LDAP o AD, en su lugar, estas credenciales se utilizan para autenticar a un usuario y luego Nextcloud utiliza una sesión para el ID de usuario. Obtén más información en la documentación de Backend de Usuarios y Grupos LDAP.", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP/AD Username:" : "Usuario LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión con el nombre de usuario LDAP/AD, que es \"uid\" o \"sAMAccountName\" y se detectará automáticamente.", - "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta obtener un DN para el nombre de inicio de sesión y el filtro de inicio de sesión actual", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -146,26 +45,26 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", - "Disable users missing from LDAP" : "Deshabilitar usuarios ausentes en LDAP", + "User Search Attributes" : "Atributos de búsqueda de usuario", "When switched on, users imported from LDAP which are then missing will be disabled" : "Cuando está activado, los usuarios importados de LDAP que luego estén ausentes se desactivarán", + "Disable users missing from LDAP" : "Deshabilitar usuarios ausentes en LDAP", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -178,7 +77,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Establecer el correo electrónico del usuario con base en el atributo LDAP. Déjalo vacío para el comportamiento predeterminado. ", "User Home Folder Naming Rule" : "Regla de Nomenclatura para la Carpeta Inicio del Usuario", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Déjalo vacío para el nombre de usuario (predeterminado). De lo contrario, especifica un atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Campo de marcador de posición \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home en una configuración de almacenamiento externo se reemplazará con el valor del atributo especificado", "User Profile Attributes" : "Atributos del perfil de usuario", "Phone Field" : "Campo de teléfono", @@ -204,12 +102,116 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Se produjo un error de conexión con LDAP/AD. Por favor, verifica el host, el puerto y las credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "An error occurred" : "Se produjo un error", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "LDAP/AD Username:" : "Usuario LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión con el nombre de usuario LDAP/AD, que es \"uid\" o \"sAMAccountName\" y se detectará automáticamente.", + "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "Attempts to receive a DN for the given loginname and the current login filter" : "Intenta obtener un DN para el nombre de inicio de sesión y el filtro de inicio de sesión actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "\"$home\" Placeholder Field" : "Campo de marcador de posición \"$home\"", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_GT.js b/apps/user_ldap/l10n/es_GT.js index e8b4c41e5cb..459b761b0d6 100644 --- a/apps/user_ldap/l10n/es_GT.js +++ b/apps/user_ldap/l10n/es_GT.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -56,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -132,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -165,12 +71,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_GT.json b/apps/user_ldap/l10n/es_GT.json index d45f025b43b..6f876ccdae2 100644 --- a/apps/user_ldap/l10n/es_GT.json +++ b/apps/user_ldap/l10n/es_GT.json @@ -14,38 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -54,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -130,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -163,12 +69,107 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_HN.js b/apps/user_ldap/l10n/es_HN.js index fd1a560a19a..abd5c685ea3 100644 --- a/apps/user_ldap/l10n/es_HN.js +++ b/apps/user_ldap/l10n/es_HN.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_HN.json b/apps/user_ldap/l10n/es_HN.json index 6bca1270581..e19b2729863 100644 --- a/apps/user_ldap/l10n/es_HN.json +++ b/apps/user_ldap/l10n/es_HN.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_MX.js b/apps/user_ldap/l10n/es_MX.js index 4e06ab492d4..322ddaaff9c 100644 --- a/apps/user_ldap/l10n/es_MX.js +++ b/apps/user_ldap/l10n/es_MX.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor, verifique el huésped, puerto y credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite \"memberOf\".", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "LDAP User backend" : "Backend de usuario LDAP", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", @@ -71,77 +36,13 @@ OC.L10N.register( "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación le permite a los adminsitradores conectar a Nextcloud con un directorio de usuarios basado en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación le permite a los administradores conectar a Nextcloud con un directorio de usarios basado en LDAP para autenticación y aprovisionamiento de usuarios, grupos y atributos de usuario. Los administradores pueden configurar esta aplicación para contectar uno o más directorios LDAP o Directorios activos mediante la interfaz LDAP. Atributos tales como cuota de usuario, correo electrónico, imágnes de avatares, membrecia a grupos y más pueden ser llevadas a Nextcloud desde un directorio con las consultas y filtros adecuados. \n\nUn usuario entra a Nextcloud connsus credenciales LDAP o AD, y se le da acceso con base en una solicitud de autenticación administrada por el servidor LDAP o AD. Nexcloud no almacena contraseñas LDAP o AD, más bien, estas credenciales se usan para autenticar un usuario y después Nextcloud usa una sesión para el ID del usuario. Hay más información disponible en la documentación de Backend de Usuarios y Grupos LDAP. ", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", - "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -149,25 +50,25 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Disable users missing from LDAP" : "Desactivar los usuarios ausentes en LDAP", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -202,12 +103,113 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor, verifique el huésped, puerto y credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "An error occurred" : "Ha ocurrido un error", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", + "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite \"memberOf\".", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_MX.json b/apps/user_ldap/l10n/es_MX.json index 74020cb5593..dddc7b8922f 100644 --- a/apps/user_ldap/l10n/es_MX.json +++ b/apps/user_ldap/l10n/es_MX.json @@ -15,41 +15,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor, verifique el huésped, puerto y credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite \"memberOf\".", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "LDAP User backend" : "Backend de usuario LDAP", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", @@ -69,77 +34,13 @@ "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación le permite a los adminsitradores conectar a Nextcloud con un directorio de usuarios basado en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación le permite a los administradores conectar a Nextcloud con un directorio de usarios basado en LDAP para autenticación y aprovisionamiento de usuarios, grupos y atributos de usuario. Los administradores pueden configurar esta aplicación para contectar uno o más directorios LDAP o Directorios activos mediante la interfaz LDAP. Atributos tales como cuota de usuario, correo electrónico, imágnes de avatares, membrecia a grupos y más pueden ser llevadas a Nextcloud desde un directorio con las consultas y filtros adecuados. \n\nUn usuario entra a Nextcloud connsus credenciales LDAP o AD, y se le da acceso con base en una solicitud de autenticación administrada por el servidor LDAP o AD. Nexcloud no almacena contraseñas LDAP o AD, más bien, estas credenciales se usan para autenticar un usuario y después Nextcloud usa una sesión para el ID del usuario. Hay más información disponible en la documentación de Backend de Usuarios y Grupos LDAP. ", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", - "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -147,25 +48,25 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Disable users missing from LDAP" : "Desactivar los usuarios ausentes en LDAP", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -200,12 +101,113 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocurrió un error de conexión a LDAP/AD. Por favor, verifique el huésped, puerto y credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta el marcador de posición \"%uid\". Se reemplazará con el nombre de inicio de sesión al consultar LDAP/AD.", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "An error occurred" : "Ha ocurrido un error", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "LDAP/AD Username:" : "Nombre de usuario LDAP/AD:", + "LDAP/AD Email Address:" : "Dirección de correo electrónico LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "El cuadro de grupo está deshabilitado porque el servidor LDAP/AD no admite \"memberOf\".", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_NI.js b/apps/user_ldap/l10n/es_NI.js index fd1a560a19a..abd5c685ea3 100644 --- a/apps/user_ldap/l10n/es_NI.js +++ b/apps/user_ldap/l10n/es_NI.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_NI.json b/apps/user_ldap/l10n/es_NI.json index 6bca1270581..e19b2729863 100644 --- a/apps/user_ldap/l10n/es_NI.json +++ b/apps/user_ldap/l10n/es_NI.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PA.js b/apps/user_ldap/l10n/es_PA.js index fd1a560a19a..abd5c685ea3 100644 --- a/apps/user_ldap/l10n/es_PA.js +++ b/apps/user_ldap/l10n/es_PA.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_PA.json b/apps/user_ldap/l10n/es_PA.json index 6bca1270581..e19b2729863 100644 --- a/apps/user_ldap/l10n/es_PA.json +++ b/apps/user_ldap/l10n/es_PA.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PE.js b/apps/user_ldap/l10n/es_PE.js index fd1a560a19a..abd5c685ea3 100644 --- a/apps/user_ldap/l10n/es_PE.js +++ b/apps/user_ldap/l10n/es_PE.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_PE.json b/apps/user_ldap/l10n/es_PE.json index 6bca1270581..e19b2729863 100644 --- a/apps/user_ldap/l10n/es_PE.json +++ b/apps/user_ldap/l10n/es_PE.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PR.js b/apps/user_ldap/l10n/es_PR.js index fd1a560a19a..abd5c685ea3 100644 --- a/apps/user_ldap/l10n/es_PR.js +++ b/apps/user_ldap/l10n/es_PR.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_PR.json b/apps/user_ldap/l10n/es_PR.json index 6bca1270581..e19b2729863 100644 --- a/apps/user_ldap/l10n/es_PR.json +++ b/apps/user_ldap/l10n/es_PR.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PY.js b/apps/user_ldap/l10n/es_PY.js index fd1a560a19a..6ec441b928f 100644 --- a/apps/user_ldap/l10n/es_PY.js +++ b/apps/user_ldap/l10n/es_PY.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,106 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "An error occurred" : "Se presentó un error", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_PY.json b/apps/user_ldap/l10n/es_PY.json index 6bca1270581..6f751713799 100644 --- a/apps/user_ldap/l10n/es_PY.json +++ b/apps/user_ldap/l10n/es_PY.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,106 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "An error occurred" : "Se presentó un error", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_SV.js b/apps/user_ldap/l10n/es_SV.js index e8b4c41e5cb..459b761b0d6 100644 --- a/apps/user_ldap/l10n/es_SV.js +++ b/apps/user_ldap/l10n/es_SV.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -56,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -132,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -165,12 +71,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_SV.json b/apps/user_ldap/l10n/es_SV.json index d45f025b43b..6f876ccdae2 100644 --- a/apps/user_ldap/l10n/es_SV.json +++ b/apps/user_ldap/l10n/es_SV.json @@ -14,38 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -54,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -130,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -163,12 +69,107 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} registro disponible dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado","{objectsFound} registros disponibles dentro del DN base proporcionado"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_UY.js b/apps/user_ldap/l10n/es_UY.js index fd1a560a19a..abd5c685ea3 100644 --- a/apps/user_ldap/l10n/es_UY.js +++ b/apps/user_ldap/l10n/es_UY.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/es_UY.json b/apps/user_ldap/l10n/es_UY.json index 6bca1270581..e19b2729863 100644 --- a/apps/user_ldap/l10n/es_UY.json +++ b/apps/user_ldap/l10n/es_UY.json @@ -14,37 +14,6 @@ "So-so password" : "Contraseña aceptable", "Good password" : "Buena contraseña", "Strong password" : "Contraseña fuerte", - "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", - "Testing configuration…" : "Probando configuración... ", - "Configuration incorrect" : "Configuración Incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccionar las clases de objeto", - "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", - "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", - "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", - "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", - "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", - "Confirm Deletion" : "Confirmar el borrado", - "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", - "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", - "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", - "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "No fue posible encontrar la función deseada.", "Invalid Host" : "Servidor inválido", "LDAP user and group backend" : "Backend de LDAP para usuario y grupo", - "Test Configuration" : "Probar configuración", - "Help" : "Ayuda", - "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", - "Only these object classes:" : "Sólo estas clases de objetos:", - "Only from these groups:" : "Sólo desde estos grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos disponibles", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar consulta a LDAP", - "LDAP Filter:" : "Filtro de LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", - "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", - "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", - "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", - "Test Loginname" : "Probar nombre de usuario", - "Verify settings" : "Verificar configuraciones ", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Agregar una nueva configuración", - "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", - "Delete the current configuration" : "Borrar la configuración actual", - "Host" : "Servidor", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", - "Port" : "Puerto", - "Detect Port" : "Detectar Puerto", - "User DN" : "DN del usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", - "Password" : "Contraseña", - "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", - "Save Credentials" : "Guardar credenciales", - "One Base DN per line" : "Un DN Base por línea", - "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", - "Detect Base DN" : "Detectar DN Base", - "Test Base DN" : "Probar el DN Base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", - "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", - "Verify settings and count users" : "Verificar configuraciones y contar ususarios", - "Saving" : "Guardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Por favor renueva tu contraseña.", - "An internal error occurred." : "Se presentó un error interno. ", - "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", - "Current password" : "Contraseña actual", - "New password" : "Nueva contraseña", - "Renew password" : "Renovar contraseña", - "Wrong password." : "Contraseña incorrecta. ", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de Inicio de Sesión", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", "Connection Settings" : "Configuraciones de la conexión", - "Configuration Active" : "Configuracion Activa", - "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", "Backup (Replica) Host" : "Servidor de copia de seguridad (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Por favor proporciona un servidor de copia de seguridad opcional. Debe ser una réplica del servidor LDAP / AD principal.", "Backup (Replica) Port" : "Puerto para copias de seguridad (Réplica)", - "Disable Main Server" : "Deshabilitar servidor principal", "Only connect to the replica server." : "Sólo contectarse al servidor de réplica.", + "Disable Main Server" : "Deshabilitar servidor principal", "Turn off SSL certificate validation." : "Deshabilitar la validación del certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", "Cache Time-To-Live" : "Tiempo de vida del caché", "in seconds. A change empties the cache." : "en segundos. Un cambio vacía la caché.", "Directory Settings" : "Configuraciones del directorio", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "El atributo LDAP a usar para generar el nombre del usuario a desplegar.", "2nd User Display Name Field" : "2do Campo de Nombre a Desplegar del Usuario", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP puede ser agregado al nombre a despelegar entre corchetes. Ejemplos de resultados »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árbol de Usuario Base", "One User Base DN per line" : "Un Usuario Base de DN por línea", - "User Search Attributes" : "Atributos de búsqueda de usuario", + "Base User Tree" : "Árbol de Usuario Base", "Optional; one attribute per line" : "Opcional; un atributo por línea", + "User Search Attributes" : "Atributos de búsqueda de usuario", "Group Display Name Field" : "Campo de Nombre de Grupo a Desplegar", "The LDAP attribute to use to generate the groups's display name." : "El atributo LDAP a usar para generar el nombre para mostrar del grupo.", - "Base Group Tree" : "Árbol base de grupo", "One Group Base DN per line" : "Un DN Base de Grupo por línea", + "Base Group Tree" : "Árbol base de grupo", "Group Search Attributes" : "Atributos de Búsqueda de Grupo", "Group-Member association" : "Asociación Grupo-Miembro", "Dynamic Group Member URL" : "URL Dinámico de Miembro de Grupo ", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "El atributo de LDAP que, en objetos de grupo, contiene una URL de búsqueda LDAP que determina cuáles objetos pertenecen al grupo. (Un ajuste vacío deshabilita la funcionalidad de membrecía de grupo dinámica.)", - "Nested Groups" : "Grupos Anidados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando está activado, los grupos que contengan grupos están soportados. (Sólo funciona si el atributo de miembro de grupo contiene los DNs). ", + "Nested Groups" : "Grupos Anidados", "Paging chunksize" : "Tamaño del chunk de paginación", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "El tamaño de chunk usado para las búsquedas con paginación de LDAP puede regresar resuldados volumniosos tales como enumeraciones de usuarios o grupos. (Establecerlo a 0 deshabilita las búsquedas con paginación en estos casos). ", - "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitir que los usuarios LDAP puedan cambiar su contraseña y permitir a los Super Administradortes y Administradores de grupo cambiar la contraseña de sus usuarios LDAP. Únicamente funciona cuando la configuración de las poiíticas de control de acceso en el servidor LDAP está alineada. Como las contraseñas son enviadas en texto plano al servidor LDAP, se debe usar encripción en el transporte y del mismo modo se debe configurar el uso de funciones de resumen en el servidor LDAP", + "Enable LDAP password changes per user" : "Habilitar cambio de contraseñas en LDAP por el usuario", "(New password is sent as plain text to LDAP)" : "(La nueva contraseña se envía como texto plano a LDAP)", "Default password policy DN" : "DN de la política predeterminada de contraseñas", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "El DN de la política de contraseñas predeterminada que será usada para el manejo de expiración de contraseñas. Sólo funciona cuando está habilitado el cambio de contraseñas por el usuario y sólo está soportado para OpenLDAP. Déjalo en blanco para deshabilitar el manejo de expiración de contraseñas.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "Atributo de nombre de usuario Interno:", "Override UUID detection" : "Anular la detección UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defecto, el atributo UUID se detecta automáticamente. Este atributo se usa para identificar, sin ninguna duda, a usuarios y grupos LDAP. Adicionalmente, el usuario interno se creará con base en el UUID, si no ha sido especificado otro comportamiento en la parte de arriba. Puedes anular la configuración y proporcionar el atributo que quieras. Debes asegurarte de que el atributo que quieres sea accesible por los usuarios y grupos y que sea único. Mantenlo vacío para tener el comportamiento predeterminado. Los cambios surtirán efecto sólo en los usuarios y grupos mapeados (agregados) nuevos a LDAP.", - "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", - "UUID Attribute for Groups:" : "Atributo UUID para Grupos:", + "Only these object classes:" : "Sólo estas clases de objetos:", + "Only from these groups:" : "Sólo desde estos grupos:", + "Edit LDAP Query" : "Editar consulta a LDAP", + "LDAP Filter:" : "Filtro de LDAP:", + "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", + "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", + "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", + "Other Attributes:" : "Otros atributos:", + "Verify settings" : "Verificar configuraciones ", + "No object found in the given Base DN. Please revise." : "No fue posible encontrar ningún objeto en el DN Base dado. Por favor verifica.", + "More than 1,000 directory entries available." : "Se encuentran disponibles más de 1,000 elementos de directoiros. ", + "When unchecked, this configuration will be skipped." : "Cuando no esté seleccionada, esta configuración será omitida.", + "Configuration Active" : "Configuracion Activa", + "Copy current configuration into new directory binding" : "Copiar la configuración actual a un nuevo directorio de vinculación", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Puedes omitir el protocolo, a menos que requiera SSL. Si es el caso, empieza con ldaps://", + "Host" : "Servidor", + "Port" : "Puerto", + "Detect Port" : "Detectar Puerto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del cliente del usuario con el que se vinculará, ejem. uid=agente,dc=ejemplo,dc=com. Para tener un acceso anónimo, deja el DN y la contraseña vacíos.", + "User DN" : "DN del usuario", + "For anonymous access, leave DN and Password empty." : "Para acceso anónimo, deja la contraseña y DN vacíos.", + "Password" : "Contraseña", + "Save Credentials" : "Guardar credenciales", + "One Base DN per line" : "Un DN Base por línea", + "You can specify Base DN for users and groups in the Advanced tab" : "Puedes especificar el DN Base para usuarios y grupos en la pestaña Avanzado", + "Detect Base DN" : "Detectar DN Base", + "Test Base DN" : "Probar el DN Base", + "Listing and searching for users is constrained by these criteria:" : "Los enlistados y las busquedas para los usuarios están acotados por estos criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las clases de objetos más comunes para usuarios son organizationalPerson, person, user, and inetOrgPerson. Si no estás seguro de cuál clase de objeto selecciónar, por favor consulta tu directorio admin.", + "Verify settings and count users" : "Verificar configuraciones y contar ususarios", + "Test Configuration" : "Probar configuración", + "Help" : "Ayuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de Inicio de Sesión", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles." + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar la modalidad habilitará las consultas automaticas de LDAP. Dependiendo del tamaño de su LDAP esto puede tomar algun tiempo. ¿Aún desea cambiar la modalidad?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen con los siguientes criterios están disponibles en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos disponibles", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", + "Test Loginname" : "Probar nombre de usuario", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Agregar una nueva configuración", + "Delete the current configuration" : "Borrar la configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitudes automaticas de LDAP. Es mejor para ambientes más grandes pero requiere mayor conocimiento de LDAP. ", + "Manually enter LDAP filters (recommended for large directories)" : "Ingresar los filtros LDAP manualmente (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "El filtro especifica cuáles usuarios LDAP tendrán acceso a la instancia %s.", + "Saving" : "Guardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Por favor renueva tu contraseña.", + "An internal error occurred." : "Se presentó un error interno. ", + "Please try again or contact your administrator." : "Por favor inténtarlo de nuevo o contacta a tu administrador. ", + "Current password" : "Contraseña actual", + "New password" : "Nueva contraseña", + "Renew password" : "Renovar contraseña", + "Wrong password." : "Contraseña incorrecta. ", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor verifica las bitácoras para más detalles.", + "The Base DN appears to be wrong" : "El DN Base parece estar incorrecto", + "Testing configuration…" : "Probando configuración... ", + "Configuration incorrect" : "Configuración Incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccionar las clases de objeto", + "Please check the credentials, they seem to be wrong." : "Por favor verifica tus credenciales, al parecer están equivocadas.", + "Please specify the port, it could not be auto-detected." : "No fue posible auto-detectar el puerto, por favor especifícalo.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No fue posible auto detectar el DN Base, por favor verifica las credenciales, servidor y puerto.", + "Could not detect Base DN, please enter it manually." : "No fue posible detectar el DN Base, por favor ingreésalo manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Se presentó un error. Por favor verifica la DN Base, así como las configuraciones de la conexión y las credenciales.", + "Do you really want to delete the current Server Configuration?" : "¿Realmente deseas eliminar la configuración actual del servidor?", + "Confirm Deletion" : "Confirmar el borrado", + "Mappings cleared successfully!" : "¡Los mapeos se borraron exitosamente!", + "Error while clearing the mappings." : "Se presentó un error al borrar los mapeos. ", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "La vinculación anónima no está permitida. Por favor proporciona un Usuario DN y una Contaseña.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Error de Operaciones LDAP. Las vinculaciones anónimas pueden no estar permitidas. ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Se presentó una falla en el guardado. Por favor verifica que la base de datos esté operando. Vuelve a cargar antes de continuar. ", + "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuario no encontrado. Por favor verifica tus atributos de inicio de sesión y tu usuario. Filtro aplicado (para copiar-y-pegar para una validación de línea de comando):
", + "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: El módulo LDAP de PHP no está instalado, el backend no funcionará. Por favor solicita su instalación a tu administrador del sistema.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "¡No se recomienda, úsalo únicamente para pruebas! Si la conexión sólo funciona con esta opción, importa el certificado SSL del servidor LDAP a tu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para Usuarios:", + "UUID Attribute for Groups:" : "Atributo UUID para Grupos:" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/et_EE.js b/apps/user_ldap/l10n/et_EE.js index a024012d43d..9fcd5d0751b 100644 --- a/apps/user_ldap/l10n/et_EE.js +++ b/apps/user_ldap/l10n/et_EE.js @@ -19,32 +19,6 @@ OC.L10N.register( "So-so password" : "Enam-vähem sobiv salasõna", "Good password" : "Hea salasõna", "Strong password" : "Väga hea salasõna", - "The Base DN appears to be wrong" : "Näib, et Base DN on vale", - "Testing configuration…" : "Seadistuse testimine", - "Configuration incorrect" : "Seadistus on vigane", - "Configuration incomplete" : "Seadistus on puudulik", - "Configuration OK" : "Seadistus on korras", - "Select groups" : "Vali grupid", - "Select object classes" : "Vali objekti klassid", - "Please check the credentials, they seem to be wrong." : "Palun kontrolli kasutajaandmeid, need näivad olevat valed.", - "Please specify the port, it could not be auto-detected." : "Palun valige port, seda pole võimalik automaatselt tuvastada", - "Base DN could not be auto-detected, please revise credentials, host and port." : "BaasDN-i ei saa automaatselt tuvastada, palun vaata üle kasutajaandned, server ja port.", - "Could not detect Base DN, please enter it manually." : "BaasDN-i tuvastamine ebaõnnestus. Palun sisesta see käsitsi.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "BaasDN-is ei leitu ühtegi objekti.", - "More than 1,000 directory entries available." : "Saadaval on rohkem kui 1000 kataloogikirjet.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["„Base DN“ alusel on saadaval {objectsFound} kirje","„Base DN“ alusel on saadaval {objectsFound} kirjet"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tekkis viga. Palun kontrolli, kas „Base DN“ on õige, ühendus toimib ning kasutajanimi/salasõna on korrektsed.", - "Do you really want to delete the current Server Configuration?" : "Oled kindel, et tahad kustutada praegust serveri seadistust?", - "Confirm Deletion" : "Kinnita kustutamine", - "Mappings cleared successfully!" : "Vastandused on eemaldatud!", - "Error while clearing the mappings." : "Viga vastanduse/seose eemaldamisel.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonüümne sidumine pole lubatud. Palun sisesta kasutaja „User DN“ ja salasõna.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP päringu viga. Anonüümne sidumine pole ilmselt lubatud.", - "Mode switch" : "Režiimi lüliti", - "Select attributes" : "Vali atribuudid", - "User found and settings verified." : "Kasutaja leiti ja seaded on kontrollitud.", - "Please provide a login name to test against" : "Palun sisesta kasutajanimi, mida testida", "Password change rejected. Hint: %s" : "Salasõna muutmine polnud võimalik. Selgitus: %s", "Mandatory field \"%s\" left empty" : "Kohustuslik väli „%s“ on jäänud tühjaks", "Login filter does not contain %s placeholder." : "Kasutajanimede filtris puudub kohatäitja „%s“", @@ -63,85 +37,31 @@ OC.L10N.register( "_%n user found_::_%n users found_" : ["Leidus %n kasutaja","Leidus %n kasutajat"], "Could not find the desired feature" : "Ei suuda leida soovitud funktsioonaalsust", "Invalid Host" : "Vigane server", - "Test Configuration" : "Testi seadistust", - "Help" : "Abiinfo", - "Groups meeting these criteria are available in %s:" : "Kriteeriumiga sobivad grupid on saadaval %s:", - "Only these object classes:" : "Ainult neid objektide klasse:", - "Only from these groups:" : "Ainult neist gruppidest:", - "Search groups" : "Otsi gruppe", - "Available groups" : "Saadaolevad grupid", - "Selected groups" : "Valitud grupid", - "Edit LDAP Query" : "Muuda LDAP päringut", - "LDAP Filter:" : "LDAP filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.", - "Other Attributes:" : "Muud atribuudid:", - "Test Loginname" : "Testi kasutajanime", - "Verify settings" : "Kontrolli seadeid", - "%s. Server:" : "%s. Server:", - "Delete the current configuration" : "Kustuta praegune seadistus", - "Host" : "Host", - "Port" : "Port", - "Detect Port" : "Tuvasta port", - "User DN" : "Kasutaja DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", - "Password" : "Salasõna", - "For anonymous access, leave DN and Password empty." : "Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", - "Save Credentials" : "Salvesta kasutajaandmed", - "One Base DN per line" : "Üks baas-DN rea kohta", - "You can specify Base DN for users and groups in the Advanced tab" : "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt", - "Detect Base DN" : "Tuvasta Baas DN", - "Test Base DN" : "Testi Baas DN-i", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.", - "Manually enter LDAP filters (recommended for large directories)" : "Sisesta LDAP filtrid käsitsi (sooitatav suurtele kataloogidele)", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Leivinuimad objektiklassid kasutajate jaoks on organizationalPerson, person, user ja inetOrgPerson. Kui sa pole kindel, millist objektiklassi valida, pöördu kataloogi haldaja poole.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.", - "Verify settings and count users" : "Kinnita seaded ja loetle kasutajad", - "Saving" : "Salvestamine", - "Back" : "Tagasi", - "Continue" : "Jätka", - "Please renew your password." : "Palun uuenda oma salasõna.", - "An internal error occurred." : "Tekkis sisemine tõrge.", - "Please try again or contact your administrator." : "Proovi uuesti või võta ühendust administraatoriga.", - "Current password" : "Praegune salasõna", - "New password" : "Uus salasõna", - "Renew password" : "Uuenda salasõna", - "Wrong password." : "Vale salasõna.", - "Cancel" : "Loobu", - "Server" : "Server", - "Users" : "Kasutajad", - "Login Attributes" : "Sisselogimise andmed", - "Groups" : "Grupid", - "Expert" : "Ekspert", - "Advanced" : "Täpsem", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Hoiatus:PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.", "Connection Settings" : "Ühenduse seadistused", - "Configuration Active" : "Seadistus on aktiivne", - "When unchecked, this configuration will be skipped." : "Kui on märkimata, siis seadistust ei kasutata.", "Backup (Replica) Host" : "Varuserver", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Lisa valikuline varuserver. See peab olema koopia peamisest LDAP/AD serverist.", "Backup (Replica) Port" : "Varuserveri (replika) port", - "Disable Main Server" : "Ära kasuta peaserverit", "Only connect to the replica server." : "Ühendu ainult replitseeriva serveriga.", + "Disable Main Server" : "Ära kasuta peaserverit", "Turn off SSL certificate validation." : "Lülita SSL sertifikaadi kontrollimine välja.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.", "Cache Time-To-Live" : "Puhvri iga", "in seconds. A change empties the cache." : "sekundites. Muudatus tühjendab vahemälu.", "Directory Settings" : "Kausta seaded", "User Display Name Field" : "Kasutaja näidatava nime väli", "The LDAP attribute to use to generate the user's display name." : "LDAP atribuut, mida kasutatakse kasutaja kuvatava nime loomiseks.", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Valikuline. LDAP atribuut, mis lisatakse nime järele sulgudesse. Näiteks »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Baaskasutaja puu", "One User Base DN per line" : "Üks kasutaja baas-DN rea kohta", - "User Search Attributes" : "Kasutaja otsingu atribuudid", + "Base User Tree" : "Baaskasutaja puu", "Optional; one attribute per line" : "Valikuline; üks atribuut rea kohta", + "User Search Attributes" : "Kasutaja otsingu atribuudid", "Group Display Name Field" : "Grupi näidatava nime väli", "The LDAP attribute to use to generate the groups's display name." : "LDAP atribuut, mida kasutatakse ownCloudi grupi kuvatava nime loomiseks.", - "Base Group Tree" : "Baasgrupi puu", "One Group Base DN per line" : "Üks grupi baas-DN rea kohta", + "Base Group Tree" : "Baasgrupi puu", "Group Search Attributes" : "Grupi otsingu atribuudid", "Group-Member association" : "Grupiliikme seotus", - "Nested Groups" : "Sisegrupp", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Sisse lülitamisel on toetatakse gruppe sisaldavad gruppe. (Toimib, kui grupi liikme atribuut sisaldab DN-e.)", + "Nested Groups" : "Sisegrupp", "Paging chunksize" : "Kutsungi pataka suurus", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Pataka suurust kasutatakse LDAPi kutsungite kaupa otsingute puhul, mis võivad väljastada pikki kasutajate või gruppide loetelusid. (Määrates suuruseks 0, keelatakse LDAP patakate kaupa otsing taolistes situatsioonides)", "Special Attributes" : "Spetsiifilised atribuudid", @@ -153,11 +73,93 @@ OC.L10N.register( "Internal Username Attribute:" : "Sisemise kasutajatunnuse atribuut:", "Override UUID detection" : "Tühista UUID tuvastus", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Vaikimis ownCloud tuvastab automaatselt UUID atribuudi. UUID atribuuti kasutatakse LDAP kasutajate ja gruppide kindlaks tuvastamiseks. Samuti tekitatakse sisemine kasutajanimi UUID alusel, kui pole määratud teisiti. Sa saad tühistada selle seadistuse ning määrata atribuudi omal valikul. Pead veenduma, et valitud atribuut toimib nii kasutajate kui gruppide puhul ning on unikaalne. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.", - "UUID Attribute for Users:" : "UUID atribuut kasutajatele:", - "UUID Attribute for Groups:" : "UUID atribuut gruppidele:", + "Only these object classes:" : "Ainult neid objektide klasse:", + "Only from these groups:" : "Ainult neist gruppidest:", + "Edit LDAP Query" : "Muuda LDAP päringut", + "LDAP Filter:" : "LDAP filter:", + "User found and settings verified." : "Kasutaja leiti ja seaded on kontrollitud.", + "Other Attributes:" : "Muud atribuudid:", + "Verify settings" : "Kontrolli seadeid", + "No object found in the given Base DN. Please revise." : "BaasDN-is ei leitu ühtegi objekti.", + "More than 1,000 directory entries available." : "Saadaval on rohkem kui 1000 kataloogikirjet.", + "When unchecked, this configuration will be skipped." : "Kui on märkimata, siis seadistust ei kasutata.", + "Configuration Active" : "Seadistus on aktiivne", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Tuvasta port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", + "User DN" : "Kasutaja DN", + "For anonymous access, leave DN and Password empty." : "Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", + "Password" : "Salasõna", + "Save Credentials" : "Salvesta kasutajaandmed", + "One Base DN per line" : "Üks baas-DN rea kohta", + "You can specify Base DN for users and groups in the Advanced tab" : "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt", + "Detect Base DN" : "Tuvasta Baas DN", + "Test Base DN" : "Testi Baas DN-i", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Leivinuimad objektiklassid kasutajate jaoks on organizationalPerson, person, user ja inetOrgPerson. Kui sa pole kindel, millist objektiklassi valida, pöördu kataloogi haldaja poole.", + "Verify settings and count users" : "Kinnita seaded ja loetle kasutajad", + "Test Configuration" : "Testi seadistust", + "Help" : "Abiinfo", + "Server" : "Server", + "Users" : "Kasutajad", + "Login Attributes" : "Sisselogimise andmed", + "Groups" : "Grupid", + "Advanced" : "Täpsem", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "LDAP-Kasutajatunnus Kasutaja Vastendus", "Clear Username-LDAP User Mapping" : "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus", "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus", - "Invalid configuration. Please have a look at the logs for further details." : "Vigane seadistus. Rohkema info jaoks vaadake logisid." + "An error occurred" : "Tekkis viga", + "Mode switch" : "Režiimi lüliti", + "Cancel" : "Loobu", + "Confirm" : "Kinnita", + "Groups meeting these criteria are available in %s:" : "Kriteeriumiga sobivad grupid on saadaval %s:", + "Search groups" : "Otsi gruppe", + "Available groups" : "Saadaolevad grupid", + "Selected groups" : "Valitud grupid", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.", + "Test Loginname" : "Testi kasutajanime", + "%s. Server:" : "%s. Server:", + "Delete the current configuration" : "Kustuta praegune seadistus", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.", + "Manually enter LDAP filters (recommended for large directories)" : "Sisesta LDAP filtrid käsitsi (sooitatav suurtele kataloogidele)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.", + "Saving" : "Salvestamine", + "Back" : "Tagasi", + "Continue" : "Jätka", + "Please renew your password." : "Palun uuenda oma salasõna.", + "An internal error occurred." : "Tekkis sisemine tõrge.", + "Please try again or contact your administrator." : "Proovi uuesti või võta ühendust administraatoriga.", + "Current password" : "Praegune salasõna", + "New password" : "Uus salasõna", + "Renew password" : "Uuenda salasõna", + "Wrong password." : "Vale salasõna.", + "Invalid configuration. Please have a look at the logs for further details." : "Vigane seadistus. Rohkema info jaoks vaadake logisid.", + "The Base DN appears to be wrong" : "Näib, et Base DN on vale", + "Testing configuration…" : "Seadistuse testimine", + "Configuration incorrect" : "Seadistus on vigane", + "Configuration incomplete" : "Seadistus on puudulik", + "Configuration OK" : "Seadistus on korras", + "Select groups" : "Vali grupid", + "Select object classes" : "Vali objekti klassid", + "Please check the credentials, they seem to be wrong." : "Palun kontrolli kasutajaandmeid, need näivad olevat valed.", + "Please specify the port, it could not be auto-detected." : "Palun valige port, seda pole võimalik automaatselt tuvastada", + "Base DN could not be auto-detected, please revise credentials, host and port." : "BaasDN-i ei saa automaatselt tuvastada, palun vaata üle kasutajaandned, server ja port.", + "Could not detect Base DN, please enter it manually." : "BaasDN-i tuvastamine ebaõnnestus. Palun sisesta see käsitsi.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["„Base DN“ alusel on saadaval {objectsFound} kirje","„Base DN“ alusel on saadaval {objectsFound} kirjet"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tekkis viga. Palun kontrolli, kas „Base DN“ on õige, ühendus toimib ning kasutajanimi/salasõna on korrektsed.", + "Do you really want to delete the current Server Configuration?" : "Oled kindel, et tahad kustutada praegust serveri seadistust?", + "Confirm Deletion" : "Kinnita kustutamine", + "Mappings cleared successfully!" : "Vastandused on eemaldatud!", + "Error while clearing the mappings." : "Viga vastanduse/seose eemaldamisel.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonüümne sidumine pole lubatud. Palun sisesta kasutaja „User DN“ ja salasõna.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP päringu viga. Anonüümne sidumine pole ilmselt lubatud.", + "Select attributes" : "Vali atribuudid", + "Please provide a login name to test against" : "Palun sisesta kasutajanimi, mida testida", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Hoiatus:PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.", + "UUID Attribute for Users:" : "UUID atribuut kasutajatele:", + "UUID Attribute for Groups:" : "UUID atribuut gruppidele:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/et_EE.json b/apps/user_ldap/l10n/et_EE.json index 3d90e2d17ce..87fb6b44c6a 100644 --- a/apps/user_ldap/l10n/et_EE.json +++ b/apps/user_ldap/l10n/et_EE.json @@ -17,32 +17,6 @@ "So-so password" : "Enam-vähem sobiv salasõna", "Good password" : "Hea salasõna", "Strong password" : "Väga hea salasõna", - "The Base DN appears to be wrong" : "Näib, et Base DN on vale", - "Testing configuration…" : "Seadistuse testimine", - "Configuration incorrect" : "Seadistus on vigane", - "Configuration incomplete" : "Seadistus on puudulik", - "Configuration OK" : "Seadistus on korras", - "Select groups" : "Vali grupid", - "Select object classes" : "Vali objekti klassid", - "Please check the credentials, they seem to be wrong." : "Palun kontrolli kasutajaandmeid, need näivad olevat valed.", - "Please specify the port, it could not be auto-detected." : "Palun valige port, seda pole võimalik automaatselt tuvastada", - "Base DN could not be auto-detected, please revise credentials, host and port." : "BaasDN-i ei saa automaatselt tuvastada, palun vaata üle kasutajaandned, server ja port.", - "Could not detect Base DN, please enter it manually." : "BaasDN-i tuvastamine ebaõnnestus. Palun sisesta see käsitsi.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "BaasDN-is ei leitu ühtegi objekti.", - "More than 1,000 directory entries available." : "Saadaval on rohkem kui 1000 kataloogikirjet.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["„Base DN“ alusel on saadaval {objectsFound} kirje","„Base DN“ alusel on saadaval {objectsFound} kirjet"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tekkis viga. Palun kontrolli, kas „Base DN“ on õige, ühendus toimib ning kasutajanimi/salasõna on korrektsed.", - "Do you really want to delete the current Server Configuration?" : "Oled kindel, et tahad kustutada praegust serveri seadistust?", - "Confirm Deletion" : "Kinnita kustutamine", - "Mappings cleared successfully!" : "Vastandused on eemaldatud!", - "Error while clearing the mappings." : "Viga vastanduse/seose eemaldamisel.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonüümne sidumine pole lubatud. Palun sisesta kasutaja „User DN“ ja salasõna.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP päringu viga. Anonüümne sidumine pole ilmselt lubatud.", - "Mode switch" : "Režiimi lüliti", - "Select attributes" : "Vali atribuudid", - "User found and settings verified." : "Kasutaja leiti ja seaded on kontrollitud.", - "Please provide a login name to test against" : "Palun sisesta kasutajanimi, mida testida", "Password change rejected. Hint: %s" : "Salasõna muutmine polnud võimalik. Selgitus: %s", "Mandatory field \"%s\" left empty" : "Kohustuslik väli „%s“ on jäänud tühjaks", "Login filter does not contain %s placeholder." : "Kasutajanimede filtris puudub kohatäitja „%s“", @@ -61,85 +35,31 @@ "_%n user found_::_%n users found_" : ["Leidus %n kasutaja","Leidus %n kasutajat"], "Could not find the desired feature" : "Ei suuda leida soovitud funktsioonaalsust", "Invalid Host" : "Vigane server", - "Test Configuration" : "Testi seadistust", - "Help" : "Abiinfo", - "Groups meeting these criteria are available in %s:" : "Kriteeriumiga sobivad grupid on saadaval %s:", - "Only these object classes:" : "Ainult neid objektide klasse:", - "Only from these groups:" : "Ainult neist gruppidest:", - "Search groups" : "Otsi gruppe", - "Available groups" : "Saadaolevad grupid", - "Selected groups" : "Valitud grupid", - "Edit LDAP Query" : "Muuda LDAP päringut", - "LDAP Filter:" : "LDAP filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.", - "Other Attributes:" : "Muud atribuudid:", - "Test Loginname" : "Testi kasutajanime", - "Verify settings" : "Kontrolli seadeid", - "%s. Server:" : "%s. Server:", - "Delete the current configuration" : "Kustuta praegune seadistus", - "Host" : "Host", - "Port" : "Port", - "Detect Port" : "Tuvasta port", - "User DN" : "Kasutaja DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", - "Password" : "Salasõna", - "For anonymous access, leave DN and Password empty." : "Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", - "Save Credentials" : "Salvesta kasutajaandmed", - "One Base DN per line" : "Üks baas-DN rea kohta", - "You can specify Base DN for users and groups in the Advanced tab" : "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt", - "Detect Base DN" : "Tuvasta Baas DN", - "Test Base DN" : "Testi Baas DN-i", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.", - "Manually enter LDAP filters (recommended for large directories)" : "Sisesta LDAP filtrid käsitsi (sooitatav suurtele kataloogidele)", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Leivinuimad objektiklassid kasutajate jaoks on organizationalPerson, person, user ja inetOrgPerson. Kui sa pole kindel, millist objektiklassi valida, pöördu kataloogi haldaja poole.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.", - "Verify settings and count users" : "Kinnita seaded ja loetle kasutajad", - "Saving" : "Salvestamine", - "Back" : "Tagasi", - "Continue" : "Jätka", - "Please renew your password." : "Palun uuenda oma salasõna.", - "An internal error occurred." : "Tekkis sisemine tõrge.", - "Please try again or contact your administrator." : "Proovi uuesti või võta ühendust administraatoriga.", - "Current password" : "Praegune salasõna", - "New password" : "Uus salasõna", - "Renew password" : "Uuenda salasõna", - "Wrong password." : "Vale salasõna.", - "Cancel" : "Loobu", - "Server" : "Server", - "Users" : "Kasutajad", - "Login Attributes" : "Sisselogimise andmed", - "Groups" : "Grupid", - "Expert" : "Ekspert", - "Advanced" : "Täpsem", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Hoiatus:PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.", "Connection Settings" : "Ühenduse seadistused", - "Configuration Active" : "Seadistus on aktiivne", - "When unchecked, this configuration will be skipped." : "Kui on märkimata, siis seadistust ei kasutata.", "Backup (Replica) Host" : "Varuserver", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Lisa valikuline varuserver. See peab olema koopia peamisest LDAP/AD serverist.", "Backup (Replica) Port" : "Varuserveri (replika) port", - "Disable Main Server" : "Ära kasuta peaserverit", "Only connect to the replica server." : "Ühendu ainult replitseeriva serveriga.", + "Disable Main Server" : "Ära kasuta peaserverit", "Turn off SSL certificate validation." : "Lülita SSL sertifikaadi kontrollimine välja.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.", "Cache Time-To-Live" : "Puhvri iga", "in seconds. A change empties the cache." : "sekundites. Muudatus tühjendab vahemälu.", "Directory Settings" : "Kausta seaded", "User Display Name Field" : "Kasutaja näidatava nime väli", "The LDAP attribute to use to generate the user's display name." : "LDAP atribuut, mida kasutatakse kasutaja kuvatava nime loomiseks.", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Valikuline. LDAP atribuut, mis lisatakse nime järele sulgudesse. Näiteks »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Baaskasutaja puu", "One User Base DN per line" : "Üks kasutaja baas-DN rea kohta", - "User Search Attributes" : "Kasutaja otsingu atribuudid", + "Base User Tree" : "Baaskasutaja puu", "Optional; one attribute per line" : "Valikuline; üks atribuut rea kohta", + "User Search Attributes" : "Kasutaja otsingu atribuudid", "Group Display Name Field" : "Grupi näidatava nime väli", "The LDAP attribute to use to generate the groups's display name." : "LDAP atribuut, mida kasutatakse ownCloudi grupi kuvatava nime loomiseks.", - "Base Group Tree" : "Baasgrupi puu", "One Group Base DN per line" : "Üks grupi baas-DN rea kohta", + "Base Group Tree" : "Baasgrupi puu", "Group Search Attributes" : "Grupi otsingu atribuudid", "Group-Member association" : "Grupiliikme seotus", - "Nested Groups" : "Sisegrupp", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Sisse lülitamisel on toetatakse gruppe sisaldavad gruppe. (Toimib, kui grupi liikme atribuut sisaldab DN-e.)", + "Nested Groups" : "Sisegrupp", "Paging chunksize" : "Kutsungi pataka suurus", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Pataka suurust kasutatakse LDAPi kutsungite kaupa otsingute puhul, mis võivad väljastada pikki kasutajate või gruppide loetelusid. (Määrates suuruseks 0, keelatakse LDAP patakate kaupa otsing taolistes situatsioonides)", "Special Attributes" : "Spetsiifilised atribuudid", @@ -151,11 +71,93 @@ "Internal Username Attribute:" : "Sisemise kasutajatunnuse atribuut:", "Override UUID detection" : "Tühista UUID tuvastus", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Vaikimis ownCloud tuvastab automaatselt UUID atribuudi. UUID atribuuti kasutatakse LDAP kasutajate ja gruppide kindlaks tuvastamiseks. Samuti tekitatakse sisemine kasutajanimi UUID alusel, kui pole määratud teisiti. Sa saad tühistada selle seadistuse ning määrata atribuudi omal valikul. Pead veenduma, et valitud atribuut toimib nii kasutajate kui gruppide puhul ning on unikaalne. Vaikimisi seadistuseks jäta tühjaks. Muudatused mõjutavad ainult uusi (lisatud) LDAP kasutajate vastendusi.", - "UUID Attribute for Users:" : "UUID atribuut kasutajatele:", - "UUID Attribute for Groups:" : "UUID atribuut gruppidele:", + "Only these object classes:" : "Ainult neid objektide klasse:", + "Only from these groups:" : "Ainult neist gruppidest:", + "Edit LDAP Query" : "Muuda LDAP päringut", + "LDAP Filter:" : "LDAP filter:", + "User found and settings verified." : "Kasutaja leiti ja seaded on kontrollitud.", + "Other Attributes:" : "Muud atribuudid:", + "Verify settings" : "Kontrolli seadeid", + "No object found in the given Base DN. Please revise." : "BaasDN-is ei leitu ühtegi objekti.", + "More than 1,000 directory entries available." : "Saadaval on rohkem kui 1000 kataloogikirjet.", + "When unchecked, this configuration will be skipped." : "Kui on märkimata, siis seadistust ei kasutata.", + "Configuration Active" : "Seadistus on aktiivne", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Tuvasta port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klientkasutaja DN, kellega seotakse, nt. uid=agent,dc=näidis,dc=com. Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", + "User DN" : "Kasutaja DN", + "For anonymous access, leave DN and Password empty." : "Anonüümseks ligipääsuks jäta DN ja salasõna tühjaks.", + "Password" : "Salasõna", + "Save Credentials" : "Salvesta kasutajaandmed", + "One Base DN per line" : "Üks baas-DN rea kohta", + "You can specify Base DN for users and groups in the Advanced tab" : "Sa saad kasutajate ja gruppide baas DN-i määrata lisavalikute vahekaardilt", + "Detect Base DN" : "Tuvasta Baas DN", + "Test Base DN" : "Testi Baas DN-i", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Leivinuimad objektiklassid kasutajate jaoks on organizationalPerson, person, user ja inetOrgPerson. Kui sa pole kindel, millist objektiklassi valida, pöördu kataloogi haldaja poole.", + "Verify settings and count users" : "Kinnita seaded ja loetle kasutajad", + "Test Configuration" : "Testi seadistust", + "Help" : "Abiinfo", + "Server" : "Server", + "Users" : "Kasutajad", + "Login Attributes" : "Sisselogimise andmed", + "Groups" : "Grupid", + "Advanced" : "Täpsem", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "LDAP-Kasutajatunnus Kasutaja Vastendus", "Clear Username-LDAP User Mapping" : "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus", "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus", - "Invalid configuration. Please have a look at the logs for further details." : "Vigane seadistus. Rohkema info jaoks vaadake logisid." + "An error occurred" : "Tekkis viga", + "Mode switch" : "Režiimi lüliti", + "Cancel" : "Loobu", + "Confirm" : "Kinnita", + "Groups meeting these criteria are available in %s:" : "Kriteeriumiga sobivad grupid on saadaval %s:", + "Search groups" : "Otsi gruppe", + "Available groups" : "Saadaolevad grupid", + "Selected groups" : "Valitud grupid", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.", + "Test Loginname" : "Testi kasutajanime", + "%s. Server:" : "%s. Server:", + "Delete the current configuration" : "Kustuta praegune seadistus", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Väldib automaatseid LDAP päringuid, Parem suurematele saitidele, aga nõuab mõningaid teadmisi LDAP kohta.", + "Manually enter LDAP filters (recommended for large directories)" : "Sisesta LDAP filtrid käsitsi (sooitatav suurtele kataloogidele)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filter määrab millised LDAP kasutajad pääsevad ligi %s instantsile.", + "Saving" : "Salvestamine", + "Back" : "Tagasi", + "Continue" : "Jätka", + "Please renew your password." : "Palun uuenda oma salasõna.", + "An internal error occurred." : "Tekkis sisemine tõrge.", + "Please try again or contact your administrator." : "Proovi uuesti või võta ühendust administraatoriga.", + "Current password" : "Praegune salasõna", + "New password" : "Uus salasõna", + "Renew password" : "Uuenda salasõna", + "Wrong password." : "Vale salasõna.", + "Invalid configuration. Please have a look at the logs for further details." : "Vigane seadistus. Rohkema info jaoks vaadake logisid.", + "The Base DN appears to be wrong" : "Näib, et Base DN on vale", + "Testing configuration…" : "Seadistuse testimine", + "Configuration incorrect" : "Seadistus on vigane", + "Configuration incomplete" : "Seadistus on puudulik", + "Configuration OK" : "Seadistus on korras", + "Select groups" : "Vali grupid", + "Select object classes" : "Vali objekti klassid", + "Please check the credentials, they seem to be wrong." : "Palun kontrolli kasutajaandmeid, need näivad olevat valed.", + "Please specify the port, it could not be auto-detected." : "Palun valige port, seda pole võimalik automaatselt tuvastada", + "Base DN could not be auto-detected, please revise credentials, host and port." : "BaasDN-i ei saa automaatselt tuvastada, palun vaata üle kasutajaandned, server ja port.", + "Could not detect Base DN, please enter it manually." : "BaasDN-i tuvastamine ebaõnnestus. Palun sisesta see käsitsi.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["„Base DN“ alusel on saadaval {objectsFound} kirje","„Base DN“ alusel on saadaval {objectsFound} kirjet"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tekkis viga. Palun kontrolli, kas „Base DN“ on õige, ühendus toimib ning kasutajanimi/salasõna on korrektsed.", + "Do you really want to delete the current Server Configuration?" : "Oled kindel, et tahad kustutada praegust serveri seadistust?", + "Confirm Deletion" : "Kinnita kustutamine", + "Mappings cleared successfully!" : "Vastandused on eemaldatud!", + "Error while clearing the mappings." : "Viga vastanduse/seose eemaldamisel.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonüümne sidumine pole lubatud. Palun sisesta kasutaja „User DN“ ja salasõna.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP päringu viga. Anonüümne sidumine pole ilmselt lubatud.", + "Select attributes" : "Vali atribuudid", + "Please provide a login name to test against" : "Palun sisesta kasutajanimi, mida testida", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Hoiatus:PHP LDAP moodul pole paigaldatud ning LDAP kasutamine ei ole võimalik. Palu oma süsteeihaldurit see paigaldada.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pole soovitatav, kasuta seda ainult testimiseks! Kui ühendus toimib ainult selle valikuga, siis impordi LDAP serveri SSL sertifikaat oma %s serverisse.", + "UUID Attribute for Users:" : "UUID atribuut kasutajatele:", + "UUID Attribute for Groups:" : "UUID atribuut gruppidele:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/eu.js b/apps/user_ldap/l10n/eu.js index a0ce5acf56c..0e7ccbc5e6d 100644 --- a/apps/user_ldap/l10n/eu.js +++ b/apps/user_ldap/l10n/eu.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Hala-moduzko pasahitza", "Good password" : "Pasahitz ona", "Strong password" : "Pasahitz sendoa", - "The Base DN appears to be wrong" : "Oinarrizko DN gaizki dagoela dirudi", - "Testing configuration…" : "Konfigurazioa probatzen…", - "Configuration incorrect" : "Konfigurazioa ez dago ongi", - "Configuration incomplete" : "Konfigurazioa osatu gabe dago", - "Configuration OK" : "Konfigurazioa ongi dago", - "Select groups" : "Hautatu taldeak", - "Select object classes" : "Hautatu objektu klaseak", - "Please check the credentials, they seem to be wrong." : "Mesedez egiaztatu kredentzialak, txarto daudela dirudi.", - "Please specify the port, it could not be auto-detected." : "Mesedez zehaztu ataka, ezin izan da automatikoki detektatu.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Oinarrizko DN ezin izan da automatikoki detektatu, berrikusi kredentzialak, ostalaria eta ataka.", - "Could not detect Base DN, please enter it manually." : "Ezin izan da oinarrizko DN detektatu, sartu ezazu eskuz.", - "{nthServer}. Server" : "{nthServer}. Zerbitzaria", - "No object found in the given Base DN. Please revise." : "Ez da objekturik aurkitu emandako oinarrizko DNan. Berrikusi datuak.", - "More than 1,000 directory entries available." : "1.000 baino direktorio sarrera gehiago daude.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Sarrera {objectsFound} dago erabilgarri emandako oinarrizko DNan","{objectsFound} sarrera daude erabilgarri emandako oinarrizko DNan"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Errore bat gertatu da. Mesedez egiaztatu zure oinarrizko DNa, konexio ezarpenak eta kredentzialak.", - "Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?", - "Confirm Deletion" : "Baieztatu Ezabatzea", - "Mappings cleared successfully!" : "Esleipenak ongi garbitu dira!", - "Error while clearing the mappings." : "Errorea mapatzeak garbitzean.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lotura anonimoak ez dira onartzen. Eman erabiltzaile DN bat eta pasahitz bat.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP eragiketa errorea. Lotura anonimoa ez dago onartuta.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Gordetzeak huts egin du. Mesedez ziurtatu datu-basea funtzionatzen ari dela. Freskatu jarraitu baino lehen.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Modua aldatzeak LDAP eskaera automatikoak gaituko ditu. Zure LDAParen tamainaren arabera eskaera hauek denbora luzea eraman dezakete. Modua aldatu nahi duzu?", - "Mode switch" : "Modu aldaketa", - "Select attributes" : "Hautatu atributuak", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Erabiltzailea ez da aurkitu. Egiaztatu saioa hasteko atributuak eta erabiltzaile izena. Iragazki eraginkorra (kopiatu eta itsasteko komando-lerroa baliozkotzeko):
", - "User found and settings verified." : "Erabiltzailea aurkituta eta ezarpenak egiaztatutak.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zure bilaketa murriztu dezakezu, erabiltzaile asko barne hartzen dituenez, horietatik lehenengoak bakarrik sartu ahal izango du.", - "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Bilaketa iragazia baliogabea da, ziurrenik sintaxi arazoengatik, irekitako eta itxitako kortxeteen arteko kopuru desberdinengatik adibidez. Egiaztatu mesedez.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" leku-marka falta da. LDAP/AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", - "Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP/AD zerbitzariak ez duelako memberOf onartzen.", "Password change rejected. Hint: %s" : "Pasahitzaren aldaketa ukatu da. Aholkua: %s", "Mandatory field \"%s\" left empty" : "Nahitaezko \"%s\" eremua hutsik utzi du", "A password is given, but not an LDAP agent" : "Pasahitza zehaztu da baina ez LDAP agentea", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP erabiltzaile eta taldeen atzealdea", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikazio honi esker administratzaileek Nextcloud konektatu dezakete LDAPn oinarritutako erabiltzaile direktorio batera.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikazio honek administratzaileei aukera ematen die Nextcloud LDAP oinarritutako erabiltzaile direktorio batera konektatzeko, erabiltzaile, talde eta erabiltzaile atributuak autentifikatzeko eta hornitzeko. Administratzaileek aplikazio hau konfiguratu dezakete LDAP direktorio edo direktorio aktibo batera edo gehiagora konektatzeko LDAP interfaze baten bidez. Erabiltzaileen kuota, posta elektronikoa, avatarren argazkiak, taldeko kidetasunak eta halako atributu gehiago Nextcloud-era atera daitezke kontsulta eta iragazki egokiak dituen direktorio batetik.\n\nErabiltzaile batek Nextcloud-en saioa hasten du bere LDAP edo AD egiaztagiriekin, eta sarbidea ematen zaio LDAP edo AD zerbitzariak kudeatzen duen autentifikazio eskaera oinarritzat hartuta. Nextcloud-ek ez ditu LDAP edo AD pasahitzak gordetzen, kredentzial hauek erabiltzaile bat autentifikatzeko erabiltzen dira eta ondoren Nextcloud-ek saio bat erabiltzen du erabiltzaile IDarentzat. Informazio gehiago eskuragarri dago LDAP Erabiltzaile eta Taldearen atzealdeko dokumentazioan.", - "Test Configuration" : "Probatu konfigurazioa", - "Help" : "Laguntza", - "Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:", - "Only these object classes:" : "Bakarrik objektu klase hauetakoak:", - "Only from these groups:" : "Bakarrik talde hauetakoak:", - "Search groups" : "Bilatu taldeak", - "Available groups" : "Talde erabilgarriak", - "Selected groups" : "Hautatuko taldeak", - "Edit LDAP Query" : "Editatu LDAP kontsulta", - "LDAP Filter:" : "LDAP Iragazkia:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:", - "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak", - "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:", - "LDAP/AD Username:" : "LDAP/AD erabiltzaile-izena:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\", eta detektatu egingo da.", - "LDAP/AD Email Address:" : "LDAP/AD E-posta helbidea:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Posta elektronikoko atributu batekin saioa hastea baimentzen du. \"posta\" eta \"mailPrimaryAddress\" onartzen dira.", - "Other Attributes:" : "Bestelako atributuak:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Saioa hasten denean aplikatu beharreko iragazkia definitzen du. \"%% uid\" -ek erabiltzaile izena ordezkatzen du saio hasierako ekintzan. Adibidez: \"uid = %% uid\"", - "Test Loginname" : "Egiaztatu Saioa hasteko izena", - "Attempts to receive a DN for the given loginname and the current login filter" : "Emandako saio-izenaren eta uneko saio-hasiera-iragazkiaren DN bat jasotzeko saiakera", - "Verify settings" : "Egiaztatu ezarpenak", - "%s. Server:" : "%s. Zerbitzaria:", - "Add a new configuration" : "Gehitu konfigurazio berri bat", - "Copy current configuration into new directory binding" : "Kopiatu uneko konfigurazioa direktorio lotura berrian", - "Delete the current configuration" : "Ezabatu uneko konfigurazioa", - "Host" : "Ostalaria", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokoloa kendu dezakezu, SSL behar ez baduzu. Hala bada, hasi ldaps://--ekin", - "Port" : "Ataka", - "Detect Port" : "Antzeman Ataka", - "User DN" : "Erabiltzaile DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", - "Password" : "Pasahitza", - "For anonymous access, leave DN and Password empty." : "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", - "Save Credentials" : "Gorde kredentzialak", - "One Base DN per line" : "Oinarrizko DN bat lerroko", - "You can specify Base DN for users and groups in the Advanced tab" : "Erabiltzaile eta taldeentzako oinarrizko DNa zehaztu dezakezu Aurreratua fitxan", - "Detect Base DN" : "Antzeman oinarrizko DNa", - "Test Base DN" : "Egiaztatu oinarrizko DNa", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "LDAP eskaera automatikoak galarazten ditu. Hobea instalazio handiagoentzat, baina LDAP jakintza apur bat behar da.", - "Manually enter LDAP filters (recommended for large directories)" : "Eskuz sartu LDAP iragazkiak (direktorio handietarako gomendatuta)", - "Listing and searching for users is constrained by these criteria:" : "Erabiltzaileen zerrendatze eta bilaketa irizpide hauek mugatuta daude:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Objektu klase komunenak erabiltzaileentzat organizationalPerson, person, user, eta inetOrgPerson dira. Zein objektu klase hautatu behar duzun ziur ez bazaude, mesedez kontsultatu zure direktorioaren administratzailearekin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:", - "Verify settings and count users" : "Egiaztatu ezarpetak eta zenbatu erabiltzaileak", - "Saving" : "Gordetzen", - "Back" : "Atzera", - "Continue" : "Jarraitu", - "Please renew your password." : "Berritu zure pasahitza mesedez.", - "An internal error occurred." : "Barne-errorea gertatu da.", - "Please try again or contact your administrator." : "Saiatu berriro edo jarri harremanetan administratzailearekin.", - "Current password" : "Uneko pasahitza", - "New password" : "Pasahitz berria", - "Renew password" : "Berritu pasahitza", - "Wrong password." : "Pasahitz okerra", - "Cancel" : "Utzi", - "Server" : "Zerbitzaria", - "Users" : "Erabiltzaileak", - "Login Attributes" : "Saioa hasteko atributuak", - "Groups" : "Taldeak", - "Expert" : "Aditua", - "Advanced" : "Aurreratua", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Abisua: PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.", "Connection Settings" : "Konexio Ezarpenak", - "Configuration Active" : "Konfigurazio Aktiboa", - "When unchecked, this configuration will be skipped." : "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.", "Backup (Replica) Host" : "Babeskopia (Replica) Ostalaria", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Eman babeskopia ostalari gehigarri bat. LDAP/AD zerbitzari nagusiaren replica bat izan behar da.", "Backup (Replica) Port" : "Babeskopia (Replica) Ataka", - "Disable Main Server" : "Desgaitu Zerbitzari Nagusia", "Only connect to the replica server." : "Konektatu bakarrik erreplika zerbitzarira", + "Disable Main Server" : "Desgaitu Zerbitzari Nagusia", "Turn off SSL certificate validation." : "Ezgaitu SSL ziurtagirien egiaztapena.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.", "Cache Time-To-Live" : "Katxearen Bizi-Iraupena", "in seconds. A change empties the cache." : "segundutan. Aldaketak katxea husten du.", "Directory Settings" : "Karpetaren Ezarpenak", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.", "2nd User Display Name Field" : "2. erabiltzaileen bistaratzeko izen-eremua", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hautazkoa. Zure bistaratzeko izenean parentesietan gehituko den LDAP atributu bat. Emaitza adib. »Antxon Urrutia (antxon.urrutia@example.org)«.", - "Base User Tree" : "Oinarrizko erabiltzaile-zuhaitza", "One User Base DN per line" : "Erabiltzaile DN oinarri bat lerroko", - "User Search Attributes" : "Erabili Bilaketa Atributuak ", + "Base User Tree" : "Oinarrizko erabiltzaile-zuhaitza", "Optional; one attribute per line" : "Aukerakoa; atributu bat lerro bakoitzeko", - "Disable users missing from LDAP" : "Desgaitu LDAPean ez dauden erabiltzaileak", + "User Search Attributes" : "Erabili Bilaketa Atributuak ", "When switched on, users imported from LDAP which are then missing will be disabled" : "Gaitzean, ez dauden LDAPetik inportatutako erabiltzaileak desgaituko dira", + "Disable users missing from LDAP" : "Desgaitu LDAPean ez dauden erabiltzaileak", "Group Display Name Field" : "Taldeen bistaratzeko izena duen eremua", "The LDAP attribute to use to generate the groups's display name." : "Taldearen bistaratze izena sortzeko erabiliko den LDAP atributua.", - "Base Group Tree" : "Oinarrizko talde-zuhaitza", "One Group Base DN per line" : "Talde DN oinarri bat lerroko", + "Base Group Tree" : "Oinarrizko talde-zuhaitza", "Group Search Attributes" : "Taldekatu Bilaketa Atributuak ", "Group-Member association" : "Talde-Kide elkarketak", "Dynamic Group Member URL" : "Taldekide URL dinamikoa", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Talde-objektuetan LDAP atributua taldeko objektuak zehazten dituen LDAP bilaketa URLa duena. (Ezarpen huts batek talde dinamikoko kideen funtzionalitatea desgaitzen du.)", - "Nested Groups" : "Talde habiaratuak", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).", + "Nested Groups" : "Talde habiaratuak", "Paging chunksize" : "Orrikatze zati-tamaina", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Erabiltzaile edo talde enumerazioak bezalako bolumen handiko erantzunak bueltatu ditzakeen orrialdekatutako LDAP bilaketen zatien tamaina. (0 ezartzeak orrialdekatutako LDAP bilaketak desgaitzen ditu egoera horietan.)", - "Enable LDAP password changes per user" : "Gaitu LDAP pasahitz aldaketak erabiltzaileko", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Baimendu LDAP erabiltzaileei pasahitza aldatzea eta super administratzaileei eta taldeko administratzaileei LDAP erabiltzaileen pasahitza aldatzea. Sarbide kontroleko gidalerroak LDAP zerbitzarian behar bezala konfiguratuta daudenean bakarrik funtzionatzen du. Pasahitzak LDAP zerbitzarira testu arruntean bidaltzen direnez, garraio enkriptatzea erabili behar da eta pasahitzen hash-a konfiguratu behar da LDAP zerbitzarian.", + "Enable LDAP password changes per user" : "Gaitu LDAP pasahitz aldaketak erabiltzaileko", "(New password is sent as plain text to LDAP)" : "(Pasahitz berria testu arruntean bidaltzen da LDAPera)", "Default password policy DN" : "Pasahitz-gidalerro lehenetsia DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Pasahitzaren iraungitze-tratamendurako erabiliko den pasahitz-politika lehenetsiaren DNa. Erabiltzaile bakoitzeko LDAP pasahitz aldaketak gaituta daudenean eta OpenLDAPek soilik onartzen duenean bakarrik funtzionatzen du. Utzi hutsik pasahitzaren iraungitze-tratamendua desgaitzeko.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Ezarri erabiltzailearen posta elektronikoa LDAP atribututik. Utzi hutsik portaera lehenetsirako.", "User Home Folder Naming Rule" : "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Utzi hutsik erabiltzaile izenarako (lehentsia). Bestela zehaztu LDAP/AD atributua.", - "\"$home\" Placeholder Field" : "\"$home\" Leku-markaren eremua", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home kanpoko biltegiratze konfigurazio batean zehaztutako atributuaren balioarekin ordezkatuko da", "User Profile Attributes" : "Erabiltzaile-profilaren ezaugarriak", "Phone Field" : "Telefono eremua", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Erabiltzailearen profilaren Biografia zehaztutako ezaugarritik ezarriko da", "Birthdate Field" : "Jaiotze data eremua", "User profile Date of birth will be set from the specified attribute" : "Erabiltzailearen profila Jaiotze data zehaztutako atribututik ezarriko da", - "Pronouns Field" : "Izenordainen eremua", - "User profile Pronouns will be set from the specified attribute" : "Erabiltzailearen profilaren Izenordaina zehaztutako ezaugarritik ezarriko da", "Internal Username" : "Barneko erabiltzaile izena", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Modu lehenetsian barneko erabiltzaile-izena UUID atribututik sortuko da. Honek erabiltzaile-izena bakarra dela eta karaktereak bihurtu behar ez direla ziurtatzen du. Barneko erabiltzaile-izenak karaktere hauek soilik izan ditzake: [ a-zA-Z0-9_.@- ]. Beste karaktereak haien ASCII karaktereekin bihurtu edo guztiz kentzen dira. Kolisioa gertatzen den kasuetan zenbaki bat gehitu edo handituko da. Barneko erabiltzaile-izena erabiltzaile bat barnean identifikatzeko erabiltzen da. Erabiltzailearen etxeko karpetaren izen lehenetsia ere da. Kanpoko URLen parte ere da, adibidez DAV zerbitzu guztientzako. Ezarpen honekin, lehenetsitako portaera aldatu daiteke. Aldaketek mapatutako (gehitutako) LDAP erabiltzaile berriengan soilik izango du efektua. Utzi hutsik lehenetsitako portaerarako.", "Internal Username Attribute:" : "Baliogabeko Erabiltzaile Izen atributua", "Override UUID detection" : "Gainidatzi UUID antzematea", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.", - "UUID Attribute for Users:" : "Erabiltzaileentzako UUID atributuak:", - "UUID Attribute for Groups:" : "Taldeentzako UUID atributuak:", + "Only these object classes:" : "Bakarrik objektu klase hauetakoak:", + "Only from these groups:" : "Bakarrik talde hauetakoak:", + "Edit LDAP Query" : "Editatu LDAP kontsulta", + "LDAP Filter:" : "LDAP Iragazkia:", + "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak", + "User found and settings verified." : "Erabiltzailea aurkituta eta ezarpenak egiaztatutak.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zure bilaketa murriztu dezakezu, erabiltzaile asko barne hartzen dituenez, horietatik lehenengoak bakarrik sartu ahal izango du.", + "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Bilaketa iragazia baliogabea da, ziurrenik sintaxi arazoengatik, irekitako eta itxitako kortxeteen arteko kopuru desberdinengatik adibidez. Egiaztatu mesedez.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" leku-marka falta da. LDAP/AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", + "Other Attributes:" : "Bestelako atributuak:", + "Verify settings" : "Egiaztatu ezarpenak", + "No object found in the given Base DN. Please revise." : "Ez da objekturik aurkitu emandako oinarrizko DNan. Berrikusi datuak.", + "More than 1,000 directory entries available." : "1.000 baino direktorio sarrera gehiago daude.", + "When unchecked, this configuration will be skipped." : "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.", + "Configuration Active" : "Konfigurazio Aktiboa", + "Copy current configuration into new directory binding" : "Kopiatu uneko konfigurazioa direktorio lotura berrian", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokoloa kendu dezakezu, SSL behar ez baduzu. Hala bada, hasi ldaps://--ekin", + "Host" : "Ostalaria", + "Port" : "Ataka", + "Detect Port" : "Antzeman Ataka", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", + "User DN" : "Erabiltzaile DN", + "For anonymous access, leave DN and Password empty." : "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", + "Password" : "Pasahitza", + "Save Credentials" : "Gorde kredentzialak", + "One Base DN per line" : "Oinarrizko DN bat lerroko", + "You can specify Base DN for users and groups in the Advanced tab" : "Erabiltzaile eta taldeentzako oinarrizko DNa zehaztu dezakezu Aurreratua fitxan", + "Detect Base DN" : "Antzeman oinarrizko DNa", + "Test Base DN" : "Egiaztatu oinarrizko DNa", + "Listing and searching for users is constrained by these criteria:" : "Erabiltzaileen zerrendatze eta bilaketa irizpide hauek mugatuta daude:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Objektu klase komunenak erabiltzaileentzat organizationalPerson, person, user, eta inetOrgPerson dira. Zein objektu klase hautatu behar duzun ziur ez bazaude, mesedez kontsultatu zure direktorioaren administratzailearekin.", + "Verify settings and count users" : "Egiaztatu ezarpetak eta zenbatu erabiltzaileak", + "Test Configuration" : "Probatu konfigurazioa", + "Help" : "Laguntza", + "Server" : "Zerbitzaria", + "Users" : "Erabiltzaileak", + "Login Attributes" : "Saioa hasteko atributuak", + "Groups" : "Taldeak", + "Advanced" : "Aurreratua", + "Expert" : "Aditua", "Username-LDAP User Mapping" : "LDAP-erabiltzaile-izena erabiltzailearen mapeatzea", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Erabiltzaile izenak metadatuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatu eta ezagutzeko, LDAP erabiltzaile bakoitzak barne erabiltzaile izena izango du. Horretarako, erabiltzaile izenetik LDAP erabiltzailearen mapaketa egin behar da. Sortutako erabiltzaile izena LDAP erabiltzailearen UUIDarekin mapatuta dago. Gainera, DNa cache-an gordetzen da LDAP elkarreragina murrizteko, baina ez da identifikaziorako erabiltzen. DNa aldatzen bada, aldaketak topatuko dira. Barne erabiltzaile izena toki guztietan erabiltzen da. Kartografiak garbitzeak hondarrak izango ditu nonahi. Kartografiak garbitzea ez da konfigurazioarekiko sentikorra, LDAP konfigurazio guztiei eragiten die! Ez garbitu inoiz mapak ekoizpen-ingurune batean, soilik proba edo fase esperimental batean.", "Clear Username-LDAP User Mapping" : "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa", "Clear Groupname-LDAP Group Mapping" : "Garbitu LDAP-talde-izenaren talde mapaketa", - "Invalid configuration. Please have a look at the logs for further details." : "Baliogabeko konfigurazioa. Eman begirada bat egunkari-fitxategiei zehaztasun gehiagorako." + "An error occurred" : "Errore bat gertatu da", + "Mode switch" : "Modu aldaketa", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Modua aldatzeak LDAP eskaera automatikoak gaituko ditu. Zure LDAParen tamainaren arabera eskaera hauek denbora luzea eraman dezakete. Modua aldatu nahi duzu?", + "Cancel" : "Utzi", + "Confirm" : "Berretsi", + "Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:", + "Search groups" : "Bilatu taldeak", + "Available groups" : "Talde erabilgarriak", + "Selected groups" : "Hautatuko taldeak", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:", + "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:", + "LDAP/AD Username:" : "LDAP/AD erabiltzaile-izena:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\", eta detektatu egingo da.", + "LDAP/AD Email Address:" : "LDAP/AD E-posta helbidea:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Posta elektronikoko atributu batekin saioa hastea baimentzen du. \"posta\" eta \"mailPrimaryAddress\" onartzen dira.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Saioa hasten denean aplikatu beharreko iragazkia definitzen du. \"%% uid\" -ek erabiltzaile izena ordezkatzen du saio hasierako ekintzan. Adibidez: \"uid = %% uid\"", + "Test Loginname" : "Egiaztatu Saioa hasteko izena", + "Attempts to receive a DN for the given loginname and the current login filter" : "Emandako saio-izenaren eta uneko saio-hasiera-iragazkiaren DN bat jasotzeko saiakera", + "%s. Server:" : "%s. Zerbitzaria:", + "Add a new configuration" : "Gehitu konfigurazio berri bat", + "Delete the current configuration" : "Ezabatu uneko konfigurazioa", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "LDAP eskaera automatikoak galarazten ditu. Hobea instalazio handiagoentzat, baina LDAP jakintza apur bat behar da.", + "Manually enter LDAP filters (recommended for large directories)" : "Eskuz sartu LDAP iragazkiak (direktorio handietarako gomendatuta)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:", + "Saving" : "Gordetzen", + "Back" : "Atzera", + "Continue" : "Jarraitu", + "Please renew your password." : "Berritu zure pasahitza mesedez.", + "An internal error occurred." : "Barne-errorea gertatu da.", + "Please try again or contact your administrator." : "Saiatu berriro edo jarri harremanetan administratzailearekin.", + "Current password" : "Uneko pasahitza", + "New password" : "Pasahitz berria", + "Renew password" : "Berritu pasahitza", + "Wrong password." : "Pasahitz okerra", + "Invalid configuration. Please have a look at the logs for further details." : "Baliogabeko konfigurazioa. Eman begirada bat egunkari-fitxategiei zehaztasun gehiagorako.", + "The Base DN appears to be wrong" : "Oinarrizko DN gaizki dagoela dirudi", + "Testing configuration…" : "Konfigurazioa probatzen…", + "Configuration incorrect" : "Konfigurazioa ez dago ongi", + "Configuration incomplete" : "Konfigurazioa osatu gabe dago", + "Configuration OK" : "Konfigurazioa ongi dago", + "Select groups" : "Hautatu taldeak", + "Select object classes" : "Hautatu objektu klaseak", + "Please check the credentials, they seem to be wrong." : "Mesedez egiaztatu kredentzialak, txarto daudela dirudi.", + "Please specify the port, it could not be auto-detected." : "Mesedez zehaztu ataka, ezin izan da automatikoki detektatu.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Oinarrizko DN ezin izan da automatikoki detektatu, berrikusi kredentzialak, ostalaria eta ataka.", + "Could not detect Base DN, please enter it manually." : "Ezin izan da oinarrizko DN detektatu, sartu ezazu eskuz.", + "{nthServer}. Server" : "{nthServer}. Zerbitzaria", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Sarrera {objectsFound} dago erabilgarri emandako oinarrizko DNan","{objectsFound} sarrera daude erabilgarri emandako oinarrizko DNan"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Errore bat gertatu da. Mesedez egiaztatu zure oinarrizko DNa, konexio ezarpenak eta kredentzialak.", + "Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?", + "Confirm Deletion" : "Baieztatu Ezabatzea", + "Mappings cleared successfully!" : "Esleipenak ongi garbitu dira!", + "Error while clearing the mappings." : "Errorea mapatzeak garbitzean.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lotura anonimoak ez dira onartzen. Eman erabiltzaile DN bat eta pasahitz bat.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP eragiketa errorea. Lotura anonimoa ez dago onartuta.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Gordetzeak huts egin du. Mesedez ziurtatu datu-basea funtzionatzen ari dela. Freskatu jarraitu baino lehen.", + "Select attributes" : "Hautatu atributuak", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Erabiltzailea ez da aurkitu. Egiaztatu saioa hasteko atributuak eta erabiltzaile izena. Iragazki eraginkorra (kopiatu eta itsasteko komando-lerroa baliozkotzeko):
", + "Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP/AD zerbitzariak ez duelako memberOf onartzen.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Abisua: PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.", + "\"$home\" Placeholder Field" : "\"$home\" Leku-markaren eremua", + "UUID Attribute for Users:" : "Erabiltzaileentzako UUID atributuak:", + "UUID Attribute for Groups:" : "Taldeentzako UUID atributuak:", + "Pronouns Field" : "Izenordainen eremua", + "User profile Pronouns will be set from the specified attribute" : "Erabiltzailearen profilaren Izenordaina zehaztutako ezaugarritik ezarriko da" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/eu.json b/apps/user_ldap/l10n/eu.json index 1ce76fa6ad2..919a9297d8c 100644 --- a/apps/user_ldap/l10n/eu.json +++ b/apps/user_ldap/l10n/eu.json @@ -17,41 +17,6 @@ "So-so password" : "Hala-moduzko pasahitza", "Good password" : "Pasahitz ona", "Strong password" : "Pasahitz sendoa", - "The Base DN appears to be wrong" : "Oinarrizko DN gaizki dagoela dirudi", - "Testing configuration…" : "Konfigurazioa probatzen…", - "Configuration incorrect" : "Konfigurazioa ez dago ongi", - "Configuration incomplete" : "Konfigurazioa osatu gabe dago", - "Configuration OK" : "Konfigurazioa ongi dago", - "Select groups" : "Hautatu taldeak", - "Select object classes" : "Hautatu objektu klaseak", - "Please check the credentials, they seem to be wrong." : "Mesedez egiaztatu kredentzialak, txarto daudela dirudi.", - "Please specify the port, it could not be auto-detected." : "Mesedez zehaztu ataka, ezin izan da automatikoki detektatu.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Oinarrizko DN ezin izan da automatikoki detektatu, berrikusi kredentzialak, ostalaria eta ataka.", - "Could not detect Base DN, please enter it manually." : "Ezin izan da oinarrizko DN detektatu, sartu ezazu eskuz.", - "{nthServer}. Server" : "{nthServer}. Zerbitzaria", - "No object found in the given Base DN. Please revise." : "Ez da objekturik aurkitu emandako oinarrizko DNan. Berrikusi datuak.", - "More than 1,000 directory entries available." : "1.000 baino direktorio sarrera gehiago daude.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Sarrera {objectsFound} dago erabilgarri emandako oinarrizko DNan","{objectsFound} sarrera daude erabilgarri emandako oinarrizko DNan"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Errore bat gertatu da. Mesedez egiaztatu zure oinarrizko DNa, konexio ezarpenak eta kredentzialak.", - "Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?", - "Confirm Deletion" : "Baieztatu Ezabatzea", - "Mappings cleared successfully!" : "Esleipenak ongi garbitu dira!", - "Error while clearing the mappings." : "Errorea mapatzeak garbitzean.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lotura anonimoak ez dira onartzen. Eman erabiltzaile DN bat eta pasahitz bat.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP eragiketa errorea. Lotura anonimoa ez dago onartuta.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Gordetzeak huts egin du. Mesedez ziurtatu datu-basea funtzionatzen ari dela. Freskatu jarraitu baino lehen.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Modua aldatzeak LDAP eskaera automatikoak gaituko ditu. Zure LDAParen tamainaren arabera eskaera hauek denbora luzea eraman dezakete. Modua aldatu nahi duzu?", - "Mode switch" : "Modu aldaketa", - "Select attributes" : "Hautatu atributuak", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Erabiltzailea ez da aurkitu. Egiaztatu saioa hasteko atributuak eta erabiltzaile izena. Iragazki eraginkorra (kopiatu eta itsasteko komando-lerroa baliozkotzeko):
", - "User found and settings verified." : "Erabiltzailea aurkituta eta ezarpenak egiaztatutak.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zure bilaketa murriztu dezakezu, erabiltzaile asko barne hartzen dituenez, horietatik lehenengoak bakarrik sartu ahal izango du.", - "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Bilaketa iragazia baliogabea da, ziurrenik sintaxi arazoengatik, irekitako eta itxitako kortxeteen arteko kopuru desberdinengatik adibidez. Egiaztatu mesedez.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" leku-marka falta da. LDAP/AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", - "Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP/AD zerbitzariak ez duelako memberOf onartzen.", "Password change rejected. Hint: %s" : "Pasahitzaren aldaketa ukatu da. Aholkua: %s", "Mandatory field \"%s\" left empty" : "Nahitaezko \"%s\" eremua hutsik utzi du", "A password is given, but not an LDAP agent" : "Pasahitza zehaztu da baina ez LDAP agentea", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP erabiltzaile eta taldeen atzealdea", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikazio honi esker administratzaileek Nextcloud konektatu dezakete LDAPn oinarritutako erabiltzaile direktorio batera.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikazio honek administratzaileei aukera ematen die Nextcloud LDAP oinarritutako erabiltzaile direktorio batera konektatzeko, erabiltzaile, talde eta erabiltzaile atributuak autentifikatzeko eta hornitzeko. Administratzaileek aplikazio hau konfiguratu dezakete LDAP direktorio edo direktorio aktibo batera edo gehiagora konektatzeko LDAP interfaze baten bidez. Erabiltzaileen kuota, posta elektronikoa, avatarren argazkiak, taldeko kidetasunak eta halako atributu gehiago Nextcloud-era atera daitezke kontsulta eta iragazki egokiak dituen direktorio batetik.\n\nErabiltzaile batek Nextcloud-en saioa hasten du bere LDAP edo AD egiaztagiriekin, eta sarbidea ematen zaio LDAP edo AD zerbitzariak kudeatzen duen autentifikazio eskaera oinarritzat hartuta. Nextcloud-ek ez ditu LDAP edo AD pasahitzak gordetzen, kredentzial hauek erabiltzaile bat autentifikatzeko erabiltzen dira eta ondoren Nextcloud-ek saio bat erabiltzen du erabiltzaile IDarentzat. Informazio gehiago eskuragarri dago LDAP Erabiltzaile eta Taldearen atzealdeko dokumentazioan.", - "Test Configuration" : "Probatu konfigurazioa", - "Help" : "Laguntza", - "Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:", - "Only these object classes:" : "Bakarrik objektu klase hauetakoak:", - "Only from these groups:" : "Bakarrik talde hauetakoak:", - "Search groups" : "Bilatu taldeak", - "Available groups" : "Talde erabilgarriak", - "Selected groups" : "Hautatuko taldeak", - "Edit LDAP Query" : "Editatu LDAP kontsulta", - "LDAP Filter:" : "LDAP Iragazkia:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:", - "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak", - "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:", - "LDAP/AD Username:" : "LDAP/AD erabiltzaile-izena:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\", eta detektatu egingo da.", - "LDAP/AD Email Address:" : "LDAP/AD E-posta helbidea:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Posta elektronikoko atributu batekin saioa hastea baimentzen du. \"posta\" eta \"mailPrimaryAddress\" onartzen dira.", - "Other Attributes:" : "Bestelako atributuak:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Saioa hasten denean aplikatu beharreko iragazkia definitzen du. \"%% uid\" -ek erabiltzaile izena ordezkatzen du saio hasierako ekintzan. Adibidez: \"uid = %% uid\"", - "Test Loginname" : "Egiaztatu Saioa hasteko izena", - "Attempts to receive a DN for the given loginname and the current login filter" : "Emandako saio-izenaren eta uneko saio-hasiera-iragazkiaren DN bat jasotzeko saiakera", - "Verify settings" : "Egiaztatu ezarpenak", - "%s. Server:" : "%s. Zerbitzaria:", - "Add a new configuration" : "Gehitu konfigurazio berri bat", - "Copy current configuration into new directory binding" : "Kopiatu uneko konfigurazioa direktorio lotura berrian", - "Delete the current configuration" : "Ezabatu uneko konfigurazioa", - "Host" : "Ostalaria", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokoloa kendu dezakezu, SSL behar ez baduzu. Hala bada, hasi ldaps://--ekin", - "Port" : "Ataka", - "Detect Port" : "Antzeman Ataka", - "User DN" : "Erabiltzaile DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", - "Password" : "Pasahitza", - "For anonymous access, leave DN and Password empty." : "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", - "Save Credentials" : "Gorde kredentzialak", - "One Base DN per line" : "Oinarrizko DN bat lerroko", - "You can specify Base DN for users and groups in the Advanced tab" : "Erabiltzaile eta taldeentzako oinarrizko DNa zehaztu dezakezu Aurreratua fitxan", - "Detect Base DN" : "Antzeman oinarrizko DNa", - "Test Base DN" : "Egiaztatu oinarrizko DNa", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "LDAP eskaera automatikoak galarazten ditu. Hobea instalazio handiagoentzat, baina LDAP jakintza apur bat behar da.", - "Manually enter LDAP filters (recommended for large directories)" : "Eskuz sartu LDAP iragazkiak (direktorio handietarako gomendatuta)", - "Listing and searching for users is constrained by these criteria:" : "Erabiltzaileen zerrendatze eta bilaketa irizpide hauek mugatuta daude:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Objektu klase komunenak erabiltzaileentzat organizationalPerson, person, user, eta inetOrgPerson dira. Zein objektu klase hautatu behar duzun ziur ez bazaude, mesedez kontsultatu zure direktorioaren administratzailearekin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:", - "Verify settings and count users" : "Egiaztatu ezarpetak eta zenbatu erabiltzaileak", - "Saving" : "Gordetzen", - "Back" : "Atzera", - "Continue" : "Jarraitu", - "Please renew your password." : "Berritu zure pasahitza mesedez.", - "An internal error occurred." : "Barne-errorea gertatu da.", - "Please try again or contact your administrator." : "Saiatu berriro edo jarri harremanetan administratzailearekin.", - "Current password" : "Uneko pasahitza", - "New password" : "Pasahitz berria", - "Renew password" : "Berritu pasahitza", - "Wrong password." : "Pasahitz okerra", - "Cancel" : "Utzi", - "Server" : "Zerbitzaria", - "Users" : "Erabiltzaileak", - "Login Attributes" : "Saioa hasteko atributuak", - "Groups" : "Taldeak", - "Expert" : "Aditua", - "Advanced" : "Aurreratua", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Abisua: PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.", "Connection Settings" : "Konexio Ezarpenak", - "Configuration Active" : "Konfigurazio Aktiboa", - "When unchecked, this configuration will be skipped." : "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.", "Backup (Replica) Host" : "Babeskopia (Replica) Ostalaria", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Eman babeskopia ostalari gehigarri bat. LDAP/AD zerbitzari nagusiaren replica bat izan behar da.", "Backup (Replica) Port" : "Babeskopia (Replica) Ataka", - "Disable Main Server" : "Desgaitu Zerbitzari Nagusia", "Only connect to the replica server." : "Konektatu bakarrik erreplika zerbitzarira", + "Disable Main Server" : "Desgaitu Zerbitzari Nagusia", "Turn off SSL certificate validation." : "Ezgaitu SSL ziurtagirien egiaztapena.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.", "Cache Time-To-Live" : "Katxearen Bizi-Iraupena", "in seconds. A change empties the cache." : "segundutan. Aldaketak katxea husten du.", "Directory Settings" : "Karpetaren Ezarpenak", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Erabiltzailearen bistaratze izena sortzeko erabiliko den LDAP atributua.", "2nd User Display Name Field" : "2. erabiltzaileen bistaratzeko izen-eremua", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hautazkoa. Zure bistaratzeko izenean parentesietan gehituko den LDAP atributu bat. Emaitza adib. »Antxon Urrutia (antxon.urrutia@example.org)«.", - "Base User Tree" : "Oinarrizko erabiltzaile-zuhaitza", "One User Base DN per line" : "Erabiltzaile DN oinarri bat lerroko", - "User Search Attributes" : "Erabili Bilaketa Atributuak ", + "Base User Tree" : "Oinarrizko erabiltzaile-zuhaitza", "Optional; one attribute per line" : "Aukerakoa; atributu bat lerro bakoitzeko", - "Disable users missing from LDAP" : "Desgaitu LDAPean ez dauden erabiltzaileak", + "User Search Attributes" : "Erabili Bilaketa Atributuak ", "When switched on, users imported from LDAP which are then missing will be disabled" : "Gaitzean, ez dauden LDAPetik inportatutako erabiltzaileak desgaituko dira", + "Disable users missing from LDAP" : "Desgaitu LDAPean ez dauden erabiltzaileak", "Group Display Name Field" : "Taldeen bistaratzeko izena duen eremua", "The LDAP attribute to use to generate the groups's display name." : "Taldearen bistaratze izena sortzeko erabiliko den LDAP atributua.", - "Base Group Tree" : "Oinarrizko talde-zuhaitza", "One Group Base DN per line" : "Talde DN oinarri bat lerroko", + "Base Group Tree" : "Oinarrizko talde-zuhaitza", "Group Search Attributes" : "Taldekatu Bilaketa Atributuak ", "Group-Member association" : "Talde-Kide elkarketak", "Dynamic Group Member URL" : "Taldekide URL dinamikoa", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Talde-objektuetan LDAP atributua taldeko objektuak zehazten dituen LDAP bilaketa URLa duena. (Ezarpen huts batek talde dinamikoko kideen funtzionalitatea desgaitzen du.)", - "Nested Groups" : "Talde habiaratuak", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Piztuta dagoenean, taldeak dauzkaten taldeak onartzen dira. (Bakarrik taldeko kideen atributuak DNak baditu).", + "Nested Groups" : "Talde habiaratuak", "Paging chunksize" : "Orrikatze zati-tamaina", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Erabiltzaile edo talde enumerazioak bezalako bolumen handiko erantzunak bueltatu ditzakeen orrialdekatutako LDAP bilaketen zatien tamaina. (0 ezartzeak orrialdekatutako LDAP bilaketak desgaitzen ditu egoera horietan.)", - "Enable LDAP password changes per user" : "Gaitu LDAP pasahitz aldaketak erabiltzaileko", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Baimendu LDAP erabiltzaileei pasahitza aldatzea eta super administratzaileei eta taldeko administratzaileei LDAP erabiltzaileen pasahitza aldatzea. Sarbide kontroleko gidalerroak LDAP zerbitzarian behar bezala konfiguratuta daudenean bakarrik funtzionatzen du. Pasahitzak LDAP zerbitzarira testu arruntean bidaltzen direnez, garraio enkriptatzea erabili behar da eta pasahitzen hash-a konfiguratu behar da LDAP zerbitzarian.", + "Enable LDAP password changes per user" : "Gaitu LDAP pasahitz aldaketak erabiltzaileko", "(New password is sent as plain text to LDAP)" : "(Pasahitz berria testu arruntean bidaltzen da LDAPera)", "Default password policy DN" : "Pasahitz-gidalerro lehenetsia DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Pasahitzaren iraungitze-tratamendurako erabiliko den pasahitz-politika lehenetsiaren DNa. Erabiltzaile bakoitzeko LDAP pasahitz aldaketak gaituta daudenean eta OpenLDAPek soilik onartzen duenean bakarrik funtzionatzen du. Utzi hutsik pasahitzaren iraungitze-tratamendua desgaitzeko.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Ezarri erabiltzailearen posta elektronikoa LDAP atribututik. Utzi hutsik portaera lehenetsirako.", "User Home Folder Naming Rule" : "Erabiltzailearen Karpeta Nagusia Izendatzeko Patroia", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Utzi hutsik erabiltzaile izenarako (lehentsia). Bestela zehaztu LDAP/AD atributua.", - "\"$home\" Placeholder Field" : "\"$home\" Leku-markaren eremua", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home kanpoko biltegiratze konfigurazio batean zehaztutako atributuaren balioarekin ordezkatuko da", "User Profile Attributes" : "Erabiltzaile-profilaren ezaugarriak", "Phone Field" : "Telefono eremua", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Erabiltzailearen profilaren Biografia zehaztutako ezaugarritik ezarriko da", "Birthdate Field" : "Jaiotze data eremua", "User profile Date of birth will be set from the specified attribute" : "Erabiltzailearen profila Jaiotze data zehaztutako atribututik ezarriko da", - "Pronouns Field" : "Izenordainen eremua", - "User profile Pronouns will be set from the specified attribute" : "Erabiltzailearen profilaren Izenordaina zehaztutako ezaugarritik ezarriko da", "Internal Username" : "Barneko erabiltzaile izena", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Modu lehenetsian barneko erabiltzaile-izena UUID atribututik sortuko da. Honek erabiltzaile-izena bakarra dela eta karaktereak bihurtu behar ez direla ziurtatzen du. Barneko erabiltzaile-izenak karaktere hauek soilik izan ditzake: [ a-zA-Z0-9_.@- ]. Beste karaktereak haien ASCII karaktereekin bihurtu edo guztiz kentzen dira. Kolisioa gertatzen den kasuetan zenbaki bat gehitu edo handituko da. Barneko erabiltzaile-izena erabiltzaile bat barnean identifikatzeko erabiltzen da. Erabiltzailearen etxeko karpetaren izen lehenetsia ere da. Kanpoko URLen parte ere da, adibidez DAV zerbitzu guztientzako. Ezarpen honekin, lehenetsitako portaera aldatu daiteke. Aldaketek mapatutako (gehitutako) LDAP erabiltzaile berriengan soilik izango du efektua. Utzi hutsik lehenetsitako portaerarako.", "Internal Username Attribute:" : "Baliogabeko Erabiltzaile Izen atributua", "Override UUID detection" : "Gainidatzi UUID antzematea", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Era lehenetsian, UUID atributua automatikoki atzematen da. UUID atributua LDAP erabiltzaleak eta taldeak dudik gabe identifikatzeko erabiltzen da. Gainera, barneko erabiltzaile-izena UUID atributuan oinarritua sortuko da bestelakorik zehazten ez bada. Ezarpenak alda daitezke eta bestelako atributua jar daiteke. Ziur egon behar duzu hautatzen duzun atributua erabiltzaile eta taldeek eskura dezaketela eta bakarra dela. Jokabide lehenetsi gisa utz ezazu hutsik. Aldaketok soilik LDAP-n mapeatuko (gehituko) diren erabiltzaile eta taldeei eragingo die.", - "UUID Attribute for Users:" : "Erabiltzaileentzako UUID atributuak:", - "UUID Attribute for Groups:" : "Taldeentzako UUID atributuak:", + "Only these object classes:" : "Bakarrik objektu klase hauetakoak:", + "Only from these groups:" : "Bakarrik talde hauetakoak:", + "Edit LDAP Query" : "Editatu LDAP kontsulta", + "LDAP Filter:" : "LDAP Iragazkia:", + "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak", + "User found and settings verified." : "Erabiltzailea aurkituta eta ezarpenak egiaztatutak.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zure bilaketa murriztu dezakezu, erabiltzaile asko barne hartzen dituenez, horietatik lehenengoak bakarrik sartu ahal izango du.", + "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Bilaketa iragazia baliogabea da, ziurrenik sintaxi arazoengatik, irekitako eta itxitako kortxeteen arteko kopuru desberdinengatik adibidez. Egiaztatu mesedez.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" leku-marka falta da. LDAP/AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", + "Other Attributes:" : "Bestelako atributuak:", + "Verify settings" : "Egiaztatu ezarpenak", + "No object found in the given Base DN. Please revise." : "Ez da objekturik aurkitu emandako oinarrizko DNan. Berrikusi datuak.", + "More than 1,000 directory entries available." : "1.000 baino direktorio sarrera gehiago daude.", + "When unchecked, this configuration will be skipped." : "Markatuta ez dagoenean, konfigurazio hau ez da kontutan hartuko.", + "Configuration Active" : "Konfigurazio Aktiboa", + "Copy current configuration into new directory binding" : "Kopiatu uneko konfigurazioa direktorio lotura berrian", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokoloa kendu dezakezu, SSL behar ez baduzu. Hala bada, hasi ldaps://--ekin", + "Host" : "Ostalaria", + "Port" : "Ataka", + "Detect Port" : "Antzeman Ataka", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Lotura egingo den bezero erabiltzailearen DNa, adb. uid=agent,dc=example,dc=com. Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", + "User DN" : "Erabiltzaile DN", + "For anonymous access, leave DN and Password empty." : "Sarrera anonimoak gaitzeko utzi DN eta Pasahitza hutsik.", + "Password" : "Pasahitza", + "Save Credentials" : "Gorde kredentzialak", + "One Base DN per line" : "Oinarrizko DN bat lerroko", + "You can specify Base DN for users and groups in the Advanced tab" : "Erabiltzaile eta taldeentzako oinarrizko DNa zehaztu dezakezu Aurreratua fitxan", + "Detect Base DN" : "Antzeman oinarrizko DNa", + "Test Base DN" : "Egiaztatu oinarrizko DNa", + "Listing and searching for users is constrained by these criteria:" : "Erabiltzaileen zerrendatze eta bilaketa irizpide hauek mugatuta daude:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Objektu klase komunenak erabiltzaileentzat organizationalPerson, person, user, eta inetOrgPerson dira. Zein objektu klase hautatu behar duzun ziur ez bazaude, mesedez kontsultatu zure direktorioaren administratzailearekin.", + "Verify settings and count users" : "Egiaztatu ezarpetak eta zenbatu erabiltzaileak", + "Test Configuration" : "Probatu konfigurazioa", + "Help" : "Laguntza", + "Server" : "Zerbitzaria", + "Users" : "Erabiltzaileak", + "Login Attributes" : "Saioa hasteko atributuak", + "Groups" : "Taldeak", + "Advanced" : "Aurreratua", + "Expert" : "Aditua", "Username-LDAP User Mapping" : "LDAP-erabiltzaile-izena erabiltzailearen mapeatzea", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Erabiltzaile izenak metadatuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatu eta ezagutzeko, LDAP erabiltzaile bakoitzak barne erabiltzaile izena izango du. Horretarako, erabiltzaile izenetik LDAP erabiltzailearen mapaketa egin behar da. Sortutako erabiltzaile izena LDAP erabiltzailearen UUIDarekin mapatuta dago. Gainera, DNa cache-an gordetzen da LDAP elkarreragina murrizteko, baina ez da identifikaziorako erabiltzen. DNa aldatzen bada, aldaketak topatuko dira. Barne erabiltzaile izena toki guztietan erabiltzen da. Kartografiak garbitzeak hondarrak izango ditu nonahi. Kartografiak garbitzea ez da konfigurazioarekiko sentikorra, LDAP konfigurazio guztiei eragiten die! Ez garbitu inoiz mapak ekoizpen-ingurune batean, soilik proba edo fase esperimental batean.", "Clear Username-LDAP User Mapping" : "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa", "Clear Groupname-LDAP Group Mapping" : "Garbitu LDAP-talde-izenaren talde mapaketa", - "Invalid configuration. Please have a look at the logs for further details." : "Baliogabeko konfigurazioa. Eman begirada bat egunkari-fitxategiei zehaztasun gehiagorako." + "An error occurred" : "Errore bat gertatu da", + "Mode switch" : "Modu aldaketa", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Modua aldatzeak LDAP eskaera automatikoak gaituko ditu. Zure LDAParen tamainaren arabera eskaera hauek denbora luzea eraman dezakete. Modua aldatu nahi duzu?", + "Cancel" : "Utzi", + "Confirm" : "Berretsi", + "Groups meeting these criteria are available in %s:" : "Baldintza horiek betetzen dituzten taldeak bertan eskuragarri %s:", + "Search groups" : "Bilatu taldeak", + "Available groups" : "Talde erabilgarriak", + "Selected groups" : "Hautatuko taldeak", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:", + "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:", + "LDAP/AD Username:" : "LDAP/AD erabiltzaile-izena:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\", eta detektatu egingo da.", + "LDAP/AD Email Address:" : "LDAP/AD E-posta helbidea:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Posta elektronikoko atributu batekin saioa hastea baimentzen du. \"posta\" eta \"mailPrimaryAddress\" onartzen dira.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Saioa hasten denean aplikatu beharreko iragazkia definitzen du. \"%% uid\" -ek erabiltzaile izena ordezkatzen du saio hasierako ekintzan. Adibidez: \"uid = %% uid\"", + "Test Loginname" : "Egiaztatu Saioa hasteko izena", + "Attempts to receive a DN for the given loginname and the current login filter" : "Emandako saio-izenaren eta uneko saio-hasiera-iragazkiaren DN bat jasotzeko saiakera", + "%s. Server:" : "%s. Zerbitzaria:", + "Add a new configuration" : "Gehitu konfigurazio berri bat", + "Delete the current configuration" : "Ezabatu uneko konfigurazioa", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "LDAP eskaera automatikoak galarazten ditu. Hobea instalazio handiagoentzat, baina LDAP jakintza apur bat behar da.", + "Manually enter LDAP filters (recommended for large directories)" : "Eskuz sartu LDAP iragazkiak (direktorio handietarako gomendatuta)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP erabiltzailek izango duten sarrera %s instantziara:", + "Saving" : "Gordetzen", + "Back" : "Atzera", + "Continue" : "Jarraitu", + "Please renew your password." : "Berritu zure pasahitza mesedez.", + "An internal error occurred." : "Barne-errorea gertatu da.", + "Please try again or contact your administrator." : "Saiatu berriro edo jarri harremanetan administratzailearekin.", + "Current password" : "Uneko pasahitza", + "New password" : "Pasahitz berria", + "Renew password" : "Berritu pasahitza", + "Wrong password." : "Pasahitz okerra", + "Invalid configuration. Please have a look at the logs for further details." : "Baliogabeko konfigurazioa. Eman begirada bat egunkari-fitxategiei zehaztasun gehiagorako.", + "The Base DN appears to be wrong" : "Oinarrizko DN gaizki dagoela dirudi", + "Testing configuration…" : "Konfigurazioa probatzen…", + "Configuration incorrect" : "Konfigurazioa ez dago ongi", + "Configuration incomplete" : "Konfigurazioa osatu gabe dago", + "Configuration OK" : "Konfigurazioa ongi dago", + "Select groups" : "Hautatu taldeak", + "Select object classes" : "Hautatu objektu klaseak", + "Please check the credentials, they seem to be wrong." : "Mesedez egiaztatu kredentzialak, txarto daudela dirudi.", + "Please specify the port, it could not be auto-detected." : "Mesedez zehaztu ataka, ezin izan da automatikoki detektatu.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Oinarrizko DN ezin izan da automatikoki detektatu, berrikusi kredentzialak, ostalaria eta ataka.", + "Could not detect Base DN, please enter it manually." : "Ezin izan da oinarrizko DN detektatu, sartu ezazu eskuz.", + "{nthServer}. Server" : "{nthServer}. Zerbitzaria", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Sarrera {objectsFound} dago erabilgarri emandako oinarrizko DNan","{objectsFound} sarrera daude erabilgarri emandako oinarrizko DNan"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Errore bat gertatu da. Mesedez egiaztatu zure oinarrizko DNa, konexio ezarpenak eta kredentzialak.", + "Do you really want to delete the current Server Configuration?" : "Ziur zaude Zerbitzariaren Konfigurazioa ezabatu nahi duzula?", + "Confirm Deletion" : "Baieztatu Ezabatzea", + "Mappings cleared successfully!" : "Esleipenak ongi garbitu dira!", + "Error while clearing the mappings." : "Errorea mapatzeak garbitzean.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lotura anonimoak ez dira onartzen. Eman erabiltzaile DN bat eta pasahitz bat.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP eragiketa errorea. Lotura anonimoa ez dago onartuta.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Gordetzeak huts egin du. Mesedez ziurtatu datu-basea funtzionatzen ari dela. Freskatu jarraitu baino lehen.", + "Select attributes" : "Hautatu atributuak", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Erabiltzailea ez da aurkitu. Egiaztatu saioa hasteko atributuak eta erabiltzaile izena. Iragazki eraginkorra (kopiatu eta itsasteko komando-lerroa baliozkotzeko):
", + "Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP/AD zerbitzariak ez duelako memberOf onartzen.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Abisua: PHPk behar duen LDAP modulua ez dago instalaturik, motorrak ez du funtzionatuko. Mesedez eskatu zure sistema kudeatzaileari instala dezan.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ez da gomendagarria, erabili bakarrik probarako! Konexioak aukera hau ezinbestekoa badu, inportatu LDAP zerbitzariaren SSL ziurtagiria zure %s zerbitzarian.", + "\"$home\" Placeholder Field" : "\"$home\" Leku-markaren eremua", + "UUID Attribute for Users:" : "Erabiltzaileentzako UUID atributuak:", + "UUID Attribute for Groups:" : "Taldeentzako UUID atributuak:", + "Pronouns Field" : "Izenordainen eremua", + "User profile Pronouns will be set from the specified attribute" : "Erabiltzailearen profilaren Izenordaina zehaztutako ezaugarritik ezarriko da" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/fa.js b/apps/user_ldap/l10n/fa.js index 24bbda81f61..7e00998d3e1 100644 --- a/apps/user_ldap/l10n/fa.js +++ b/apps/user_ldap/l10n/fa.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "رمز عبور متوسط", "Good password" : "رمز عبور خوب", "Strong password" : "رمز عبور قوی", - "The Base DN appears to be wrong" : "The Base DN appears to be wrong", - "Testing configuration…" : "Testing configuration…", - "Configuration incorrect" : "پیکربندی نادرست است", - "Configuration incomplete" : "پیکربندی کامل نیست", - "Configuration OK" : "پیکربندی صحیح است", - "Select groups" : "انتخاب گروه ها", - "Select object classes" : "انتخاب کلاس های اشیا", - "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", - "Please specify the port, it could not be auto-detected." : "لطفا پورت را مشخص کنید، امکان تعیین خودکار وجود ندارد.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", - "Could not detect Base DN, please enter it manually." : "امکان شناسایی Base DN, وجود ندارد، لطفا بصورت دستی آنرا وارد کنید.", - "{nthServer}. Server" : "سرور {nthServer}.", - "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", - "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", - "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟", - "Confirm Deletion" : "تایید حذف", - "Mappings cleared successfully!" : "Mappings cleared successfully!", - "Error while clearing the mappings." : "Error while clearing the mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", - "Mode switch" : "Mode switch", - "Select attributes" : "انتخاب مشخصه ها", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", - "User found and settings verified." : "User found and settings verified.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", - "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", - "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", "Please login with the new password" : "Please login with the new password", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Your password will expire tomorrow.", @@ -68,79 +33,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP user and group backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.", - "Test Configuration" : "امتحان پیکربندی", - "Help" : "کمک", - "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", - "Only these object classes:" : "Only these object classes:", - "Only from these groups:" : "تنها از این گروه‌ها:", - "Search groups" : "جستجوی گروه‌ها", - "Available groups" : "گروه‌های موجود", - "Selected groups" : "گروه‌های انتخاب شده", - "Edit LDAP Query" : "Edit LDAP Query", - "LDAP Filter:" : "فیلتر LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", - "Verify settings and count the groups" : "Verify settings and count the groups", - "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP/AD Username:" : "LDAP/AD Username:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP/AD Email Address:" : "LDAP/AD Email Address:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", - "Other Attributes:" : "مشخصه های دیگر:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", - "Verify settings" : "تایید تنظیمات", - "%s. Server:" : "%s. سرور:", - "Add a new configuration" : "Add a new configuration", - "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", - "Delete the current configuration" : "Delete the current configuration", - "Host" : "میزبانی", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", - "Port" : "درگاه", - "Detect Port" : "شناسایی پورت", - "User DN" : "کاربر DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", - "Password" : "گذرواژه", - "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.", - "Save Credentials" : "Save Credentials", - "One Base DN per line" : "یک پایه DN در هر خط", - "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.", - "Detect Base DN" : "Detect Base DN", - "Test Base DN" : "تست DN پایه", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", - "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", - "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", - "Verify settings and count users" : "تایید تنظیمات و تعداد کاربران", - "Saving" : "درحال ذخیره", - "Back" : "بازگشت", - "Continue" : "ادامه", - "Please renew your password." : "Please renew your password.", - "An internal error occurred." : "یک اشتباه داخلی رخ داد.", - "Please try again or contact your administrator." : "لطفا مجددا تلاش کنید یا با مدیر سیستم تماس بگیرید.", - "Current password" : "گذرواژه کنونی", - "New password" : "گذرواژه جدید", - "Renew password" : "Renew password", - "Wrong password." : "گذرواژه اشتباه.", - "Cancel" : "لغو", - "Server" : "سرور", - "Users" : "کاربران", - "Login Attributes" : "Login Attributes", - "Groups" : "گروه ها", - "Expert" : "حرفه ای", - "Advanced" : "پیشرفته", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", "Connection Settings" : "تنظیمات اتصال", - "Configuration Active" : "پیکربندی فعال", - "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.", "Backup (Replica) Host" : "پشتیبان گیری (بدل) میزبان", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.", "Backup (Replica) Port" : "پشتیبان گیری (بدل) پورت", - "Disable Main Server" : "غیر فعال کردن سرور اصلی", "Only connect to the replica server." : "Only connect to the replica server.", + "Disable Main Server" : "غیر فعال کردن سرور اصلی", "Turn off SSL certificate validation." : "غیرفعال کردن اعتبار گواهی نامه SSL .", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "توصیه نمی شود، از آن فقط برای آزمایش استفاده کنید! اگر اتصال فقط با این گزینه کار می کند، گواهی SSL سرور LDAP را در %sسرور خود وارد کنید.", "Cache Time-To-Live" : "مدت زمان کش", "in seconds. A change empties the cache." : "در چند ثانیه یک تغییر حافظه پنهان را خالی می کند.", "Directory Settings" : "تنظیمات پوشه", @@ -148,26 +47,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.", "2nd User Display Name Field" : "2nd User Display Name Field", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "کاربر درخت پایه", "One User Base DN per line" : "یک کاربر پایه DN در هر خط", - "User Search Attributes" : "ویژگی های جستجوی کاربر", + "Base User Tree" : "کاربر درخت پایه", "Optional; one attribute per line" : "اختیاری؛ یک ویژگی در هر خط", - "Disable users missing from LDAP" : "Disable users missing from LDAP", + "User Search Attributes" : "ویژگی های جستجوی کاربر", "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled", + "Disable users missing from LDAP" : "Disable users missing from LDAP", "Group Display Name Field" : "فیلد نام گروه", "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the groups's display name.", - "Base Group Tree" : "گروه درخت پایه ", "One Group Base DN per line" : "یک گروه پایه DN در هر خط", + "Base Group Tree" : "گروه درخت پایه ", "Group Search Attributes" : "گروه صفات جستجو", "Group-Member association" : "انجمن گروه کاربران", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)", - "Nested Groups" : "گروه‌های زیرمجموعه", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)", + "Nested Groups" : "گروه‌های زیرمجموعه", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)", - "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.", + "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)", "Default password policy DN" : "Default password policy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.", @@ -180,7 +79,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.", "User Home Folder Naming Rule" : "قانون نامگذاری پوشه خانه کاربر", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.", - "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute", "User Profile Attributes" : "خصوصیات نمایهٔ کاربر", "Phone Field" : "Phone Field", @@ -197,12 +95,116 @@ OC.L10N.register( "Internal Username Attribute:" : "ویژگی نام کاربری داخلی:", "Override UUID detection" : "نادیده گرفتن تشخیص UUID ", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups.", - "UUID Attribute for Users:" : "UUID ویژگی‌ برای کاربران:", - "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Only these object classes:" : "Only these object classes:", + "Only from these groups:" : "تنها از این گروه‌ها:", + "Edit LDAP Query" : "Edit LDAP Query", + "LDAP Filter:" : "فیلتر LDAP:", + "Verify settings and count the groups" : "Verify settings and count the groups", + "User found and settings verified." : "User found and settings verified.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", + "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", + "Other Attributes:" : "مشخصه های دیگر:", + "Verify settings" : "تایید تنظیمات", + "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", + "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", + "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.", + "Configuration Active" : "پیکربندی فعال", + "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", + "Host" : "میزبانی", + "Port" : "درگاه", + "Detect Port" : "شناسایی پورت", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", + "User DN" : "کاربر DN", + "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.", + "Password" : "گذرواژه", + "Save Credentials" : "Save Credentials", + "One Base DN per line" : "یک پایه DN در هر خط", + "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.", + "Detect Base DN" : "Detect Base DN", + "Test Base DN" : "تست DN پایه", + "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", + "Verify settings and count users" : "تایید تنظیمات و تعداد کاربران", + "Test Configuration" : "امتحان پیکربندی", + "Help" : "کمک", + "Server" : "سرور", + "Users" : "کاربران", + "Login Attributes" : "Login Attributes", + "Groups" : "گروه ها", + "Advanced" : "پیشرفته", + "Expert" : "حرفه ای", "Username-LDAP User Mapping" : "نام کاربری - نگاشت کاربر LDAP ", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "پاک کردن نام کاربری- LDAP نگاشت کاربر ", "Clear Groupname-LDAP Group Mapping" : "پاک کردن نام گروه -LDAP گروه نقشه برداری", - "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details." + "An error occurred" : "خطایی روی داد", + "Mode switch" : "Mode switch", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", + "Cancel" : "لغو", + "Confirm" : "تأیید", + "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", + "Search groups" : "جستجوی گروه‌ها", + "Available groups" : "گروه‌های موجود", + "Selected groups" : "گروه‌های انتخاب شده", + "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", + "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", + "LDAP/AD Username:" : "LDAP/AD Username:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP/AD Email Address:" : "LDAP/AD Email Address:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", + "%s. Server:" : "%s. سرور:", + "Add a new configuration" : "Add a new configuration", + "Delete the current configuration" : "Delete the current configuration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", + "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", + "Saving" : "درحال ذخیره", + "Back" : "بازگشت", + "Continue" : "ادامه", + "Please renew your password." : "Please renew your password.", + "An internal error occurred." : "یک اشتباه داخلی رخ داد.", + "Please try again or contact your administrator." : "لطفا مجددا تلاش کنید یا با مدیر سیستم تماس بگیرید.", + "Current password" : "گذرواژه کنونی", + "New password" : "گذرواژه جدید", + "Renew password" : "Renew password", + "Wrong password." : "گذرواژه اشتباه.", + "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.", + "The Base DN appears to be wrong" : "The Base DN appears to be wrong", + "Testing configuration…" : "Testing configuration…", + "Configuration incorrect" : "پیکربندی نادرست است", + "Configuration incomplete" : "پیکربندی کامل نیست", + "Configuration OK" : "پیکربندی صحیح است", + "Select groups" : "انتخاب گروه ها", + "Select object classes" : "انتخاب کلاس های اشیا", + "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", + "Please specify the port, it could not be auto-detected." : "لطفا پورت را مشخص کنید، امکان تعیین خودکار وجود ندارد.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", + "Could not detect Base DN, please enter it manually." : "امکان شناسایی Base DN, وجود ندارد، لطفا بصورت دستی آنرا وارد کنید.", + "{nthServer}. Server" : "سرور {nthServer}.", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", + "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟", + "Confirm Deletion" : "تایید حذف", + "Mappings cleared successfully!" : "Mappings cleared successfully!", + "Error while clearing the mappings." : "Error while clearing the mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", + "Select attributes" : "انتخاب مشخصه ها", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", + "Please provide a login name to test against" : "Please provide a login name to test against", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "توصیه نمی شود، از آن فقط برای آزمایش استفاده کنید! اگر اتصال فقط با این گزینه کار می کند، گواهی SSL سرور LDAP را در %sسرور خود وارد کنید.", + "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", + "UUID Attribute for Users:" : "UUID ویژگی‌ برای کاربران:", + "UUID Attribute for Groups:" : "UUID Attribute for Groups:" }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/user_ldap/l10n/fa.json b/apps/user_ldap/l10n/fa.json index e5060da0307..0a8165f8e71 100644 --- a/apps/user_ldap/l10n/fa.json +++ b/apps/user_ldap/l10n/fa.json @@ -15,41 +15,6 @@ "So-so password" : "رمز عبور متوسط", "Good password" : "رمز عبور خوب", "Strong password" : "رمز عبور قوی", - "The Base DN appears to be wrong" : "The Base DN appears to be wrong", - "Testing configuration…" : "Testing configuration…", - "Configuration incorrect" : "پیکربندی نادرست است", - "Configuration incomplete" : "پیکربندی کامل نیست", - "Configuration OK" : "پیکربندی صحیح است", - "Select groups" : "انتخاب گروه ها", - "Select object classes" : "انتخاب کلاس های اشیا", - "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", - "Please specify the port, it could not be auto-detected." : "لطفا پورت را مشخص کنید، امکان تعیین خودکار وجود ندارد.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", - "Could not detect Base DN, please enter it manually." : "امکان شناسایی Base DN, وجود ندارد، لطفا بصورت دستی آنرا وارد کنید.", - "{nthServer}. Server" : "سرور {nthServer}.", - "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", - "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", - "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟", - "Confirm Deletion" : "تایید حذف", - "Mappings cleared successfully!" : "Mappings cleared successfully!", - "Error while clearing the mappings." : "Error while clearing the mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", - "Mode switch" : "Mode switch", - "Select attributes" : "انتخاب مشخصه ها", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", - "User found and settings verified." : "User found and settings verified.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", - "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", - "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", "Please login with the new password" : "Please login with the new password", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Your password will expire tomorrow.", @@ -66,79 +31,13 @@ "LDAP user and group backend" : "LDAP user and group backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.", - "Test Configuration" : "امتحان پیکربندی", - "Help" : "کمک", - "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", - "Only these object classes:" : "Only these object classes:", - "Only from these groups:" : "تنها از این گروه‌ها:", - "Search groups" : "جستجوی گروه‌ها", - "Available groups" : "گروه‌های موجود", - "Selected groups" : "گروه‌های انتخاب شده", - "Edit LDAP Query" : "Edit LDAP Query", - "LDAP Filter:" : "فیلتر LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", - "Verify settings and count the groups" : "Verify settings and count the groups", - "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP/AD Username:" : "LDAP/AD Username:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP/AD Email Address:" : "LDAP/AD Email Address:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", - "Other Attributes:" : "مشخصه های دیگر:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", - "Verify settings" : "تایید تنظیمات", - "%s. Server:" : "%s. سرور:", - "Add a new configuration" : "Add a new configuration", - "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", - "Delete the current configuration" : "Delete the current configuration", - "Host" : "میزبانی", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", - "Port" : "درگاه", - "Detect Port" : "شناسایی پورت", - "User DN" : "کاربر DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", - "Password" : "گذرواژه", - "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.", - "Save Credentials" : "Save Credentials", - "One Base DN per line" : "یک پایه DN در هر خط", - "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.", - "Detect Base DN" : "Detect Base DN", - "Test Base DN" : "تست DN پایه", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", - "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", - "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", - "Verify settings and count users" : "تایید تنظیمات و تعداد کاربران", - "Saving" : "درحال ذخیره", - "Back" : "بازگشت", - "Continue" : "ادامه", - "Please renew your password." : "Please renew your password.", - "An internal error occurred." : "یک اشتباه داخلی رخ داد.", - "Please try again or contact your administrator." : "لطفا مجددا تلاش کنید یا با مدیر سیستم تماس بگیرید.", - "Current password" : "گذرواژه کنونی", - "New password" : "گذرواژه جدید", - "Renew password" : "Renew password", - "Wrong password." : "گذرواژه اشتباه.", - "Cancel" : "لغو", - "Server" : "سرور", - "Users" : "کاربران", - "Login Attributes" : "Login Attributes", - "Groups" : "گروه ها", - "Expert" : "حرفه ای", - "Advanced" : "پیشرفته", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", "Connection Settings" : "تنظیمات اتصال", - "Configuration Active" : "پیکربندی فعال", - "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.", "Backup (Replica) Host" : "پشتیبان گیری (بدل) میزبان", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.", "Backup (Replica) Port" : "پشتیبان گیری (بدل) پورت", - "Disable Main Server" : "غیر فعال کردن سرور اصلی", "Only connect to the replica server." : "Only connect to the replica server.", + "Disable Main Server" : "غیر فعال کردن سرور اصلی", "Turn off SSL certificate validation." : "غیرفعال کردن اعتبار گواهی نامه SSL .", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "توصیه نمی شود، از آن فقط برای آزمایش استفاده کنید! اگر اتصال فقط با این گزینه کار می کند، گواهی SSL سرور LDAP را در %sسرور خود وارد کنید.", "Cache Time-To-Live" : "مدت زمان کش", "in seconds. A change empties the cache." : "در چند ثانیه یک تغییر حافظه پنهان را خالی می کند.", "Directory Settings" : "تنظیمات پوشه", @@ -146,26 +45,26 @@ "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.", "2nd User Display Name Field" : "2nd User Display Name Field", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "کاربر درخت پایه", "One User Base DN per line" : "یک کاربر پایه DN در هر خط", - "User Search Attributes" : "ویژگی های جستجوی کاربر", + "Base User Tree" : "کاربر درخت پایه", "Optional; one attribute per line" : "اختیاری؛ یک ویژگی در هر خط", - "Disable users missing from LDAP" : "Disable users missing from LDAP", + "User Search Attributes" : "ویژگی های جستجوی کاربر", "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled", + "Disable users missing from LDAP" : "Disable users missing from LDAP", "Group Display Name Field" : "فیلد نام گروه", "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the groups's display name.", - "Base Group Tree" : "گروه درخت پایه ", "One Group Base DN per line" : "یک گروه پایه DN در هر خط", + "Base Group Tree" : "گروه درخت پایه ", "Group Search Attributes" : "گروه صفات جستجو", "Group-Member association" : "انجمن گروه کاربران", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)", - "Nested Groups" : "گروه‌های زیرمجموعه", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)", + "Nested Groups" : "گروه‌های زیرمجموعه", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)", - "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.", + "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)", "Default password policy DN" : "Default password policy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.", @@ -178,7 +77,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.", "User Home Folder Naming Rule" : "قانون نامگذاری پوشه خانه کاربر", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.", - "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute", "User Profile Attributes" : "خصوصیات نمایهٔ کاربر", "Phone Field" : "Phone Field", @@ -195,12 +93,116 @@ "Internal Username Attribute:" : "ویژگی نام کاربری داخلی:", "Override UUID detection" : "نادیده گرفتن تشخیص UUID ", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups.", - "UUID Attribute for Users:" : "UUID ویژگی‌ برای کاربران:", - "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Only these object classes:" : "Only these object classes:", + "Only from these groups:" : "تنها از این گروه‌ها:", + "Edit LDAP Query" : "Edit LDAP Query", + "LDAP Filter:" : "فیلتر LDAP:", + "Verify settings and count the groups" : "Verify settings and count the groups", + "User found and settings verified." : "User found and settings verified.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", + "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", + "Other Attributes:" : "مشخصه های دیگر:", + "Verify settings" : "تایید تنظیمات", + "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", + "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", + "When unchecked, this configuration will be skipped." : "زمانیکه انتخاب نشود، این پیکربندی نادیده گرفته خواهد شد.", + "Configuration Active" : "پیکربندی فعال", + "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", + "Host" : "میزبانی", + "Port" : "درگاه", + "Detect Port" : "شناسایی پورت", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", + "User DN" : "کاربر DN", + "For anonymous access, leave DN and Password empty." : "برای دسترسی ناشناس، DN را رها نموده و رمزعبور را خالی بگذارید.", + "Password" : "گذرواژه", + "Save Credentials" : "Save Credentials", + "One Base DN per line" : "یک پایه DN در هر خط", + "You can specify Base DN for users and groups in the Advanced tab" : "شما می توانید پایه DN را برای کاربران و گروه ها در زبانه Advanced مشخص کنید.", + "Detect Base DN" : "Detect Base DN", + "Test Base DN" : "تست DN پایه", + "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", + "Verify settings and count users" : "تایید تنظیمات و تعداد کاربران", + "Test Configuration" : "امتحان پیکربندی", + "Help" : "کمک", + "Server" : "سرور", + "Users" : "کاربران", + "Login Attributes" : "Login Attributes", + "Groups" : "گروه ها", + "Advanced" : "پیشرفته", + "Expert" : "حرفه ای", "Username-LDAP User Mapping" : "نام کاربری - نگاشت کاربر LDAP ", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "پاک کردن نام کاربری- LDAP نگاشت کاربر ", "Clear Groupname-LDAP Group Mapping" : "پاک کردن نام گروه -LDAP گروه نقشه برداری", - "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details." + "An error occurred" : "خطایی روی داد", + "Mode switch" : "Mode switch", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", + "Cancel" : "لغو", + "Confirm" : "تأیید", + "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", + "Search groups" : "جستجوی گروه‌ها", + "Available groups" : "گروه‌های موجود", + "Selected groups" : "گروه‌های انتخاب شده", + "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", + "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", + "LDAP/AD Username:" : "LDAP/AD Username:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP/AD Email Address:" : "LDAP/AD Email Address:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", + "%s. Server:" : "%s. سرور:", + "Add a new configuration" : "Add a new configuration", + "Delete the current configuration" : "Delete the current configuration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", + "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", + "Saving" : "درحال ذخیره", + "Back" : "بازگشت", + "Continue" : "ادامه", + "Please renew your password." : "Please renew your password.", + "An internal error occurred." : "یک اشتباه داخلی رخ داد.", + "Please try again or contact your administrator." : "لطفا مجددا تلاش کنید یا با مدیر سیستم تماس بگیرید.", + "Current password" : "گذرواژه کنونی", + "New password" : "گذرواژه جدید", + "Renew password" : "Renew password", + "Wrong password." : "گذرواژه اشتباه.", + "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.", + "The Base DN appears to be wrong" : "The Base DN appears to be wrong", + "Testing configuration…" : "Testing configuration…", + "Configuration incorrect" : "پیکربندی نادرست است", + "Configuration incomplete" : "پیکربندی کامل نیست", + "Configuration OK" : "پیکربندی صحیح است", + "Select groups" : "انتخاب گروه ها", + "Select object classes" : "انتخاب کلاس های اشیا", + "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", + "Please specify the port, it could not be auto-detected." : "لطفا پورت را مشخص کنید، امکان تعیین خودکار وجود ندارد.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", + "Could not detect Base DN, please enter it manually." : "امکان شناسایی Base DN, وجود ندارد، لطفا بصورت دستی آنرا وارد کنید.", + "{nthServer}. Server" : "سرور {nthServer}.", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", + "Do you really want to delete the current Server Configuration?" : "آیا واقعا می خواهید پیکربندی کنونی سرور را حذف کنید؟", + "Confirm Deletion" : "تایید حذف", + "Mappings cleared successfully!" : "Mappings cleared successfully!", + "Error while clearing the mappings." : "Error while clearing the mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", + "Select attributes" : "انتخاب مشخصه ها", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", + "Please provide a login name to test against" : "Please provide a login name to test against", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "توصیه نمی شود، از آن فقط برای آزمایش استفاده کنید! اگر اتصال فقط با این گزینه کار می کند، گواهی SSL سرور LDAP را در %sسرور خود وارد کنید.", + "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", + "UUID Attribute for Users:" : "UUID ویژگی‌ برای کاربران:", + "UUID Attribute for Groups:" : "UUID Attribute for Groups:" },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/fr.js b/apps/user_ldap/l10n/fr.js index 0b2927ccdeb..f77c5c1386e 100644 --- a/apps/user_ldap/l10n/fr.js +++ b/apps/user_ldap/l10n/fr.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Mot de passe tout juste acceptable", "Good password" : "Mot de passe de sécurité suffisante", "Strong password" : "Mot de passe fort", - "The Base DN appears to be wrong" : "Le DN de base semble être erroné", - "Testing configuration…" : "Test de configuration", - "Configuration incorrect" : "Configuration incorrecte", - "Configuration incomplete" : "Configuration incomplète", - "Configuration OK" : "Configuration OK", - "Select groups" : "Sélectionnez les groupes", - "Select object classes" : "Sélectionner les classes d'objet", - "Please check the credentials, they seem to be wrong." : "Veuillez vérifier vos informations d'identification", - "Please specify the port, it could not be auto-detected." : "Veuillez indiquer le port, il n'a pu être détecté automatiquement.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Le DN de base n'a pu être détecté automatiquement. Vérifiez les informations d'identification, l'hôte et le port.", - "Could not detect Base DN, please enter it manually." : "Impossible de détecter le DN de base, veuillez le saisir manuellement.", - "{nthServer}. Server" : "{nthServer}. Serveur", - "No object found in the given Base DN. Please revise." : "Aucun objet trouvé dans le DN de base spécifié. Veuillez le vérifier.", - "More than 1,000 directory entries available." : "Il y a plus de 1 000 entrées de répertoire disponibles.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrée disponible dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Une erreur est survenue. Veuillez vérifier le DN de base, ainsi que les paramètres de connexion et les informations d'identification.", - "Do you really want to delete the current Server Configuration?" : "Êtes-vous sûr de vouloir effacer la configuration serveur actuelle ?", - "Confirm Deletion" : "Confirmer la suppression", - "Mappings cleared successfully!" : "Associations supprimées avec succès !", - "Error while clearing the mappings." : "Erreur lors de la suppression des associations.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Le lien anonyme n'est pas autorisé. Merci de fournir le DN d'un utilisateur et un mot de passe.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Erreur LDAP. La connexion anonyme au serveur n'est probablement pas acceptée.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "La sauvegarde a échoué. Veuillez vérifier que la base de données est opérationnelle. Rechargez avant de continuer.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Changer de mode activera les requêtes LDAP automatiques. Selon la taille de votre annuaire LDAP, cela peut prendre du temps. Voulez-vous toujours changer de mode ?", - "Mode switch" : "Basculer de mode", - "Select attributes" : "Sélectionner les attributs", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utilisateur introuvable. Veuillez vérifier les attributs de login et le nom d'utilisateur. Filtre effectif (à copier-coller pour valider en ligne de commande):
", - "User found and settings verified." : "Utilisateur trouvé et paramètres vérifiés.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", - "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue est survenue. Veuillez vérifier le log et les paramètres.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Une erreur est survenue lors de la connexion au LDAP/AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP/AD.", - "Please provide a login name to test against" : "Veuillez indiquer un identifiant de connexion avec lequel tester.", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP/AD ne prend pas en charge memberOf.", "Password change rejected. Hint: %s" : "Changement du mot de passe rejetée. Astuce : %s", "Mandatory field \"%s\" left empty" : "Le champ obligatoire \"%s\" n'est pas renseigné", "A password is given, but not an LDAP agent" : "Un mot de passe est indiqué, mais pas un agent LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Utilisateur LDAP et infrastructure de groupe", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Cette application autorise les administrateurs à connecter Nextcloud à un annuaire LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Cette application permet aux administrateurs de connecter Nextcloud à un répertoire d'utilisateurs LDAP pour l'authentification et le provisionnement des utilisateurs, groupes et des attributs d'utilisateurs. Les administrateurs peuvent configurer cette application pour se connecter à un ou plusieurs répertoires LDAP ou Active Directories via une interface LDAP. Les attributs tels que le quota utilisateur, l'e-mail, les images d'avatar, les adhésions de groupe et plus peuvent être envoyés sur Nextcloud à partir d'un répertoire avec les requêtes et les filtres appropriés.\n\nUn utilisateur se connecte à Nextcloud avec ses identifiants LDAP ou AD et obtient l'accès sur la base d'une demande d'authentification gérée par le serveur LDAP ou AD. Nextcloud ne stocke pas les mots de passe LDAP ou AD, mais ces informations d'identification sont utilisées pour authentifier un utilisateur et Nextcloud utilise ensuite une session pour l'ID utilisateur. De plus amples informations sont disponibles dans la documentation LDAP User and Group Backend.", - "Test Configuration" : "Tester la configuration", - "Help" : "Aide", - "Groups meeting these criteria are available in %s:" : "Les groupes respectant ces critères sont disponibles dans %s :", - "Only these object classes:" : "Seulement ces classes d'objets :", - "Only from these groups:" : "Seulement dans ces groupes :", - "Search groups" : "Chercher dans les groupes", - "Available groups" : "Groupes disponibles", - "Selected groups" : "Groupes sélectionnés", - "Edit LDAP Query" : "Modifier la requête LDAP", - "LDAP Filter:" : "Filtre LDAP :", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", - "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", - "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", - "LDAP/AD Username:" : "Nom d’utilisateur LDAP/AD :", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP/AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", - "LDAP/AD Email Address:" : "Adresse e-mail LDAP/AD :", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", - "Other Attributes:" : "Autres attributs :", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", - "Test Loginname" : "Loginname de test", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tente de recevoir un DN pour l'identifiant de connexion donné et le filtre de connexion courant.", - "Verify settings" : "Tester les paramètres", - "%s. Server:" : "%s. Serveur :", - "Add a new configuration" : "Ajouter une nouvelle configuration", - "Copy current configuration into new directory binding" : "Copier la configuration actuelle vers une nouvelle", - "Delete the current configuration" : "Supprimer la configuration actuelle", - "Host" : "Hôte", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://", - "Port" : "Port", - "Detect Port" : "Détecter le port", - "User DN" : "Utilisateur DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.", - "Password" : "Mot de passe", - "For anonymous access, leave DN and Password empty." : "Pour un accès anonyme, laisser l'utilisateur DN et le mot de passe vides.", - "Save Credentials" : "Sauvegarder les informations d'identification", - "One Base DN per line" : "Un DN de base par ligne", - "You can specify Base DN for users and groups in the Advanced tab" : "Vous pouvez indiquer le DN de base de vos utilisateurs et groupes via l'onglet Avancé", - "Detect Base DN" : "Détecter le DN de base", - "Test Base DN" : "Tester le DN de base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Saisir les filtres LDAP manuellement (recommandé pour les annuaires de grande ampleur)", - "Listing and searching for users is constrained by these criteria:" : "Rechercher et lister les utilisateurs qui respectent ces critères :", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les classes d'objets fréquentes pour les utilisateurs sont : organizationalPerson, person, user et inetOrgPerson. Si vous n'êtes pas sûr de la classe à utiliser, demandez à l'administrateur de l'annuaire.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Le filtre spécifie quels utilisateurs LDAP auront accès à l'instance %s.", - "Verify settings and count users" : "Vérifier les paramètres et compter les utilisateurs", - "Saving" : "Enregistrement...", - "Back" : "Retour", - "Continue" : "Continuer", - "Please renew your password." : "Veuillez renouveler votre mot de passe.", - "An internal error occurred." : "Une erreur interne est survenue.", - "Please try again or contact your administrator." : "Veuillez réessayer ou contactez votre administrateur.", - "Current password" : "Mot de passe actuel", - "New password" : "Nouveau mot de passe", - "Renew password" : "Renouveler le mot de passe", - "Wrong password." : "Mot de passe incorrect.", - "Cancel" : "Annuler", - "Server" : "Serveur", - "Users" : "Utilisateurs", - "Login Attributes" : "Attributs de connexion", - "Groups" : "Groupes", - "Expert" : "Expert", - "Advanced" : "Avancé", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Attention : Le module PHP LDAP n'est pas installé, par conséquent cette extension ne pourra pas fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.", "Connection Settings" : "Paramètres de connexion", - "Configuration Active" : "Configuration active", - "When unchecked, this configuration will be skipped." : "Lorsque non cochée, la configuration sera ignorée.", "Backup (Replica) Host" : "Serveur de backup (réplique)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fournir un serveur de secours optionnel. Il doit s'agir d'une réplique du serveur LDAP/AD principal.", "Backup (Replica) Port" : "Port du serveur de backup (réplique)", - "Disable Main Server" : "Désactiver le serveur principal", "Only connect to the replica server." : "Se connecter uniquement à la réplique.", + "Disable Main Server" : "Désactiver le serveur principal", "Turn off SSL certificate validation." : "Désactiver la validation des certificats SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.", "Cache Time-To-Live" : "Durée de vie du cache (TTL)", "in seconds. A change empties the cache." : "en secondes. Tout changement vide le cache.", "Directory Settings" : "Paramètres du dossier", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "L'attribut LDAP utilisé pour générer le nom d'affichage de l'utilisateur.", "2nd User Display Name Field" : "Second attribut pour le nom d'affichage", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optionnel. Attribut LDAP à ajouter au nom affiché, entre parenthèses. Cela donnera par exemple: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "DN racine de l'arbre utilisateurs", "One User Base DN per line" : "Un DN de base utilisateur par ligne", - "User Search Attributes" : "Attributs de recherche utilisateurs", + "Base User Tree" : "DN racine de l'arbre utilisateurs", "Optional; one attribute per line" : "Facultatif ; un attribut par ligne", - "Disable users missing from LDAP" : "Désactiver les utilisateurs absents du LDAP", + "User Search Attributes" : "Attributs de recherche utilisateurs", "When switched on, users imported from LDAP which are then missing will be disabled" : "Si activé, les utilisateurs importés du LDAP absents seront désactivés", + "Disable users missing from LDAP" : "Désactiver les utilisateurs absents du LDAP", "Group Display Name Field" : "Champ \"nom d'affichage\" du groupe", "The LDAP attribute to use to generate the groups's display name." : "L'attribut LDAP utilisé pour générer le nom d'affichage du groupe.", - "Base Group Tree" : "DN racine de l'arbre groupes", "One Group Base DN per line" : "Un DN de base groupe par ligne", + "Base Group Tree" : "DN racine de l'arbre groupes", "Group Search Attributes" : "Attributs de recherche des groupes", "Group-Member association" : "Association groupe-membre", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'attribut LDAP des objets groupes qui contient l'URL de recherche LDAP déterminant quels objets appartiennent au groupe. (Un attribut vide désactive la fonctionnalité de groupes dynamiques)", - "Nested Groups" : "Groupes imbriqués", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Si activé, les groupes contenant d'autres groupes sont pris en charge (fonctionne uniquement si l'attribut membre du groupe contient des DN).", + "Nested Groups" : "Groupes imbriqués", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilisée pour les recherches LDAP paginées qui peuvent retourner des résultats par lots comme une énumération d'utilisateurs ou de groupes. (Configurer à 0 pour désactiver les recherches LDAP paginées)", - "Enable LDAP password changes per user" : "Activer la modification du mot de passe LDAP par l'utilisateur", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Autoriser les utilisateurs LDAP à changer leurs mots de passe et permettre aux super administrateurs et aux administrateurs de groupe de modifier les mots de passe de leurs utilisateurs LDAP. Cela fonctionnera uniquement si les règles de contrôle d'accès sont configurées comme ceux du serveur LDAP. Puisque les mots de passe sont envoyés dans un texte en clair au serveur LDAP, le transport doit être chiffré et le hachage de mot de passe doit être configuré sur le serveur LDAP.", + "Enable LDAP password changes per user" : "Activer la modification du mot de passe LDAP par l'utilisateur", "(New password is sent as plain text to LDAP)" : "(Le nouveau mot de passe a été envoyé en tant que texte brut par LDAP)", "Default password policy DN" : "DN stratégie de mots de passe par défaut", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Le DN d'une stratégie de mot de passe par défaut qui sera utilisé pour la gestion d'expiration du mot de passe. Fonctionne seulement quand le changement du mot de passe LDAP par utilisateur est activé et est uniquement supporté par OpenLDAP. Laissez vide pour désactiver la gestion d'expiration du mot de passe.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Définissez le courrier électronique de l'utilisateur à partir de leur attribut LDAP. Laissez le champ vide pour appliquer le comportement par défaut.", "User Home Folder Naming Rule" : "Règle de nommage du répertoire utilisateur", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Laisser vide pour le nom d’utilisateur (par défaut). Sinon, spécifiez un attribut LDAP/AD.", - "\"$home\" Placeholder Field" : "\"$home\" Champ Placeholder", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home dans la configuration du stockage externe sera remplacé avec la valeur de l'attribut spécifié", "User Profile Attributes" : "Attributs du profil utilisateur", "Phone Field" : "Champ Téléphone", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "La biographie du profil utilisateur va être défini depuis l'attribut spécifié", "Birthdate Field" : "Champ de date de naissance", "User profile Date of birth will be set from the specified attribute" : "La date de naissance du profil d'utilisateur sera définie à partir de l'attribut spécifié", - "Pronouns Field" : "Champ des pronoms", - "User profile Pronouns will be set from the specified attribute" : "Les pronoms du profil d'utilisateur seront définis à partir de l'attribut spécifié", "Internal Username" : "Nom d'utilisateur interne", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Par défaut le nom d'utilisateur interne sera créé à partir de l'attribut UUID. Cela permet de s'assurer que le nom d'utilisateur est unique et que les caractères n'ont pas besoin d'être convertis. Le nom d'utilisateur interne a pour restriction de ne contenir que les caractères suivants : [a-zA-Z0-9_.@-]. Les autres caractères sont remplacés par leurs correspondants ASCII ou simplement omis. En cas de collisions, un nombre sera ajouté/incrémenté. Le nom d'utilisateur interne est utilisé pour identifier un utilisateur en interne. C'est aussi le nom par défaut du dossier personnel de l'utilisateur. Il fait aussi partie des URLs distantes, pour tous les services DAV par exemple. Avec ce paramètre, le comportement par défaut peut être écrasé. Les modifications prendront effet seulement pour les nouveaux utilisateurs LDAP mappés (ajoutés). Laissez-le vide pour utiliser le comportement par défaut", "Internal Username Attribute:" : "Nom d'utilisateur interne :", "Override UUID detection" : "Passer outre la détection des UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Par défaut, l’attribut UUID est automatiquement détecté. Cet attribut est utilisé pour identifier les utilisateurs et groupes de façon fiable. Un nom d’utilisateur interne basé sur l’UUID sera automatiquement créé, sauf s’il est spécifié autrement ci-dessus. Vous pouvez modifier ce comportement et définir l’attribut de votre choix. Vous devez alors vous assurer que l’attribut de votre choix peut être récupéré pour les utilisateurs ainsi que pour les groupes et qu’il soit unique. Laisser vide pour le comportement par défaut. Les modifications seront effectives uniquement pour les nouveaux (ajoutés) utilisateurs et groupes LDAP.", - "UUID Attribute for Users:" : "Attribut UUID pour les Utilisateurs :", - "UUID Attribute for Groups:" : "Attribut UUID pour les Groupes :", + "Only these object classes:" : "Seulement ces classes d'objets :", + "Only from these groups:" : "Seulement dans ces groupes :", + "Edit LDAP Query" : "Modifier la requête LDAP", + "LDAP Filter:" : "Filtre LDAP :", + "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", + "User found and settings verified." : "Utilisateur trouvé et paramètres vérifiés.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", + "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue est survenue. Veuillez vérifier le log et les paramètres.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Une erreur est survenue lors de la connexion au LDAP/AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP/AD.", + "Other Attributes:" : "Autres attributs :", + "Verify settings" : "Tester les paramètres", + "No object found in the given Base DN. Please revise." : "Aucun objet trouvé dans le DN de base spécifié. Veuillez le vérifier.", + "More than 1,000 directory entries available." : "Il y a plus de 1 000 entrées de répertoire disponibles.", + "When unchecked, this configuration will be skipped." : "Lorsque non cochée, la configuration sera ignorée.", + "Configuration Active" : "Configuration active", + "Copy current configuration into new directory binding" : "Copier la configuration actuelle vers une nouvelle", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://", + "Host" : "Hôte", + "Port" : "Port", + "Detect Port" : "Détecter le port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.", + "User DN" : "Utilisateur DN", + "For anonymous access, leave DN and Password empty." : "Pour un accès anonyme, laisser l'utilisateur DN et le mot de passe vides.", + "Password" : "Mot de passe", + "Save Credentials" : "Sauvegarder les informations d'identification", + "One Base DN per line" : "Un DN de base par ligne", + "You can specify Base DN for users and groups in the Advanced tab" : "Vous pouvez indiquer le DN de base de vos utilisateurs et groupes via l'onglet Avancé", + "Detect Base DN" : "Détecter le DN de base", + "Test Base DN" : "Tester le DN de base", + "Listing and searching for users is constrained by these criteria:" : "Rechercher et lister les utilisateurs qui respectent ces critères :", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les classes d'objets fréquentes pour les utilisateurs sont : organizationalPerson, person, user et inetOrgPerson. Si vous n'êtes pas sûr de la classe à utiliser, demandez à l'administrateur de l'annuaire.", + "Verify settings and count users" : "Vérifier les paramètres et compter les utilisateurs", + "Test Configuration" : "Tester la configuration", + "Help" : "Aide", + "Server" : "Serveur", + "Users" : "Utilisateurs", + "Login Attributes" : "Attributs de connexion", + "Groups" : "Groupes", + "Advanced" : "Avancé", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Association Nom d'utilisateur-Utilisateur LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaître précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur NextCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à NextCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentations.", "Clear Username-LDAP User Mapping" : "Supprimer l'association utilisateur interne-utilisateur LDAP", "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuration non valide. Veuillez consulter les logs pour plus de détails." + "An error occurred" : "Une erreur est survenue", + "Mode switch" : "Basculer de mode", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Changer de mode activera les requêtes LDAP automatiques. Selon la taille de votre annuaire LDAP, cela peut prendre du temps. Voulez-vous toujours changer de mode ?", + "Cancel" : "Annuler", + "Confirm" : "Confirmer", + "Groups meeting these criteria are available in %s:" : "Les groupes respectant ces critères sont disponibles dans %s :", + "Search groups" : "Chercher dans les groupes", + "Available groups" : "Groupes disponibles", + "Selected groups" : "Groupes sélectionnés", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", + "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", + "LDAP/AD Username:" : "Nom d’utilisateur LDAP/AD :", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP/AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", + "LDAP/AD Email Address:" : "Adresse e-mail LDAP/AD :", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", + "Test Loginname" : "Loginname de test", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tente de recevoir un DN pour l'identifiant de connexion donné et le filtre de connexion courant.", + "%s. Server:" : "%s. Serveur :", + "Add a new configuration" : "Ajouter une nouvelle configuration", + "Delete the current configuration" : "Supprimer la configuration actuelle", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Saisir les filtres LDAP manuellement (recommandé pour les annuaires de grande ampleur)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Le filtre spécifie quels utilisateurs LDAP auront accès à l'instance %s.", + "Saving" : "Enregistrement...", + "Back" : "Retour", + "Continue" : "Continuer", + "Please renew your password." : "Veuillez renouveler votre mot de passe.", + "An internal error occurred." : "Une erreur interne est survenue.", + "Please try again or contact your administrator." : "Veuillez réessayer ou contactez votre administrateur.", + "Current password" : "Mot de passe actuel", + "New password" : "Nouveau mot de passe", + "Renew password" : "Renouveler le mot de passe", + "Wrong password." : "Mot de passe incorrect.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuration non valide. Veuillez consulter les logs pour plus de détails.", + "The Base DN appears to be wrong" : "Le DN de base semble être erroné", + "Testing configuration…" : "Test de configuration", + "Configuration incorrect" : "Configuration incorrecte", + "Configuration incomplete" : "Configuration incomplète", + "Configuration OK" : "Configuration OK", + "Select groups" : "Sélectionnez les groupes", + "Select object classes" : "Sélectionner les classes d'objet", + "Please check the credentials, they seem to be wrong." : "Veuillez vérifier vos informations d'identification", + "Please specify the port, it could not be auto-detected." : "Veuillez indiquer le port, il n'a pu être détecté automatiquement.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Le DN de base n'a pu être détecté automatiquement. Vérifiez les informations d'identification, l'hôte et le port.", + "Could not detect Base DN, please enter it manually." : "Impossible de détecter le DN de base, veuillez le saisir manuellement.", + "{nthServer}. Server" : "{nthServer}. Serveur", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrée disponible dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Une erreur est survenue. Veuillez vérifier le DN de base, ainsi que les paramètres de connexion et les informations d'identification.", + "Do you really want to delete the current Server Configuration?" : "Êtes-vous sûr de vouloir effacer la configuration serveur actuelle ?", + "Confirm Deletion" : "Confirmer la suppression", + "Mappings cleared successfully!" : "Associations supprimées avec succès !", + "Error while clearing the mappings." : "Erreur lors de la suppression des associations.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Le lien anonyme n'est pas autorisé. Merci de fournir le DN d'un utilisateur et un mot de passe.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Erreur LDAP. La connexion anonyme au serveur n'est probablement pas acceptée.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "La sauvegarde a échoué. Veuillez vérifier que la base de données est opérationnelle. Rechargez avant de continuer.", + "Select attributes" : "Sélectionner les attributs", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utilisateur introuvable. Veuillez vérifier les attributs de login et le nom d'utilisateur. Filtre effectif (à copier-coller pour valider en ligne de commande):
", + "Please provide a login name to test against" : "Veuillez indiquer un identifiant de connexion avec lequel tester.", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP/AD ne prend pas en charge memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Attention : Le module PHP LDAP n'est pas installé, par conséquent cette extension ne pourra pas fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.", + "\"$home\" Placeholder Field" : "\"$home\" Champ Placeholder", + "UUID Attribute for Users:" : "Attribut UUID pour les Utilisateurs :", + "UUID Attribute for Groups:" : "Attribut UUID pour les Groupes :", + "Pronouns Field" : "Champ des pronoms", + "User profile Pronouns will be set from the specified attribute" : "Les pronoms du profil d'utilisateur seront définis à partir de l'attribut spécifié" }, "nplurals=3; plural=(n == 0 || n == 1) ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/fr.json b/apps/user_ldap/l10n/fr.json index 949b66ce9a0..443648c3330 100644 --- a/apps/user_ldap/l10n/fr.json +++ b/apps/user_ldap/l10n/fr.json @@ -17,41 +17,6 @@ "So-so password" : "Mot de passe tout juste acceptable", "Good password" : "Mot de passe de sécurité suffisante", "Strong password" : "Mot de passe fort", - "The Base DN appears to be wrong" : "Le DN de base semble être erroné", - "Testing configuration…" : "Test de configuration", - "Configuration incorrect" : "Configuration incorrecte", - "Configuration incomplete" : "Configuration incomplète", - "Configuration OK" : "Configuration OK", - "Select groups" : "Sélectionnez les groupes", - "Select object classes" : "Sélectionner les classes d'objet", - "Please check the credentials, they seem to be wrong." : "Veuillez vérifier vos informations d'identification", - "Please specify the port, it could not be auto-detected." : "Veuillez indiquer le port, il n'a pu être détecté automatiquement.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Le DN de base n'a pu être détecté automatiquement. Vérifiez les informations d'identification, l'hôte et le port.", - "Could not detect Base DN, please enter it manually." : "Impossible de détecter le DN de base, veuillez le saisir manuellement.", - "{nthServer}. Server" : "{nthServer}. Serveur", - "No object found in the given Base DN. Please revise." : "Aucun objet trouvé dans le DN de base spécifié. Veuillez le vérifier.", - "More than 1,000 directory entries available." : "Il y a plus de 1 000 entrées de répertoire disponibles.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrée disponible dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Une erreur est survenue. Veuillez vérifier le DN de base, ainsi que les paramètres de connexion et les informations d'identification.", - "Do you really want to delete the current Server Configuration?" : "Êtes-vous sûr de vouloir effacer la configuration serveur actuelle ?", - "Confirm Deletion" : "Confirmer la suppression", - "Mappings cleared successfully!" : "Associations supprimées avec succès !", - "Error while clearing the mappings." : "Erreur lors de la suppression des associations.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Le lien anonyme n'est pas autorisé. Merci de fournir le DN d'un utilisateur et un mot de passe.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Erreur LDAP. La connexion anonyme au serveur n'est probablement pas acceptée.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "La sauvegarde a échoué. Veuillez vérifier que la base de données est opérationnelle. Rechargez avant de continuer.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Changer de mode activera les requêtes LDAP automatiques. Selon la taille de votre annuaire LDAP, cela peut prendre du temps. Voulez-vous toujours changer de mode ?", - "Mode switch" : "Basculer de mode", - "Select attributes" : "Sélectionner les attributs", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utilisateur introuvable. Veuillez vérifier les attributs de login et le nom d'utilisateur. Filtre effectif (à copier-coller pour valider en ligne de commande):
", - "User found and settings verified." : "Utilisateur trouvé et paramètres vérifiés.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", - "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue est survenue. Veuillez vérifier le log et les paramètres.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Une erreur est survenue lors de la connexion au LDAP/AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP/AD.", - "Please provide a login name to test against" : "Veuillez indiquer un identifiant de connexion avec lequel tester.", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP/AD ne prend pas en charge memberOf.", "Password change rejected. Hint: %s" : "Changement du mot de passe rejetée. Astuce : %s", "Mandatory field \"%s\" left empty" : "Le champ obligatoire \"%s\" n'est pas renseigné", "A password is given, but not an LDAP agent" : "Un mot de passe est indiqué, mais pas un agent LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Utilisateur LDAP et infrastructure de groupe", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Cette application autorise les administrateurs à connecter Nextcloud à un annuaire LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Cette application permet aux administrateurs de connecter Nextcloud à un répertoire d'utilisateurs LDAP pour l'authentification et le provisionnement des utilisateurs, groupes et des attributs d'utilisateurs. Les administrateurs peuvent configurer cette application pour se connecter à un ou plusieurs répertoires LDAP ou Active Directories via une interface LDAP. Les attributs tels que le quota utilisateur, l'e-mail, les images d'avatar, les adhésions de groupe et plus peuvent être envoyés sur Nextcloud à partir d'un répertoire avec les requêtes et les filtres appropriés.\n\nUn utilisateur se connecte à Nextcloud avec ses identifiants LDAP ou AD et obtient l'accès sur la base d'une demande d'authentification gérée par le serveur LDAP ou AD. Nextcloud ne stocke pas les mots de passe LDAP ou AD, mais ces informations d'identification sont utilisées pour authentifier un utilisateur et Nextcloud utilise ensuite une session pour l'ID utilisateur. De plus amples informations sont disponibles dans la documentation LDAP User and Group Backend.", - "Test Configuration" : "Tester la configuration", - "Help" : "Aide", - "Groups meeting these criteria are available in %s:" : "Les groupes respectant ces critères sont disponibles dans %s :", - "Only these object classes:" : "Seulement ces classes d'objets :", - "Only from these groups:" : "Seulement dans ces groupes :", - "Search groups" : "Chercher dans les groupes", - "Available groups" : "Groupes disponibles", - "Selected groups" : "Groupes sélectionnés", - "Edit LDAP Query" : "Modifier la requête LDAP", - "LDAP Filter:" : "Filtre LDAP :", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", - "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", - "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", - "LDAP/AD Username:" : "Nom d’utilisateur LDAP/AD :", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP/AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", - "LDAP/AD Email Address:" : "Adresse e-mail LDAP/AD :", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", - "Other Attributes:" : "Autres attributs :", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", - "Test Loginname" : "Loginname de test", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tente de recevoir un DN pour l'identifiant de connexion donné et le filtre de connexion courant.", - "Verify settings" : "Tester les paramètres", - "%s. Server:" : "%s. Serveur :", - "Add a new configuration" : "Ajouter une nouvelle configuration", - "Copy current configuration into new directory binding" : "Copier la configuration actuelle vers une nouvelle", - "Delete the current configuration" : "Supprimer la configuration actuelle", - "Host" : "Hôte", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://", - "Port" : "Port", - "Detect Port" : "Détecter le port", - "User DN" : "Utilisateur DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.", - "Password" : "Mot de passe", - "For anonymous access, leave DN and Password empty." : "Pour un accès anonyme, laisser l'utilisateur DN et le mot de passe vides.", - "Save Credentials" : "Sauvegarder les informations d'identification", - "One Base DN per line" : "Un DN de base par ligne", - "You can specify Base DN for users and groups in the Advanced tab" : "Vous pouvez indiquer le DN de base de vos utilisateurs et groupes via l'onglet Avancé", - "Detect Base DN" : "Détecter le DN de base", - "Test Base DN" : "Tester le DN de base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Saisir les filtres LDAP manuellement (recommandé pour les annuaires de grande ampleur)", - "Listing and searching for users is constrained by these criteria:" : "Rechercher et lister les utilisateurs qui respectent ces critères :", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les classes d'objets fréquentes pour les utilisateurs sont : organizationalPerson, person, user et inetOrgPerson. Si vous n'êtes pas sûr de la classe à utiliser, demandez à l'administrateur de l'annuaire.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Le filtre spécifie quels utilisateurs LDAP auront accès à l'instance %s.", - "Verify settings and count users" : "Vérifier les paramètres et compter les utilisateurs", - "Saving" : "Enregistrement...", - "Back" : "Retour", - "Continue" : "Continuer", - "Please renew your password." : "Veuillez renouveler votre mot de passe.", - "An internal error occurred." : "Une erreur interne est survenue.", - "Please try again or contact your administrator." : "Veuillez réessayer ou contactez votre administrateur.", - "Current password" : "Mot de passe actuel", - "New password" : "Nouveau mot de passe", - "Renew password" : "Renouveler le mot de passe", - "Wrong password." : "Mot de passe incorrect.", - "Cancel" : "Annuler", - "Server" : "Serveur", - "Users" : "Utilisateurs", - "Login Attributes" : "Attributs de connexion", - "Groups" : "Groupes", - "Expert" : "Expert", - "Advanced" : "Avancé", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Attention : Le module PHP LDAP n'est pas installé, par conséquent cette extension ne pourra pas fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.", "Connection Settings" : "Paramètres de connexion", - "Configuration Active" : "Configuration active", - "When unchecked, this configuration will be skipped." : "Lorsque non cochée, la configuration sera ignorée.", "Backup (Replica) Host" : "Serveur de backup (réplique)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fournir un serveur de secours optionnel. Il doit s'agir d'une réplique du serveur LDAP/AD principal.", "Backup (Replica) Port" : "Port du serveur de backup (réplique)", - "Disable Main Server" : "Désactiver le serveur principal", "Only connect to the replica server." : "Se connecter uniquement à la réplique.", + "Disable Main Server" : "Désactiver le serveur principal", "Turn off SSL certificate validation." : "Désactiver la validation des certificats SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.", "Cache Time-To-Live" : "Durée de vie du cache (TTL)", "in seconds. A change empties the cache." : "en secondes. Tout changement vide le cache.", "Directory Settings" : "Paramètres du dossier", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "L'attribut LDAP utilisé pour générer le nom d'affichage de l'utilisateur.", "2nd User Display Name Field" : "Second attribut pour le nom d'affichage", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optionnel. Attribut LDAP à ajouter au nom affiché, entre parenthèses. Cela donnera par exemple: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "DN racine de l'arbre utilisateurs", "One User Base DN per line" : "Un DN de base utilisateur par ligne", - "User Search Attributes" : "Attributs de recherche utilisateurs", + "Base User Tree" : "DN racine de l'arbre utilisateurs", "Optional; one attribute per line" : "Facultatif ; un attribut par ligne", - "Disable users missing from LDAP" : "Désactiver les utilisateurs absents du LDAP", + "User Search Attributes" : "Attributs de recherche utilisateurs", "When switched on, users imported from LDAP which are then missing will be disabled" : "Si activé, les utilisateurs importés du LDAP absents seront désactivés", + "Disable users missing from LDAP" : "Désactiver les utilisateurs absents du LDAP", "Group Display Name Field" : "Champ \"nom d'affichage\" du groupe", "The LDAP attribute to use to generate the groups's display name." : "L'attribut LDAP utilisé pour générer le nom d'affichage du groupe.", - "Base Group Tree" : "DN racine de l'arbre groupes", "One Group Base DN per line" : "Un DN de base groupe par ligne", + "Base Group Tree" : "DN racine de l'arbre groupes", "Group Search Attributes" : "Attributs de recherche des groupes", "Group-Member association" : "Association groupe-membre", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'attribut LDAP des objets groupes qui contient l'URL de recherche LDAP déterminant quels objets appartiennent au groupe. (Un attribut vide désactive la fonctionnalité de groupes dynamiques)", - "Nested Groups" : "Groupes imbriqués", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Si activé, les groupes contenant d'autres groupes sont pris en charge (fonctionne uniquement si l'attribut membre du groupe contient des DN).", + "Nested Groups" : "Groupes imbriqués", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilisée pour les recherches LDAP paginées qui peuvent retourner des résultats par lots comme une énumération d'utilisateurs ou de groupes. (Configurer à 0 pour désactiver les recherches LDAP paginées)", - "Enable LDAP password changes per user" : "Activer la modification du mot de passe LDAP par l'utilisateur", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Autoriser les utilisateurs LDAP à changer leurs mots de passe et permettre aux super administrateurs et aux administrateurs de groupe de modifier les mots de passe de leurs utilisateurs LDAP. Cela fonctionnera uniquement si les règles de contrôle d'accès sont configurées comme ceux du serveur LDAP. Puisque les mots de passe sont envoyés dans un texte en clair au serveur LDAP, le transport doit être chiffré et le hachage de mot de passe doit être configuré sur le serveur LDAP.", + "Enable LDAP password changes per user" : "Activer la modification du mot de passe LDAP par l'utilisateur", "(New password is sent as plain text to LDAP)" : "(Le nouveau mot de passe a été envoyé en tant que texte brut par LDAP)", "Default password policy DN" : "DN stratégie de mots de passe par défaut", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Le DN d'une stratégie de mot de passe par défaut qui sera utilisé pour la gestion d'expiration du mot de passe. Fonctionne seulement quand le changement du mot de passe LDAP par utilisateur est activé et est uniquement supporté par OpenLDAP. Laissez vide pour désactiver la gestion d'expiration du mot de passe.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Définissez le courrier électronique de l'utilisateur à partir de leur attribut LDAP. Laissez le champ vide pour appliquer le comportement par défaut.", "User Home Folder Naming Rule" : "Règle de nommage du répertoire utilisateur", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Laisser vide pour le nom d’utilisateur (par défaut). Sinon, spécifiez un attribut LDAP/AD.", - "\"$home\" Placeholder Field" : "\"$home\" Champ Placeholder", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home dans la configuration du stockage externe sera remplacé avec la valeur de l'attribut spécifié", "User Profile Attributes" : "Attributs du profil utilisateur", "Phone Field" : "Champ Téléphone", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "La biographie du profil utilisateur va être défini depuis l'attribut spécifié", "Birthdate Field" : "Champ de date de naissance", "User profile Date of birth will be set from the specified attribute" : "La date de naissance du profil d'utilisateur sera définie à partir de l'attribut spécifié", - "Pronouns Field" : "Champ des pronoms", - "User profile Pronouns will be set from the specified attribute" : "Les pronoms du profil d'utilisateur seront définis à partir de l'attribut spécifié", "Internal Username" : "Nom d'utilisateur interne", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Par défaut le nom d'utilisateur interne sera créé à partir de l'attribut UUID. Cela permet de s'assurer que le nom d'utilisateur est unique et que les caractères n'ont pas besoin d'être convertis. Le nom d'utilisateur interne a pour restriction de ne contenir que les caractères suivants : [a-zA-Z0-9_.@-]. Les autres caractères sont remplacés par leurs correspondants ASCII ou simplement omis. En cas de collisions, un nombre sera ajouté/incrémenté. Le nom d'utilisateur interne est utilisé pour identifier un utilisateur en interne. C'est aussi le nom par défaut du dossier personnel de l'utilisateur. Il fait aussi partie des URLs distantes, pour tous les services DAV par exemple. Avec ce paramètre, le comportement par défaut peut être écrasé. Les modifications prendront effet seulement pour les nouveaux utilisateurs LDAP mappés (ajoutés). Laissez-le vide pour utiliser le comportement par défaut", "Internal Username Attribute:" : "Nom d'utilisateur interne :", "Override UUID detection" : "Passer outre la détection des UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Par défaut, l’attribut UUID est automatiquement détecté. Cet attribut est utilisé pour identifier les utilisateurs et groupes de façon fiable. Un nom d’utilisateur interne basé sur l’UUID sera automatiquement créé, sauf s’il est spécifié autrement ci-dessus. Vous pouvez modifier ce comportement et définir l’attribut de votre choix. Vous devez alors vous assurer que l’attribut de votre choix peut être récupéré pour les utilisateurs ainsi que pour les groupes et qu’il soit unique. Laisser vide pour le comportement par défaut. Les modifications seront effectives uniquement pour les nouveaux (ajoutés) utilisateurs et groupes LDAP.", - "UUID Attribute for Users:" : "Attribut UUID pour les Utilisateurs :", - "UUID Attribute for Groups:" : "Attribut UUID pour les Groupes :", + "Only these object classes:" : "Seulement ces classes d'objets :", + "Only from these groups:" : "Seulement dans ces groupes :", + "Edit LDAP Query" : "Modifier la requête LDAP", + "LDAP Filter:" : "Filtre LDAP :", + "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", + "User found and settings verified." : "Utilisateur trouvé et paramètres vérifiés.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", + "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue est survenue. Veuillez vérifier le log et les paramètres.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Une erreur est survenue lors de la connexion au LDAP/AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP/AD.", + "Other Attributes:" : "Autres attributs :", + "Verify settings" : "Tester les paramètres", + "No object found in the given Base DN. Please revise." : "Aucun objet trouvé dans le DN de base spécifié. Veuillez le vérifier.", + "More than 1,000 directory entries available." : "Il y a plus de 1 000 entrées de répertoire disponibles.", + "When unchecked, this configuration will be skipped." : "Lorsque non cochée, la configuration sera ignorée.", + "Configuration Active" : "Configuration active", + "Copy current configuration into new directory binding" : "Copier la configuration actuelle vers une nouvelle", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://", + "Host" : "Hôte", + "Port" : "Port", + "Detect Port" : "Détecter le port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilisateur client pour lequel la liaison doit se faire, par exemple uid=agent,dc=example,dc=com. Pour un accès anonyme, laisser le DN et le mot de passe vides.", + "User DN" : "Utilisateur DN", + "For anonymous access, leave DN and Password empty." : "Pour un accès anonyme, laisser l'utilisateur DN et le mot de passe vides.", + "Password" : "Mot de passe", + "Save Credentials" : "Sauvegarder les informations d'identification", + "One Base DN per line" : "Un DN de base par ligne", + "You can specify Base DN for users and groups in the Advanced tab" : "Vous pouvez indiquer le DN de base de vos utilisateurs et groupes via l'onglet Avancé", + "Detect Base DN" : "Détecter le DN de base", + "Test Base DN" : "Tester le DN de base", + "Listing and searching for users is constrained by these criteria:" : "Rechercher et lister les utilisateurs qui respectent ces critères :", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les classes d'objets fréquentes pour les utilisateurs sont : organizationalPerson, person, user et inetOrgPerson. Si vous n'êtes pas sûr de la classe à utiliser, demandez à l'administrateur de l'annuaire.", + "Verify settings and count users" : "Vérifier les paramètres et compter les utilisateurs", + "Test Configuration" : "Tester la configuration", + "Help" : "Aide", + "Server" : "Serveur", + "Users" : "Utilisateurs", + "Login Attributes" : "Attributs de connexion", + "Groups" : "Groupes", + "Advanced" : "Avancé", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Association Nom d'utilisateur-Utilisateur LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaître précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur NextCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à NextCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentations.", "Clear Username-LDAP User Mapping" : "Supprimer l'association utilisateur interne-utilisateur LDAP", "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuration non valide. Veuillez consulter les logs pour plus de détails." + "An error occurred" : "Une erreur est survenue", + "Mode switch" : "Basculer de mode", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Changer de mode activera les requêtes LDAP automatiques. Selon la taille de votre annuaire LDAP, cela peut prendre du temps. Voulez-vous toujours changer de mode ?", + "Cancel" : "Annuler", + "Confirm" : "Confirmer", + "Groups meeting these criteria are available in %s:" : "Les groupes respectant ces critères sont disponibles dans %s :", + "Search groups" : "Chercher dans les groupes", + "Available groups" : "Groupes disponibles", + "Selected groups" : "Groupes sélectionnés", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", + "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", + "LDAP/AD Username:" : "Nom d’utilisateur LDAP/AD :", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP/AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", + "LDAP/AD Email Address:" : "Adresse e-mail LDAP/AD :", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", + "Test Loginname" : "Loginname de test", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tente de recevoir un DN pour l'identifiant de connexion donné et le filtre de connexion courant.", + "%s. Server:" : "%s. Serveur :", + "Add a new configuration" : "Ajouter une nouvelle configuration", + "Delete the current configuration" : "Supprimer la configuration actuelle", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite les requêtes LDAP automatiques. Mieux pour les installations de grande ampleur, mais demande des connaissances en LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Saisir les filtres LDAP manuellement (recommandé pour les annuaires de grande ampleur)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Le filtre spécifie quels utilisateurs LDAP auront accès à l'instance %s.", + "Saving" : "Enregistrement...", + "Back" : "Retour", + "Continue" : "Continuer", + "Please renew your password." : "Veuillez renouveler votre mot de passe.", + "An internal error occurred." : "Une erreur interne est survenue.", + "Please try again or contact your administrator." : "Veuillez réessayer ou contactez votre administrateur.", + "Current password" : "Mot de passe actuel", + "New password" : "Nouveau mot de passe", + "Renew password" : "Renouveler le mot de passe", + "Wrong password." : "Mot de passe incorrect.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuration non valide. Veuillez consulter les logs pour plus de détails.", + "The Base DN appears to be wrong" : "Le DN de base semble être erroné", + "Testing configuration…" : "Test de configuration", + "Configuration incorrect" : "Configuration incorrecte", + "Configuration incomplete" : "Configuration incomplète", + "Configuration OK" : "Configuration OK", + "Select groups" : "Sélectionnez les groupes", + "Select object classes" : "Sélectionner les classes d'objet", + "Please check the credentials, they seem to be wrong." : "Veuillez vérifier vos informations d'identification", + "Please specify the port, it could not be auto-detected." : "Veuillez indiquer le port, il n'a pu être détecté automatiquement.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Le DN de base n'a pu être détecté automatiquement. Vérifiez les informations d'identification, l'hôte et le port.", + "Could not detect Base DN, please enter it manually." : "Impossible de détecter le DN de base, veuillez le saisir manuellement.", + "{nthServer}. Server" : "{nthServer}. Serveur", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrée disponible dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié","{objectsFound} entrées disponibles dans le DN de base spécifié"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Une erreur est survenue. Veuillez vérifier le DN de base, ainsi que les paramètres de connexion et les informations d'identification.", + "Do you really want to delete the current Server Configuration?" : "Êtes-vous sûr de vouloir effacer la configuration serveur actuelle ?", + "Confirm Deletion" : "Confirmer la suppression", + "Mappings cleared successfully!" : "Associations supprimées avec succès !", + "Error while clearing the mappings." : "Erreur lors de la suppression des associations.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Le lien anonyme n'est pas autorisé. Merci de fournir le DN d'un utilisateur et un mot de passe.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Erreur LDAP. La connexion anonyme au serveur n'est probablement pas acceptée.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "La sauvegarde a échoué. Veuillez vérifier que la base de données est opérationnelle. Rechargez avant de continuer.", + "Select attributes" : "Sélectionner les attributs", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utilisateur introuvable. Veuillez vérifier les attributs de login et le nom d'utilisateur. Filtre effectif (à copier-coller pour valider en ligne de commande):
", + "Please provide a login name to test against" : "Veuillez indiquer un identifiant de connexion avec lequel tester.", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP/AD ne prend pas en charge memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Attention : Le module PHP LDAP n'est pas installé, par conséquent cette extension ne pourra pas fonctionner. Veuillez contacter votre administrateur système afin qu'il l'installe.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recommandé, à utiliser à des fins de tests uniquement. Si la connexion ne fonctionne qu'avec cette option, importez le certificat SSL du serveur LDAP dans le serveur %s.", + "\"$home\" Placeholder Field" : "\"$home\" Champ Placeholder", + "UUID Attribute for Users:" : "Attribut UUID pour les Utilisateurs :", + "UUID Attribute for Groups:" : "Attribut UUID pour les Groupes :", + "Pronouns Field" : "Champ des pronoms", + "User profile Pronouns will be set from the specified attribute" : "Les pronoms du profil d'utilisateur seront définis à partir de l'attribut spécifié" },"pluralForm" :"nplurals=3; plural=(n == 0 || n == 1) ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ga.js b/apps/user_ldap/l10n/ga.js index 68b5c19e735..c6b87768755 100644 --- a/apps/user_ldap/l10n/ga.js +++ b/apps/user_ldap/l10n/ga.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "mar sin-sin pasfhocal", "Good password" : "pasfhocal maith", "Strong password" : "Pasfhocal láidir", - "The Base DN appears to be wrong" : "Is cosúil go bhfuil an Base DN mícheart", - "Testing configuration…" : "Cumraíocht á thástáil…", - "Configuration incorrect" : "Cumraíocht mícheart", - "Configuration incomplete" : "Cumraíocht neamhiomlán", - "Configuration OK" : "Cumraíocht OK", - "Select groups" : "Roghnaigh grúpaí", - "Select object classes" : "Roghnaigh ranganna oibiachta", - "Please check the credentials, they seem to be wrong." : "Seiceáil na dintiúir, is cosúil go bhfuil siad mícheart le do thoil.", - "Please specify the port, it could not be auto-detected." : "Sonraigh an port le do thoil, níorbh fhéidir é a bhrath go huathoibríoch.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Níorbh fhéidir an bonn DN a bhrath go huathoibríoch, athbhreithnigh dintiúir, óstach agus port le do thoil.", - "Could not detect Base DN, please enter it manually." : "Níorbh fhéidir Bonn DN a bhrath, cuir isteach é de láimh le do thoil.", - "{nthServer}. Server" : "{nthServer}. Freastalaí", - "No object found in the given Base DN. Please revise." : "Níor aimsíodh aon réad sa Bhonn DN a thugtar. Athbhreithnigh le do thoil.", - "More than 1,000 directory entries available." : "Níos mó ná 1,000 iontráil eolaire ar fáil.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Tá iontráil {objectsFound} ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tharla earráid. Seiceáil an Base DN, chomh maith le socruithe ceangail agus dintiúir le do thoil.", - "Do you really want to delete the current Server Configuration?" : "An bhfuil tú cinnte gur mhaith leat Cumraíocht an Fhreastalaí reatha a scriosadh?", - "Confirm Deletion" : "Deimhnigh Scriosadh", - "Mappings cleared successfully!" : "Mappings glanta go rathúil!", - "Error while clearing the mappings." : "Earráid agus na mapálacha á ghlanadh.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ní cheadaítear ceangal gan ainm. Tabhair DN Úsáideora agus Pasfhocal le do thoil.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Earráid Oibríochtaí LDAP. Seans nach gceadófar ceangal gan ainm.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Theip ar shábháil. Cinntigh le do thoil go bhfuil an bunachar sonraí in Oibriú le do thoil. Athlódáil roimh leanúint ar aghaidh.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cumasóidh sé fiosruithe uathoibríocha LDAP má aistrítear an modh. Ag brath ar do mhéid LDAP féadfaidh siad tamall a ghlacadh. An bhfuil tú fós ag iarraidh an mód a athrú?", - "Mode switch" : "Athrú mód", - "Select attributes" : "Roghnaigh tréithe", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Úsáideoir gan aimsiú. Seiceáil do chuid tréithe logáil isteach agus ainm úsáideora le do thoil. Scagaire éifeachtach (le cóipeáil agus greamaigh le haghaidh bailíochtú na n-orduithe):
", - "User found and settings verified." : "Fuarthas an t-úsáideoir agus fíoraíodh na socruithe.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Smaoinigh ar do chuardach a chaolú, mar gur chuimsigh sé go leor úsáideoirí, agus ní bheidh ach an chéad duine acu in ann logáil isteach.", - "An unspecified error occurred. Please check log and settings." : "Tharla earráid neamhshonraithe. Seiceáil le do thoil logáil agus socruithe le do thoil.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Tá an scagaire cuardaigh neamhbhailí, is dócha mar gheall ar cheisteanna comhréire amhail líon míchothrom na lúibíní oscailte agus dúnta. Athbhreithnigh le do thoil.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Tharla earráid cheangail le LDAP/AD. Seiceáil an t-óstach, an port agus na dintiúir le do thoil.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Tá coinneálaí an ionaid \"%uid\" ar iarraidh. Cuirfear an t-ainm logála isteach ina áit agus LDAP/AD á cheistiú.", - "Please provide a login name to test against" : "Tabhair ainm logáil isteach le tástáil ina choinne le do thoil", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Díchumasaíodh an bosca grúpa toisc nach dtacaíonn an freastalaí LDAP/AD le memberOf.", "Password change rejected. Hint: %s" : "Diúltaíodh don athrú pasfhocal. Leid: %s", "Mandatory field \"%s\" left empty" : "Réimse éigeantach \"%s\"fágtha folamh", "A password is given, but not an LDAP agent" : "Tugtar pasfhocal, ach ní thugtar do ghníomhaire LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Úsáideoir LDAP agus inneall grúpa", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Cuireann an feidhmchlár seo ar chumas riarthóirí Nextcloud a nascadh le heolaire úsáideoirí atá bunaithe ar LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Cuireann an feidhmchlár seo ar chumas riarthóirí Nextcloud a nascadh le heolaire úsáideoirí atá bunaithe ar LDAP chun úsáideoirí, grúpaí agus tréithe úsáideoirí a fhíordheimhniú agus a sholáthar. Is féidir le riarthóirí an feidhmchlár seo a chumrú chun nascadh le heolaire LDAP amháin nó níos mó nó le hEolairí Gníomhacha trí chomhéadan LDAP. Is féidir tréithe ar nós cuóta úsáideora, ríomhphost, pictiúir avatar, ballraíocht ghrúpa agus níos mó a tharraingt isteach in Nextcloud ó eolaire leis na ceisteanna agus na scagairí cuí.\n\nLogálann úsáideoir isteach ar Nextcloud lena dintiúir LDAP nó AD, agus tugtar rochtain dó bunaithe ar iarratas fíordheimhnithe a láimhseálann an freastalaí LDAP nó AD. Ní stórálann Nextcloud pasfhocail LDAP nó AD, ach úsáidtear na dintiúir seo chun úsáideoir a fhíordheimhniú agus ansin úsáideann Nextcloud seisiún don ID úsáideora. Tá tuilleadh faisnéise ar fáil i gcáipéisíocht an LDAP Úsáideoir agus Inneall Grúpa.", - "Test Configuration" : "Cumraíocht Tástála", - "Help" : "Cabhrú", - "Groups meeting these criteria are available in %s:" : "Tá grúpaí a chomhlíonann na critéir seo ar fáil i %s:", - "Only these object classes:" : "Na haicmí oibiachta seo amháin:", - "Only from these groups:" : "Ó na grúpaí seo amháin:", - "Search groups" : "Cuardaigh grúpaí", - "Available groups" : "Grúpaí atá ar fáil", - "Selected groups" : "Grúpaí roghnaithe", - "Edit LDAP Query" : "Cuir Iarratas LDAP in eagar", - "LDAP Filter:" : "Scagaire LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Sonraíonn an scagaire na grúpaí LDAP a mbeidh rochtain acu ar an gcás %s.", - "Verify settings and count the groups" : "Fíoraigh socruithe agus comhaireamh na grúpaí", - "When logging in, %s will find the user based on the following attributes:" : "Nuair a bheidh tú ag logáil isteach, gheobhaidh %s an t-úsáideoir bunaithe ar na tréithe seo a leanas:", - "LDAP/AD Username:" : "Ainm Úsáideora LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Ligeann sé logáil isteach in aghaidh an ainm úsáideora LDAP/AD, arb é \"uid\" nó \"sAMAccountName\" é agus a bhraitear.", - "LDAP/AD Email Address:" : "Seoladh Ríomhphoist LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Ligeann sé logáil isteach i gcoinne tréith ríomhphoist. \"mail\" agus \"mailPrimaryAddress\" ceadaithe.", - "Other Attributes:" : "Tréithe Eile:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Sainmhíníonn sé an scagaire le cur i bhfeidhm, nuair a dhéantar iarracht logáil isteach. Cuirtear \"%%uid\" in ionad an ainm úsáideora sa ghníomh logála isteach. Sampla: \"uid=%%uid\"", - "Test Loginname" : "Tástáil Ainm Logála", - "Attempts to receive a DN for the given loginname and the current login filter" : "Iarrachtaí ar DN a fháil don logainm tugtha agus don scagaire logála isteach reatha", - "Verify settings" : "Fíoraigh socruithe", - "%s. Server:" : "%s. Freastalaí:", - "Add a new configuration" : "Cuir cumraíocht nua leis", - "Copy current configuration into new directory binding" : "Cóipeáil an chumraíocht reatha i gceangal eolaire nua", - "Delete the current configuration" : "Scrios an chumraíocht reatha", - "Host" : "Óstach", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Is féidir leat an prótacal a fhágáil ar lár, mura dteastaíonn SSL uait. Más ea, cuir tús le ldaps://", - "Port" : "Port", - "Detect Port" : "Braith Port", - "User DN" : "Úsáideoir DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN an chliaint-úsáideoir lena ndéanfar an ceangal, e.g. uid=agent,dc=example,dc=com. Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", - "Password" : "Pasfhocal", - "For anonymous access, leave DN and Password empty." : "Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", - "Save Credentials" : "Sábháil Dintiúir", - "One Base DN per line" : "Bonn DN amháin in aghaidh an líne", - "You can specify Base DN for users and groups in the Advanced tab" : "Is féidir leat Bonn DN a shonrú d’úsáideoirí agus do ghrúpaí sa chluaisín Casta", - "Detect Base DN" : "Braith Bonn DN", - "Test Base DN" : "Bonn Tástála DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Seachnaíonn iarratais uathoibríocha LDAP. Níos fearr le haghaidh socruithe níos mó, ach teastaíonn roinnt eolais LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Iontráil scagairí LDAP de láimh (molta le haghaidh eolairí móra)", - "Listing and searching for users is constrained by these criteria:" : "Tá liostú agus cuardach úsáideoirí srianta ag na critéir seo:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is iad na haicmí oibiachta is coitianta d’úsáideoirí ná Duine eagraíochtúil, duine, úsáideoir, agus inetOrgPerson. Mura bhfuil tú cinnte cén aicme oibiachta le roghnú, téigh i gcomhairle le riarthóir do eolaire le do thoil.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Sonraíonn an scagaire cé na húsáideoirí LDAP a mbeidh rochtain acu ar an gcás %s.", - "Verify settings and count users" : "Fíoraigh socruithe agus comhaireamh úsáideoirí", - "Saving" : "Shábháil", - "Back" : "Ar ais", - "Continue" : "Leanúint ar aghaidh", - "Please renew your password." : "Athnuaigh do phasfhocal le do thoil.", - "An internal error occurred." : "Tharla earráid inmheánach.", - "Please try again or contact your administrator." : "Bain triail eile as nó déan teagmháil le do riarthóir.", - "Current password" : "Pasfhocal reatha", - "New password" : "Focal Faire Nua", - "Renew password" : "Athnuaigh pasfhocal", - "Wrong password." : "Pasfhocal mícheart.", - "Cancel" : "Cealaigh", - "Server" : "Freastalaí", - "Users" : "Úsáideoirí", - "Login Attributes" : "Tréithe Logála Isteach", - "Groups" : "Grúpaí", - "Expert" : "Saineolaí", - "Advanced" : "Casta", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Rabhadh: Níl an modúl PHP LDAP suiteáilte, ní oibreoidh an t-inneall. Iarr ar do riarthóir córais é a shuiteáil le do thoil.", "Connection Settings" : "Socruithe Ceangail", - "Configuration Active" : "Cumraíocht Ghníomhach", - "When unchecked, this configuration will be skipped." : "Nuair nach ndéantar í a sheiceáil, déanfar an chumraíocht seo a scipeáil.", "Backup (Replica) Host" : "Cúltaca (Macasamhail) Óstach", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Tabhair óstach cúltaca roghnach. Caithfidh gur macasamhail é den phríomhfhreastalaí LDAP/AD.", "Backup (Replica) Port" : "Cúltaca (Macasamhail) Port", - "Disable Main Server" : "Díchumasaigh Príomhfhreastalaí", "Only connect to the replica server." : "Ná déan ach ceangal leis an bhfreastalaí macasamhail.", + "Disable Main Server" : "Díchumasaigh Príomhfhreastalaí", "Turn off SSL certificate validation." : "Múch bailíochtú teastais SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ní mholtar é, bain úsáid as le haghaidh tástála amháin! Mura n-oibríonn an ceangal ach leis an rogha seo, iompórtáil teastas SSL an fhreastalaí LDAP i do fhreastalaí %s.", "Cache Time-To-Live" : "Taisce Am-Chun-Beo", "in seconds. A change empties the cache." : "i soicindí. Folaíonn athrú an taisce.", "Directory Settings" : "Socruithe Eolaire", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "An tréith LDAP le húsáid chun ainm taispeána an úsáideora a ghiniúint.", "2nd User Display Name Field" : "2 Réimse Ainm Taispeána Úsáideora", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Roghnach. Aitreabúid LDAP le cur leis an ainm taispeána idir lúibíní. Torthaí i e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Crann Úsáideora Bonn", "One User Base DN per line" : "Bonn Úsáideora amháin DN in aghaidh na líne", - "User Search Attributes" : "Tréithe Cuardaigh Úsáideora", + "Base User Tree" : "Crann Úsáideora Bonn", "Optional; one attribute per line" : "Roghnach; tréith amháin in aghaidh an líne", - "Disable users missing from LDAP" : "Díchumasaigh úsáideoirí in easnamh ó LDAP", + "User Search Attributes" : "Tréithe Cuardaigh Úsáideora", "When switched on, users imported from LDAP which are then missing will be disabled" : "Nuair a chuirtear ar siúl é, díchumasófar úsáideoirí a allmhairítear ó LDAP atá in easnamh ansin", + "Disable users missing from LDAP" : "Díchumasaigh úsáideoirí in easnamh ó LDAP", "Group Display Name Field" : "Réimse Ainm Taispeána Grúpa", "The LDAP attribute to use to generate the groups's display name." : "An tréith LDAP le húsáid chun ainm taispeána an ghrúpaí a ghiniúint.", - "Base Group Tree" : "Crann Bun-ghrúpa", "One Group Base DN per line" : "Bonn Grúpa amháin DN in aghaidh na líne", + "Base Group Tree" : "Crann Bun-ghrúpa", "Group Search Attributes" : "Tréithe Cuardach Grúpa", "Group-Member association" : "Comhlachas Grúpa-Ball", "Dynamic Group Member URL" : "URL Ball Grúpa Dinimiciúla", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "An aitreabúid LDAP go bhfuil URL cuardaigh LDAP ar oibiachtaí grúpa a shocraíonn cad iad na réada a bhaineann leis an ngrúpa. (Díchumasaíonn socrú folamh feidhmiúlacht bhallraíocht ghrúpa dinimiciúil.)", - "Nested Groups" : "Grúpaí Neadaithe", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Nuair a chuirtear ar siúl é, tacaítear le grúpaí ina bhfuil grúpaí. (Ní oibríonn sé ach amháin má tá DNanna san aitreabúid bhall grúpa.)", + "Nested Groups" : "Grúpaí Neadaithe", "Paging chunksize" : "Paging smután", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize a úsáidtear le haghaidh cuardaigh leathanaigh LDAP a d'fhéadfadh torthaí toirtiúla a fháil ar nós áirimh úsáideora nó grúpa. (Má shocraítear é 0, díchumasaítear cuardaigh leathanacháilte LDAP sna cásanna sin.)", - "Enable LDAP password changes per user" : "Cumasaigh athruithe pasfhocail LDAP in aghaidh an úsáideora", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ceadaigh d’úsáideoirí LDAP a bpasfhocal a athrú agus cead a thabhairt d’Oll-Riarthóirí agus do Riarthóirí Grúpa pasfhocal a n-úsáideoirí LDAP a athrú. Ní oibríonn sé ach nuair a bhíonn polasaithe rialaithe rochtana cumraithe dá réir ar an bhfreastalaí LDAP. Toisc go seoltar pasfhocail i ngnáth-théacs chuig an bhfreastalaí LDAP, ní mór criptiú iompair a úsáid agus ba cheart hash pasfhocail a chumrú ar an bhfreastalaí LDAP.", + "Enable LDAP password changes per user" : "Cumasaigh athruithe pasfhocail LDAP in aghaidh an úsáideora", "(New password is sent as plain text to LDAP)" : "(Seoltar pasfhocal nua mar ghnáth-théacs chuig LDAP)", "Default password policy DN" : "Beartas réamhshocraithe pasfhocail DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "An DN de pholasaí réamhshocraithe pasfhocail a úsáidfear chun pasfhocal a láimhseáil as feidhm. Ní oibríonn sé ach amháin nuair a chumasaítear athruithe pasfhocail LDAP in aghaidh an úsáideora agus nuair nach dtacaítear leis ach ó OpenLDAP. Fág folamh chun láimhseáil pasfhocal éaga a dhíchumasú.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Socraigh ríomhphost an úsáideora óna tréith LDAP. Fág folamh é le haghaidh iompair réamhshocraithe.", "User Home Folder Naming Rule" : "Riail Ainmnithe Fillteán Baile an Úsáideora", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Fág folamh le haghaidh ainm úsáideora (réamhshocraithe). Seachas sin, sonraigh tréith LDAP/AD.", - "\"$home\" Placeholder Field" : "Réimse Sealbhóir Áite \"$home\".", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Cuirfear luach na haitreabúide sonraithe in ionad $home i gcumraíocht stórála seachtrach", "User Profile Attributes" : "Tréithe Próifíl Úsáideora", "Phone Field" : "Réimse Fón", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Socrófar Beathaisnéis phróifíl úsáideora ón tréith shonraithe", "Birthdate Field" : "Réimse Breithlá", "User profile Date of birth will be set from the specified attribute" : "Próifíl úsáideora Socrófar dáta breithe ón tréith shonraithe", - "Pronouns Field" : "Réimse Forainmneacha", - "User profile Pronouns will be set from the specified attribute" : "Socrófar Forainmneacha próifíle úsáideora ón aitreabúid sonraithe", "Internal Username" : "Ainm Úsáideora Inmheánach", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "De réir réamhshocraithe cruthófar an t-ainm úsáideora inmheánach ón aitreabúid UUID. Cinntíonn sé go bhfuil an t-ainm úsáideora uathúil agus ní gá carachtair a thiontú. Tá an srian ar an ainm úsáideora inmheánach nach gceadaítear ach na carachtair seo: [a-zA-Z0-9_.@-]. Cuirtear a gcomhfhreagras ASCII in ionad carachtair eile nó fágtar ar lár iad. Nuair a bhíonn imbhuailtí cuirfear uimhir leis/méadófar é. Úsáidtear an t-ainm úsáideora inmheánach chun úsáideoir a aithint go hinmheánach. Is é an t-ainm réamhshocraithe é freisin don fhillteán baile úsáideora. Is cuid de URLanna cianda é freisin, mar shampla do gach seirbhís DAV. Leis an socrú seo, is féidir an t-iompar réamhshocraithe a shárú. Ní bheidh éifeacht ag athruithe ach ar úsáideoirí LDAP nua-mhapáilte (curtha leis). Fág é folamh le haghaidh iompar réamhshocraithe.", "Internal Username Attribute:" : "Tréith Ainm Úsáideora Inmheánach:", "Override UUID detection" : "Sáraigh brath UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "De réir réamhshocraithe, braitear an aitreabúid UUID go huathoibríoch. Úsáidtear an tréith UUID chun úsáideoirí agus grúpaí LDAP a shainaithint gan amhras. Chomh maith leis sin, cruthófar an t-ainm úsáideora inmheánach bunaithe ar an UUID, mura sonraítear a mhalairt thuas. Is féidir leat an socrú a shárú agus tréith de do rogha a chur ar aghaidh. Ní mór duit a chinntiú gur féidir an tréith is rogha leat a fháil d’úsáideoirí agus do ghrúpaí araon agus go bhfuil sé uathúil. Fág é folamh le haghaidh iompar réamhshocraithe. Ní bheidh éifeacht ag athruithe ach ar úsáideoirí agus grúpaí LDAP nua-mhapáilte (curtha leis).", - "UUID Attribute for Users:" : "Tréith UUID d'Úsáideoirí:", - "UUID Attribute for Groups:" : "Tréith UUID do Ghrúpaí:", + "Only these object classes:" : "Na haicmí oibiachta seo amháin:", + "Only from these groups:" : "Ó na grúpaí seo amháin:", + "Edit LDAP Query" : "Cuir Iarratas LDAP in eagar", + "LDAP Filter:" : "Scagaire LDAP:", + "Verify settings and count the groups" : "Fíoraigh socruithe agus comhaireamh na grúpaí", + "User found and settings verified." : "Fuarthas an t-úsáideoir agus fíoraíodh na socruithe.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Smaoinigh ar do chuardach a chaolú, mar gur chuimsigh sé go leor úsáideoirí, agus ní bheidh ach an chéad duine acu in ann logáil isteach.", + "An unspecified error occurred. Please check log and settings." : "Tharla earráid neamhshonraithe. Seiceáil le do thoil logáil agus socruithe le do thoil.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Tá an scagaire cuardaigh neamhbhailí, is dócha mar gheall ar cheisteanna comhréire amhail líon míchothrom na lúibíní oscailte agus dúnta. Athbhreithnigh le do thoil.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Tharla earráid cheangail le LDAP/AD. Seiceáil an t-óstach, an port agus na dintiúir le do thoil.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Tá coinneálaí an ionaid \"%uid\" ar iarraidh. Cuirfear an t-ainm logála isteach ina áit agus LDAP/AD á cheistiú.", + "Other Attributes:" : "Tréithe Eile:", + "Verify settings" : "Fíoraigh socruithe", + "No object found in the given Base DN. Please revise." : "Níor aimsíodh aon réad sa Bhonn DN a thugtar. Athbhreithnigh le do thoil.", + "More than 1,000 directory entries available." : "Níos mó ná 1,000 iontráil eolaire ar fáil.", + "When unchecked, this configuration will be skipped." : "Nuair nach ndéantar í a sheiceáil, déanfar an chumraíocht seo a scipeáil.", + "Configuration Active" : "Cumraíocht Ghníomhach", + "Copy current configuration into new directory binding" : "Cóipeáil an chumraíocht reatha i gceangal eolaire nua", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Is féidir leat an prótacal a fhágáil ar lár, mura dteastaíonn SSL uait. Más ea, cuir tús le ldaps://", + "Host" : "Óstach", + "Port" : "Port", + "Detect Port" : "Braith Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN an chliaint-úsáideoir lena ndéanfar an ceangal, e.g. uid=agent,dc=example,dc=com. Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", + "User DN" : "Úsáideoir DN", + "For anonymous access, leave DN and Password empty." : "Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", + "Password" : "Pasfhocal", + "Save Credentials" : "Sábháil Dintiúir", + "One Base DN per line" : "Bonn DN amháin in aghaidh an líne", + "You can specify Base DN for users and groups in the Advanced tab" : "Is féidir leat Bonn DN a shonrú d’úsáideoirí agus do ghrúpaí sa chluaisín Casta", + "Detect Base DN" : "Braith Bonn DN", + "Test Base DN" : "Bonn Tástála DN", + "Listing and searching for users is constrained by these criteria:" : "Tá liostú agus cuardach úsáideoirí srianta ag na critéir seo:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is iad na haicmí oibiachta is coitianta d’úsáideoirí ná Duine eagraíochtúil, duine, úsáideoir, agus inetOrgPerson. Mura bhfuil tú cinnte cén aicme oibiachta le roghnú, téigh i gcomhairle le riarthóir do eolaire le do thoil.", + "Verify settings and count users" : "Fíoraigh socruithe agus comhaireamh úsáideoirí", + "Test Configuration" : "Cumraíocht Tástála", + "Help" : "Cabhrú", + "Server" : "Freastalaí", + "Users" : "Úsáideoirí", + "Login Attributes" : "Tréithe Logála Isteach", + "Groups" : "Grúpaí", + "Advanced" : "Casta", + "Expert" : "Saineolaí", "Username-LDAP User Mapping" : "Mapáil Úsáideora Ainm Úsáideora-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Úsáidtear ainmneacha úsáideoirí chun meiteashonraí a stóráil agus a shannadh. Chun úsáideoirí a shainaithint agus a aithint go beacht, beidh ainm úsáideora inmheánach ag gach úsáideoir LDAP. Teastaíonn mapáil ón ainm úsáideora go dtí an t-úsáideoir LDAP chuige seo. Tá an t-ainm úsáideora cruthaithe mapáilte chuig UUID an úsáideora LDAP. Ina theannta sin tá an DN i dtaisce freisin chun idirghníomhaíocht LDAP a laghdú, ach ní úsáidtear é le haghaidh aitheantais. Má athraíonn an DN, beidh na hathruithe le fáil. Úsáidtear an t-ainm úsáideora inmheánach ar fad. Beidh rudaí fágtha i ngach áit chun na mapálacha a ghlanadh. Ní íogair don chumraíocht é na mapálacha a ghlanadh, bíonn tionchar aige ar gach cumraíocht LDAP! Ná glan na mapálacha riamh i dtimpeallacht táirgthe, ach amháin ag céim tástála nó turgnamhach.", "Clear Username-LDAP User Mapping" : "Glan Léarscáiliú Úsáideora Ainm Úsáideora-LDAP", "Clear Groupname-LDAP Group Mapping" : "Glan Léarscáiliú Grúpa Ainm an Ghrúpa-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Cumraíocht neamhbhailí. Féach ar na logaí le haghaidh tuilleadh sonraí le do thoil." + "An error occurred" : "Tharla earráid", + "Mode switch" : "Athrú mód", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cumasóidh sé fiosruithe uathoibríocha LDAP má aistrítear an modh. Ag brath ar do mhéid LDAP féadfaidh siad tamall a ghlacadh. An bhfuil tú fós ag iarraidh an mód a athrú?", + "Cancel" : "Cealaigh", + "Confirm" : "Deimhnigh", + "Groups meeting these criteria are available in %s:" : "Tá grúpaí a chomhlíonann na critéir seo ar fáil i %s:", + "Search groups" : "Cuardaigh grúpaí", + "Available groups" : "Grúpaí atá ar fáil", + "Selected groups" : "Grúpaí roghnaithe", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Sonraíonn an scagaire na grúpaí LDAP a mbeidh rochtain acu ar an gcás %s.", + "When logging in, %s will find the user based on the following attributes:" : "Nuair a bheidh tú ag logáil isteach, gheobhaidh %s an t-úsáideoir bunaithe ar na tréithe seo a leanas:", + "LDAP/AD Username:" : "Ainm Úsáideora LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Ligeann sé logáil isteach in aghaidh an ainm úsáideora LDAP/AD, arb é \"uid\" nó \"sAMAccountName\" é agus a bhraitear.", + "LDAP/AD Email Address:" : "Seoladh Ríomhphoist LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Ligeann sé logáil isteach i gcoinne tréith ríomhphoist. \"mail\" agus \"mailPrimaryAddress\" ceadaithe.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Sainmhíníonn sé an scagaire le cur i bhfeidhm, nuair a dhéantar iarracht logáil isteach. Cuirtear \"%%uid\" in ionad an ainm úsáideora sa ghníomh logála isteach. Sampla: \"uid=%%uid\"", + "Test Loginname" : "Tástáil Ainm Logála", + "Attempts to receive a DN for the given loginname and the current login filter" : "Iarrachtaí ar DN a fháil don logainm tugtha agus don scagaire logála isteach reatha", + "%s. Server:" : "%s. Freastalaí:", + "Add a new configuration" : "Cuir cumraíocht nua leis", + "Delete the current configuration" : "Scrios an chumraíocht reatha", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Seachnaíonn iarratais uathoibríocha LDAP. Níos fearr le haghaidh socruithe níos mó, ach teastaíonn roinnt eolais LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Iontráil scagairí LDAP de láimh (molta le haghaidh eolairí móra)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Sonraíonn an scagaire cé na húsáideoirí LDAP a mbeidh rochtain acu ar an gcás %s.", + "Saving" : "Shábháil", + "Back" : "Ar ais", + "Continue" : "Leanúint ar aghaidh", + "Please renew your password." : "Athnuaigh do phasfhocal le do thoil.", + "An internal error occurred." : "Tharla earráid inmheánach.", + "Please try again or contact your administrator." : "Bain triail eile as nó déan teagmháil le do riarthóir.", + "Current password" : "Pasfhocal reatha", + "New password" : "Focal Faire Nua", + "Renew password" : "Athnuaigh pasfhocal", + "Wrong password." : "Pasfhocal mícheart.", + "Invalid configuration. Please have a look at the logs for further details." : "Cumraíocht neamhbhailí. Féach ar na logaí le haghaidh tuilleadh sonraí le do thoil.", + "The Base DN appears to be wrong" : "Is cosúil go bhfuil an Base DN mícheart", + "Testing configuration…" : "Cumraíocht á thástáil…", + "Configuration incorrect" : "Cumraíocht mícheart", + "Configuration incomplete" : "Cumraíocht neamhiomlán", + "Configuration OK" : "Cumraíocht OK", + "Select groups" : "Roghnaigh grúpaí", + "Select object classes" : "Roghnaigh ranganna oibiachta", + "Please check the credentials, they seem to be wrong." : "Seiceáil na dintiúir, is cosúil go bhfuil siad mícheart le do thoil.", + "Please specify the port, it could not be auto-detected." : "Sonraigh an port le do thoil, níorbh fhéidir é a bhrath go huathoibríoch.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Níorbh fhéidir an bonn DN a bhrath go huathoibríoch, athbhreithnigh dintiúir, óstach agus port le do thoil.", + "Could not detect Base DN, please enter it manually." : "Níorbh fhéidir Bonn DN a bhrath, cuir isteach é de láimh le do thoil.", + "{nthServer}. Server" : "{nthServer}. Freastalaí", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Tá iontráil {objectsFound} ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tharla earráid. Seiceáil an Base DN, chomh maith le socruithe ceangail agus dintiúir le do thoil.", + "Do you really want to delete the current Server Configuration?" : "An bhfuil tú cinnte gur mhaith leat Cumraíocht an Fhreastalaí reatha a scriosadh?", + "Confirm Deletion" : "Deimhnigh Scriosadh", + "Mappings cleared successfully!" : "Mappings glanta go rathúil!", + "Error while clearing the mappings." : "Earráid agus na mapálacha á ghlanadh.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ní cheadaítear ceangal gan ainm. Tabhair DN Úsáideora agus Pasfhocal le do thoil.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Earráid Oibríochtaí LDAP. Seans nach gceadófar ceangal gan ainm.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Theip ar shábháil. Cinntigh le do thoil go bhfuil an bunachar sonraí in Oibriú le do thoil. Athlódáil roimh leanúint ar aghaidh.", + "Select attributes" : "Roghnaigh tréithe", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Úsáideoir gan aimsiú. Seiceáil do chuid tréithe logáil isteach agus ainm úsáideora le do thoil. Scagaire éifeachtach (le cóipeáil agus greamaigh le haghaidh bailíochtú na n-orduithe):
", + "Please provide a login name to test against" : "Tabhair ainm logáil isteach le tástáil ina choinne le do thoil", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Díchumasaíodh an bosca grúpa toisc nach dtacaíonn an freastalaí LDAP/AD le memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Rabhadh: Níl an modúl PHP LDAP suiteáilte, ní oibreoidh an t-inneall. Iarr ar do riarthóir córais é a shuiteáil le do thoil.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ní mholtar é, bain úsáid as le haghaidh tástála amháin! Mura n-oibríonn an ceangal ach leis an rogha seo, iompórtáil teastas SSL an fhreastalaí LDAP i do fhreastalaí %s.", + "\"$home\" Placeholder Field" : "Réimse Sealbhóir Áite \"$home\".", + "UUID Attribute for Users:" : "Tréith UUID d'Úsáideoirí:", + "UUID Attribute for Groups:" : "Tréith UUID do Ghrúpaí:", + "Pronouns Field" : "Réimse Forainmneacha", + "User profile Pronouns will be set from the specified attribute" : "Socrófar Forainmneacha próifíle úsáideora ón aitreabúid sonraithe" }, "nplurals=5; plural=(n==1 ? 0 : n==2 ? 1 : n<7 ? 2 : n<11 ? 3 : 4);"); diff --git a/apps/user_ldap/l10n/ga.json b/apps/user_ldap/l10n/ga.json index 4bd89e1f0e6..d9480ffb1ef 100644 --- a/apps/user_ldap/l10n/ga.json +++ b/apps/user_ldap/l10n/ga.json @@ -17,41 +17,6 @@ "So-so password" : "mar sin-sin pasfhocal", "Good password" : "pasfhocal maith", "Strong password" : "Pasfhocal láidir", - "The Base DN appears to be wrong" : "Is cosúil go bhfuil an Base DN mícheart", - "Testing configuration…" : "Cumraíocht á thástáil…", - "Configuration incorrect" : "Cumraíocht mícheart", - "Configuration incomplete" : "Cumraíocht neamhiomlán", - "Configuration OK" : "Cumraíocht OK", - "Select groups" : "Roghnaigh grúpaí", - "Select object classes" : "Roghnaigh ranganna oibiachta", - "Please check the credentials, they seem to be wrong." : "Seiceáil na dintiúir, is cosúil go bhfuil siad mícheart le do thoil.", - "Please specify the port, it could not be auto-detected." : "Sonraigh an port le do thoil, níorbh fhéidir é a bhrath go huathoibríoch.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Níorbh fhéidir an bonn DN a bhrath go huathoibríoch, athbhreithnigh dintiúir, óstach agus port le do thoil.", - "Could not detect Base DN, please enter it manually." : "Níorbh fhéidir Bonn DN a bhrath, cuir isteach é de láimh le do thoil.", - "{nthServer}. Server" : "{nthServer}. Freastalaí", - "No object found in the given Base DN. Please revise." : "Níor aimsíodh aon réad sa Bhonn DN a thugtar. Athbhreithnigh le do thoil.", - "More than 1,000 directory entries available." : "Níos mó ná 1,000 iontráil eolaire ar fáil.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Tá iontráil {objectsFound} ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tharla earráid. Seiceáil an Base DN, chomh maith le socruithe ceangail agus dintiúir le do thoil.", - "Do you really want to delete the current Server Configuration?" : "An bhfuil tú cinnte gur mhaith leat Cumraíocht an Fhreastalaí reatha a scriosadh?", - "Confirm Deletion" : "Deimhnigh Scriosadh", - "Mappings cleared successfully!" : "Mappings glanta go rathúil!", - "Error while clearing the mappings." : "Earráid agus na mapálacha á ghlanadh.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ní cheadaítear ceangal gan ainm. Tabhair DN Úsáideora agus Pasfhocal le do thoil.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Earráid Oibríochtaí LDAP. Seans nach gceadófar ceangal gan ainm.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Theip ar shábháil. Cinntigh le do thoil go bhfuil an bunachar sonraí in Oibriú le do thoil. Athlódáil roimh leanúint ar aghaidh.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cumasóidh sé fiosruithe uathoibríocha LDAP má aistrítear an modh. Ag brath ar do mhéid LDAP féadfaidh siad tamall a ghlacadh. An bhfuil tú fós ag iarraidh an mód a athrú?", - "Mode switch" : "Athrú mód", - "Select attributes" : "Roghnaigh tréithe", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Úsáideoir gan aimsiú. Seiceáil do chuid tréithe logáil isteach agus ainm úsáideora le do thoil. Scagaire éifeachtach (le cóipeáil agus greamaigh le haghaidh bailíochtú na n-orduithe):
", - "User found and settings verified." : "Fuarthas an t-úsáideoir agus fíoraíodh na socruithe.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Smaoinigh ar do chuardach a chaolú, mar gur chuimsigh sé go leor úsáideoirí, agus ní bheidh ach an chéad duine acu in ann logáil isteach.", - "An unspecified error occurred. Please check log and settings." : "Tharla earráid neamhshonraithe. Seiceáil le do thoil logáil agus socruithe le do thoil.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Tá an scagaire cuardaigh neamhbhailí, is dócha mar gheall ar cheisteanna comhréire amhail líon míchothrom na lúibíní oscailte agus dúnta. Athbhreithnigh le do thoil.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Tharla earráid cheangail le LDAP/AD. Seiceáil an t-óstach, an port agus na dintiúir le do thoil.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Tá coinneálaí an ionaid \"%uid\" ar iarraidh. Cuirfear an t-ainm logála isteach ina áit agus LDAP/AD á cheistiú.", - "Please provide a login name to test against" : "Tabhair ainm logáil isteach le tástáil ina choinne le do thoil", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Díchumasaíodh an bosca grúpa toisc nach dtacaíonn an freastalaí LDAP/AD le memberOf.", "Password change rejected. Hint: %s" : "Diúltaíodh don athrú pasfhocal. Leid: %s", "Mandatory field \"%s\" left empty" : "Réimse éigeantach \"%s\"fágtha folamh", "A password is given, but not an LDAP agent" : "Tugtar pasfhocal, ach ní thugtar do ghníomhaire LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Úsáideoir LDAP agus inneall grúpa", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Cuireann an feidhmchlár seo ar chumas riarthóirí Nextcloud a nascadh le heolaire úsáideoirí atá bunaithe ar LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Cuireann an feidhmchlár seo ar chumas riarthóirí Nextcloud a nascadh le heolaire úsáideoirí atá bunaithe ar LDAP chun úsáideoirí, grúpaí agus tréithe úsáideoirí a fhíordheimhniú agus a sholáthar. Is féidir le riarthóirí an feidhmchlár seo a chumrú chun nascadh le heolaire LDAP amháin nó níos mó nó le hEolairí Gníomhacha trí chomhéadan LDAP. Is féidir tréithe ar nós cuóta úsáideora, ríomhphost, pictiúir avatar, ballraíocht ghrúpa agus níos mó a tharraingt isteach in Nextcloud ó eolaire leis na ceisteanna agus na scagairí cuí.\n\nLogálann úsáideoir isteach ar Nextcloud lena dintiúir LDAP nó AD, agus tugtar rochtain dó bunaithe ar iarratas fíordheimhnithe a láimhseálann an freastalaí LDAP nó AD. Ní stórálann Nextcloud pasfhocail LDAP nó AD, ach úsáidtear na dintiúir seo chun úsáideoir a fhíordheimhniú agus ansin úsáideann Nextcloud seisiún don ID úsáideora. Tá tuilleadh faisnéise ar fáil i gcáipéisíocht an LDAP Úsáideoir agus Inneall Grúpa.", - "Test Configuration" : "Cumraíocht Tástála", - "Help" : "Cabhrú", - "Groups meeting these criteria are available in %s:" : "Tá grúpaí a chomhlíonann na critéir seo ar fáil i %s:", - "Only these object classes:" : "Na haicmí oibiachta seo amháin:", - "Only from these groups:" : "Ó na grúpaí seo amháin:", - "Search groups" : "Cuardaigh grúpaí", - "Available groups" : "Grúpaí atá ar fáil", - "Selected groups" : "Grúpaí roghnaithe", - "Edit LDAP Query" : "Cuir Iarratas LDAP in eagar", - "LDAP Filter:" : "Scagaire LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Sonraíonn an scagaire na grúpaí LDAP a mbeidh rochtain acu ar an gcás %s.", - "Verify settings and count the groups" : "Fíoraigh socruithe agus comhaireamh na grúpaí", - "When logging in, %s will find the user based on the following attributes:" : "Nuair a bheidh tú ag logáil isteach, gheobhaidh %s an t-úsáideoir bunaithe ar na tréithe seo a leanas:", - "LDAP/AD Username:" : "Ainm Úsáideora LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Ligeann sé logáil isteach in aghaidh an ainm úsáideora LDAP/AD, arb é \"uid\" nó \"sAMAccountName\" é agus a bhraitear.", - "LDAP/AD Email Address:" : "Seoladh Ríomhphoist LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Ligeann sé logáil isteach i gcoinne tréith ríomhphoist. \"mail\" agus \"mailPrimaryAddress\" ceadaithe.", - "Other Attributes:" : "Tréithe Eile:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Sainmhíníonn sé an scagaire le cur i bhfeidhm, nuair a dhéantar iarracht logáil isteach. Cuirtear \"%%uid\" in ionad an ainm úsáideora sa ghníomh logála isteach. Sampla: \"uid=%%uid\"", - "Test Loginname" : "Tástáil Ainm Logála", - "Attempts to receive a DN for the given loginname and the current login filter" : "Iarrachtaí ar DN a fháil don logainm tugtha agus don scagaire logála isteach reatha", - "Verify settings" : "Fíoraigh socruithe", - "%s. Server:" : "%s. Freastalaí:", - "Add a new configuration" : "Cuir cumraíocht nua leis", - "Copy current configuration into new directory binding" : "Cóipeáil an chumraíocht reatha i gceangal eolaire nua", - "Delete the current configuration" : "Scrios an chumraíocht reatha", - "Host" : "Óstach", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Is féidir leat an prótacal a fhágáil ar lár, mura dteastaíonn SSL uait. Más ea, cuir tús le ldaps://", - "Port" : "Port", - "Detect Port" : "Braith Port", - "User DN" : "Úsáideoir DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN an chliaint-úsáideoir lena ndéanfar an ceangal, e.g. uid=agent,dc=example,dc=com. Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", - "Password" : "Pasfhocal", - "For anonymous access, leave DN and Password empty." : "Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", - "Save Credentials" : "Sábháil Dintiúir", - "One Base DN per line" : "Bonn DN amháin in aghaidh an líne", - "You can specify Base DN for users and groups in the Advanced tab" : "Is féidir leat Bonn DN a shonrú d’úsáideoirí agus do ghrúpaí sa chluaisín Casta", - "Detect Base DN" : "Braith Bonn DN", - "Test Base DN" : "Bonn Tástála DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Seachnaíonn iarratais uathoibríocha LDAP. Níos fearr le haghaidh socruithe níos mó, ach teastaíonn roinnt eolais LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Iontráil scagairí LDAP de láimh (molta le haghaidh eolairí móra)", - "Listing and searching for users is constrained by these criteria:" : "Tá liostú agus cuardach úsáideoirí srianta ag na critéir seo:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is iad na haicmí oibiachta is coitianta d’úsáideoirí ná Duine eagraíochtúil, duine, úsáideoir, agus inetOrgPerson. Mura bhfuil tú cinnte cén aicme oibiachta le roghnú, téigh i gcomhairle le riarthóir do eolaire le do thoil.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Sonraíonn an scagaire cé na húsáideoirí LDAP a mbeidh rochtain acu ar an gcás %s.", - "Verify settings and count users" : "Fíoraigh socruithe agus comhaireamh úsáideoirí", - "Saving" : "Shábháil", - "Back" : "Ar ais", - "Continue" : "Leanúint ar aghaidh", - "Please renew your password." : "Athnuaigh do phasfhocal le do thoil.", - "An internal error occurred." : "Tharla earráid inmheánach.", - "Please try again or contact your administrator." : "Bain triail eile as nó déan teagmháil le do riarthóir.", - "Current password" : "Pasfhocal reatha", - "New password" : "Focal Faire Nua", - "Renew password" : "Athnuaigh pasfhocal", - "Wrong password." : "Pasfhocal mícheart.", - "Cancel" : "Cealaigh", - "Server" : "Freastalaí", - "Users" : "Úsáideoirí", - "Login Attributes" : "Tréithe Logála Isteach", - "Groups" : "Grúpaí", - "Expert" : "Saineolaí", - "Advanced" : "Casta", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Rabhadh: Níl an modúl PHP LDAP suiteáilte, ní oibreoidh an t-inneall. Iarr ar do riarthóir córais é a shuiteáil le do thoil.", "Connection Settings" : "Socruithe Ceangail", - "Configuration Active" : "Cumraíocht Ghníomhach", - "When unchecked, this configuration will be skipped." : "Nuair nach ndéantar í a sheiceáil, déanfar an chumraíocht seo a scipeáil.", "Backup (Replica) Host" : "Cúltaca (Macasamhail) Óstach", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Tabhair óstach cúltaca roghnach. Caithfidh gur macasamhail é den phríomhfhreastalaí LDAP/AD.", "Backup (Replica) Port" : "Cúltaca (Macasamhail) Port", - "Disable Main Server" : "Díchumasaigh Príomhfhreastalaí", "Only connect to the replica server." : "Ná déan ach ceangal leis an bhfreastalaí macasamhail.", + "Disable Main Server" : "Díchumasaigh Príomhfhreastalaí", "Turn off SSL certificate validation." : "Múch bailíochtú teastais SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ní mholtar é, bain úsáid as le haghaidh tástála amháin! Mura n-oibríonn an ceangal ach leis an rogha seo, iompórtáil teastas SSL an fhreastalaí LDAP i do fhreastalaí %s.", "Cache Time-To-Live" : "Taisce Am-Chun-Beo", "in seconds. A change empties the cache." : "i soicindí. Folaíonn athrú an taisce.", "Directory Settings" : "Socruithe Eolaire", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "An tréith LDAP le húsáid chun ainm taispeána an úsáideora a ghiniúint.", "2nd User Display Name Field" : "2 Réimse Ainm Taispeána Úsáideora", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Roghnach. Aitreabúid LDAP le cur leis an ainm taispeána idir lúibíní. Torthaí i e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Crann Úsáideora Bonn", "One User Base DN per line" : "Bonn Úsáideora amháin DN in aghaidh na líne", - "User Search Attributes" : "Tréithe Cuardaigh Úsáideora", + "Base User Tree" : "Crann Úsáideora Bonn", "Optional; one attribute per line" : "Roghnach; tréith amháin in aghaidh an líne", - "Disable users missing from LDAP" : "Díchumasaigh úsáideoirí in easnamh ó LDAP", + "User Search Attributes" : "Tréithe Cuardaigh Úsáideora", "When switched on, users imported from LDAP which are then missing will be disabled" : "Nuair a chuirtear ar siúl é, díchumasófar úsáideoirí a allmhairítear ó LDAP atá in easnamh ansin", + "Disable users missing from LDAP" : "Díchumasaigh úsáideoirí in easnamh ó LDAP", "Group Display Name Field" : "Réimse Ainm Taispeána Grúpa", "The LDAP attribute to use to generate the groups's display name." : "An tréith LDAP le húsáid chun ainm taispeána an ghrúpaí a ghiniúint.", - "Base Group Tree" : "Crann Bun-ghrúpa", "One Group Base DN per line" : "Bonn Grúpa amháin DN in aghaidh na líne", + "Base Group Tree" : "Crann Bun-ghrúpa", "Group Search Attributes" : "Tréithe Cuardach Grúpa", "Group-Member association" : "Comhlachas Grúpa-Ball", "Dynamic Group Member URL" : "URL Ball Grúpa Dinimiciúla", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "An aitreabúid LDAP go bhfuil URL cuardaigh LDAP ar oibiachtaí grúpa a shocraíonn cad iad na réada a bhaineann leis an ngrúpa. (Díchumasaíonn socrú folamh feidhmiúlacht bhallraíocht ghrúpa dinimiciúil.)", - "Nested Groups" : "Grúpaí Neadaithe", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Nuair a chuirtear ar siúl é, tacaítear le grúpaí ina bhfuil grúpaí. (Ní oibríonn sé ach amháin má tá DNanna san aitreabúid bhall grúpa.)", + "Nested Groups" : "Grúpaí Neadaithe", "Paging chunksize" : "Paging smután", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize a úsáidtear le haghaidh cuardaigh leathanaigh LDAP a d'fhéadfadh torthaí toirtiúla a fháil ar nós áirimh úsáideora nó grúpa. (Má shocraítear é 0, díchumasaítear cuardaigh leathanacháilte LDAP sna cásanna sin.)", - "Enable LDAP password changes per user" : "Cumasaigh athruithe pasfhocail LDAP in aghaidh an úsáideora", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ceadaigh d’úsáideoirí LDAP a bpasfhocal a athrú agus cead a thabhairt d’Oll-Riarthóirí agus do Riarthóirí Grúpa pasfhocal a n-úsáideoirí LDAP a athrú. Ní oibríonn sé ach nuair a bhíonn polasaithe rialaithe rochtana cumraithe dá réir ar an bhfreastalaí LDAP. Toisc go seoltar pasfhocail i ngnáth-théacs chuig an bhfreastalaí LDAP, ní mór criptiú iompair a úsáid agus ba cheart hash pasfhocail a chumrú ar an bhfreastalaí LDAP.", + "Enable LDAP password changes per user" : "Cumasaigh athruithe pasfhocail LDAP in aghaidh an úsáideora", "(New password is sent as plain text to LDAP)" : "(Seoltar pasfhocal nua mar ghnáth-théacs chuig LDAP)", "Default password policy DN" : "Beartas réamhshocraithe pasfhocail DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "An DN de pholasaí réamhshocraithe pasfhocail a úsáidfear chun pasfhocal a láimhseáil as feidhm. Ní oibríonn sé ach amháin nuair a chumasaítear athruithe pasfhocail LDAP in aghaidh an úsáideora agus nuair nach dtacaítear leis ach ó OpenLDAP. Fág folamh chun láimhseáil pasfhocal éaga a dhíchumasú.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Socraigh ríomhphost an úsáideora óna tréith LDAP. Fág folamh é le haghaidh iompair réamhshocraithe.", "User Home Folder Naming Rule" : "Riail Ainmnithe Fillteán Baile an Úsáideora", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Fág folamh le haghaidh ainm úsáideora (réamhshocraithe). Seachas sin, sonraigh tréith LDAP/AD.", - "\"$home\" Placeholder Field" : "Réimse Sealbhóir Áite \"$home\".", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Cuirfear luach na haitreabúide sonraithe in ionad $home i gcumraíocht stórála seachtrach", "User Profile Attributes" : "Tréithe Próifíl Úsáideora", "Phone Field" : "Réimse Fón", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Socrófar Beathaisnéis phróifíl úsáideora ón tréith shonraithe", "Birthdate Field" : "Réimse Breithlá", "User profile Date of birth will be set from the specified attribute" : "Próifíl úsáideora Socrófar dáta breithe ón tréith shonraithe", - "Pronouns Field" : "Réimse Forainmneacha", - "User profile Pronouns will be set from the specified attribute" : "Socrófar Forainmneacha próifíle úsáideora ón aitreabúid sonraithe", "Internal Username" : "Ainm Úsáideora Inmheánach", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "De réir réamhshocraithe cruthófar an t-ainm úsáideora inmheánach ón aitreabúid UUID. Cinntíonn sé go bhfuil an t-ainm úsáideora uathúil agus ní gá carachtair a thiontú. Tá an srian ar an ainm úsáideora inmheánach nach gceadaítear ach na carachtair seo: [a-zA-Z0-9_.@-]. Cuirtear a gcomhfhreagras ASCII in ionad carachtair eile nó fágtar ar lár iad. Nuair a bhíonn imbhuailtí cuirfear uimhir leis/méadófar é. Úsáidtear an t-ainm úsáideora inmheánach chun úsáideoir a aithint go hinmheánach. Is é an t-ainm réamhshocraithe é freisin don fhillteán baile úsáideora. Is cuid de URLanna cianda é freisin, mar shampla do gach seirbhís DAV. Leis an socrú seo, is féidir an t-iompar réamhshocraithe a shárú. Ní bheidh éifeacht ag athruithe ach ar úsáideoirí LDAP nua-mhapáilte (curtha leis). Fág é folamh le haghaidh iompar réamhshocraithe.", "Internal Username Attribute:" : "Tréith Ainm Úsáideora Inmheánach:", "Override UUID detection" : "Sáraigh brath UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "De réir réamhshocraithe, braitear an aitreabúid UUID go huathoibríoch. Úsáidtear an tréith UUID chun úsáideoirí agus grúpaí LDAP a shainaithint gan amhras. Chomh maith leis sin, cruthófar an t-ainm úsáideora inmheánach bunaithe ar an UUID, mura sonraítear a mhalairt thuas. Is féidir leat an socrú a shárú agus tréith de do rogha a chur ar aghaidh. Ní mór duit a chinntiú gur féidir an tréith is rogha leat a fháil d’úsáideoirí agus do ghrúpaí araon agus go bhfuil sé uathúil. Fág é folamh le haghaidh iompar réamhshocraithe. Ní bheidh éifeacht ag athruithe ach ar úsáideoirí agus grúpaí LDAP nua-mhapáilte (curtha leis).", - "UUID Attribute for Users:" : "Tréith UUID d'Úsáideoirí:", - "UUID Attribute for Groups:" : "Tréith UUID do Ghrúpaí:", + "Only these object classes:" : "Na haicmí oibiachta seo amháin:", + "Only from these groups:" : "Ó na grúpaí seo amháin:", + "Edit LDAP Query" : "Cuir Iarratas LDAP in eagar", + "LDAP Filter:" : "Scagaire LDAP:", + "Verify settings and count the groups" : "Fíoraigh socruithe agus comhaireamh na grúpaí", + "User found and settings verified." : "Fuarthas an t-úsáideoir agus fíoraíodh na socruithe.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Smaoinigh ar do chuardach a chaolú, mar gur chuimsigh sé go leor úsáideoirí, agus ní bheidh ach an chéad duine acu in ann logáil isteach.", + "An unspecified error occurred. Please check log and settings." : "Tharla earráid neamhshonraithe. Seiceáil le do thoil logáil agus socruithe le do thoil.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Tá an scagaire cuardaigh neamhbhailí, is dócha mar gheall ar cheisteanna comhréire amhail líon míchothrom na lúibíní oscailte agus dúnta. Athbhreithnigh le do thoil.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Tharla earráid cheangail le LDAP/AD. Seiceáil an t-óstach, an port agus na dintiúir le do thoil.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Tá coinneálaí an ionaid \"%uid\" ar iarraidh. Cuirfear an t-ainm logála isteach ina áit agus LDAP/AD á cheistiú.", + "Other Attributes:" : "Tréithe Eile:", + "Verify settings" : "Fíoraigh socruithe", + "No object found in the given Base DN. Please revise." : "Níor aimsíodh aon réad sa Bhonn DN a thugtar. Athbhreithnigh le do thoil.", + "More than 1,000 directory entries available." : "Níos mó ná 1,000 iontráil eolaire ar fáil.", + "When unchecked, this configuration will be skipped." : "Nuair nach ndéantar í a sheiceáil, déanfar an chumraíocht seo a scipeáil.", + "Configuration Active" : "Cumraíocht Ghníomhach", + "Copy current configuration into new directory binding" : "Cóipeáil an chumraíocht reatha i gceangal eolaire nua", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Is féidir leat an prótacal a fhágáil ar lár, mura dteastaíonn SSL uait. Más ea, cuir tús le ldaps://", + "Host" : "Óstach", + "Port" : "Port", + "Detect Port" : "Braith Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN an chliaint-úsáideoir lena ndéanfar an ceangal, e.g. uid=agent,dc=example,dc=com. Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", + "User DN" : "Úsáideoir DN", + "For anonymous access, leave DN and Password empty." : "Le rochtain gan ainm, fág DN agus Pasfhocal folamh.", + "Password" : "Pasfhocal", + "Save Credentials" : "Sábháil Dintiúir", + "One Base DN per line" : "Bonn DN amháin in aghaidh an líne", + "You can specify Base DN for users and groups in the Advanced tab" : "Is féidir leat Bonn DN a shonrú d’úsáideoirí agus do ghrúpaí sa chluaisín Casta", + "Detect Base DN" : "Braith Bonn DN", + "Test Base DN" : "Bonn Tástála DN", + "Listing and searching for users is constrained by these criteria:" : "Tá liostú agus cuardach úsáideoirí srianta ag na critéir seo:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is iad na haicmí oibiachta is coitianta d’úsáideoirí ná Duine eagraíochtúil, duine, úsáideoir, agus inetOrgPerson. Mura bhfuil tú cinnte cén aicme oibiachta le roghnú, téigh i gcomhairle le riarthóir do eolaire le do thoil.", + "Verify settings and count users" : "Fíoraigh socruithe agus comhaireamh úsáideoirí", + "Test Configuration" : "Cumraíocht Tástála", + "Help" : "Cabhrú", + "Server" : "Freastalaí", + "Users" : "Úsáideoirí", + "Login Attributes" : "Tréithe Logála Isteach", + "Groups" : "Grúpaí", + "Advanced" : "Casta", + "Expert" : "Saineolaí", "Username-LDAP User Mapping" : "Mapáil Úsáideora Ainm Úsáideora-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Úsáidtear ainmneacha úsáideoirí chun meiteashonraí a stóráil agus a shannadh. Chun úsáideoirí a shainaithint agus a aithint go beacht, beidh ainm úsáideora inmheánach ag gach úsáideoir LDAP. Teastaíonn mapáil ón ainm úsáideora go dtí an t-úsáideoir LDAP chuige seo. Tá an t-ainm úsáideora cruthaithe mapáilte chuig UUID an úsáideora LDAP. Ina theannta sin tá an DN i dtaisce freisin chun idirghníomhaíocht LDAP a laghdú, ach ní úsáidtear é le haghaidh aitheantais. Má athraíonn an DN, beidh na hathruithe le fáil. Úsáidtear an t-ainm úsáideora inmheánach ar fad. Beidh rudaí fágtha i ngach áit chun na mapálacha a ghlanadh. Ní íogair don chumraíocht é na mapálacha a ghlanadh, bíonn tionchar aige ar gach cumraíocht LDAP! Ná glan na mapálacha riamh i dtimpeallacht táirgthe, ach amháin ag céim tástála nó turgnamhach.", "Clear Username-LDAP User Mapping" : "Glan Léarscáiliú Úsáideora Ainm Úsáideora-LDAP", "Clear Groupname-LDAP Group Mapping" : "Glan Léarscáiliú Grúpa Ainm an Ghrúpa-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Cumraíocht neamhbhailí. Féach ar na logaí le haghaidh tuilleadh sonraí le do thoil." + "An error occurred" : "Tharla earráid", + "Mode switch" : "Athrú mód", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cumasóidh sé fiosruithe uathoibríocha LDAP má aistrítear an modh. Ag brath ar do mhéid LDAP féadfaidh siad tamall a ghlacadh. An bhfuil tú fós ag iarraidh an mód a athrú?", + "Cancel" : "Cealaigh", + "Confirm" : "Deimhnigh", + "Groups meeting these criteria are available in %s:" : "Tá grúpaí a chomhlíonann na critéir seo ar fáil i %s:", + "Search groups" : "Cuardaigh grúpaí", + "Available groups" : "Grúpaí atá ar fáil", + "Selected groups" : "Grúpaí roghnaithe", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Sonraíonn an scagaire na grúpaí LDAP a mbeidh rochtain acu ar an gcás %s.", + "When logging in, %s will find the user based on the following attributes:" : "Nuair a bheidh tú ag logáil isteach, gheobhaidh %s an t-úsáideoir bunaithe ar na tréithe seo a leanas:", + "LDAP/AD Username:" : "Ainm Úsáideora LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Ligeann sé logáil isteach in aghaidh an ainm úsáideora LDAP/AD, arb é \"uid\" nó \"sAMAccountName\" é agus a bhraitear.", + "LDAP/AD Email Address:" : "Seoladh Ríomhphoist LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Ligeann sé logáil isteach i gcoinne tréith ríomhphoist. \"mail\" agus \"mailPrimaryAddress\" ceadaithe.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Sainmhíníonn sé an scagaire le cur i bhfeidhm, nuair a dhéantar iarracht logáil isteach. Cuirtear \"%%uid\" in ionad an ainm úsáideora sa ghníomh logála isteach. Sampla: \"uid=%%uid\"", + "Test Loginname" : "Tástáil Ainm Logála", + "Attempts to receive a DN for the given loginname and the current login filter" : "Iarrachtaí ar DN a fháil don logainm tugtha agus don scagaire logála isteach reatha", + "%s. Server:" : "%s. Freastalaí:", + "Add a new configuration" : "Cuir cumraíocht nua leis", + "Delete the current configuration" : "Scrios an chumraíocht reatha", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Seachnaíonn iarratais uathoibríocha LDAP. Níos fearr le haghaidh socruithe níos mó, ach teastaíonn roinnt eolais LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Iontráil scagairí LDAP de láimh (molta le haghaidh eolairí móra)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Sonraíonn an scagaire cé na húsáideoirí LDAP a mbeidh rochtain acu ar an gcás %s.", + "Saving" : "Shábháil", + "Back" : "Ar ais", + "Continue" : "Leanúint ar aghaidh", + "Please renew your password." : "Athnuaigh do phasfhocal le do thoil.", + "An internal error occurred." : "Tharla earráid inmheánach.", + "Please try again or contact your administrator." : "Bain triail eile as nó déan teagmháil le do riarthóir.", + "Current password" : "Pasfhocal reatha", + "New password" : "Focal Faire Nua", + "Renew password" : "Athnuaigh pasfhocal", + "Wrong password." : "Pasfhocal mícheart.", + "Invalid configuration. Please have a look at the logs for further details." : "Cumraíocht neamhbhailí. Féach ar na logaí le haghaidh tuilleadh sonraí le do thoil.", + "The Base DN appears to be wrong" : "Is cosúil go bhfuil an Base DN mícheart", + "Testing configuration…" : "Cumraíocht á thástáil…", + "Configuration incorrect" : "Cumraíocht mícheart", + "Configuration incomplete" : "Cumraíocht neamhiomlán", + "Configuration OK" : "Cumraíocht OK", + "Select groups" : "Roghnaigh grúpaí", + "Select object classes" : "Roghnaigh ranganna oibiachta", + "Please check the credentials, they seem to be wrong." : "Seiceáil na dintiúir, is cosúil go bhfuil siad mícheart le do thoil.", + "Please specify the port, it could not be auto-detected." : "Sonraigh an port le do thoil, níorbh fhéidir é a bhrath go huathoibríoch.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Níorbh fhéidir an bonn DN a bhrath go huathoibríoch, athbhreithnigh dintiúir, óstach agus port le do thoil.", + "Could not detect Base DN, please enter it manually." : "Níorbh fhéidir Bonn DN a bhrath, cuir isteach é de láimh le do thoil.", + "{nthServer}. Server" : "{nthServer}. Freastalaí", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Tá iontráil {objectsFound} ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh","{objectsFound} iontrálacha ar fáil laistigh den Bhunáit DN a soláthraíodh"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Tharla earráid. Seiceáil an Base DN, chomh maith le socruithe ceangail agus dintiúir le do thoil.", + "Do you really want to delete the current Server Configuration?" : "An bhfuil tú cinnte gur mhaith leat Cumraíocht an Fhreastalaí reatha a scriosadh?", + "Confirm Deletion" : "Deimhnigh Scriosadh", + "Mappings cleared successfully!" : "Mappings glanta go rathúil!", + "Error while clearing the mappings." : "Earráid agus na mapálacha á ghlanadh.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ní cheadaítear ceangal gan ainm. Tabhair DN Úsáideora agus Pasfhocal le do thoil.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Earráid Oibríochtaí LDAP. Seans nach gceadófar ceangal gan ainm.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Theip ar shábháil. Cinntigh le do thoil go bhfuil an bunachar sonraí in Oibriú le do thoil. Athlódáil roimh leanúint ar aghaidh.", + "Select attributes" : "Roghnaigh tréithe", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Úsáideoir gan aimsiú. Seiceáil do chuid tréithe logáil isteach agus ainm úsáideora le do thoil. Scagaire éifeachtach (le cóipeáil agus greamaigh le haghaidh bailíochtú na n-orduithe):
", + "Please provide a login name to test against" : "Tabhair ainm logáil isteach le tástáil ina choinne le do thoil", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Díchumasaíodh an bosca grúpa toisc nach dtacaíonn an freastalaí LDAP/AD le memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Rabhadh: Níl an modúl PHP LDAP suiteáilte, ní oibreoidh an t-inneall. Iarr ar do riarthóir córais é a shuiteáil le do thoil.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ní mholtar é, bain úsáid as le haghaidh tástála amháin! Mura n-oibríonn an ceangal ach leis an rogha seo, iompórtáil teastas SSL an fhreastalaí LDAP i do fhreastalaí %s.", + "\"$home\" Placeholder Field" : "Réimse Sealbhóir Áite \"$home\".", + "UUID Attribute for Users:" : "Tréith UUID d'Úsáideoirí:", + "UUID Attribute for Groups:" : "Tréith UUID do Ghrúpaí:", + "Pronouns Field" : "Réimse Forainmneacha", + "User profile Pronouns will be set from the specified attribute" : "Socrófar Forainmneacha próifíle úsáideora ón aitreabúid sonraithe" },"pluralForm" :"nplurals=5; plural=(n==1 ? 0 : n==2 ? 1 : n<7 ? 2 : n<11 ? 3 : 4);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/gl.js b/apps/user_ldap/l10n/gl.js index a39e92ab1f8..b0a2c82f72d 100644 --- a/apps/user_ldap/l10n/gl.js +++ b/apps/user_ldap/l10n/gl.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Contrasinal non moi aló", "Good password" : "Bo contrasinal", "Strong password" : "Contrasinal forte", - "The Base DN appears to be wrong" : "O DN base semella ser erróneo", - "Testing configuration…" : "Probando a configuración…", - "Configuration incorrect" : "Configuración incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccione as clases de obxectos", - "Please check the credentials, they seem to be wrong." : "Comprobe as credenciais, semella que son erróneas.", - "Please specify the port, it could not be auto-detected." : "Especifique o porto, non foi posíbel detectalo automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Non foi posíbel detectar automaticamente o DN base, revise as credenciais, a máquina e o porto.", - "Could not detect Base DN, please enter it manually." : "Non foi posíbel detectar o DN base, introdúzao manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "Non se atopou o obxecto no DN base solicitado. Revíseo.", - "More than 1,000 directory entries available." : "Máis de 1,000 entradas de directorios dispoñíbeis.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada dispoñíbel no DN base fornecido","{objectsFound} entradas dispoñíbeis no DN base fornecido"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Produciuse un erro. Comprobe o DN base, os axustes de conexión e as credenciais.", - "Do you really want to delete the current Server Configuration?" : "Confirma que quere eliminar a configuración actual do servidor?", - "Confirm Deletion" : "Confirmar a eliminación", - "Mappings cleared successfully!" : "Limpáronse satisfactoriamente as asignacións!", - "Error while clearing the mappings." : "Produciuse un erro ao limpar as asignacións.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "O vínculo anónimo non está permitido. Forneza un DN de usuario e un contrasinal.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Produciuse un erro de operacións do LDAP. O vínculo anónimo podería non estar permitido.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Non foi posíbel gardar. Asegúrese de que a base de datos está en funcionamento. Volva a cargar antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "O cambio do modo permitirá consultas LDAP automáticas. Dependendo do tamaño de LDAP pode levarlle un chisco. Quere cambiar de modo aínda así?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccione os atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Non se atopou o usuario. Recomendase consultar os atributos de acceso e o nome de usuario. Filtro eficaz (copiar e pegar para a validación en liña de ordes):
", - "User found and settings verified." : "Atopouse o usuario e verificáronse os axustes.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restrinxir a súa busca, pois abrangue moitos usuarios, apenas o primeiro deles poderá acceder.", - "An unspecified error occurred. Please check log and settings." : "Produciuse un erro non especificado. Comprobe o rexistro e os axustes.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de busca é incorrecto, probabelmente por mor de erros de sintaxe como un número impar de chaves de apertura/peche. Revíseo.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Produciuse un erro de conexión a LDAP/AD. Verifique a máquina, o porto e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta o marcador de substitución «%uid». Substitúese polo nome de acceso ao consultar LDAP/AD.", - "Please provide a login name to test against" : "Forneza o nome de acceso para facer a proba", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Desactivouse a caixa de grupo porque o servidor LDAP/AD non admite memberOf.", "Password change rejected. Hint: %s" : "Contrasinal rexeitado. Consello: %s", "Mandatory field \"%s\" left empty" : "Deixou baleiro o campo obrigatorio «%s»", "A password is given, but not an LDAP agent" : "Indicou un contrasinal, mais non un axente LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Infraestrutura de usuarios e grupos LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación permitelle aos administradores conectar Nextcloud a un directorio de usuarios baseado en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación permítelle aos administradores conectar Nextcloud cun directorio de usuarios baseado en LDAP para a autenticación e aprovisionamento de usuarios, grupos e atributos de usuario. Os administradores poden configurar esta aplicación para conectarse a un ou máis directorios LDAP ou Active Directory mediante unha interface LDAP. Os atributos como cota de usuario, correo, imaxes de avatar, pertenza a grupos e máis poden incorporarse a Nextcloud desde un directorio coas peticións e filtros axeitados.\n\nUn usuario rexistrase en Nextcloud coas súa credenciais LDAP ou AD e se lle concede acceso baseandose nunha petición de autenticación manexada polo servidor LDAP ou AD.Nexttcloud non almacen os contrasinais LDAP ou AD, senon que estas credenciais usanse para autenticar un usuario e após Nextcloud emprega unha sesión para O ID do usuario. Ten dispoñíbel máis información na documentación da infraestrutura de usuarios e grupos LDAP.", - "Test Configuration" : "Probar a configuración", - "Help" : "Axuda", - "Groups meeting these criteria are available in %s:" : "Os grupos que cumpren estes criterios están dispoñíbeis en %s:", - "Only these object classes:" : "Só estas clases de obxecto:", - "Only from these groups:" : "Só para estes grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos dispoñíbeis", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar a consulta LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.", - "Verify settings and count the groups" : "Verificar os axustes e contar os grupos", - "When logging in, %s will find the user based on the following attributes:" : "Ao acceder, %s atopa o usuario en función dos seguintes atributos:", - "LDAP/AD Username:" : "Nome de usuario LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite acceder co nome de usuario LDAP/AD, que é «uid» ou «sAMAccountName» e será detectado.", - "LDAP/AD Email Address:" : "Enderezo de correo LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite o acceso contra un atributo de correo-e. Permitirase «mail» e «mailPrimaryAddress».", - "Other Attributes:" : "Outros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. «%%uid» substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid» ", - "Test Loginname" : "Probar o nome de acceso", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta recibir un DN para o nome de acceso indicado e o filtro de acceso actual", - "Verify settings" : "Verificar os axustes", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Engadir unha configuración nova", - "Copy current configuration into new directory binding" : "Copiar a configuración no novo directorio vinculado", - "Delete the current configuration" : "Eliminar a configuración actual", - "Host" : "Máquina", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pode omitir o protocolo a non ser que precise de SSL. Daquela comece con ldaps://", - "Port" : "Porto", - "Detect Port" : "Detectar o porto", - "User DN" : "DN do usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente do usuario co que realizará o vínculo, p. ex. uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.", - "Password" : "Contrasinal", - "For anonymous access, leave DN and Password empty." : "Para o acceso anónimo deixe o DN e o contrasinal baleiros.", - "Save Credentials" : "Gardar as credenciais", - "One Base DN per line" : "Un DN base por liña", - "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o DN base para usuarios e grupos na lapela de «Avanzado»", - "Detect Base DN" : "Detectar o DN base", - "Test Base DN" : "Probar o DN base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita as solicitudes LDAP automáticas. E o mellor para as configuracións máis grandes, mais precisa algúns coñecementos de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introduza manualmente os filtros LDAP (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "A listaxe e a busca de usuarios están restrinxidos por estes criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As clases de obxecto máis comúns para os usuarios son «organizationalPerson», «person», «user» e «inetOrgPerson». Se non está seguro de que clase de obxecto ten que seleccionar, consulte co administrador de directorios.", - "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.", - "Verify settings and count users" : "Verificar os axustes e contar os usuarios", - "Saving" : "Gardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Renove o seu contrasinal.", - "An internal error occurred." : "Produciuse un erro interno.", - "Please try again or contact your administrator." : "Ténteo de novo ou póñase en contacto coa administración desta instancia.", - "Current password" : "Contrasinal actual", - "New password" : "Contrasinal novo", - "Renew password" : "Renovar o contrasinal", - "Wrong password." : "Contrasinal erróneo", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de acceso", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte coa administración do sistema para instalalo.", "Connection Settings" : "Axustes da conexión", - "Configuration Active" : "Configuración activa", - "When unchecked, this configuration will be skipped." : "Se está sen marcar, omítese esta configuración.", "Backup (Replica) Host" : "Servidor da copia de seguranza (réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Indicar un servidor de copia de seguranza opcional. Debe ser unha réplica do servidor principal LDAP/AD.", "Backup (Replica) Port" : "Porto da copia de seguranza (réplica)", - "Disable Main Server" : "Desactivar o servidor principal", "Only connect to the replica server." : "Conectar só co servidor de réplica.", + "Disable Main Server" : "Desactivar o servidor principal", "Turn off SSL certificate validation." : "Desactiva a validación do certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.", "Cache Time-To-Live" : "Tempo de persistencia da memoria tobo", "in seconds. A change empties the cache." : "en segundos. Calquera cambio baleira a memoria tobo.", "Directory Settings" : "Axustes do directorio", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP a empregar para xerar o nome de usuario para amosar.", "2nd User Display Name Field" : "2.º campo de nome de usuario para amosar", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP para ser engadido no nome para amosar entre parénteses. Resulta en p. ex. «Xan Carallás (xan.carallas@example.org)».", - "Base User Tree" : "Base da árbore de usuarios", "One User Base DN per line" : "Un DN base de usuario por liña", - "User Search Attributes" : "Atributos de busca do usuario", + "Base User Tree" : "Base da árbore de usuarios", "Optional; one attribute per line" : "Opcional; un atributo por liña", - "Disable users missing from LDAP" : "Desactivar usuarios que faltan en LDAP", + "User Search Attributes" : "Atributos de busca do usuario", "When switched on, users imported from LDAP which are then missing will be disabled" : "Cando estea activado, desactivaranse os usuarios importados de LDAP e que logo faltan", + "Disable users missing from LDAP" : "Desactivar usuarios que faltan en LDAP", "Group Display Name Field" : "Campo de nome de grupo para amosar", "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP úsase para xerar os nomes dos grupos que amosar.", - "Base Group Tree" : "Base da árbore de grupo", "One Group Base DN per line" : "Un DN base de grupo por liña", + "Base Group Tree" : "Base da árbore de grupo", "Group Search Attributes" : "Atributos de busca do grupo", "Group-Member association" : "Asociación de grupos e membros", "Dynamic Group Member URL" : "URL dinámico do membro do grupo", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que nos obxectos de grupo contén un URL de busca LDAP que determina que obxectos pertencen ao grupo. (Un escenario baleiro desactiva a funcionalidade dinámica de pertenza ao grupo.)", - "Nested Groups" : "Grupos aniñados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se está activado, admítense grupos que conteñen grupos. (Só funciona se o atributo de membros do grupo contén os DN.)", + "Nested Groups" : "Grupos aniñados", "Paging chunksize" : "Tamaño dos fragmentos paxinados", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño dos fragmentos utilizados para as buscas LDAP paxinadas, que poden devolver resultados voluminosos como usuario ou enumeración de grupo. (Se se axusta a 0, desactívanse as buscas LDAP paxinadas nesas situacións.)", - "Enable LDAP password changes per user" : "Activar os cambios no contrasinal LDAP polo usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permítelle aos usuarios LDAP cambiar o seu contrasinal e permite que os administradores e administradores de grupos, cambiar o contrasinal dos seus usuarios LDAP. Só funciona cando as directivas de control de acceso están configuradas conforme coas do servidor LDAP. Xa que os contrasinais son enviados en texto simple ao servidor, LDAP, debe empregarse o cifrado no transporte e o «resumo criptográfico dos contrasinais debe ser configurado no servidor LDAP.", + "Enable LDAP password changes per user" : "Activar os cambios no contrasinal LDAP polo usuario", "(New password is sent as plain text to LDAP)" : "(O novo contrasinal envíase como un texto simple para LDAP)", "Default password policy DN" : "DN da directiva de contrasinal predeterminado", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "O DN dunha directiva de contrasinais predeterminados que será usado para o control da caducidade dos contrasinais. Só funciona cando está activado o cambio do contrasinal LDAP polos usuarios e só está aceptado por OpenLDAP. Déixea baleira para desactivar o control da caducidade dos contrasinais.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Definir o correo do usuario desde un atributo LDAP. Déixeo baleiro para un comportamento predeterminado.", "User Home Folder Naming Rule" : "Regra de nomeado do cartafol do usuario", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Deixar baleiro para o nome de usuario (predeterminado). Noutro caso, especifique un atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Campo de marcador de substitución «$home»", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Nunha configuración de almacenamento externo substituirase $home polo valor do atributo especificado", "User Profile Attributes" : "Atributos do perfil de usuario", "Phone Field" : "Campo de teléfono", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "A biografía no perfil de usuario definirase a partir do atributo especificado", "Birthdate Field" : "Campo de data de nacemento", "User profile Date of birth will be set from the specified attribute" : "A data de nacemento no perfil do usuario definirase a partir do atributo especificado", - "Pronouns Field" : "Campo de pronomes", - "User profile Pronouns will be set from the specified attribute" : "Os pronomes no perfil de usuario definiranse a partir do atributo especificado", "Internal Username" : "Nome interno de usuario", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "De xeito predeterminado, o nome de usuario interno crearase a partir do atributo UUID. Isto asegura que o nome de usuario é único e que non é necesario converter os caracteres. O nome de usuario interno ten a restrición de que só se permiten estes caracteres: [a-zA-Z0-9_.@-]. Outros caracteres substitúense pola súa correspondencia ASCII ou simplemente omítense. Nos casos de colisións engadirase/aumentarase un número. O nome de usuario interno úsase para identificar un usuario internamente. Tamén é o nome predeterminado para o cartafol de inicio do usuario. Tamén forma parte dos URL remotos, por exemplo para todos os servizos DAV. Con esta configuración, pódese anular o comportamento predeterminado. Os cambios só terán efecto nos usuarios LDAP recén asignados (engadidos). Déixeo baleiro para o comportamento predeterminado.", "Internal Username Attribute:" : "Atributo do nome interno de usuario:", "Override UUID detection" : "Anular a detección do UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por omisión, o atributo UUID é detectado automaticamente. O atributo UUID utilizase para identificar, sen dúbida, aos usuarios e grupos LDAP. Ademais, crearase o nome interno de usuario baseado no UUID, se non se especifica anteriormente o contrario. Pode anular o axuste e pasar un atributo da súa escolla. Asegúrese de que o atributo da súa escolla pode ser recuperado polos usuarios e grupos e de que é único. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.", - "UUID Attribute for Users:" : "Atributo do UUID para usuarios:", - "UUID Attribute for Groups:" : "Atributo do UUID para grupos:", + "Only these object classes:" : "Só estas clases de obxecto:", + "Only from these groups:" : "Só para estes grupos:", + "Edit LDAP Query" : "Editar a consulta LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verificar os axustes e contar os grupos", + "User found and settings verified." : "Atopouse o usuario e verificáronse os axustes.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restrinxir a súa busca, pois abrangue moitos usuarios, apenas o primeiro deles poderá acceder.", + "An unspecified error occurred. Please check log and settings." : "Produciuse un erro non especificado. Comprobe o rexistro e os axustes.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de busca é incorrecto, probabelmente por mor de erros de sintaxe como un número impar de chaves de apertura/peche. Revíseo.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Produciuse un erro de conexión a LDAP/AD. Verifique a máquina, o porto e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta o marcador de substitución «%uid». Substitúese polo nome de acceso ao consultar LDAP/AD.", + "Other Attributes:" : "Outros atributos:", + "Verify settings" : "Verificar os axustes", + "No object found in the given Base DN. Please revise." : "Non se atopou o obxecto no DN base solicitado. Revíseo.", + "More than 1,000 directory entries available." : "Máis de 1,000 entradas de directorios dispoñíbeis.", + "When unchecked, this configuration will be skipped." : "Se está sen marcar, omítese esta configuración.", + "Configuration Active" : "Configuración activa", + "Copy current configuration into new directory binding" : "Copiar a configuración no novo directorio vinculado", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pode omitir o protocolo a non ser que precise de SSL. Daquela comece con ldaps://", + "Host" : "Máquina", + "Port" : "Porto", + "Detect Port" : "Detectar o porto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente do usuario co que realizará o vínculo, p. ex. uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.", + "User DN" : "DN do usuario", + "For anonymous access, leave DN and Password empty." : "Para o acceso anónimo deixe o DN e o contrasinal baleiros.", + "Password" : "Contrasinal", + "Save Credentials" : "Gardar as credenciais", + "One Base DN per line" : "Un DN base por liña", + "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o DN base para usuarios e grupos na lapela de «Avanzado»", + "Detect Base DN" : "Detectar o DN base", + "Test Base DN" : "Probar o DN base", + "Listing and searching for users is constrained by these criteria:" : "A listaxe e a busca de usuarios están restrinxidos por estes criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As clases de obxecto máis comúns para os usuarios son «organizationalPerson», «person», «user» e «inetOrgPerson». Se non está seguro de que clase de obxecto ten que seleccionar, consulte co administrador de directorios.", + "Verify settings and count users" : "Verificar os axustes e contar os usuarios", + "Test Configuration" : "Probar a configuración", + "Help" : "Axuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de acceso", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Asignación do usuario ao «nome de usuario LDAP»", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuario empréganse para almacenar e asignar metadatos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome interno de usuario. Isto precisa dunha asignación do nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na memoria tobo, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados. O nome interno do usuario utilizase para todo. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun contorno de produción. Limpar as asignacións só en fases de proba ou experimentais.", "Clear Username-LDAP User Mapping" : "Limpar a asignación do usuario ao «nome de usuario LDAP»", "Clear Groupname-LDAP Group Mapping" : "Limpar a asignación do grupo ao «nome de grupo LDAP»", - "Invalid configuration. Please have a look at the logs for further details." : "A configuración non é correcta. Bótelle unha ollada aos rexistros para obter máis detalles." + "An error occurred" : "Produciuse un erro", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "O cambio do modo permitirá consultas LDAP automáticas. Dependendo do tamaño de LDAP pode levarlle un chisco. Quere cambiar de modo aínda así?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Os grupos que cumpren estes criterios están dispoñíbeis en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos dispoñíbeis", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Ao acceder, %s atopa o usuario en función dos seguintes atributos:", + "LDAP/AD Username:" : "Nome de usuario LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite acceder co nome de usuario LDAP/AD, que é «uid» ou «sAMAccountName» e será detectado.", + "LDAP/AD Email Address:" : "Enderezo de correo LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite o acceso contra un atributo de correo-e. Permitirase «mail» e «mailPrimaryAddress».", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. «%%uid» substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid» ", + "Test Loginname" : "Probar o nome de acceso", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta recibir un DN para o nome de acceso indicado e o filtro de acceso actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Engadir unha configuración nova", + "Delete the current configuration" : "Eliminar a configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita as solicitudes LDAP automáticas. E o mellor para as configuracións máis grandes, mais precisa algúns coñecementos de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introduza manualmente os filtros LDAP (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.", + "Saving" : "Gardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Renove o seu contrasinal.", + "An internal error occurred." : "Produciuse un erro interno.", + "Please try again or contact your administrator." : "Ténteo de novo ou póñase en contacto coa administración desta instancia.", + "Current password" : "Contrasinal actual", + "New password" : "Contrasinal novo", + "Renew password" : "Renovar o contrasinal", + "Wrong password." : "Contrasinal erróneo", + "Invalid configuration. Please have a look at the logs for further details." : "A configuración non é correcta. Bótelle unha ollada aos rexistros para obter máis detalles.", + "The Base DN appears to be wrong" : "O DN base semella ser erróneo", + "Testing configuration…" : "Probando a configuración…", + "Configuration incorrect" : "Configuración incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccione as clases de obxectos", + "Please check the credentials, they seem to be wrong." : "Comprobe as credenciais, semella que son erróneas.", + "Please specify the port, it could not be auto-detected." : "Especifique o porto, non foi posíbel detectalo automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Non foi posíbel detectar automaticamente o DN base, revise as credenciais, a máquina e o porto.", + "Could not detect Base DN, please enter it manually." : "Non foi posíbel detectar o DN base, introdúzao manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada dispoñíbel no DN base fornecido","{objectsFound} entradas dispoñíbeis no DN base fornecido"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Produciuse un erro. Comprobe o DN base, os axustes de conexión e as credenciais.", + "Do you really want to delete the current Server Configuration?" : "Confirma que quere eliminar a configuración actual do servidor?", + "Confirm Deletion" : "Confirmar a eliminación", + "Mappings cleared successfully!" : "Limpáronse satisfactoriamente as asignacións!", + "Error while clearing the mappings." : "Produciuse un erro ao limpar as asignacións.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "O vínculo anónimo non está permitido. Forneza un DN de usuario e un contrasinal.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Produciuse un erro de operacións do LDAP. O vínculo anónimo podería non estar permitido.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Non foi posíbel gardar. Asegúrese de que a base de datos está en funcionamento. Volva a cargar antes de continuar.", + "Select attributes" : "Seleccione os atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Non se atopou o usuario. Recomendase consultar os atributos de acceso e o nome de usuario. Filtro eficaz (copiar e pegar para a validación en liña de ordes):
", + "Please provide a login name to test against" : "Forneza o nome de acceso para facer a proba", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Desactivouse a caixa de grupo porque o servidor LDAP/AD non admite memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte coa administración do sistema para instalalo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.", + "\"$home\" Placeholder Field" : "Campo de marcador de substitución «$home»", + "UUID Attribute for Users:" : "Atributo do UUID para usuarios:", + "UUID Attribute for Groups:" : "Atributo do UUID para grupos:", + "Pronouns Field" : "Campo de pronomes", + "User profile Pronouns will be set from the specified attribute" : "Os pronomes no perfil de usuario definiranse a partir do atributo especificado" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/gl.json b/apps/user_ldap/l10n/gl.json index 58b0658ebf0..58be9c05fea 100644 --- a/apps/user_ldap/l10n/gl.json +++ b/apps/user_ldap/l10n/gl.json @@ -17,41 +17,6 @@ "So-so password" : "Contrasinal non moi aló", "Good password" : "Bo contrasinal", "Strong password" : "Contrasinal forte", - "The Base DN appears to be wrong" : "O DN base semella ser erróneo", - "Testing configuration…" : "Probando a configuración…", - "Configuration incorrect" : "Configuración incorrecta", - "Configuration incomplete" : "Configuración incompleta", - "Configuration OK" : "Configuración correcta", - "Select groups" : "Seleccionar grupos", - "Select object classes" : "Seleccione as clases de obxectos", - "Please check the credentials, they seem to be wrong." : "Comprobe as credenciais, semella que son erróneas.", - "Please specify the port, it could not be auto-detected." : "Especifique o porto, non foi posíbel detectalo automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Non foi posíbel detectar automaticamente o DN base, revise as credenciais, a máquina e o porto.", - "Could not detect Base DN, please enter it manually." : "Non foi posíbel detectar o DN base, introdúzao manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "Non se atopou o obxecto no DN base solicitado. Revíseo.", - "More than 1,000 directory entries available." : "Máis de 1,000 entradas de directorios dispoñíbeis.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada dispoñíbel no DN base fornecido","{objectsFound} entradas dispoñíbeis no DN base fornecido"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Produciuse un erro. Comprobe o DN base, os axustes de conexión e as credenciais.", - "Do you really want to delete the current Server Configuration?" : "Confirma que quere eliminar a configuración actual do servidor?", - "Confirm Deletion" : "Confirmar a eliminación", - "Mappings cleared successfully!" : "Limpáronse satisfactoriamente as asignacións!", - "Error while clearing the mappings." : "Produciuse un erro ao limpar as asignacións.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "O vínculo anónimo non está permitido. Forneza un DN de usuario e un contrasinal.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Produciuse un erro de operacións do LDAP. O vínculo anónimo podería non estar permitido.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Non foi posíbel gardar. Asegúrese de que a base de datos está en funcionamento. Volva a cargar antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "O cambio do modo permitirá consultas LDAP automáticas. Dependendo do tamaño de LDAP pode levarlle un chisco. Quere cambiar de modo aínda así?", - "Mode switch" : "Cambio de modo", - "Select attributes" : "Seleccione os atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Non se atopou o usuario. Recomendase consultar os atributos de acceso e o nome de usuario. Filtro eficaz (copiar e pegar para a validación en liña de ordes):
", - "User found and settings verified." : "Atopouse o usuario e verificáronse os axustes.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restrinxir a súa busca, pois abrangue moitos usuarios, apenas o primeiro deles poderá acceder.", - "An unspecified error occurred. Please check log and settings." : "Produciuse un erro non especificado. Comprobe o rexistro e os axustes.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de busca é incorrecto, probabelmente por mor de erros de sintaxe como un número impar de chaves de apertura/peche. Revíseo.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Produciuse un erro de conexión a LDAP/AD. Verifique a máquina, o porto e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta o marcador de substitución «%uid». Substitúese polo nome de acceso ao consultar LDAP/AD.", - "Please provide a login name to test against" : "Forneza o nome de acceso para facer a proba", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Desactivouse a caixa de grupo porque o servidor LDAP/AD non admite memberOf.", "Password change rejected. Hint: %s" : "Contrasinal rexeitado. Consello: %s", "Mandatory field \"%s\" left empty" : "Deixou baleiro o campo obrigatorio «%s»", "A password is given, but not an LDAP agent" : "Indicou un contrasinal, mais non un axente LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Infraestrutura de usuarios e grupos LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Esta aplicación permitelle aos administradores conectar Nextcloud a un directorio de usuarios baseado en LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esta aplicación permítelle aos administradores conectar Nextcloud cun directorio de usuarios baseado en LDAP para a autenticación e aprovisionamento de usuarios, grupos e atributos de usuario. Os administradores poden configurar esta aplicación para conectarse a un ou máis directorios LDAP ou Active Directory mediante unha interface LDAP. Os atributos como cota de usuario, correo, imaxes de avatar, pertenza a grupos e máis poden incorporarse a Nextcloud desde un directorio coas peticións e filtros axeitados.\n\nUn usuario rexistrase en Nextcloud coas súa credenciais LDAP ou AD e se lle concede acceso baseandose nunha petición de autenticación manexada polo servidor LDAP ou AD.Nexttcloud non almacen os contrasinais LDAP ou AD, senon que estas credenciais usanse para autenticar un usuario e após Nextcloud emprega unha sesión para O ID do usuario. Ten dispoñíbel máis información na documentación da infraestrutura de usuarios e grupos LDAP.", - "Test Configuration" : "Probar a configuración", - "Help" : "Axuda", - "Groups meeting these criteria are available in %s:" : "Os grupos que cumpren estes criterios están dispoñíbeis en %s:", - "Only these object classes:" : "Só estas clases de obxecto:", - "Only from these groups:" : "Só para estes grupos:", - "Search groups" : "Buscar grupos", - "Available groups" : "Grupos dispoñíbeis", - "Selected groups" : "Grupos seleccionados", - "Edit LDAP Query" : "Editar a consulta LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.", - "Verify settings and count the groups" : "Verificar os axustes e contar os grupos", - "When logging in, %s will find the user based on the following attributes:" : "Ao acceder, %s atopa o usuario en función dos seguintes atributos:", - "LDAP/AD Username:" : "Nome de usuario LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite acceder co nome de usuario LDAP/AD, que é «uid» ou «sAMAccountName» e será detectado.", - "LDAP/AD Email Address:" : "Enderezo de correo LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite o acceso contra un atributo de correo-e. Permitirase «mail» e «mailPrimaryAddress».", - "Other Attributes:" : "Outros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. «%%uid» substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid» ", - "Test Loginname" : "Probar o nome de acceso", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta recibir un DN para o nome de acceso indicado e o filtro de acceso actual", - "Verify settings" : "Verificar os axustes", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Engadir unha configuración nova", - "Copy current configuration into new directory binding" : "Copiar a configuración no novo directorio vinculado", - "Delete the current configuration" : "Eliminar a configuración actual", - "Host" : "Máquina", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pode omitir o protocolo a non ser que precise de SSL. Daquela comece con ldaps://", - "Port" : "Porto", - "Detect Port" : "Detectar o porto", - "User DN" : "DN do usuario", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente do usuario co que realizará o vínculo, p. ex. uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.", - "Password" : "Contrasinal", - "For anonymous access, leave DN and Password empty." : "Para o acceso anónimo deixe o DN e o contrasinal baleiros.", - "Save Credentials" : "Gardar as credenciais", - "One Base DN per line" : "Un DN base por liña", - "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o DN base para usuarios e grupos na lapela de «Avanzado»", - "Detect Base DN" : "Detectar o DN base", - "Test Base DN" : "Probar o DN base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita as solicitudes LDAP automáticas. E o mellor para as configuracións máis grandes, mais precisa algúns coñecementos de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introduza manualmente os filtros LDAP (recomendado para directorios grandes)", - "Listing and searching for users is constrained by these criteria:" : "A listaxe e a busca de usuarios están restrinxidos por estes criterios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As clases de obxecto máis comúns para os usuarios son «organizationalPerson», «person», «user» e «inetOrgPerson». Se non está seguro de que clase de obxecto ten que seleccionar, consulte co administrador de directorios.", - "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.", - "Verify settings and count users" : "Verificar os axustes e contar os usuarios", - "Saving" : "Gardando", - "Back" : "Atrás", - "Continue" : "Continuar", - "Please renew your password." : "Renove o seu contrasinal.", - "An internal error occurred." : "Produciuse un erro interno.", - "Please try again or contact your administrator." : "Ténteo de novo ou póñase en contacto coa administración desta instancia.", - "Current password" : "Contrasinal actual", - "New password" : "Contrasinal novo", - "Renew password" : "Renovar o contrasinal", - "Wrong password." : "Contrasinal erróneo", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuarios", - "Login Attributes" : "Atributos de acceso", - "Groups" : "Grupos", - "Expert" : "Experto", - "Advanced" : "Avanzado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte coa administración do sistema para instalalo.", "Connection Settings" : "Axustes da conexión", - "Configuration Active" : "Configuración activa", - "When unchecked, this configuration will be skipped." : "Se está sen marcar, omítese esta configuración.", "Backup (Replica) Host" : "Servidor da copia de seguranza (réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Indicar un servidor de copia de seguranza opcional. Debe ser unha réplica do servidor principal LDAP/AD.", "Backup (Replica) Port" : "Porto da copia de seguranza (réplica)", - "Disable Main Server" : "Desactivar o servidor principal", "Only connect to the replica server." : "Conectar só co servidor de réplica.", + "Disable Main Server" : "Desactivar o servidor principal", "Turn off SSL certificate validation." : "Desactiva a validación do certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.", "Cache Time-To-Live" : "Tempo de persistencia da memoria tobo", "in seconds. A change empties the cache." : "en segundos. Calquera cambio baleira a memoria tobo.", "Directory Settings" : "Axustes do directorio", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP a empregar para xerar o nome de usuario para amosar.", "2nd User Display Name Field" : "2.º campo de nome de usuario para amosar", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributo LDAP para ser engadido no nome para amosar entre parénteses. Resulta en p. ex. «Xan Carallás (xan.carallas@example.org)».", - "Base User Tree" : "Base da árbore de usuarios", "One User Base DN per line" : "Un DN base de usuario por liña", - "User Search Attributes" : "Atributos de busca do usuario", + "Base User Tree" : "Base da árbore de usuarios", "Optional; one attribute per line" : "Opcional; un atributo por liña", - "Disable users missing from LDAP" : "Desactivar usuarios que faltan en LDAP", + "User Search Attributes" : "Atributos de busca do usuario", "When switched on, users imported from LDAP which are then missing will be disabled" : "Cando estea activado, desactivaranse os usuarios importados de LDAP e que logo faltan", + "Disable users missing from LDAP" : "Desactivar usuarios que faltan en LDAP", "Group Display Name Field" : "Campo de nome de grupo para amosar", "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP úsase para xerar os nomes dos grupos que amosar.", - "Base Group Tree" : "Base da árbore de grupo", "One Group Base DN per line" : "Un DN base de grupo por liña", + "Base Group Tree" : "Base da árbore de grupo", "Group Search Attributes" : "Atributos de busca do grupo", "Group-Member association" : "Asociación de grupos e membros", "Dynamic Group Member URL" : "URL dinámico do membro do grupo", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que nos obxectos de grupo contén un URL de busca LDAP que determina que obxectos pertencen ao grupo. (Un escenario baleiro desactiva a funcionalidade dinámica de pertenza ao grupo.)", - "Nested Groups" : "Grupos aniñados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se está activado, admítense grupos que conteñen grupos. (Só funciona se o atributo de membros do grupo contén os DN.)", + "Nested Groups" : "Grupos aniñados", "Paging chunksize" : "Tamaño dos fragmentos paxinados", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamaño dos fragmentos utilizados para as buscas LDAP paxinadas, que poden devolver resultados voluminosos como usuario ou enumeración de grupo. (Se se axusta a 0, desactívanse as buscas LDAP paxinadas nesas situacións.)", - "Enable LDAP password changes per user" : "Activar os cambios no contrasinal LDAP polo usuario", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permítelle aos usuarios LDAP cambiar o seu contrasinal e permite que os administradores e administradores de grupos, cambiar o contrasinal dos seus usuarios LDAP. Só funciona cando as directivas de control de acceso están configuradas conforme coas do servidor LDAP. Xa que os contrasinais son enviados en texto simple ao servidor, LDAP, debe empregarse o cifrado no transporte e o «resumo criptográfico dos contrasinais debe ser configurado no servidor LDAP.", + "Enable LDAP password changes per user" : "Activar os cambios no contrasinal LDAP polo usuario", "(New password is sent as plain text to LDAP)" : "(O novo contrasinal envíase como un texto simple para LDAP)", "Default password policy DN" : "DN da directiva de contrasinal predeterminado", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "O DN dunha directiva de contrasinais predeterminados que será usado para o control da caducidade dos contrasinais. Só funciona cando está activado o cambio do contrasinal LDAP polos usuarios e só está aceptado por OpenLDAP. Déixea baleira para desactivar o control da caducidade dos contrasinais.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Definir o correo do usuario desde un atributo LDAP. Déixeo baleiro para un comportamento predeterminado.", "User Home Folder Naming Rule" : "Regra de nomeado do cartafol do usuario", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Deixar baleiro para o nome de usuario (predeterminado). Noutro caso, especifique un atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Campo de marcador de substitución «$home»", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Nunha configuración de almacenamento externo substituirase $home polo valor do atributo especificado", "User Profile Attributes" : "Atributos do perfil de usuario", "Phone Field" : "Campo de teléfono", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "A biografía no perfil de usuario definirase a partir do atributo especificado", "Birthdate Field" : "Campo de data de nacemento", "User profile Date of birth will be set from the specified attribute" : "A data de nacemento no perfil do usuario definirase a partir do atributo especificado", - "Pronouns Field" : "Campo de pronomes", - "User profile Pronouns will be set from the specified attribute" : "Os pronomes no perfil de usuario definiranse a partir do atributo especificado", "Internal Username" : "Nome interno de usuario", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "De xeito predeterminado, o nome de usuario interno crearase a partir do atributo UUID. Isto asegura que o nome de usuario é único e que non é necesario converter os caracteres. O nome de usuario interno ten a restrición de que só se permiten estes caracteres: [a-zA-Z0-9_.@-]. Outros caracteres substitúense pola súa correspondencia ASCII ou simplemente omítense. Nos casos de colisións engadirase/aumentarase un número. O nome de usuario interno úsase para identificar un usuario internamente. Tamén é o nome predeterminado para o cartafol de inicio do usuario. Tamén forma parte dos URL remotos, por exemplo para todos os servizos DAV. Con esta configuración, pódese anular o comportamento predeterminado. Os cambios só terán efecto nos usuarios LDAP recén asignados (engadidos). Déixeo baleiro para o comportamento predeterminado.", "Internal Username Attribute:" : "Atributo do nome interno de usuario:", "Override UUID detection" : "Anular a detección do UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por omisión, o atributo UUID é detectado automaticamente. O atributo UUID utilizase para identificar, sen dúbida, aos usuarios e grupos LDAP. Ademais, crearase o nome interno de usuario baseado no UUID, se non se especifica anteriormente o contrario. Pode anular o axuste e pasar un atributo da súa escolla. Asegúrese de que o atributo da súa escolla pode ser recuperado polos usuarios e grupos e de que é único. Déixeo baleiro para o comportamento predeterminado. Os cambios terán efecto só nas novas asignacións (engadidos) de usuarios de LDAP.", - "UUID Attribute for Users:" : "Atributo do UUID para usuarios:", - "UUID Attribute for Groups:" : "Atributo do UUID para grupos:", + "Only these object classes:" : "Só estas clases de obxecto:", + "Only from these groups:" : "Só para estes grupos:", + "Edit LDAP Query" : "Editar a consulta LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verificar os axustes e contar os grupos", + "User found and settings verified." : "Atopouse o usuario e verificáronse os axustes.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restrinxir a súa busca, pois abrangue moitos usuarios, apenas o primeiro deles poderá acceder.", + "An unspecified error occurred. Please check log and settings." : "Produciuse un erro non especificado. Comprobe o rexistro e os axustes.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de busca é incorrecto, probabelmente por mor de erros de sintaxe como un número impar de chaves de apertura/peche. Revíseo.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Produciuse un erro de conexión a LDAP/AD. Verifique a máquina, o porto e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Falta o marcador de substitución «%uid». Substitúese polo nome de acceso ao consultar LDAP/AD.", + "Other Attributes:" : "Outros atributos:", + "Verify settings" : "Verificar os axustes", + "No object found in the given Base DN. Please revise." : "Non se atopou o obxecto no DN base solicitado. Revíseo.", + "More than 1,000 directory entries available." : "Máis de 1,000 entradas de directorios dispoñíbeis.", + "When unchecked, this configuration will be skipped." : "Se está sen marcar, omítese esta configuración.", + "Configuration Active" : "Configuración activa", + "Copy current configuration into new directory binding" : "Copiar a configuración no novo directorio vinculado", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Pode omitir o protocolo a non ser que precise de SSL. Daquela comece con ldaps://", + "Host" : "Máquina", + "Port" : "Porto", + "Detect Port" : "Detectar o porto", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do cliente do usuario co que realizará o vínculo, p. ex. uid=axente, dc=exemplo, dc=com. Para o acceso anónimo deixe o DN e o contrasinal baleiros.", + "User DN" : "DN do usuario", + "For anonymous access, leave DN and Password empty." : "Para o acceso anónimo deixe o DN e o contrasinal baleiros.", + "Password" : "Contrasinal", + "Save Credentials" : "Gardar as credenciais", + "One Base DN per line" : "Un DN base por liña", + "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o DN base para usuarios e grupos na lapela de «Avanzado»", + "Detect Base DN" : "Detectar o DN base", + "Test Base DN" : "Probar o DN base", + "Listing and searching for users is constrained by these criteria:" : "A listaxe e a busca de usuarios están restrinxidos por estes criterios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As clases de obxecto máis comúns para os usuarios son «organizationalPerson», «person», «user» e «inetOrgPerson». Se non está seguro de que clase de obxecto ten que seleccionar, consulte co administrador de directorios.", + "Verify settings and count users" : "Verificar os axustes e contar os usuarios", + "Test Configuration" : "Probar a configuración", + "Help" : "Axuda", + "Server" : "Servidor", + "Users" : "Usuarios", + "Login Attributes" : "Atributos de acceso", + "Groups" : "Grupos", + "Advanced" : "Avanzado", + "Expert" : "Experto", "Username-LDAP User Mapping" : "Asignación do usuario ao «nome de usuario LDAP»", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuario empréganse para almacenar e asignar metadatos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome interno de usuario. Isto precisa dunha asignación do nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na memoria tobo, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados. O nome interno do usuario utilizase para todo. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun contorno de produción. Limpar as asignacións só en fases de proba ou experimentais.", "Clear Username-LDAP User Mapping" : "Limpar a asignación do usuario ao «nome de usuario LDAP»", "Clear Groupname-LDAP Group Mapping" : "Limpar a asignación do grupo ao «nome de grupo LDAP»", - "Invalid configuration. Please have a look at the logs for further details." : "A configuración non é correcta. Bótelle unha ollada aos rexistros para obter máis detalles." + "An error occurred" : "Produciuse un erro", + "Mode switch" : "Cambio de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "O cambio do modo permitirá consultas LDAP automáticas. Dependendo do tamaño de LDAP pode levarlle un chisco. Quere cambiar de modo aínda así?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Os grupos que cumpren estes criterios están dispoñíbeis en %s:", + "Search groups" : "Buscar grupos", + "Available groups" : "Grupos dispoñíbeis", + "Selected groups" : "Grupos seleccionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Ao acceder, %s atopa o usuario en función dos seguintes atributos:", + "LDAP/AD Username:" : "Nome de usuario LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite acceder co nome de usuario LDAP/AD, que é «uid» ou «sAMAccountName» e será detectado.", + "LDAP/AD Email Address:" : "Enderezo de correo LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite o acceso contra un atributo de correo-e. Permitirase «mail» e «mailPrimaryAddress».", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. «%%uid» substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid» ", + "Test Loginname" : "Probar o nome de acceso", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta recibir un DN para o nome de acceso indicado e o filtro de acceso actual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Engadir unha configuración nova", + "Delete the current configuration" : "Eliminar a configuración actual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita as solicitudes LDAP automáticas. E o mellor para as configuracións máis grandes, mais precisa algúns coñecementos de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introduza manualmente os filtros LDAP (recomendado para directorios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica que usuarios LDAP teñen acceso á instancia %s.", + "Saving" : "Gardando", + "Back" : "Atrás", + "Continue" : "Continuar", + "Please renew your password." : "Renove o seu contrasinal.", + "An internal error occurred." : "Produciuse un erro interno.", + "Please try again or contact your administrator." : "Ténteo de novo ou póñase en contacto coa administración desta instancia.", + "Current password" : "Contrasinal actual", + "New password" : "Contrasinal novo", + "Renew password" : "Renovar o contrasinal", + "Wrong password." : "Contrasinal erróneo", + "Invalid configuration. Please have a look at the logs for further details." : "A configuración non é correcta. Bótelle unha ollada aos rexistros para obter máis detalles.", + "The Base DN appears to be wrong" : "O DN base semella ser erróneo", + "Testing configuration…" : "Probando a configuración…", + "Configuration incorrect" : "Configuración incorrecta", + "Configuration incomplete" : "Configuración incompleta", + "Configuration OK" : "Configuración correcta", + "Select groups" : "Seleccionar grupos", + "Select object classes" : "Seleccione as clases de obxectos", + "Please check the credentials, they seem to be wrong." : "Comprobe as credenciais, semella que son erróneas.", + "Please specify the port, it could not be auto-detected." : "Especifique o porto, non foi posíbel detectalo automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Non foi posíbel detectar automaticamente o DN base, revise as credenciais, a máquina e o porto.", + "Could not detect Base DN, please enter it manually." : "Non foi posíbel detectar o DN base, introdúzao manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada dispoñíbel no DN base fornecido","{objectsFound} entradas dispoñíbeis no DN base fornecido"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Produciuse un erro. Comprobe o DN base, os axustes de conexión e as credenciais.", + "Do you really want to delete the current Server Configuration?" : "Confirma que quere eliminar a configuración actual do servidor?", + "Confirm Deletion" : "Confirmar a eliminación", + "Mappings cleared successfully!" : "Limpáronse satisfactoriamente as asignacións!", + "Error while clearing the mappings." : "Produciuse un erro ao limpar as asignacións.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "O vínculo anónimo non está permitido. Forneza un DN de usuario e un contrasinal.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Produciuse un erro de operacións do LDAP. O vínculo anónimo podería non estar permitido.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Non foi posíbel gardar. Asegúrese de que a base de datos está en funcionamento. Volva a cargar antes de continuar.", + "Select attributes" : "Seleccione os atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Non se atopou o usuario. Recomendase consultar os atributos de acceso e o nome de usuario. Filtro eficaz (copiar e pegar para a validación en liña de ordes):
", + "Please provide a login name to test against" : "Forneza o nome de acceso para facer a proba", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Desactivouse a caixa de grupo porque o servidor LDAP/AD non admite memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advertencia: O módulo PHP LDAP non está instalado, o servidor non funcionará. Consulte coa administración do sistema para instalalo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomendado, utilizar só para probas! Se a conexión só funciona con esta opción importa o certificado SSL do servidor LDAP no seu servidor %s.", + "\"$home\" Placeholder Field" : "Campo de marcador de substitución «$home»", + "UUID Attribute for Users:" : "Atributo do UUID para usuarios:", + "UUID Attribute for Groups:" : "Atributo do UUID para grupos:", + "Pronouns Field" : "Campo de pronomes", + "User profile Pronouns will be set from the specified attribute" : "Os pronomes no perfil de usuario definiranse a partir do atributo especificado" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/he.js b/apps/user_ldap/l10n/he.js index d695a6ca133..5d1034e3b91 100644 --- a/apps/user_ldap/l10n/he.js +++ b/apps/user_ldap/l10n/he.js @@ -16,36 +16,6 @@ OC.L10N.register( "So-so password" : "ססמה בסדר", "Good password" : "ססמה טובה", "Strong password" : "ססמה חזקה", - "The Base DN appears to be wrong" : "בסיס DN נראה כשגוי", - "Testing configuration…" : "בדיקת תצורה...", - "Configuration incorrect" : "הגדרה שגויה", - "Configuration incomplete" : "הגדרה לא מלאה", - "Configuration OK" : "הגדרה בסדר", - "Select groups" : "בחירת קבוצות", - "Select object classes" : "בחירת מחלקות עצמים", - "Please check the credentials, they seem to be wrong." : "יש לבדוק את פרטי הכניסה, נראה שהם שגויים", - "Please specify the port, it could not be auto-detected." : "יש לספק את שער הכניסה - פורט, לא ניתן היה לאתרו בצורה אוטומטית", - "Base DN could not be auto-detected, please revise credentials, host and port." : "לא ניתן היה לאתר באופן אוטומטי את בסיס DN, יש להחליף את פרטי הכניסה, פרטי שרת ושער גישה - פורט.", - "Could not detect Base DN, please enter it manually." : "לא ניתן היה לאתר את בסיס DN, יש להכניסו באופן ידני.", - "{nthServer}. Server" : "{nthServer}. שרת", - "No object found in the given Base DN. Please revise." : "לא אותר אוביקט בבסיס DN שסופק. יש להחליף.", - "More than 1,000 directory entries available." : "קיימים יותר מ- 1,000 רשומות ספריה.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "אירעה שגיאה. יש לבדוק את בסיס ה- DN, כמו גם את הגדרות החיבור ופרטי הכניסה.", - "Do you really want to delete the current Server Configuration?" : "האם אכן למחוק את הגדרות השרת הנוכחיות?האם באמת ברצונך למחוק את הגדרות השרת הנוכחיות?", - "Confirm Deletion" : "אישור המחיקה", - "Mappings cleared successfully!" : "מיפויים נוקו בהצלחה!", - "Error while clearing the mappings." : "שגיאה בזמן ניקוי המיפויים.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "קישור אננונימי אינו מותר. יש לספק שם משתמש DN וסיסמא.", - "LDAP Operations error. Anonymous bind might not be allowed." : "שגיאת פעילויות LDAP. יתכן שקישור אנונימי אינו מותר.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "שמירה נכשלה. יש לבדוק אם מסד הנתונים פעיל. יש לטעון מחדש לפני המשך.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "שינוי המצב יאפשר שאילתות LDAP אוטמטיות. בהתאם לגודל ה- LDAP שלך ייתכן והפעולה תיקח זמן רב. האם ברצונך לשנות את המצב?", - "Mode switch" : "שינוי מצב", - "Select attributes" : "בחירת מאפיינים", - "User found and settings verified." : "משתמש אותר והגדרות אומתו.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "מוטב לשקול לצמצם את החיפוש שלך, כיוון שהוא מאגד בתוכו משתמשים רבים, רק הראשון מביניהם יוכל להיכנס.", - "An unspecified error occurred. Please check log and settings." : "אירעה שגיאה בלתי מוגדרת. נא לבדוק את יומן הרישום וההגדרות.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "סינון החיפוש אינו חוקי. ככל הנראה בשל שיאה תחבירית כגון מספר לא שווה של פתח-סוגריים וסגור-סוגריים. יש לתקן.", - "Please provide a login name to test against" : "יש לספק שם משתמש לבדיקה מולו", "Please login with the new password" : "נא להיכנס עם הססמה החדשה", "Your password will expire tomorrow." : "הססמה שלך תפוג מחר.", "Your password will expire today." : "הססמה שלך תפוג היום.", @@ -55,71 +25,13 @@ OC.L10N.register( "Invalid Host" : "מארח לא חוקי", "LDAP user and group backend" : "מנגנון משתמשים וקבוצות מול LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "יישומון זה מאפשר למנהלים להתחבר את Nextcloud לספריית משתמשים מבוססת LDAP.", - "Test Configuration" : "בדיקת הגדרות", - "Help" : "עזרה", - "Groups meeting these criteria are available in %s:" : "קבוצות העומדות בקריטריון זה זמינות ב- %s:", - "Only these object classes:" : "מחלקות עצמים אלו בלבד:", - "Only from these groups:" : "רק מקבוצות אלו:", - "Search groups" : "חיפוש בקבוצות", - "Available groups" : "קבוצות זמינות", - "Selected groups" : "קבוצות נבחרות", - "Edit LDAP Query" : "עריכת שאילתת LDAP", - "LDAP Filter:" : "מסנן LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "המסנן הקובע לאיזו קבוצת LDAP תהיה יכולת כניסה למקרה %s.", - "Verify settings and count the groups" : "אימות ההגדרות וספירת הקבוצות", - "When logging in, %s will find the user based on the following attributes:" : "כאשר מתחברים, %s יחפש את המשתמש על פי המאפיינים הבאים:", - "Other Attributes:" : "מאפיינים נוספים:", - "Test Loginname" : "בדיקת שם התחברות", - "Verify settings" : "מאמת הגדרות", - "%s. Server:" : "%s. שרת:", - "Add a new configuration" : "הוספת תצורה חדשה", - "Copy current configuration into new directory binding" : "מעתיק תצורה נוכחית אל תוך תיקייה חדשה", - "Delete the current configuration" : "מחיקת תצורה נוכחית", - "Host" : "מארח", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ניתן להשמיט את הפרוטוקול, אלא אם כן צריך SSL. אם זה המצב, יש להתחיל ב־ldaps://‎", - "Port" : "פורט", - "Detect Port" : "מחיקת שער - פורט", - "User DN" : "DN משתמש", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "ה- DN של משתמש הלקוח שבו החיבור יעשה, למשל uid=agent,dc=example,dc=com. לחיבור אנונימי, יש להשאיר את ה- DN והסיסמא ריקים.", - "Password" : "סיסמא", - "For anonymous access, leave DN and Password empty." : "לגישה אנונימית, השאר את הDM והסיסמא ריקים.", - "Save Credentials" : "שמירת פרטי הגישה", - "One Base DN per line" : "DN בסיסי אחד לשורה", - "You can specify Base DN for users and groups in the Advanced tab" : "ניתן לציין DN בסיסי למשתמשים ולקבוצות בלשונית מתקדם", - "Detect Base DN" : "גילוי DN בסיסי", - "Test Base DN" : "בדיקת DN בסיסי", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "נמנע מבקשות אוטומטיות של LDAP. מועדף עבור התקנות גדולות, אבל מחייב ידע מסויים של LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "הכנסת מסנני LDAP ידנית (מומלץ עבוק תיקיות גדולות)", - "The filter specifies which LDAP users shall have access to the %s instance." : "הסינון קובע לאיזו משתמשי LDAP תהיה יכולת כניסה למקרה %s.", - "Verify settings and count users" : "מאמת הגדרות וסופר משתמשים", - "Saving" : "שמירה", - "Back" : "אחורה", - "Continue" : "המשך", - "Please renew your password." : "נא לחדש את הססמה שלך.", - "An internal error occurred." : "אירעה שגיאה פנימית.", - "Please try again or contact your administrator." : "נא לנסות ליצור קשר עם מנהל המערכת.", - "Current password" : "ססמה נוכחית", - "New password" : "ססמה חדשה", - "Renew password" : "חידוש ססמה", - "Wrong password." : "ססמה שגויה.", - "Cancel" : "ביטול", - "Server" : "שרת", - "Users" : "משתמשים", - "Login Attributes" : "פרטי כניסה", - "Groups" : "קבוצות", - "Expert" : "מומחה", - "Advanced" : "מתקדם", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "אזהרה: מודול PHP LDAP אינו מותקן, צד אחורי לא יעבוד. יש לבקש מהמנהל המערכת להתקין אותו.", "Connection Settings" : "הגדרות התחברות", - "Configuration Active" : "תצורה פעילה", - "When unchecked, this configuration will be skipped." : "כאשר לא מסומן, נדלג על תצורה זו.", "Backup (Replica) Host" : "גיבוי (העתק) שרת", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "יוצר מארח גיבוי אופציונלי. זה חייב להיות העתק של שרת LDAP/AD עיקרי.", "Backup (Replica) Port" : "גיבוי (העתק) שער - פורט", - "Disable Main Server" : "ניטרול שרת עיקרי", "Only connect to the replica server." : "חיבור רק להעתק שרת.", + "Disable Main Server" : "ניטרול שרת עיקרי", "Turn off SSL certificate validation." : "כיבוי אימות אישורי אבטחה SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "אינו מומלץ, לשימוש לניסיון בלבד! אם החיבור עובד רק עם אפשרות זו, יבוא של תעודת SSL של שרת LDAP בשרת %s שלך.", "Cache Time-To-Live" : "מטמון זמן חיים - TTL", "in seconds. A change empties the cache." : "בשניות. שינוי מרוקן את המטמון.", "Directory Settings" : "הגדרות תיקייה", @@ -127,14 +39,14 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "תכונת LDAP לשימוש כדי להפיק את שם התצוגה של המשתמש.", "2nd User Display Name Field" : "שדה שני לשם תצוגת משתמש", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "רשות. מאפיין LDAP שיתווסף לשם התצוגה בסוגריים. יגרום למשהו כמו: „ישראל ישראלי (israel@israeli.org)”.", - "Base User Tree" : "עץ משתמש בסיסי", "One User Base DN per line" : "משתמש DN בסיסי אחד לשורה", - "User Search Attributes" : "מאפייני חיפוש משתמש", + "Base User Tree" : "עץ משתמש בסיסי", "Optional; one attribute per line" : "אופציונאלי; מאפיין אחד בשורה", + "User Search Attributes" : "מאפייני חיפוש משתמש", "Group Display Name Field" : "שדה שם תצוגה לקבוצה", "The LDAP attribute to use to generate the groups's display name." : "מאפיין ה־LDAP בו להשתמש כדי לייצר את שם התצוגה של הקבוצה.", - "Base Group Tree" : "עץ קבוצה בסיסי", "One Group Base DN per line" : "קבוצת DN בסיסית לשורה", + "Base Group Tree" : "עץ קבוצה בסיסי", "Group Search Attributes" : "מאפייני חיפוש קבוצה", "Group-Member association" : "שיוך חברי-קבוצה", "Dynamic Group Member URL" : "נתיב חבר קבוצה דינמית", @@ -151,11 +63,101 @@ OC.L10N.register( "Internal Username" : "שם משתמש פנימי", "Internal Username Attribute:" : "מאפיין שם משתמש פנימי:", "Override UUID detection" : "דריסת זיהוי UUID", - "UUID Attribute for Users:" : "מאפייני UUID למשתמשים:", - "UUID Attribute for Groups:" : "מאפייני UUID לקבוצות:", + "Only these object classes:" : "מחלקות עצמים אלו בלבד:", + "Only from these groups:" : "רק מקבוצות אלו:", + "Edit LDAP Query" : "עריכת שאילתת LDAP", + "LDAP Filter:" : "מסנן LDAP:", + "Verify settings and count the groups" : "אימות ההגדרות וספירת הקבוצות", + "User found and settings verified." : "משתמש אותר והגדרות אומתו.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "מוטב לשקול לצמצם את החיפוש שלך, כיוון שהוא מאגד בתוכו משתמשים רבים, רק הראשון מביניהם יוכל להיכנס.", + "An unspecified error occurred. Please check log and settings." : "אירעה שגיאה בלתי מוגדרת. נא לבדוק את יומן הרישום וההגדרות.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "סינון החיפוש אינו חוקי. ככל הנראה בשל שיאה תחבירית כגון מספר לא שווה של פתח-סוגריים וסגור-סוגריים. יש לתקן.", + "Other Attributes:" : "מאפיינים נוספים:", + "Verify settings" : "מאמת הגדרות", + "No object found in the given Base DN. Please revise." : "לא אותר אוביקט בבסיס DN שסופק. יש להחליף.", + "More than 1,000 directory entries available." : "קיימים יותר מ- 1,000 רשומות ספריה.", + "When unchecked, this configuration will be skipped." : "כאשר לא מסומן, נדלג על תצורה זו.", + "Configuration Active" : "תצורה פעילה", + "Copy current configuration into new directory binding" : "מעתיק תצורה נוכחית אל תוך תיקייה חדשה", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ניתן להשמיט את הפרוטוקול, אלא אם כן צריך SSL. אם זה המצב, יש להתחיל ב־ldaps://‎", + "Host" : "מארח", + "Port" : "פורט", + "Detect Port" : "מחיקת שער - פורט", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "ה- DN של משתמש הלקוח שבו החיבור יעשה, למשל uid=agent,dc=example,dc=com. לחיבור אנונימי, יש להשאיר את ה- DN והסיסמא ריקים.", + "User DN" : "DN משתמש", + "For anonymous access, leave DN and Password empty." : "לגישה אנונימית, השאר את הDM והסיסמא ריקים.", + "Password" : "סיסמא", + "Save Credentials" : "שמירת פרטי הגישה", + "One Base DN per line" : "DN בסיסי אחד לשורה", + "You can specify Base DN for users and groups in the Advanced tab" : "ניתן לציין DN בסיסי למשתמשים ולקבוצות בלשונית מתקדם", + "Detect Base DN" : "גילוי DN בסיסי", + "Test Base DN" : "בדיקת DN בסיסי", + "Verify settings and count users" : "מאמת הגדרות וסופר משתמשים", + "Test Configuration" : "בדיקת הגדרות", + "Help" : "עזרה", + "Server" : "שרת", + "Users" : "משתמשים", + "Login Attributes" : "פרטי כניסה", + "Groups" : "קבוצות", + "Advanced" : "מתקדם", + "Expert" : "מומחה", "Username-LDAP User Mapping" : "מיפוי שם משתמש LDAP:", "Clear Username-LDAP User Mapping" : "ניקוי מיפוי שם משתמש LDAP:", "Clear Groupname-LDAP Group Mapping" : "ניקוי מיפוי שם משתמש קבוצה LDAP:", - "Invalid configuration. Please have a look at the logs for further details." : "תצורה שגויה. נא לעיין ברישום לקבלת פרטים נוספים." + "An error occurred" : "אירעה שגיאה", + "Mode switch" : "שינוי מצב", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "שינוי המצב יאפשר שאילתות LDAP אוטמטיות. בהתאם לגודל ה- LDAP שלך ייתכן והפעולה תיקח זמן רב. האם ברצונך לשנות את המצב?", + "Cancel" : "ביטול", + "Confirm" : "אישור", + "Groups meeting these criteria are available in %s:" : "קבוצות העומדות בקריטריון זה זמינות ב- %s:", + "Search groups" : "חיפוש בקבוצות", + "Available groups" : "קבוצות זמינות", + "Selected groups" : "קבוצות נבחרות", + "The filter specifies which LDAP groups shall have access to the %s instance." : "המסנן הקובע לאיזו קבוצת LDAP תהיה יכולת כניסה למקרה %s.", + "When logging in, %s will find the user based on the following attributes:" : "כאשר מתחברים, %s יחפש את המשתמש על פי המאפיינים הבאים:", + "Test Loginname" : "בדיקת שם התחברות", + "%s. Server:" : "%s. שרת:", + "Add a new configuration" : "הוספת תצורה חדשה", + "Delete the current configuration" : "מחיקת תצורה נוכחית", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "נמנע מבקשות אוטומטיות של LDAP. מועדף עבור התקנות גדולות, אבל מחייב ידע מסויים של LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "הכנסת מסנני LDAP ידנית (מומלץ עבוק תיקיות גדולות)", + "The filter specifies which LDAP users shall have access to the %s instance." : "הסינון קובע לאיזו משתמשי LDAP תהיה יכולת כניסה למקרה %s.", + "Saving" : "שמירה", + "Back" : "אחורה", + "Continue" : "המשך", + "Please renew your password." : "נא לחדש את הססמה שלך.", + "An internal error occurred." : "אירעה שגיאה פנימית.", + "Please try again or contact your administrator." : "נא לנסות ליצור קשר עם מנהל המערכת.", + "Current password" : "ססמה נוכחית", + "New password" : "ססמה חדשה", + "Renew password" : "חידוש ססמה", + "Wrong password." : "ססמה שגויה.", + "Invalid configuration. Please have a look at the logs for further details." : "תצורה שגויה. נא לעיין ברישום לקבלת פרטים נוספים.", + "The Base DN appears to be wrong" : "בסיס DN נראה כשגוי", + "Testing configuration…" : "בדיקת תצורה...", + "Configuration incorrect" : "הגדרה שגויה", + "Configuration incomplete" : "הגדרה לא מלאה", + "Configuration OK" : "הגדרה בסדר", + "Select groups" : "בחירת קבוצות", + "Select object classes" : "בחירת מחלקות עצמים", + "Please check the credentials, they seem to be wrong." : "יש לבדוק את פרטי הכניסה, נראה שהם שגויים", + "Please specify the port, it could not be auto-detected." : "יש לספק את שער הכניסה - פורט, לא ניתן היה לאתרו בצורה אוטומטית", + "Base DN could not be auto-detected, please revise credentials, host and port." : "לא ניתן היה לאתר באופן אוטומטי את בסיס DN, יש להחליף את פרטי הכניסה, פרטי שרת ושער גישה - פורט.", + "Could not detect Base DN, please enter it manually." : "לא ניתן היה לאתר את בסיס DN, יש להכניסו באופן ידני.", + "{nthServer}. Server" : "{nthServer}. שרת", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "אירעה שגיאה. יש לבדוק את בסיס ה- DN, כמו גם את הגדרות החיבור ופרטי הכניסה.", + "Do you really want to delete the current Server Configuration?" : "האם אכן למחוק את הגדרות השרת הנוכחיות?האם באמת ברצונך למחוק את הגדרות השרת הנוכחיות?", + "Confirm Deletion" : "אישור המחיקה", + "Mappings cleared successfully!" : "מיפויים נוקו בהצלחה!", + "Error while clearing the mappings." : "שגיאה בזמן ניקוי המיפויים.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "קישור אננונימי אינו מותר. יש לספק שם משתמש DN וסיסמא.", + "LDAP Operations error. Anonymous bind might not be allowed." : "שגיאת פעילויות LDAP. יתכן שקישור אנונימי אינו מותר.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "שמירה נכשלה. יש לבדוק אם מסד הנתונים פעיל. יש לטעון מחדש לפני המשך.", + "Select attributes" : "בחירת מאפיינים", + "Please provide a login name to test against" : "יש לספק שם משתמש לבדיקה מולו", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "אזהרה: מודול PHP LDAP אינו מותקן, צד אחורי לא יעבוד. יש לבקש מהמנהל המערכת להתקין אותו.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "אינו מומלץ, לשימוש לניסיון בלבד! אם החיבור עובד רק עם אפשרות זו, יבוא של תעודת SSL של שרת LDAP בשרת %s שלך.", + "UUID Attribute for Users:" : "מאפייני UUID למשתמשים:", + "UUID Attribute for Groups:" : "מאפייני UUID לקבוצות:" }, "nplurals=3; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: 2;"); diff --git a/apps/user_ldap/l10n/he.json b/apps/user_ldap/l10n/he.json index c892a8f17a1..64e2cea94ed 100644 --- a/apps/user_ldap/l10n/he.json +++ b/apps/user_ldap/l10n/he.json @@ -14,36 +14,6 @@ "So-so password" : "ססמה בסדר", "Good password" : "ססמה טובה", "Strong password" : "ססמה חזקה", - "The Base DN appears to be wrong" : "בסיס DN נראה כשגוי", - "Testing configuration…" : "בדיקת תצורה...", - "Configuration incorrect" : "הגדרה שגויה", - "Configuration incomplete" : "הגדרה לא מלאה", - "Configuration OK" : "הגדרה בסדר", - "Select groups" : "בחירת קבוצות", - "Select object classes" : "בחירת מחלקות עצמים", - "Please check the credentials, they seem to be wrong." : "יש לבדוק את פרטי הכניסה, נראה שהם שגויים", - "Please specify the port, it could not be auto-detected." : "יש לספק את שער הכניסה - פורט, לא ניתן היה לאתרו בצורה אוטומטית", - "Base DN could not be auto-detected, please revise credentials, host and port." : "לא ניתן היה לאתר באופן אוטומטי את בסיס DN, יש להחליף את פרטי הכניסה, פרטי שרת ושער גישה - פורט.", - "Could not detect Base DN, please enter it manually." : "לא ניתן היה לאתר את בסיס DN, יש להכניסו באופן ידני.", - "{nthServer}. Server" : "{nthServer}. שרת", - "No object found in the given Base DN. Please revise." : "לא אותר אוביקט בבסיס DN שסופק. יש להחליף.", - "More than 1,000 directory entries available." : "קיימים יותר מ- 1,000 רשומות ספריה.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "אירעה שגיאה. יש לבדוק את בסיס ה- DN, כמו גם את הגדרות החיבור ופרטי הכניסה.", - "Do you really want to delete the current Server Configuration?" : "האם אכן למחוק את הגדרות השרת הנוכחיות?האם באמת ברצונך למחוק את הגדרות השרת הנוכחיות?", - "Confirm Deletion" : "אישור המחיקה", - "Mappings cleared successfully!" : "מיפויים נוקו בהצלחה!", - "Error while clearing the mappings." : "שגיאה בזמן ניקוי המיפויים.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "קישור אננונימי אינו מותר. יש לספק שם משתמש DN וסיסמא.", - "LDAP Operations error. Anonymous bind might not be allowed." : "שגיאת פעילויות LDAP. יתכן שקישור אנונימי אינו מותר.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "שמירה נכשלה. יש לבדוק אם מסד הנתונים פעיל. יש לטעון מחדש לפני המשך.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "שינוי המצב יאפשר שאילתות LDAP אוטמטיות. בהתאם לגודל ה- LDAP שלך ייתכן והפעולה תיקח זמן רב. האם ברצונך לשנות את המצב?", - "Mode switch" : "שינוי מצב", - "Select attributes" : "בחירת מאפיינים", - "User found and settings verified." : "משתמש אותר והגדרות אומתו.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "מוטב לשקול לצמצם את החיפוש שלך, כיוון שהוא מאגד בתוכו משתמשים רבים, רק הראשון מביניהם יוכל להיכנס.", - "An unspecified error occurred. Please check log and settings." : "אירעה שגיאה בלתי מוגדרת. נא לבדוק את יומן הרישום וההגדרות.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "סינון החיפוש אינו חוקי. ככל הנראה בשל שיאה תחבירית כגון מספר לא שווה של פתח-סוגריים וסגור-סוגריים. יש לתקן.", - "Please provide a login name to test against" : "יש לספק שם משתמש לבדיקה מולו", "Please login with the new password" : "נא להיכנס עם הססמה החדשה", "Your password will expire tomorrow." : "הססמה שלך תפוג מחר.", "Your password will expire today." : "הססמה שלך תפוג היום.", @@ -53,71 +23,13 @@ "Invalid Host" : "מארח לא חוקי", "LDAP user and group backend" : "מנגנון משתמשים וקבוצות מול LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "יישומון זה מאפשר למנהלים להתחבר את Nextcloud לספריית משתמשים מבוססת LDAP.", - "Test Configuration" : "בדיקת הגדרות", - "Help" : "עזרה", - "Groups meeting these criteria are available in %s:" : "קבוצות העומדות בקריטריון זה זמינות ב- %s:", - "Only these object classes:" : "מחלקות עצמים אלו בלבד:", - "Only from these groups:" : "רק מקבוצות אלו:", - "Search groups" : "חיפוש בקבוצות", - "Available groups" : "קבוצות זמינות", - "Selected groups" : "קבוצות נבחרות", - "Edit LDAP Query" : "עריכת שאילתת LDAP", - "LDAP Filter:" : "מסנן LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "המסנן הקובע לאיזו קבוצת LDAP תהיה יכולת כניסה למקרה %s.", - "Verify settings and count the groups" : "אימות ההגדרות וספירת הקבוצות", - "When logging in, %s will find the user based on the following attributes:" : "כאשר מתחברים, %s יחפש את המשתמש על פי המאפיינים הבאים:", - "Other Attributes:" : "מאפיינים נוספים:", - "Test Loginname" : "בדיקת שם התחברות", - "Verify settings" : "מאמת הגדרות", - "%s. Server:" : "%s. שרת:", - "Add a new configuration" : "הוספת תצורה חדשה", - "Copy current configuration into new directory binding" : "מעתיק תצורה נוכחית אל תוך תיקייה חדשה", - "Delete the current configuration" : "מחיקת תצורה נוכחית", - "Host" : "מארח", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ניתן להשמיט את הפרוטוקול, אלא אם כן צריך SSL. אם זה המצב, יש להתחיל ב־ldaps://‎", - "Port" : "פורט", - "Detect Port" : "מחיקת שער - פורט", - "User DN" : "DN משתמש", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "ה- DN של משתמש הלקוח שבו החיבור יעשה, למשל uid=agent,dc=example,dc=com. לחיבור אנונימי, יש להשאיר את ה- DN והסיסמא ריקים.", - "Password" : "סיסמא", - "For anonymous access, leave DN and Password empty." : "לגישה אנונימית, השאר את הDM והסיסמא ריקים.", - "Save Credentials" : "שמירת פרטי הגישה", - "One Base DN per line" : "DN בסיסי אחד לשורה", - "You can specify Base DN for users and groups in the Advanced tab" : "ניתן לציין DN בסיסי למשתמשים ולקבוצות בלשונית מתקדם", - "Detect Base DN" : "גילוי DN בסיסי", - "Test Base DN" : "בדיקת DN בסיסי", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "נמנע מבקשות אוטומטיות של LDAP. מועדף עבור התקנות גדולות, אבל מחייב ידע מסויים של LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "הכנסת מסנני LDAP ידנית (מומלץ עבוק תיקיות גדולות)", - "The filter specifies which LDAP users shall have access to the %s instance." : "הסינון קובע לאיזו משתמשי LDAP תהיה יכולת כניסה למקרה %s.", - "Verify settings and count users" : "מאמת הגדרות וסופר משתמשים", - "Saving" : "שמירה", - "Back" : "אחורה", - "Continue" : "המשך", - "Please renew your password." : "נא לחדש את הססמה שלך.", - "An internal error occurred." : "אירעה שגיאה פנימית.", - "Please try again or contact your administrator." : "נא לנסות ליצור קשר עם מנהל המערכת.", - "Current password" : "ססמה נוכחית", - "New password" : "ססמה חדשה", - "Renew password" : "חידוש ססמה", - "Wrong password." : "ססמה שגויה.", - "Cancel" : "ביטול", - "Server" : "שרת", - "Users" : "משתמשים", - "Login Attributes" : "פרטי כניסה", - "Groups" : "קבוצות", - "Expert" : "מומחה", - "Advanced" : "מתקדם", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "אזהרה: מודול PHP LDAP אינו מותקן, צד אחורי לא יעבוד. יש לבקש מהמנהל המערכת להתקין אותו.", "Connection Settings" : "הגדרות התחברות", - "Configuration Active" : "תצורה פעילה", - "When unchecked, this configuration will be skipped." : "כאשר לא מסומן, נדלג על תצורה זו.", "Backup (Replica) Host" : "גיבוי (העתק) שרת", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "יוצר מארח גיבוי אופציונלי. זה חייב להיות העתק של שרת LDAP/AD עיקרי.", "Backup (Replica) Port" : "גיבוי (העתק) שער - פורט", - "Disable Main Server" : "ניטרול שרת עיקרי", "Only connect to the replica server." : "חיבור רק להעתק שרת.", + "Disable Main Server" : "ניטרול שרת עיקרי", "Turn off SSL certificate validation." : "כיבוי אימות אישורי אבטחה SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "אינו מומלץ, לשימוש לניסיון בלבד! אם החיבור עובד רק עם אפשרות זו, יבוא של תעודת SSL של שרת LDAP בשרת %s שלך.", "Cache Time-To-Live" : "מטמון זמן חיים - TTL", "in seconds. A change empties the cache." : "בשניות. שינוי מרוקן את המטמון.", "Directory Settings" : "הגדרות תיקייה", @@ -125,14 +37,14 @@ "The LDAP attribute to use to generate the user's display name." : "תכונת LDAP לשימוש כדי להפיק את שם התצוגה של המשתמש.", "2nd User Display Name Field" : "שדה שני לשם תצוגת משתמש", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "רשות. מאפיין LDAP שיתווסף לשם התצוגה בסוגריים. יגרום למשהו כמו: „ישראל ישראלי (israel@israeli.org)”.", - "Base User Tree" : "עץ משתמש בסיסי", "One User Base DN per line" : "משתמש DN בסיסי אחד לשורה", - "User Search Attributes" : "מאפייני חיפוש משתמש", + "Base User Tree" : "עץ משתמש בסיסי", "Optional; one attribute per line" : "אופציונאלי; מאפיין אחד בשורה", + "User Search Attributes" : "מאפייני חיפוש משתמש", "Group Display Name Field" : "שדה שם תצוגה לקבוצה", "The LDAP attribute to use to generate the groups's display name." : "מאפיין ה־LDAP בו להשתמש כדי לייצר את שם התצוגה של הקבוצה.", - "Base Group Tree" : "עץ קבוצה בסיסי", "One Group Base DN per line" : "קבוצת DN בסיסית לשורה", + "Base Group Tree" : "עץ קבוצה בסיסי", "Group Search Attributes" : "מאפייני חיפוש קבוצה", "Group-Member association" : "שיוך חברי-קבוצה", "Dynamic Group Member URL" : "נתיב חבר קבוצה דינמית", @@ -149,11 +61,101 @@ "Internal Username" : "שם משתמש פנימי", "Internal Username Attribute:" : "מאפיין שם משתמש פנימי:", "Override UUID detection" : "דריסת זיהוי UUID", - "UUID Attribute for Users:" : "מאפייני UUID למשתמשים:", - "UUID Attribute for Groups:" : "מאפייני UUID לקבוצות:", + "Only these object classes:" : "מחלקות עצמים אלו בלבד:", + "Only from these groups:" : "רק מקבוצות אלו:", + "Edit LDAP Query" : "עריכת שאילתת LDAP", + "LDAP Filter:" : "מסנן LDAP:", + "Verify settings and count the groups" : "אימות ההגדרות וספירת הקבוצות", + "User found and settings verified." : "משתמש אותר והגדרות אומתו.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "מוטב לשקול לצמצם את החיפוש שלך, כיוון שהוא מאגד בתוכו משתמשים רבים, רק הראשון מביניהם יוכל להיכנס.", + "An unspecified error occurred. Please check log and settings." : "אירעה שגיאה בלתי מוגדרת. נא לבדוק את יומן הרישום וההגדרות.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "סינון החיפוש אינו חוקי. ככל הנראה בשל שיאה תחבירית כגון מספר לא שווה של פתח-סוגריים וסגור-סוגריים. יש לתקן.", + "Other Attributes:" : "מאפיינים נוספים:", + "Verify settings" : "מאמת הגדרות", + "No object found in the given Base DN. Please revise." : "לא אותר אוביקט בבסיס DN שסופק. יש להחליף.", + "More than 1,000 directory entries available." : "קיימים יותר מ- 1,000 רשומות ספריה.", + "When unchecked, this configuration will be skipped." : "כאשר לא מסומן, נדלג על תצורה זו.", + "Configuration Active" : "תצורה פעילה", + "Copy current configuration into new directory binding" : "מעתיק תצורה נוכחית אל תוך תיקייה חדשה", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ניתן להשמיט את הפרוטוקול, אלא אם כן צריך SSL. אם זה המצב, יש להתחיל ב־ldaps://‎", + "Host" : "מארח", + "Port" : "פורט", + "Detect Port" : "מחיקת שער - פורט", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "ה- DN של משתמש הלקוח שבו החיבור יעשה, למשל uid=agent,dc=example,dc=com. לחיבור אנונימי, יש להשאיר את ה- DN והסיסמא ריקים.", + "User DN" : "DN משתמש", + "For anonymous access, leave DN and Password empty." : "לגישה אנונימית, השאר את הDM והסיסמא ריקים.", + "Password" : "סיסמא", + "Save Credentials" : "שמירת פרטי הגישה", + "One Base DN per line" : "DN בסיסי אחד לשורה", + "You can specify Base DN for users and groups in the Advanced tab" : "ניתן לציין DN בסיסי למשתמשים ולקבוצות בלשונית מתקדם", + "Detect Base DN" : "גילוי DN בסיסי", + "Test Base DN" : "בדיקת DN בסיסי", + "Verify settings and count users" : "מאמת הגדרות וסופר משתמשים", + "Test Configuration" : "בדיקת הגדרות", + "Help" : "עזרה", + "Server" : "שרת", + "Users" : "משתמשים", + "Login Attributes" : "פרטי כניסה", + "Groups" : "קבוצות", + "Advanced" : "מתקדם", + "Expert" : "מומחה", "Username-LDAP User Mapping" : "מיפוי שם משתמש LDAP:", "Clear Username-LDAP User Mapping" : "ניקוי מיפוי שם משתמש LDAP:", "Clear Groupname-LDAP Group Mapping" : "ניקוי מיפוי שם משתמש קבוצה LDAP:", - "Invalid configuration. Please have a look at the logs for further details." : "תצורה שגויה. נא לעיין ברישום לקבלת פרטים נוספים." + "An error occurred" : "אירעה שגיאה", + "Mode switch" : "שינוי מצב", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "שינוי המצב יאפשר שאילתות LDAP אוטמטיות. בהתאם לגודל ה- LDAP שלך ייתכן והפעולה תיקח זמן רב. האם ברצונך לשנות את המצב?", + "Cancel" : "ביטול", + "Confirm" : "אישור", + "Groups meeting these criteria are available in %s:" : "קבוצות העומדות בקריטריון זה זמינות ב- %s:", + "Search groups" : "חיפוש בקבוצות", + "Available groups" : "קבוצות זמינות", + "Selected groups" : "קבוצות נבחרות", + "The filter specifies which LDAP groups shall have access to the %s instance." : "המסנן הקובע לאיזו קבוצת LDAP תהיה יכולת כניסה למקרה %s.", + "When logging in, %s will find the user based on the following attributes:" : "כאשר מתחברים, %s יחפש את המשתמש על פי המאפיינים הבאים:", + "Test Loginname" : "בדיקת שם התחברות", + "%s. Server:" : "%s. שרת:", + "Add a new configuration" : "הוספת תצורה חדשה", + "Delete the current configuration" : "מחיקת תצורה נוכחית", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "נמנע מבקשות אוטומטיות של LDAP. מועדף עבור התקנות גדולות, אבל מחייב ידע מסויים של LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "הכנסת מסנני LDAP ידנית (מומלץ עבוק תיקיות גדולות)", + "The filter specifies which LDAP users shall have access to the %s instance." : "הסינון קובע לאיזו משתמשי LDAP תהיה יכולת כניסה למקרה %s.", + "Saving" : "שמירה", + "Back" : "אחורה", + "Continue" : "המשך", + "Please renew your password." : "נא לחדש את הססמה שלך.", + "An internal error occurred." : "אירעה שגיאה פנימית.", + "Please try again or contact your administrator." : "נא לנסות ליצור קשר עם מנהל המערכת.", + "Current password" : "ססמה נוכחית", + "New password" : "ססמה חדשה", + "Renew password" : "חידוש ססמה", + "Wrong password." : "ססמה שגויה.", + "Invalid configuration. Please have a look at the logs for further details." : "תצורה שגויה. נא לעיין ברישום לקבלת פרטים נוספים.", + "The Base DN appears to be wrong" : "בסיס DN נראה כשגוי", + "Testing configuration…" : "בדיקת תצורה...", + "Configuration incorrect" : "הגדרה שגויה", + "Configuration incomplete" : "הגדרה לא מלאה", + "Configuration OK" : "הגדרה בסדר", + "Select groups" : "בחירת קבוצות", + "Select object classes" : "בחירת מחלקות עצמים", + "Please check the credentials, they seem to be wrong." : "יש לבדוק את פרטי הכניסה, נראה שהם שגויים", + "Please specify the port, it could not be auto-detected." : "יש לספק את שער הכניסה - פורט, לא ניתן היה לאתרו בצורה אוטומטית", + "Base DN could not be auto-detected, please revise credentials, host and port." : "לא ניתן היה לאתר באופן אוטומטי את בסיס DN, יש להחליף את פרטי הכניסה, פרטי שרת ושער גישה - פורט.", + "Could not detect Base DN, please enter it manually." : "לא ניתן היה לאתר את בסיס DN, יש להכניסו באופן ידני.", + "{nthServer}. Server" : "{nthServer}. שרת", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "אירעה שגיאה. יש לבדוק את בסיס ה- DN, כמו גם את הגדרות החיבור ופרטי הכניסה.", + "Do you really want to delete the current Server Configuration?" : "האם אכן למחוק את הגדרות השרת הנוכחיות?האם באמת ברצונך למחוק את הגדרות השרת הנוכחיות?", + "Confirm Deletion" : "אישור המחיקה", + "Mappings cleared successfully!" : "מיפויים נוקו בהצלחה!", + "Error while clearing the mappings." : "שגיאה בזמן ניקוי המיפויים.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "קישור אננונימי אינו מותר. יש לספק שם משתמש DN וסיסמא.", + "LDAP Operations error. Anonymous bind might not be allowed." : "שגיאת פעילויות LDAP. יתכן שקישור אנונימי אינו מותר.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "שמירה נכשלה. יש לבדוק אם מסד הנתונים פעיל. יש לטעון מחדש לפני המשך.", + "Select attributes" : "בחירת מאפיינים", + "Please provide a login name to test against" : "יש לספק שם משתמש לבדיקה מולו", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "אזהרה: מודול PHP LDAP אינו מותקן, צד אחורי לא יעבוד. יש לבקש מהמנהל המערכת להתקין אותו.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "אינו מומלץ, לשימוש לניסיון בלבד! אם החיבור עובד רק עם אפשרות זו, יבוא של תעודת SSL של שרת LDAP בשרת %s שלך.", + "UUID Attribute for Users:" : "מאפייני UUID למשתמשים:", + "UUID Attribute for Groups:" : "מאפייני UUID לקבוצות:" },"pluralForm" :"nplurals=3; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/hr.js b/apps/user_ldap/l10n/hr.js index e7379157dab..2465e811a1a 100644 --- a/apps/user_ldap/l10n/hr.js +++ b/apps/user_ldap/l10n/hr.js @@ -16,41 +16,6 @@ OC.L10N.register( "So-so password" : "Zaporka prosječne jačine", "Good password" : "Zaporka dobra", "Strong password" : "Zaporka jaka", - "The Base DN appears to be wrong" : "Čini se da Base DN nije točan", - "Testing configuration…" : "Ispitivanje konfiguracije...", - "Configuration incorrect" : "Netočna konfiguracija", - "Configuration incomplete" : "Nepotpuna konfiguracija", - "Configuration OK" : "Konfiguracija je u redu", - "Select groups" : "Označi grupe", - "Select object classes" : "Odaberi klase objekata", - "Please check the credentials, they seem to be wrong." : "Provjerite vjerodajnice, čini se da nisu točne.", - "Please specify the port, it could not be auto-detected." : "Navedite port jer se ne može automatski otkriti.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN se ne može automatski otkriti. Pregledajte vjerodajnice, računalo i port.", - "Could not detect Base DN, please enter it manually." : "Otkrivanje nije uspjelo, unesite Base DN ručno.", - "{nthServer}. Server" : "{nthServer}. Poslužitelj", - "No object found in the given Base DN. Please revise." : "Nije pronađen nijedan objekt u atributu Base DN. Provjerite.", - "More than 1,000 directory entries available." : "Dostupno je više od 1000 unosa u direktoriju.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} unos dostupan u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo je do pogreške. Provjerite Base DN, kao i postavke veze i vjerodajnice.", - "Do you really want to delete the current Server Configuration?" : "Želite li stvarno izbrisati trenutnu konfiguraciju poslužitelja?", - "Confirm Deletion" : "Potvrdi brisanje", - "Mappings cleared successfully!" : "Mapiranja su uspješno izbrisana!", - "Error while clearing the mappings." : "Došlo je do pogreške tijekom brisanja mapiranja.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimno povezivanje nije dopušteno. Unesite korisnički DN i zaporku.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Pogreška u radu LDAP-a. Anonimno povezivanje možda nije dopušteno.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Spremanje nije uspjelo. Provjerite je li baza podataka aktivna. Učitajte prije nastavka.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Promjena načina rada omogućit će automatske LDAP upite. Ovisno o veličini LDAP-a, upiti mogu potrajati neko duže vrijeme. Želite li još uvijek prebaciti način rada?", - "Mode switch" : "Prebaci način rada", - "Select attributes" : "Odaberi atribute", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Korisnik nije pronađen. Provjerite atribute prijave i korisničko ime. Učinkovit filtar (kopirati i zalijepiti u naredbeni redak radi provjere):
", - "User found and settings verified." : "Pronađen korisnik i potvrđene postavke.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o sužavanju pretraživanja jer obuhvaća puno korisnika od kojih će se moći prijaviti samo prvi.", - "An unspecified error occurred. Please check log and settings." : "Došlo je do neodređene pogreške. Provjerite zapis i postavke.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Nevažeći filtar za pretraživanje, vjerojatno zbog problema sa sintaksom kao što je nejednak broj otvorenih i zatvorenih zagrada. Provjerite.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", - "Please provide a login name to test against" : "Navedite ispitno ime za prijavu", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", "Please login with the new password" : "Prijavite se novom zaporkom", "LDAP User backend" : "LDAP korisnički pozadinski sustav", "Your password will expire tomorrow." : "Vaša zaporka istječe sutra.", @@ -63,78 +28,13 @@ OC.L10N.register( "LDAP user and group backend" : "Pozadinski sustav LDAP korisnika i grupe", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Ova aplikacija omogućuje administratorima da povežu Nextcloud s korisničkim imenikom koji se temelji na LDAP-u.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Ova aplikacija omogućuje administratorima da povežu Nextcloud s korisničkim imenikom koji se temelji na LDAP-u radi autentifikacije i upravljanja korisnicima, grupama i korisničkim atributima. Administratori mogu konfigurirati ovu aplikaciju za povezivanje s jednim ili više LDAP imenika ili aktivnih imenika putem sučelja LDAP-a. Atributi kao što su kvote, adrese e-pošte, profilne slike, članstva u grupi... mogu se povući u Nextcloud iz imenika odgovarajućim upitima i filtrima.\n\nKorisnik se prijavljuje u Nextcloud svojim LDAP ili AD vjerodajnicama, a pristup mu se odobrava na temelju zahtjeva za autentifikacijom kojim upravlja LDAP ili AD poslužitelj. Nextcloud ne pohranjuje LDAP ili AD zaporke, već se te vjerodajnice koriste za autentifikaciju korisnika, a Nextcloud koristi sesiju za ID korisnika. Više informacija dostupno je u dokumentaciji pozadinskog sustava LDAP-a za korisnike i grupe.", - "Test Configuration" : "Ispitaj konfiguraciju", - "Help" : "Pomoć", - "Groups meeting these criteria are available in %s:" : "Grupe koje ispunjavaju ove kriterije dostupne su u %s:", - "Only these object classes:" : "Samo ove klase objekata:", - "Only from these groups:" : "Samo iz ovih grupa:", - "Search groups" : "Pretraži grupe", - "Available groups" : "Dostupne grupe", - "Selected groups" : "Odabrane skupine", - "Edit LDAP Query" : "Uredi LDAP upit", - "LDAP Filter:" : "LDAP filtar:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtar određuje koje će LDAP grupe moći pristupiti instanci %s.", - "Verify settings and count the groups" : "Provjerite postavke i prebrojite grupe", - "When logging in, %s will find the user based on the following attributes:" : "Prilikom prijave, %s će pronaći korisnika prema sljedećim atributima:", - "LDAP/AD Username:" : "LDAP/AD korisničko ime:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", - "LDAP/AD Email Address:" : "Adresa e-pošte za LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogućuje prijavu provjerom atributa adrese e-pošte. Dopušteni su „mail” i „mailPrimaryAddress”.", - "Other Attributes:" : "Ostali atributi:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definira filtar koji se primjenjuje prilikom prijave. „%%uid” zamjenjuje korisničko tijekom prijave. Primjer: „uid=%%uid”", - "Test Loginname" : "Ispitaj ime za prijavu", - "Verify settings" : "Provjeri postavke", - "%s. Server:" : "%s. Poslužitelj:", - "Add a new configuration" : "Dodaj novu konfiguraciju", - "Copy current configuration into new directory binding" : "Kopiraj trenutnu konfiguraciju u novo povezivanje imenika", - "Delete the current configuration" : "Izbriši trenutnu konfiguraciju", - "Host" : "Glavno računalo", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol možete izostaviti, osim ako vam nije potreban SSL. U tom slučaju započnite s ldaps://", - "Port" : "Priključak", - "Detect Port" : "Otkrij Port", - "User DN" : "DN korisnika", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klijenta korisnika s kojim će se izvršiti povezivanje, npr. uid=agent,dc=example,dc=com. Za anonimni pristup, DN i zaporka moraju biti prazni.", - "Password" : "Zaporka", - "For anonymous access, leave DN and Password empty." : "Za anonimni pristup, DN i zaporka moraju biti prazni.", - "Save Credentials" : "Spremi vjerodajnice", - "One Base DN per line" : "Jedan Base DN po retku", - "You can specify Base DN for users and groups in the Advanced tab" : "Možete odrediti Base DN za korisnike i grupe u kartici s naprednim postavkama", - "Detect Base DN" : "Otkrij Base DN", - "Test Base DN" : "Ispitaj Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Izbjegava automatske LDAP zahtjeve. Povoljnije za veće postave, ali zahtijeva određeno znanje o LDAP-u.", - "Manually enter LDAP filters (recommended for large directories)" : "Ručno unesite LDAP filtre (preporučuje se za velike imenike)", - "Listing and searching for users is constrained by these criteria:" : "Unošenje i traženje korisnika ograničuje se sljedećim kriterijima:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčešća klasa objekata za korisnike su organizationalPerson, person, user i inetOrgPerson. Ako niste sigurni koju vrstu objekta odabrati, obratite se administratoru imenika.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtar određuje koji će LDAP korisnici moći pristupiti instanci %s.", - "Verify settings and count users" : "Provjerite postavke i prebrojite korisnike", - "Saving" : "Spremanje", - "Back" : "Natrag", - "Continue" : "Nastavi", - "Please renew your password." : "Obnovite zaporku.", - "An internal error occurred." : "Došlo je do unutarnje pogreške.", - "Please try again or contact your administrator." : "Pokušajte ponovno ili se obratite svom administratoru.", - "Current password" : "Trenutna zaporka", - "New password" : "Nova zaporka", - "Renew password" : "Obnovi zaporku", - "Wrong password." : "Pogrešna zaporka.", - "Cancel" : "Odustani", - "Server" : "Poslužitelj", - "Users" : "Korisnici", - "Login Attributes" : "Atributi prijave", - "Groups" : "Grupe", - "Expert" : "Stručno", - "Advanced" : "Napredno", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozorenje: modul PHP LDAP nije instaliran i pozadinski sustav ne radi. Zatražite od svog administratora sustava da ga instalira.", "Connection Settings" : "Postavke veze", - "Configuration Active" : "Konfiguracija je aktivna", - "When unchecked, this configuration will be skipped." : "Ako nije označeno, konfiguracija će se preskočiti.", "Backup (Replica) Host" : "Dodatno (replika) računalo", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Navedite neobvezno dodatno računalo. Mora biti replika glavnog LDAP/AD poslužitelja.", "Backup (Replica) Port" : "Dodatni (replika) port", - "Disable Main Server" : "Onemogući glavni poslužitelj", "Only connect to the replica server." : "Poveži se samo s replikom poslužitelja.", + "Disable Main Server" : "Onemogući glavni poslužitelj", "Turn off SSL certificate validation." : "Isključi provjeru SSL vjerodajnice.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ova se radnja ne preporučuje, koristite je samo za ispitivanje sustava! Ako veza funkcionira samo kada je ova postavka omogućena, dodajte SSL vjerodajnicu LDAP poslužitelja na svoj %s poslužitelj.", "Cache Time-To-Live" : "Vrijeme života predmemorije", "in seconds. A change empties the cache." : "u sekundama. Promjena postavke briše sadržaj predmemorije.", "Directory Settings" : "Postavke imenika", @@ -142,24 +42,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP-a koji se upotrebljava za generiranje imena za prikaz.", "2nd User Display Name Field" : "2. polje imena za prikaz korisnika", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Neobvezno. Imenu za prikaz u zagradama se dodaje atribut LDAP-a. Tako nastane npr. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Osnovno stablo korisnika", "One User Base DN per line" : "Jedna korisnički Base DN po retku", - "User Search Attributes" : "Atributi pretraživanja korisnika", + "Base User Tree" : "Osnovno stablo korisnika", "Optional; one attribute per line" : "Neobvezno; jedan atribut po retku", + "User Search Attributes" : "Atributi pretraživanja korisnika", "Group Display Name Field" : "Polje naziva grupe za prikaz", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP-a koji se upotrebljava za generiranje naziva za prikaz.", - "Base Group Tree" : "Osnovno stablo grupe", "One Group Base DN per line" : "Jedan Base DN grupe po retku", + "Base Group Tree" : "Osnovno stablo grupe", "Group Search Attributes" : "Atributi pretraživanja grupe", "Group-Member association" : "Pridruživanje grupa-član", "Dynamic Group Member URL" : "URL člana dinamične grupe", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribut LDAP-a koji na objektima grupe sadrži LDAP URL za pretraživanje koji određuje koji objekti pripadaju grupi. (Prazna postavka onemogućuje funkcionalnost članstva u dinamičnoj grupi.)", - "Nested Groups" : "Ugniježđene grupe", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Aktivacijom ove postavke omogućuje se stvaranje grupa koje sadrže druge grupe. (Radi samo ako atribut člana grupe sadrži DN-ove.)", + "Nested Groups" : "Ugniježđene grupe", "Paging chunksize" : "Veličina elementa za straničenje memorije", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Veličina elementa koja se upotrebljava za pretraživanja LDAP-a po stranicama koja mogu vratiti glomazne rezultate poput nabrajanja korisnika ili grupa. (Ako postavite na 0, onemogućuje se stranično pretraživanje LDAP-a u tim situacijama.)", - "Enable LDAP password changes per user" : "Omogući izmjene LDAP zaporke korisniku", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ovom postavkom dopuštate korisnicima u LDAP-u da promijene zaporku i dopuštate super administratorima i administratorima grupa da promijene zaporku svojih LDAP korisnika. Djeluje samo ako su pravila za kontrolu pristupa odgovarajuće konfigurirana na LDAP poslužitelju. Kako se zaporke šalju na LDAP poslužitelj u obliku obične tekstne datoteke, mora se upotrijebiti šifriranje prijenosa i konfigurirati hashing zaporke na LDAP poslužitelju.", + "Enable LDAP password changes per user" : "Omogući izmjene LDAP zaporke korisniku", "(New password is sent as plain text to LDAP)" : "(Nova se zaporka šalje kao običan tekst LDAP-u)", "Default password policy DN" : "DN zadanog pravila o zaporkama", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN zadanog pravila o zaporkama koje će se koristiti za rukovanje istekom zaporke. Djeluje samo kad su omogućene promjene LDAP zaporke korisnicima i podržava ga samo OpenLDAP. Ostavite prazno kako biste onemogućili rukovanje istekom zaporke.", @@ -172,18 +72,120 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Postavlja adresu e-pošte korisnika iz njihovog atributa u LDAP-u. Ostavite prazno ako želite koristiti zadanu vrijednost.", "User Home Folder Naming Rule" : "Pravilo imenovanja početne mape korisnika", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ostavite prazno ako želite koristiti korisničko ime (zadano). U suprotnom navedite taj atribut LDAP-a/AD-a.", - "\"$home\" Placeholder Field" : "Polje rezerviranja „$home”", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home će se u konfiguraciji vanjske pohrane zamijeniti s vrijednosti navedenog atributa", "Internal Username" : "Unutarnje korisničko ime", "Internal Username Attribute:" : "Atribut unutarnjeg korisničkog imena:", "Override UUID detection" : "Premosti UUID otkrivanje", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Atribut UUID se prema zadanim postavkama automatski otkriva. Atribut UUID se upotrebljava za nedvosmislenu identifikaciju LDAP korisnika i grupa. Također će se stvoriti unutarnje korisničko ime na temelju UUID-a ako nije ručno navedeno. Možete aktivirati postavku i prenijeti atribut po vlastitom izboru. Morate biti sigurni da taj atribut može biti dostupan i za korisnike i za grupu i da je jedinstven. Ostavite prazno ako želite zadržati zadano ponašanje. Promjene će se primijeniti samo na nove mapirane (dodane) LDAP korisnike.", - "UUID Attribute for Users:" : "Atribut UUID za korisnike:", - "UUID Attribute for Groups:" : "Atribut UUID za grupe:", + "Only these object classes:" : "Samo ove klase objekata:", + "Only from these groups:" : "Samo iz ovih grupa:", + "Edit LDAP Query" : "Uredi LDAP upit", + "LDAP Filter:" : "LDAP filtar:", + "Verify settings and count the groups" : "Provjerite postavke i prebrojite grupe", + "User found and settings verified." : "Pronađen korisnik i potvrđene postavke.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o sužavanju pretraživanja jer obuhvaća puno korisnika od kojih će se moći prijaviti samo prvi.", + "An unspecified error occurred. Please check log and settings." : "Došlo je do neodređene pogreške. Provjerite zapis i postavke.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Nevažeći filtar za pretraživanje, vjerojatno zbog problema sa sintaksom kao što je nejednak broj otvorenih i zatvorenih zagrada. Provjerite.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", + "Other Attributes:" : "Ostali atributi:", + "Verify settings" : "Provjeri postavke", + "No object found in the given Base DN. Please revise." : "Nije pronađen nijedan objekt u atributu Base DN. Provjerite.", + "More than 1,000 directory entries available." : "Dostupno je više od 1000 unosa u direktoriju.", + "When unchecked, this configuration will be skipped." : "Ako nije označeno, konfiguracija će se preskočiti.", + "Configuration Active" : "Konfiguracija je aktivna", + "Copy current configuration into new directory binding" : "Kopiraj trenutnu konfiguraciju u novo povezivanje imenika", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol možete izostaviti, osim ako vam nije potreban SSL. U tom slučaju započnite s ldaps://", + "Host" : "Glavno računalo", + "Port" : "Priključak", + "Detect Port" : "Otkrij Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klijenta korisnika s kojim će se izvršiti povezivanje, npr. uid=agent,dc=example,dc=com. Za anonimni pristup, DN i zaporka moraju biti prazni.", + "User DN" : "DN korisnika", + "For anonymous access, leave DN and Password empty." : "Za anonimni pristup, DN i zaporka moraju biti prazni.", + "Password" : "Zaporka", + "Save Credentials" : "Spremi vjerodajnice", + "One Base DN per line" : "Jedan Base DN po retku", + "You can specify Base DN for users and groups in the Advanced tab" : "Možete odrediti Base DN za korisnike i grupe u kartici s naprednim postavkama", + "Detect Base DN" : "Otkrij Base DN", + "Test Base DN" : "Ispitaj Base DN", + "Listing and searching for users is constrained by these criteria:" : "Unošenje i traženje korisnika ograničuje se sljedećim kriterijima:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčešća klasa objekata za korisnike su organizationalPerson, person, user i inetOrgPerson. Ako niste sigurni koju vrstu objekta odabrati, obratite se administratoru imenika.", + "Verify settings and count users" : "Provjerite postavke i prebrojite korisnike", + "Test Configuration" : "Ispitaj konfiguraciju", + "Help" : "Pomoć", + "Server" : "Poslužitelj", + "Users" : "Korisnici", + "Login Attributes" : "Atributi prijave", + "Groups" : "Grupe", + "Advanced" : "Napredno", + "Expert" : "Stručno", "Username-LDAP User Mapping" : "Mapiranje korisnika LDAP-korisničko ime", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Korisnička imena upotrebljavaju se za pohranu i dodjeljivanje metapodataka. Kako bi se precizno identificirali i prepoznali korisnici, svaki LDAP korisnik ima unutarnje korisničko ime. Za to je potrebno mapiranje podataka s korisničkog imena na LDAP korisnika. Stvoreno korisničko ime mapira se na UUID LDAP korisnika. Također se DN pohranjuje u predmemoriju radi smanjenja interakcije s LDAP-om, ali se ne koristi za identifikaciju. Ako se DN promijeni, te će promijene biti otkrivene. Unutarnje korisničko ime upotrebljava se u raznim situacijama. Brisanjem mapiranja ostaju razni tragovi u sustavu. Brisanje mapiranja ne ovisi o konfiguraciji, utječe na sve konfiguracije LDAP-a! Nikada nemojte brisati mapiranja u produkcijskom okruženju, već samo u fazi ispitivanja ili eksperimentiranja.", "Clear Username-LDAP User Mapping" : "Izbriši mapiranje korisnika LDAP-korisničko ime", "Clear Groupname-LDAP Group Mapping" : "Izbriši mapiranje grupe naziv grupe-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Nevažeća konfiguracija. Pogledajte zapise za više informacija." + "An error occurred" : "Došlo je do pogreške", + "Mode switch" : "Prebaci način rada", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Promjena načina rada omogućit će automatske LDAP upite. Ovisno o veličini LDAP-a, upiti mogu potrajati neko duže vrijeme. Želite li još uvijek prebaciti način rada?", + "Cancel" : "Odustani", + "Confirm" : "Potvrdi", + "Groups meeting these criteria are available in %s:" : "Grupe koje ispunjavaju ove kriterije dostupne su u %s:", + "Search groups" : "Pretraži grupe", + "Available groups" : "Dostupne grupe", + "Selected groups" : "Odabrane skupine", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtar određuje koje će LDAP grupe moći pristupiti instanci %s.", + "When logging in, %s will find the user based on the following attributes:" : "Prilikom prijave, %s će pronaći korisnika prema sljedećim atributima:", + "LDAP/AD Username:" : "LDAP/AD korisničko ime:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", + "LDAP/AD Email Address:" : "Adresa e-pošte za LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogućuje prijavu provjerom atributa adrese e-pošte. Dopušteni su „mail” i „mailPrimaryAddress”.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definira filtar koji se primjenjuje prilikom prijave. „%%uid” zamjenjuje korisničko tijekom prijave. Primjer: „uid=%%uid”", + "Test Loginname" : "Ispitaj ime za prijavu", + "%s. Server:" : "%s. Poslužitelj:", + "Add a new configuration" : "Dodaj novu konfiguraciju", + "Delete the current configuration" : "Izbriši trenutnu konfiguraciju", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Izbjegava automatske LDAP zahtjeve. Povoljnije za veće postave, ali zahtijeva određeno znanje o LDAP-u.", + "Manually enter LDAP filters (recommended for large directories)" : "Ručno unesite LDAP filtre (preporučuje se za velike imenike)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtar određuje koji će LDAP korisnici moći pristupiti instanci %s.", + "Saving" : "Spremanje", + "Back" : "Natrag", + "Continue" : "Nastavi", + "Please renew your password." : "Obnovite zaporku.", + "An internal error occurred." : "Došlo je do unutarnje pogreške.", + "Please try again or contact your administrator." : "Pokušajte ponovno ili se obratite svom administratoru.", + "Current password" : "Trenutna zaporka", + "New password" : "Nova zaporka", + "Renew password" : "Obnovi zaporku", + "Wrong password." : "Pogrešna zaporka.", + "Invalid configuration. Please have a look at the logs for further details." : "Nevažeća konfiguracija. Pogledajte zapise za više informacija.", + "The Base DN appears to be wrong" : "Čini se da Base DN nije točan", + "Testing configuration…" : "Ispitivanje konfiguracije...", + "Configuration incorrect" : "Netočna konfiguracija", + "Configuration incomplete" : "Nepotpuna konfiguracija", + "Configuration OK" : "Konfiguracija je u redu", + "Select groups" : "Označi grupe", + "Select object classes" : "Odaberi klase objekata", + "Please check the credentials, they seem to be wrong." : "Provjerite vjerodajnice, čini se da nisu točne.", + "Please specify the port, it could not be auto-detected." : "Navedite port jer se ne može automatski otkriti.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN se ne može automatski otkriti. Pregledajte vjerodajnice, računalo i port.", + "Could not detect Base DN, please enter it manually." : "Otkrivanje nije uspjelo, unesite Base DN ručno.", + "{nthServer}. Server" : "{nthServer}. Poslužitelj", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} unos dostupan u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo je do pogreške. Provjerite Base DN, kao i postavke veze i vjerodajnice.", + "Do you really want to delete the current Server Configuration?" : "Želite li stvarno izbrisati trenutnu konfiguraciju poslužitelja?", + "Confirm Deletion" : "Potvrdi brisanje", + "Mappings cleared successfully!" : "Mapiranja su uspješno izbrisana!", + "Error while clearing the mappings." : "Došlo je do pogreške tijekom brisanja mapiranja.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimno povezivanje nije dopušteno. Unesite korisnički DN i zaporku.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Pogreška u radu LDAP-a. Anonimno povezivanje možda nije dopušteno.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Spremanje nije uspjelo. Provjerite je li baza podataka aktivna. Učitajte prije nastavka.", + "Select attributes" : "Odaberi atribute", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Korisnik nije pronađen. Provjerite atribute prijave i korisničko ime. Učinkovit filtar (kopirati i zalijepiti u naredbeni redak radi provjere):
", + "Please provide a login name to test against" : "Navedite ispitno ime za prijavu", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozorenje: modul PHP LDAP nije instaliran i pozadinski sustav ne radi. Zatražite od svog administratora sustava da ga instalira.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ova se radnja ne preporučuje, koristite je samo za ispitivanje sustava! Ako veza funkcionira samo kada je ova postavka omogućena, dodajte SSL vjerodajnicu LDAP poslužitelja na svoj %s poslužitelj.", + "\"$home\" Placeholder Field" : "Polje rezerviranja „$home”", + "UUID Attribute for Users:" : "Atribut UUID za korisnike:", + "UUID Attribute for Groups:" : "Atribut UUID za grupe:" }, "nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/hr.json b/apps/user_ldap/l10n/hr.json index b55b4c15df4..19ce5eeebda 100644 --- a/apps/user_ldap/l10n/hr.json +++ b/apps/user_ldap/l10n/hr.json @@ -14,41 +14,6 @@ "So-so password" : "Zaporka prosječne jačine", "Good password" : "Zaporka dobra", "Strong password" : "Zaporka jaka", - "The Base DN appears to be wrong" : "Čini se da Base DN nije točan", - "Testing configuration…" : "Ispitivanje konfiguracije...", - "Configuration incorrect" : "Netočna konfiguracija", - "Configuration incomplete" : "Nepotpuna konfiguracija", - "Configuration OK" : "Konfiguracija je u redu", - "Select groups" : "Označi grupe", - "Select object classes" : "Odaberi klase objekata", - "Please check the credentials, they seem to be wrong." : "Provjerite vjerodajnice, čini se da nisu točne.", - "Please specify the port, it could not be auto-detected." : "Navedite port jer se ne može automatski otkriti.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN se ne može automatski otkriti. Pregledajte vjerodajnice, računalo i port.", - "Could not detect Base DN, please enter it manually." : "Otkrivanje nije uspjelo, unesite Base DN ručno.", - "{nthServer}. Server" : "{nthServer}. Poslužitelj", - "No object found in the given Base DN. Please revise." : "Nije pronađen nijedan objekt u atributu Base DN. Provjerite.", - "More than 1,000 directory entries available." : "Dostupno je više od 1000 unosa u direktoriju.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} unos dostupan u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo je do pogreške. Provjerite Base DN, kao i postavke veze i vjerodajnice.", - "Do you really want to delete the current Server Configuration?" : "Želite li stvarno izbrisati trenutnu konfiguraciju poslužitelja?", - "Confirm Deletion" : "Potvrdi brisanje", - "Mappings cleared successfully!" : "Mapiranja su uspješno izbrisana!", - "Error while clearing the mappings." : "Došlo je do pogreške tijekom brisanja mapiranja.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimno povezivanje nije dopušteno. Unesite korisnički DN i zaporku.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Pogreška u radu LDAP-a. Anonimno povezivanje možda nije dopušteno.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Spremanje nije uspjelo. Provjerite je li baza podataka aktivna. Učitajte prije nastavka.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Promjena načina rada omogućit će automatske LDAP upite. Ovisno o veličini LDAP-a, upiti mogu potrajati neko duže vrijeme. Želite li još uvijek prebaciti način rada?", - "Mode switch" : "Prebaci način rada", - "Select attributes" : "Odaberi atribute", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Korisnik nije pronađen. Provjerite atribute prijave i korisničko ime. Učinkovit filtar (kopirati i zalijepiti u naredbeni redak radi provjere):
", - "User found and settings verified." : "Pronađen korisnik i potvrđene postavke.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o sužavanju pretraživanja jer obuhvaća puno korisnika od kojih će se moći prijaviti samo prvi.", - "An unspecified error occurred. Please check log and settings." : "Došlo je do neodređene pogreške. Provjerite zapis i postavke.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Nevažeći filtar za pretraživanje, vjerojatno zbog problema sa sintaksom kao što je nejednak broj otvorenih i zatvorenih zagrada. Provjerite.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", - "Please provide a login name to test against" : "Navedite ispitno ime za prijavu", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", "Please login with the new password" : "Prijavite se novom zaporkom", "LDAP User backend" : "LDAP korisnički pozadinski sustav", "Your password will expire tomorrow." : "Vaša zaporka istječe sutra.", @@ -61,78 +26,13 @@ "LDAP user and group backend" : "Pozadinski sustav LDAP korisnika i grupe", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Ova aplikacija omogućuje administratorima da povežu Nextcloud s korisničkim imenikom koji se temelji na LDAP-u.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Ova aplikacija omogućuje administratorima da povežu Nextcloud s korisničkim imenikom koji se temelji na LDAP-u radi autentifikacije i upravljanja korisnicima, grupama i korisničkim atributima. Administratori mogu konfigurirati ovu aplikaciju za povezivanje s jednim ili više LDAP imenika ili aktivnih imenika putem sučelja LDAP-a. Atributi kao što su kvote, adrese e-pošte, profilne slike, članstva u grupi... mogu se povući u Nextcloud iz imenika odgovarajućim upitima i filtrima.\n\nKorisnik se prijavljuje u Nextcloud svojim LDAP ili AD vjerodajnicama, a pristup mu se odobrava na temelju zahtjeva za autentifikacijom kojim upravlja LDAP ili AD poslužitelj. Nextcloud ne pohranjuje LDAP ili AD zaporke, već se te vjerodajnice koriste za autentifikaciju korisnika, a Nextcloud koristi sesiju za ID korisnika. Više informacija dostupno je u dokumentaciji pozadinskog sustava LDAP-a za korisnike i grupe.", - "Test Configuration" : "Ispitaj konfiguraciju", - "Help" : "Pomoć", - "Groups meeting these criteria are available in %s:" : "Grupe koje ispunjavaju ove kriterije dostupne su u %s:", - "Only these object classes:" : "Samo ove klase objekata:", - "Only from these groups:" : "Samo iz ovih grupa:", - "Search groups" : "Pretraži grupe", - "Available groups" : "Dostupne grupe", - "Selected groups" : "Odabrane skupine", - "Edit LDAP Query" : "Uredi LDAP upit", - "LDAP Filter:" : "LDAP filtar:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtar određuje koje će LDAP grupe moći pristupiti instanci %s.", - "Verify settings and count the groups" : "Provjerite postavke i prebrojite grupe", - "When logging in, %s will find the user based on the following attributes:" : "Prilikom prijave, %s će pronaći korisnika prema sljedećim atributima:", - "LDAP/AD Username:" : "LDAP/AD korisničko ime:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", - "LDAP/AD Email Address:" : "Adresa e-pošte za LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogućuje prijavu provjerom atributa adrese e-pošte. Dopušteni su „mail” i „mailPrimaryAddress”.", - "Other Attributes:" : "Ostali atributi:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definira filtar koji se primjenjuje prilikom prijave. „%%uid” zamjenjuje korisničko tijekom prijave. Primjer: „uid=%%uid”", - "Test Loginname" : "Ispitaj ime za prijavu", - "Verify settings" : "Provjeri postavke", - "%s. Server:" : "%s. Poslužitelj:", - "Add a new configuration" : "Dodaj novu konfiguraciju", - "Copy current configuration into new directory binding" : "Kopiraj trenutnu konfiguraciju u novo povezivanje imenika", - "Delete the current configuration" : "Izbriši trenutnu konfiguraciju", - "Host" : "Glavno računalo", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol možete izostaviti, osim ako vam nije potreban SSL. U tom slučaju započnite s ldaps://", - "Port" : "Priključak", - "Detect Port" : "Otkrij Port", - "User DN" : "DN korisnika", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klijenta korisnika s kojim će se izvršiti povezivanje, npr. uid=agent,dc=example,dc=com. Za anonimni pristup, DN i zaporka moraju biti prazni.", - "Password" : "Zaporka", - "For anonymous access, leave DN and Password empty." : "Za anonimni pristup, DN i zaporka moraju biti prazni.", - "Save Credentials" : "Spremi vjerodajnice", - "One Base DN per line" : "Jedan Base DN po retku", - "You can specify Base DN for users and groups in the Advanced tab" : "Možete odrediti Base DN za korisnike i grupe u kartici s naprednim postavkama", - "Detect Base DN" : "Otkrij Base DN", - "Test Base DN" : "Ispitaj Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Izbjegava automatske LDAP zahtjeve. Povoljnije za veće postave, ali zahtijeva određeno znanje o LDAP-u.", - "Manually enter LDAP filters (recommended for large directories)" : "Ručno unesite LDAP filtre (preporučuje se za velike imenike)", - "Listing and searching for users is constrained by these criteria:" : "Unošenje i traženje korisnika ograničuje se sljedećim kriterijima:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčešća klasa objekata za korisnike su organizationalPerson, person, user i inetOrgPerson. Ako niste sigurni koju vrstu objekta odabrati, obratite se administratoru imenika.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtar određuje koji će LDAP korisnici moći pristupiti instanci %s.", - "Verify settings and count users" : "Provjerite postavke i prebrojite korisnike", - "Saving" : "Spremanje", - "Back" : "Natrag", - "Continue" : "Nastavi", - "Please renew your password." : "Obnovite zaporku.", - "An internal error occurred." : "Došlo je do unutarnje pogreške.", - "Please try again or contact your administrator." : "Pokušajte ponovno ili se obratite svom administratoru.", - "Current password" : "Trenutna zaporka", - "New password" : "Nova zaporka", - "Renew password" : "Obnovi zaporku", - "Wrong password." : "Pogrešna zaporka.", - "Cancel" : "Odustani", - "Server" : "Poslužitelj", - "Users" : "Korisnici", - "Login Attributes" : "Atributi prijave", - "Groups" : "Grupe", - "Expert" : "Stručno", - "Advanced" : "Napredno", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozorenje: modul PHP LDAP nije instaliran i pozadinski sustav ne radi. Zatražite od svog administratora sustava da ga instalira.", "Connection Settings" : "Postavke veze", - "Configuration Active" : "Konfiguracija je aktivna", - "When unchecked, this configuration will be skipped." : "Ako nije označeno, konfiguracija će se preskočiti.", "Backup (Replica) Host" : "Dodatno (replika) računalo", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Navedite neobvezno dodatno računalo. Mora biti replika glavnog LDAP/AD poslužitelja.", "Backup (Replica) Port" : "Dodatni (replika) port", - "Disable Main Server" : "Onemogući glavni poslužitelj", "Only connect to the replica server." : "Poveži se samo s replikom poslužitelja.", + "Disable Main Server" : "Onemogući glavni poslužitelj", "Turn off SSL certificate validation." : "Isključi provjeru SSL vjerodajnice.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ova se radnja ne preporučuje, koristite je samo za ispitivanje sustava! Ako veza funkcionira samo kada je ova postavka omogućena, dodajte SSL vjerodajnicu LDAP poslužitelja na svoj %s poslužitelj.", "Cache Time-To-Live" : "Vrijeme života predmemorije", "in seconds. A change empties the cache." : "u sekundama. Promjena postavke briše sadržaj predmemorije.", "Directory Settings" : "Postavke imenika", @@ -140,24 +40,24 @@ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP-a koji se upotrebljava za generiranje imena za prikaz.", "2nd User Display Name Field" : "2. polje imena za prikaz korisnika", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Neobvezno. Imenu za prikaz u zagradama se dodaje atribut LDAP-a. Tako nastane npr. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Osnovno stablo korisnika", "One User Base DN per line" : "Jedna korisnički Base DN po retku", - "User Search Attributes" : "Atributi pretraživanja korisnika", + "Base User Tree" : "Osnovno stablo korisnika", "Optional; one attribute per line" : "Neobvezno; jedan atribut po retku", + "User Search Attributes" : "Atributi pretraživanja korisnika", "Group Display Name Field" : "Polje naziva grupe za prikaz", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP-a koji se upotrebljava za generiranje naziva za prikaz.", - "Base Group Tree" : "Osnovno stablo grupe", "One Group Base DN per line" : "Jedan Base DN grupe po retku", + "Base Group Tree" : "Osnovno stablo grupe", "Group Search Attributes" : "Atributi pretraživanja grupe", "Group-Member association" : "Pridruživanje grupa-član", "Dynamic Group Member URL" : "URL člana dinamične grupe", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribut LDAP-a koji na objektima grupe sadrži LDAP URL za pretraživanje koji određuje koji objekti pripadaju grupi. (Prazna postavka onemogućuje funkcionalnost članstva u dinamičnoj grupi.)", - "Nested Groups" : "Ugniježđene grupe", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Aktivacijom ove postavke omogućuje se stvaranje grupa koje sadrže druge grupe. (Radi samo ako atribut člana grupe sadrži DN-ove.)", + "Nested Groups" : "Ugniježđene grupe", "Paging chunksize" : "Veličina elementa za straničenje memorije", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Veličina elementa koja se upotrebljava za pretraživanja LDAP-a po stranicama koja mogu vratiti glomazne rezultate poput nabrajanja korisnika ili grupa. (Ako postavite na 0, onemogućuje se stranično pretraživanje LDAP-a u tim situacijama.)", - "Enable LDAP password changes per user" : "Omogući izmjene LDAP zaporke korisniku", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ovom postavkom dopuštate korisnicima u LDAP-u da promijene zaporku i dopuštate super administratorima i administratorima grupa da promijene zaporku svojih LDAP korisnika. Djeluje samo ako su pravila za kontrolu pristupa odgovarajuće konfigurirana na LDAP poslužitelju. Kako se zaporke šalju na LDAP poslužitelj u obliku obične tekstne datoteke, mora se upotrijebiti šifriranje prijenosa i konfigurirati hashing zaporke na LDAP poslužitelju.", + "Enable LDAP password changes per user" : "Omogući izmjene LDAP zaporke korisniku", "(New password is sent as plain text to LDAP)" : "(Nova se zaporka šalje kao običan tekst LDAP-u)", "Default password policy DN" : "DN zadanog pravila o zaporkama", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN zadanog pravila o zaporkama koje će se koristiti za rukovanje istekom zaporke. Djeluje samo kad su omogućene promjene LDAP zaporke korisnicima i podržava ga samo OpenLDAP. Ostavite prazno kako biste onemogućili rukovanje istekom zaporke.", @@ -170,18 +70,120 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Postavlja adresu e-pošte korisnika iz njihovog atributa u LDAP-u. Ostavite prazno ako želite koristiti zadanu vrijednost.", "User Home Folder Naming Rule" : "Pravilo imenovanja početne mape korisnika", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ostavite prazno ako želite koristiti korisničko ime (zadano). U suprotnom navedite taj atribut LDAP-a/AD-a.", - "\"$home\" Placeholder Field" : "Polje rezerviranja „$home”", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home će se u konfiguraciji vanjske pohrane zamijeniti s vrijednosti navedenog atributa", "Internal Username" : "Unutarnje korisničko ime", "Internal Username Attribute:" : "Atribut unutarnjeg korisničkog imena:", "Override UUID detection" : "Premosti UUID otkrivanje", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Atribut UUID se prema zadanim postavkama automatski otkriva. Atribut UUID se upotrebljava za nedvosmislenu identifikaciju LDAP korisnika i grupa. Također će se stvoriti unutarnje korisničko ime na temelju UUID-a ako nije ručno navedeno. Možete aktivirati postavku i prenijeti atribut po vlastitom izboru. Morate biti sigurni da taj atribut može biti dostupan i za korisnike i za grupu i da je jedinstven. Ostavite prazno ako želite zadržati zadano ponašanje. Promjene će se primijeniti samo na nove mapirane (dodane) LDAP korisnike.", - "UUID Attribute for Users:" : "Atribut UUID za korisnike:", - "UUID Attribute for Groups:" : "Atribut UUID za grupe:", + "Only these object classes:" : "Samo ove klase objekata:", + "Only from these groups:" : "Samo iz ovih grupa:", + "Edit LDAP Query" : "Uredi LDAP upit", + "LDAP Filter:" : "LDAP filtar:", + "Verify settings and count the groups" : "Provjerite postavke i prebrojite grupe", + "User found and settings verified." : "Pronađen korisnik i potvrđene postavke.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o sužavanju pretraživanja jer obuhvaća puno korisnika od kojih će se moći prijaviti samo prvi.", + "An unspecified error occurred. Please check log and settings." : "Došlo je do neodređene pogreške. Provjerite zapis i postavke.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Nevažeći filtar za pretraživanje, vjerojatno zbog problema sa sintaksom kao što je nejednak broj otvorenih i zatvorenih zagrada. Provjerite.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", + "Other Attributes:" : "Ostali atributi:", + "Verify settings" : "Provjeri postavke", + "No object found in the given Base DN. Please revise." : "Nije pronađen nijedan objekt u atributu Base DN. Provjerite.", + "More than 1,000 directory entries available." : "Dostupno je više od 1000 unosa u direktoriju.", + "When unchecked, this configuration will be skipped." : "Ako nije označeno, konfiguracija će se preskočiti.", + "Configuration Active" : "Konfiguracija je aktivna", + "Copy current configuration into new directory binding" : "Kopiraj trenutnu konfiguraciju u novo povezivanje imenika", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol možete izostaviti, osim ako vam nije potreban SSL. U tom slučaju započnite s ldaps://", + "Host" : "Glavno računalo", + "Port" : "Priključak", + "Detect Port" : "Otkrij Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klijenta korisnika s kojim će se izvršiti povezivanje, npr. uid=agent,dc=example,dc=com. Za anonimni pristup, DN i zaporka moraju biti prazni.", + "User DN" : "DN korisnika", + "For anonymous access, leave DN and Password empty." : "Za anonimni pristup, DN i zaporka moraju biti prazni.", + "Password" : "Zaporka", + "Save Credentials" : "Spremi vjerodajnice", + "One Base DN per line" : "Jedan Base DN po retku", + "You can specify Base DN for users and groups in the Advanced tab" : "Možete odrediti Base DN za korisnike i grupe u kartici s naprednim postavkama", + "Detect Base DN" : "Otkrij Base DN", + "Test Base DN" : "Ispitaj Base DN", + "Listing and searching for users is constrained by these criteria:" : "Unošenje i traženje korisnika ograničuje se sljedećim kriterijima:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčešća klasa objekata za korisnike su organizationalPerson, person, user i inetOrgPerson. Ako niste sigurni koju vrstu objekta odabrati, obratite se administratoru imenika.", + "Verify settings and count users" : "Provjerite postavke i prebrojite korisnike", + "Test Configuration" : "Ispitaj konfiguraciju", + "Help" : "Pomoć", + "Server" : "Poslužitelj", + "Users" : "Korisnici", + "Login Attributes" : "Atributi prijave", + "Groups" : "Grupe", + "Advanced" : "Napredno", + "Expert" : "Stručno", "Username-LDAP User Mapping" : "Mapiranje korisnika LDAP-korisničko ime", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Korisnička imena upotrebljavaju se za pohranu i dodjeljivanje metapodataka. Kako bi se precizno identificirali i prepoznali korisnici, svaki LDAP korisnik ima unutarnje korisničko ime. Za to je potrebno mapiranje podataka s korisničkog imena na LDAP korisnika. Stvoreno korisničko ime mapira se na UUID LDAP korisnika. Također se DN pohranjuje u predmemoriju radi smanjenja interakcije s LDAP-om, ali se ne koristi za identifikaciju. Ako se DN promijeni, te će promijene biti otkrivene. Unutarnje korisničko ime upotrebljava se u raznim situacijama. Brisanjem mapiranja ostaju razni tragovi u sustavu. Brisanje mapiranja ne ovisi o konfiguraciji, utječe na sve konfiguracije LDAP-a! Nikada nemojte brisati mapiranja u produkcijskom okruženju, već samo u fazi ispitivanja ili eksperimentiranja.", "Clear Username-LDAP User Mapping" : "Izbriši mapiranje korisnika LDAP-korisničko ime", "Clear Groupname-LDAP Group Mapping" : "Izbriši mapiranje grupe naziv grupe-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Nevažeća konfiguracija. Pogledajte zapise za više informacija." + "An error occurred" : "Došlo je do pogreške", + "Mode switch" : "Prebaci način rada", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Promjena načina rada omogućit će automatske LDAP upite. Ovisno o veličini LDAP-a, upiti mogu potrajati neko duže vrijeme. Želite li još uvijek prebaciti način rada?", + "Cancel" : "Odustani", + "Confirm" : "Potvrdi", + "Groups meeting these criteria are available in %s:" : "Grupe koje ispunjavaju ove kriterije dostupne su u %s:", + "Search groups" : "Pretraži grupe", + "Available groups" : "Dostupne grupe", + "Selected groups" : "Odabrane skupine", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtar određuje koje će LDAP grupe moći pristupiti instanci %s.", + "When logging in, %s will find the user based on the following attributes:" : "Prilikom prijave, %s će pronaći korisnika prema sljedećim atributima:", + "LDAP/AD Username:" : "LDAP/AD korisničko ime:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", + "LDAP/AD Email Address:" : "Adresa e-pošte za LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogućuje prijavu provjerom atributa adrese e-pošte. Dopušteni su „mail” i „mailPrimaryAddress”.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definira filtar koji se primjenjuje prilikom prijave. „%%uid” zamjenjuje korisničko tijekom prijave. Primjer: „uid=%%uid”", + "Test Loginname" : "Ispitaj ime za prijavu", + "%s. Server:" : "%s. Poslužitelj:", + "Add a new configuration" : "Dodaj novu konfiguraciju", + "Delete the current configuration" : "Izbriši trenutnu konfiguraciju", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Izbjegava automatske LDAP zahtjeve. Povoljnije za veće postave, ali zahtijeva određeno znanje o LDAP-u.", + "Manually enter LDAP filters (recommended for large directories)" : "Ručno unesite LDAP filtre (preporučuje se za velike imenike)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtar određuje koji će LDAP korisnici moći pristupiti instanci %s.", + "Saving" : "Spremanje", + "Back" : "Natrag", + "Continue" : "Nastavi", + "Please renew your password." : "Obnovite zaporku.", + "An internal error occurred." : "Došlo je do unutarnje pogreške.", + "Please try again or contact your administrator." : "Pokušajte ponovno ili se obratite svom administratoru.", + "Current password" : "Trenutna zaporka", + "New password" : "Nova zaporka", + "Renew password" : "Obnovi zaporku", + "Wrong password." : "Pogrešna zaporka.", + "Invalid configuration. Please have a look at the logs for further details." : "Nevažeća konfiguracija. Pogledajte zapise za više informacija.", + "The Base DN appears to be wrong" : "Čini se da Base DN nije točan", + "Testing configuration…" : "Ispitivanje konfiguracije...", + "Configuration incorrect" : "Netočna konfiguracija", + "Configuration incomplete" : "Nepotpuna konfiguracija", + "Configuration OK" : "Konfiguracija je u redu", + "Select groups" : "Označi grupe", + "Select object classes" : "Odaberi klase objekata", + "Please check the credentials, they seem to be wrong." : "Provjerite vjerodajnice, čini se da nisu točne.", + "Please specify the port, it could not be auto-detected." : "Navedite port jer se ne može automatski otkriti.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN se ne može automatski otkriti. Pregledajte vjerodajnice, računalo i port.", + "Could not detect Base DN, please enter it manually." : "Otkrivanje nije uspjelo, unesite Base DN ručno.", + "{nthServer}. Server" : "{nthServer}. Poslužitelj", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} unos dostupan u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN","{objectsFound} unosa dostupno u navedenom atributu Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Došlo je do pogreške. Provjerite Base DN, kao i postavke veze i vjerodajnice.", + "Do you really want to delete the current Server Configuration?" : "Želite li stvarno izbrisati trenutnu konfiguraciju poslužitelja?", + "Confirm Deletion" : "Potvrdi brisanje", + "Mappings cleared successfully!" : "Mapiranja su uspješno izbrisana!", + "Error while clearing the mappings." : "Došlo je do pogreške tijekom brisanja mapiranja.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimno povezivanje nije dopušteno. Unesite korisnički DN i zaporku.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Pogreška u radu LDAP-a. Anonimno povezivanje možda nije dopušteno.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Spremanje nije uspjelo. Provjerite je li baza podataka aktivna. Učitajte prije nastavka.", + "Select attributes" : "Odaberi atribute", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Korisnik nije pronađen. Provjerite atribute prijave i korisničko ime. Učinkovit filtar (kopirati i zalijepiti u naredbeni redak radi provjere):
", + "Please provide a login name to test against" : "Navedite ispitno ime za prijavu", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozorenje: modul PHP LDAP nije instaliran i pozadinski sustav ne radi. Zatražite od svog administratora sustava da ga instalira.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ova se radnja ne preporučuje, koristite je samo za ispitivanje sustava! Ako veza funkcionira samo kada je ova postavka omogućena, dodajte SSL vjerodajnicu LDAP poslužitelja na svoj %s poslužitelj.", + "\"$home\" Placeholder Field" : "Polje rezerviranja „$home”", + "UUID Attribute for Users:" : "Atribut UUID za korisnike:", + "UUID Attribute for Groups:" : "Atribut UUID za grupe:" },"pluralForm" :"nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/hu.js b/apps/user_ldap/l10n/hu.js index 7e1ecb6a7fe..5d63917c883 100644 --- a/apps/user_ldap/l10n/hu.js +++ b/apps/user_ldap/l10n/hu.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Nem túl jó jelszó", "Good password" : "Jó jelszó", "Strong password" : "Erős jelszó", - "The Base DN appears to be wrong" : "Úgy tűnik, hogy az alap DN hibás", - "Testing configuration…" : "Beállítások ellenőrzése…", - "Configuration incorrect" : "A beállítások hibásak", - "Configuration incomplete" : "A beállítások hiányosak", - "Configuration OK" : "A beállítások rendben", - "Select groups" : "Csoportok kiválasztása", - "Select object classes" : "Objektumosztályok kiválasztása", - "Please check the credentials, they seem to be wrong." : "Ellenőrizze a hitelesítő adatokat, hibásnak tűnnek.", - "Please specify the port, it could not be auto-detected." : "Adja meg a port számát, nem lehetett automatikusan felismerni.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Az alap DN-t nem sikerült automatikusan felismerni, ellenőrizze a hitelesítő adatokat, a kiszolgáló nevét és a portot.", - "Could not detect Base DN, please enter it manually." : "Nem sikerült felismerni az alap DN-t, adja meg kézzel.", - "{nthServer}. Server" : "{nthServer}. kiszolgáló", - "No object found in the given Base DN. Please revise." : "Nem találhatók objektumok a megadott alap DN alatt. Ellenőrizze.", - "More than 1,000 directory entries available." : "Több mint 1000 címtárbejegyzés érhető el.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} bejegyzés érhető el a megadott alap DN alatt","{objectsFound} bejegyzés érhető el a megadott alap DN alatt"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hiba történt. Ellenőrizze az alap DN-t, valamint a kapcsolat beállításait és a hitelesítő adatokat.", - "Do you really want to delete the current Server Configuration?" : "Biztos, hogy törli a jelenlegi kiszolgálóbeállításokat?", - "Confirm Deletion" : "Törlés megerősítése", - "Mappings cleared successfully!" : "A hozzárendelések sikeresen törölve.", - "Error while clearing the mappings." : "Hiba a hozzárendelések törlése során.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Az anonim kötés nem engedélyezett. Adja meg a felhasználó DN-jét és a jelszót.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP műveleti hiba. Lehet, hogy az anonim kötés nincs engedélyezve.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "A mentés sikertelen. Győződjön meg róla, hogy az adatbázis működik-e. A folytatás előtt töltse újra.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "A módváltás engedélyezi az automatikus LDAP lekérdezéseket. Az LDAP-ja méretétől függően ezek sokáig tarthatnak. Biztos, hogy átváltja a módot?", - "Mode switch" : "Üzemmódváltás", - "Select attributes" : "Attribútumok kiválasztása", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "A felhasználó nem található. Ellenőrizze a felhasználónevet és a bejelentkezési adatokat. Érvényes szűrő (beillesztéshez a parancssori ellenőrzéshez):
", - "User found and settings verified." : "A felhasználó megtalálva, beállítások ellenőrizve.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Esetleg szűkítse a keresést, mert több felhasználóra igaz, de ezek közül csak az első fog tudni belépni.", - "An unspecified error occurred. Please check log and settings." : "Ismeretlen hiba lépett fel. Ellenőrizze a naplót és a beállításokat.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "A keresési szűrő érvénytelen, lehet hogy szintaktikai problémák miatt, például nem azonos a kezdő és záró zárójelek száma. Ellenőrizze.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Csatlakozási hiba az LDAP/AD-vel. Ellenőrizd a kiszolgálót, a portot és a hitelesítő adatokat.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "A(z) „%uid” helykitöltő hiányzik. Ez lesz lecserélve a felhasználónévre az LDAP/AD lekérdezésekor.", - "Please provide a login name to test against" : "Adjon meg egy bejelentkezési nevet a teszteléshez", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A csoport beviteli mező ki van kapcsolva, mert az LDAP/AD-kiszolgáló nem támogatja a memberOf attribútumtípust.", "Password change rejected. Hint: %s" : "Jelszómódosítás elutasítva. Tipp: %s", "Mandatory field \"%s\" left empty" : "A kötelező „%s” mező üresen lett hagyva", "A password is given, but not an LDAP agent" : "A jelszó meg lett adva, de az LDAP ügynök nem", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP felhasználói és csoport háttérszolgáltatás", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Ez az alkalmazás lehetővé teszi a rendszergazdáknak, hogy a Nextcloudot LDAP alapú címtárhoz csatlakoztassák.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Ez az alkalmazás lehetővé teszi a rendszergazdáknak, hogy a Nextcloudot LDAP alapú címtárhoz csatlakoztatva hitelesítsenek és hozzanak létre felhasználókat, csoportokat és felhasználói attribútumokat. A rendszergazdák beállíthatják az alkalmazást, hogy egy vagy több LDAP címtárhoz vagy Active Directoryhoz csatlakozzanak LDAP-on keresztül. Megfelelő lekérdezésekkel és szűrőkkel egyebek mellett olyan tulajdonságokat lehet importálni a Nextcloudba, mint a tárhely mérete, az e-mail-cím, a profilkép és a csoporttagságok.\n\nA felhasználó LDAP vagy AD azonosító adatokkal jelentkezik be, és a hozzáférését az LDAP vagy AD kiszolgáló kezeli a hitelesítést, ami alapján hozzáférést kap. A Nextcloud nem tárol LDAP vagy AD jelszavakat: a hitelesítés után munkafolyamatot hozzáköti a felhasználói azonosítóhoz. További információ érhető el az LDAP felhasználói és csoport háttérszolgáltatásának dokumentációban.", - "Test Configuration" : "A beállítások tesztelése", - "Help" : "Súgó", - "Groups meeting these criteria are available in %s:" : "A(z) %s szolgáltatásban a következő feltételeknek megfelelő csoportok érhetők el:", - "Only these object classes:" : "Csak ezek az objektumosztályok:", - "Only from these groups:" : "Csak ezekből a csoportokból:", - "Search groups" : "Csoportok keresése", - "Available groups" : "Elérhető csoportok", - "Selected groups" : "Kiválasztott csoportok", - "Edit LDAP Query" : "LDAP lekérdezés szerkesztése", - "LDAP Filter:" : "LDAP szűrő:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok fognak hozzáférni a(z) %s példányhoz.", - "Verify settings and count the groups" : "Ellenőrizze a beállításokat és számolja meg a csoportokat", - "When logging in, %s will find the user based on the following attributes:" : "Bejelentkezéskor a(z) %s a következő attribútumok alapján találja meg a felhasználót:", - "LDAP/AD Username:" : "LDAP/AD felhasználónév:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Lehetővé teszi az LDAP/AD felhasználónévvel történő bejelentkezést, amelynél vagy az „uid” vagy az „sAMAccountName” lesz észlelve.", - "LDAP/AD Email Address:" : "LDAP/AD e-mail-cím:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Bejelentkezés engedélyezése az egyik e-mail attribútum alapján. A „mail” és „mailPrimaryAddress” engedélyezett.", - "Other Attributes:" : "Más attribútumok:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Meghatározza a belépéskor alkalmazandó szűrőt. A „%%uid” lecseréli a felhasználónevet a bejelentkezési műveletnél. Például: „uid=%%uid”", - "Test Loginname" : "Teszt bejelentkezési név", - "Attempts to receive a DN for the given loginname and the current login filter" : "Megpróbál fogadni egy DN-t a megadott „loginname” és a jelenlegi bejelentkezési szűrő alapján", - "Verify settings" : "Beállítások ellenőrzése", - "%s. Server:" : "%s. szerver:", - "Add a new configuration" : "Új beállítások hozzáadása", - "Copy current configuration into new directory binding" : "Jelenlegi beállítások másolása egy új címtárkötésbe", - "Delete the current configuration" : "Jelenlegi beállítások törlése", - "Host" : "Kiszolgáló", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Kihagyhatja a protokollt kivéve, ha az SSL kötelező. Ebben az esetben kezdje ldaps:// protokollal.", - "Port" : "Port", - "Detect Port" : "Port észlelése", - "User DN" : "Alap DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Annak a kliensfelhasználónak a DN-je, akinek a nevében történik a kötés, például uid=agent,dc=example,dc=com. Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", - "Password" : "Jelszó", - "For anonymous access, leave DN and Password empty." : "Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", - "Save Credentials" : "Hitelesítő adatok mentése", - "One Base DN per line" : "Soronként egy alap DN", - "You can specify Base DN for users and groups in the Advanced tab" : "A felhasználók és csoportok alap DN-jét a Speciális lapon adhatja meg", - "Detect Base DN" : "Alap DN észlelése", - "Test Base DN" : "Alap DN ellenőrzése", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Elkerüli az automatikus LDAP kéréseket. Hasznos nagy telepítéseknél, de némi LDAP ismeretet igényel.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP szűrők kézi beállítása (ajánlott a nagy könyvtáraknál)", - "Listing and searching for users is constrained by these criteria:" : "A felhasználók keresését és listázását ezek a szabályok korlátozzák:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "A leggyakoribb objektumosztályok a felhasználóknál az „organizationalPerson”, a „person”, a „user”, és az „inetOrgPerson”. Ha nem biztos benne, hogy melyik osztályt válassza, akkor konzultáljon a címtár rendszergazdájával.", - "The filter specifies which LDAP users shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak a(z) %s példány elérésére.", - "Verify settings and count users" : "Ellenőrizze a beállításokat és számolja meg a felhasználókat", - "Saving" : "Mentés", - "Back" : "Vissza", - "Continue" : "Folytatás", - "Please renew your password." : "Újítsa meg a jelszavát.", - "An internal error occurred." : "Belső hiba történt.", - "Please try again or contact your administrator." : "Próbálja meg újra, vagy lépjen kapcsolatba a rendszergazdával.", - "Current password" : "Jelenlegi jelszó", - "New password" : "Új jelszó", - "Renew password" : "Jelszó megújítása", - "Wrong password." : "Hibás jelszó.", - "Cancel" : "Mégse", - "Server" : "Kiszolgáló", - "Users" : "Felhasználók", - "Login Attributes" : "Bejelentkezési attribútumok", - "Groups" : "Csoportok", - "Expert" : "Szakértő", - "Advanced" : "Speciális", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Figyelmeztetés: Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse.", "Connection Settings" : "Kapcsolati beállítások", - "Configuration Active" : "A beállítás aktív", - "When unchecked, this configuration will be skipped." : "Ha nincs kipipálva, ez a beállítás ki lesz hagyva.", "Backup (Replica) Host" : "Tartalék (replika) kiszolgáló", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Adjon meg egy nem kötelező tartalék kiszolgálót. Ennek a fő LDAP/AD kiszolgáló replikájának kell lennie.", "Backup (Replica) Port" : "Tartalék kiszolgáló (replika) portja", - "Disable Main Server" : "Fő kiszolgáló letiltása", "Only connect to the replica server." : "Kapcsolódás csak a replika kiszolgálóhoz.", + "Disable Main Server" : "Fő kiszolgáló letiltása", "Turn off SSL certificate validation." : "SSL-tanúsítvány ellenőrzésének kikapcsolása.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nem javasolt, csak tesztelésre használja. Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra.", "Cache Time-To-Live" : "Gyorsítótár tárolási időtartama", "in seconds. A change empties the cache." : "másodpercben. A változtatás törli a gyorsítótár tartalmát.", "Directory Settings" : "Címtár beállítások", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Az LDAP attribútum, amelyből a felhasználó megjelenítendő neve előállításra kerül.", "2nd User Display Name Field" : "Második felhasználói megjelenítendő név mező", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Nem kötelező. Egy LDAP attribútum, amely a megjelenítendő név mögé kerül zárójelben. Például ezt eredményezi: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "A felhasználói fa gyökere", "One User Base DN per line" : "Soronként egy felhasználói alap DN", - "User Search Attributes" : "Felhasználókeresési attribútumok", + "Base User Tree" : "A felhasználói fa gyökere", "Optional; one attribute per line" : "Nem kötelező; soronként egy attribútum", - "Disable users missing from LDAP" : "Az LDAP-ból hiányzó felhasználók letiltása", + "User Search Attributes" : "Felhasználókeresési attribútumok", "When switched on, users imported from LDAP which are then missing will be disabled" : "Ha engedélyezve van, az LDAP importálásból hiányzó felhasználók letiltásra kerülnek", + "Disable users missing from LDAP" : "Az LDAP-ból hiányzó felhasználók letiltása", "Group Display Name Field" : "A csoport megjelenítendő nevének mezője", "The LDAP attribute to use to generate the groups's display name." : "A csoport megjelenítendő nevének előállításához használandó LDAP attribútum.", - "Base Group Tree" : "A csoportfa gyökere", "One Group Base DN per line" : "Soronként egy csoportfa alap DN-je adható meg", + "Base Group Tree" : "A csoportfa gyökere", "Group Search Attributes" : "Csoportkeresési attribútumok", "Group-Member association" : "Csoport-tag összerendelés", "Dynamic Group Member URL" : "Dinamikus csoporttagsági URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Az LDAP attribútum, amely csoportobjektumok esetén egy LDAP keresési URL-t tartalmaz, amely meghatározza, hogy mely objektumok tartoznak a csoportba. (Az üres beállítás kikapcsolja a dinamikus csoporttagság funkciót.)", - "Nested Groups" : "Egymásba ágyazott csoportok", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ha be van kapcsolva, akkor a csoportokat tartalmazó csoportok is támogatottak. (Csak akkor működik, ha a csoporttagok tagsági attribútuma DN-eket tartalmaz.)", + "Nested Groups" : "Egymásba ágyazott csoportok", "Paging chunksize" : "Lapozás lapmérete", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "A lapméret megadásával korlátozható az egy felsorolásban kapott találatok száma, akkor is, ha az LDAP-keresés nagyon sok találatot ad. (A 0-ra állítés letiltja az LDAP keresések lapozását ezekben a helyzetekben.)", - "Enable LDAP password changes per user" : "LDAP jelszavak felhasználónkénti módosításának engedélyezése", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Lehetővé teszi az LDAP felhasználóknak, hogy módosítsák a jelszavukat, illetve a szuperadminisztrátorok és a csoportadminisztrátorok számára, hogy módosítsák az LDAP felhasználóik jelszavát. Csak akkor működik, ha az LDAP-kiszolgáló megfelelő hozzáférés-vezérlési házirenddel rendelkezik. Mivel a jelszavak titkosítatlan szövegként lesznek elküldve az LDAP-kiszolgálónak, ezért átviteli titkosítást kell használni és be kell kapcsolni a jelszavak ujjlenyomat-készítését az LDAP-kiszolgálón.", + "Enable LDAP password changes per user" : "LDAP jelszavak felhasználónkénti módosításának engedélyezése", "(New password is sent as plain text to LDAP)" : "(Az új jelszó titkosítatlan szövegként lesz elküldve az LDAP-nak)", "Default password policy DN" : "Alapértelmezett jelszóházirend DN-je", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "A jelszavak lejáratához használt alapértelmezett jelszóházirend DN-je. Csak akkor működik, ha a felhasználónkénti jelszómódosítás be van kapcsolva, és csak OpenLDAP-pal támogatott. Hagyja üresen a jelszavak lejáratának kezelésének kikapcsolásához.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Felhasználó e-mail-címének beállítása az LDAP attribútum alapján. Hagyja üresen az alapértelmezett működéshez.", "User Home Folder Naming Rule" : "Felhasználói saját mappa elnevezési szabálya", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Hagyja üresen a felhasználónévhez (alapértelmezett). Egyéb esetben adjon meg egy LDAP/AD attribútumot.", - "\"$home\" Placeholder Field" : "„$home” helykitöltő mező", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Külső tárhely beállítása esetén a $home a megadott tulajdonság értékére lesz cserélve", "User Profile Attributes" : "Felhasználói profil attribútumai", "Phone Field" : "Telefonszám mező", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "A felhasználói profil Életrajz mezője a megadott attribútumból lesz beállítva", "Birthdate Field" : "Születési dátum mezője", "User profile Date of birth will be set from the specified attribute" : "A felhasználói profil Születési dátum mezője a megadott attribútumból lesz beállítva", - "Pronouns Field" : "Névmások mezője", - "User profile Pronouns will be set from the specified attribute" : "A felhasználói profil Névmások mezője a megadott attribútumból lesz beállítva", "Internal Username" : "Belső felhasználónév", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Alapértelmezetten egy belső felhasználónév jön létre a UUID attribútumból. Gondoskodik róla, hogy a felhasználónév egyedi legyen és ne kelljen a karaktereket konvertálni. A belső felhasználónév csak a következő karakterekből állhat: [a-zA-Z0-9_.@-]. Más karakterek az ASCII megfelelőikre lesznek cserélve, vagy csak simán ki lesznek hagyva. Ütközés esetén egy szám lesz hozzáadva, vagy növelve. A belső felhasználónév a felhasználó belső azonosítására szolgál. Egyben a felhasználó saját mappájának neveként is szolgál. Ez része a távoli URL-eknek, például az összes *DAV szolgáltatásnál. Ezzel a beállítással az alapértelmezett működés felülírható. A változások csak újonnan hozzárendelt (hozzáadott) LDAP felhasználóknál kerül alkalmazásra. Hagyja üresen az alapértelmezett viselkedéshez.", "Internal Username Attribute:" : "Belső felhasználónév attribútuma:", "Override UUID detection" : "UUID-felismerés felülbírálása", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Az UUID attribútum alapértelmezetten felismerésre kerül. Az UUID attribútum segítségével az LDAP felhasználók és csoportok egyértelműen azonosíthatók. A belső felhasználónév is azonos lesz az UUID-vel, ha fentebb nincs másként definiálva. Ezt a beállítást felülbírálhatja és bármely attribútummal helyettesítheti. Ekkor azonban gondoskodnia kell arról, hogy a kiválasztott attribútum minden felhasználó és csoport esetén lekérdezhető legyen, és egyedi értékkel bírjon. Ha a mezőt üresen hagyja, akkor az alapértelmezett attribútum lesz érvényes. Egy esetleges módosítás csak az újonnan hozzárendelt (hozzáadott) felhasználókra és csoportokra lesz érvényes.", - "UUID Attribute for Users:" : "A felhasználók UUID attribútuma:", - "UUID Attribute for Groups:" : "A csoportok UUID attribútuma:", + "Only these object classes:" : "Csak ezek az objektumosztályok:", + "Only from these groups:" : "Csak ezekből a csoportokból:", + "Edit LDAP Query" : "LDAP lekérdezés szerkesztése", + "LDAP Filter:" : "LDAP szűrő:", + "Verify settings and count the groups" : "Ellenőrizze a beállításokat és számolja meg a csoportokat", + "User found and settings verified." : "A felhasználó megtalálva, beállítások ellenőrizve.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Esetleg szűkítse a keresést, mert több felhasználóra igaz, de ezek közül csak az első fog tudni belépni.", + "An unspecified error occurred. Please check log and settings." : "Ismeretlen hiba lépett fel. Ellenőrizze a naplót és a beállításokat.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "A keresési szűrő érvénytelen, lehet hogy szintaktikai problémák miatt, például nem azonos a kezdő és záró zárójelek száma. Ellenőrizze.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Csatlakozási hiba az LDAP/AD-vel. Ellenőrizd a kiszolgálót, a portot és a hitelesítő adatokat.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "A(z) „%uid” helykitöltő hiányzik. Ez lesz lecserélve a felhasználónévre az LDAP/AD lekérdezésekor.", + "Other Attributes:" : "Más attribútumok:", + "Verify settings" : "Beállítások ellenőrzése", + "No object found in the given Base DN. Please revise." : "Nem találhatók objektumok a megadott alap DN alatt. Ellenőrizze.", + "More than 1,000 directory entries available." : "Több mint 1000 címtárbejegyzés érhető el.", + "When unchecked, this configuration will be skipped." : "Ha nincs kipipálva, ez a beállítás ki lesz hagyva.", + "Configuration Active" : "A beállítás aktív", + "Copy current configuration into new directory binding" : "Jelenlegi beállítások másolása egy új címtárkötésbe", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Kihagyhatja a protokollt kivéve, ha az SSL kötelező. Ebben az esetben kezdje ldaps:// protokollal.", + "Host" : "Kiszolgáló", + "Port" : "Port", + "Detect Port" : "Port észlelése", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Annak a kliensfelhasználónak a DN-je, akinek a nevében történik a kötés, például uid=agent,dc=example,dc=com. Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", + "User DN" : "Alap DN", + "For anonymous access, leave DN and Password empty." : "Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", + "Password" : "Jelszó", + "Save Credentials" : "Hitelesítő adatok mentése", + "One Base DN per line" : "Soronként egy alap DN", + "You can specify Base DN for users and groups in the Advanced tab" : "A felhasználók és csoportok alap DN-jét a Speciális lapon adhatja meg", + "Detect Base DN" : "Alap DN észlelése", + "Test Base DN" : "Alap DN ellenőrzése", + "Listing and searching for users is constrained by these criteria:" : "A felhasználók keresését és listázását ezek a szabályok korlátozzák:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "A leggyakoribb objektumosztályok a felhasználóknál az „organizationalPerson”, a „person”, a „user”, és az „inetOrgPerson”. Ha nem biztos benne, hogy melyik osztályt válassza, akkor konzultáljon a címtár rendszergazdájával.", + "Verify settings and count users" : "Ellenőrizze a beállításokat és számolja meg a felhasználókat", + "Test Configuration" : "A beállítások tesztelése", + "Help" : "Súgó", + "Server" : "Kiszolgáló", + "Users" : "Felhasználók", + "Login Attributes" : "Bejelentkezési attribútumok", + "Groups" : "Csoportok", + "Advanced" : "Speciális", + "Expert" : "Szakértő", "Username-LDAP User Mapping" : "Felhasználónév–LDAP felhasználó hozzárendelés", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "A felhasználónevek a metaadatok kezeléséhez és tárolásához vannak felhasználva. Annak érdekében, hogy teljes mértékben azonosítható legyen egy felhasználó, minden LDAP felhasználó kapni fog egy belső felhasználónevet. Ez egy hozzárendelést igényel az eredeti felhasználónév és az LDAP fiók között. A létrejött felhasználónév hozzárendelődik az LDAP fiók UUID értékéhez. Emellett a DN gyorsítótárazott, hogy csökkentse az LDAP interakciók számát, de nincs használva azonosítás céljából. Ha a DN megváltozik, a rendszer észleli ezeket a változásokat. A belső felhasználónév van mindenhol használva a rendszeren belül. A hozzárendelések törlése adattöredékeket hagy maga után. A hozzárendelések ürítése nem beállításfüggő, minden LDAP beállításra hatással van. Soha ne ürítse éles rendszeren a hozzárendeléseket, csak tesztelési vagy kísérleti szakaszban.", "Clear Username-LDAP User Mapping" : "Felhasználónév–LDAP felhasználó hozzárendelés törlése", "Clear Groupname-LDAP Group Mapping" : "Csoport–LDAP csoport hozzárendelés törlése", - "Invalid configuration. Please have a look at the logs for further details." : "Érvénytelen beállítások. További információkért nézze meg a naplófájlokat." + "An error occurred" : "Hiba történt", + "Mode switch" : "Üzemmódváltás", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "A módváltás engedélyezi az automatikus LDAP lekérdezéseket. Az LDAP-ja méretétől függően ezek sokáig tarthatnak. Biztos, hogy átváltja a módot?", + "Cancel" : "Mégse", + "Confirm" : "Megerősítés", + "Groups meeting these criteria are available in %s:" : "A(z) %s szolgáltatásban a következő feltételeknek megfelelő csoportok érhetők el:", + "Search groups" : "Csoportok keresése", + "Available groups" : "Elérhető csoportok", + "Selected groups" : "Kiválasztott csoportok", + "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok fognak hozzáférni a(z) %s példányhoz.", + "When logging in, %s will find the user based on the following attributes:" : "Bejelentkezéskor a(z) %s a következő attribútumok alapján találja meg a felhasználót:", + "LDAP/AD Username:" : "LDAP/AD felhasználónév:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Lehetővé teszi az LDAP/AD felhasználónévvel történő bejelentkezést, amelynél vagy az „uid” vagy az „sAMAccountName” lesz észlelve.", + "LDAP/AD Email Address:" : "LDAP/AD e-mail-cím:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Bejelentkezés engedélyezése az egyik e-mail attribútum alapján. A „mail” és „mailPrimaryAddress” engedélyezett.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Meghatározza a belépéskor alkalmazandó szűrőt. A „%%uid” lecseréli a felhasználónevet a bejelentkezési műveletnél. Például: „uid=%%uid”", + "Test Loginname" : "Teszt bejelentkezési név", + "Attempts to receive a DN for the given loginname and the current login filter" : "Megpróbál fogadni egy DN-t a megadott „loginname” és a jelenlegi bejelentkezési szűrő alapján", + "%s. Server:" : "%s. szerver:", + "Add a new configuration" : "Új beállítások hozzáadása", + "Delete the current configuration" : "Jelenlegi beállítások törlése", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Elkerüli az automatikus LDAP kéréseket. Hasznos nagy telepítéseknél, de némi LDAP ismeretet igényel.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP szűrők kézi beállítása (ajánlott a nagy könyvtáraknál)", + "The filter specifies which LDAP users shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak a(z) %s példány elérésére.", + "Saving" : "Mentés", + "Back" : "Vissza", + "Continue" : "Folytatás", + "Please renew your password." : "Újítsa meg a jelszavát.", + "An internal error occurred." : "Belső hiba történt.", + "Please try again or contact your administrator." : "Próbálja meg újra, vagy lépjen kapcsolatba a rendszergazdával.", + "Current password" : "Jelenlegi jelszó", + "New password" : "Új jelszó", + "Renew password" : "Jelszó megújítása", + "Wrong password." : "Hibás jelszó.", + "Invalid configuration. Please have a look at the logs for further details." : "Érvénytelen beállítások. További információkért nézze meg a naplófájlokat.", + "The Base DN appears to be wrong" : "Úgy tűnik, hogy az alap DN hibás", + "Testing configuration…" : "Beállítások ellenőrzése…", + "Configuration incorrect" : "A beállítások hibásak", + "Configuration incomplete" : "A beállítások hiányosak", + "Configuration OK" : "A beállítások rendben", + "Select groups" : "Csoportok kiválasztása", + "Select object classes" : "Objektumosztályok kiválasztása", + "Please check the credentials, they seem to be wrong." : "Ellenőrizze a hitelesítő adatokat, hibásnak tűnnek.", + "Please specify the port, it could not be auto-detected." : "Adja meg a port számát, nem lehetett automatikusan felismerni.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Az alap DN-t nem sikerült automatikusan felismerni, ellenőrizze a hitelesítő adatokat, a kiszolgáló nevét és a portot.", + "Could not detect Base DN, please enter it manually." : "Nem sikerült felismerni az alap DN-t, adja meg kézzel.", + "{nthServer}. Server" : "{nthServer}. kiszolgáló", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} bejegyzés érhető el a megadott alap DN alatt","{objectsFound} bejegyzés érhető el a megadott alap DN alatt"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hiba történt. Ellenőrizze az alap DN-t, valamint a kapcsolat beállításait és a hitelesítő adatokat.", + "Do you really want to delete the current Server Configuration?" : "Biztos, hogy törli a jelenlegi kiszolgálóbeállításokat?", + "Confirm Deletion" : "Törlés megerősítése", + "Mappings cleared successfully!" : "A hozzárendelések sikeresen törölve.", + "Error while clearing the mappings." : "Hiba a hozzárendelések törlése során.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Az anonim kötés nem engedélyezett. Adja meg a felhasználó DN-jét és a jelszót.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP műveleti hiba. Lehet, hogy az anonim kötés nincs engedélyezve.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "A mentés sikertelen. Győződjön meg róla, hogy az adatbázis működik-e. A folytatás előtt töltse újra.", + "Select attributes" : "Attribútumok kiválasztása", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "A felhasználó nem található. Ellenőrizze a felhasználónevet és a bejelentkezési adatokat. Érvényes szűrő (beillesztéshez a parancssori ellenőrzéshez):
", + "Please provide a login name to test against" : "Adjon meg egy bejelentkezési nevet a teszteléshez", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A csoport beviteli mező ki van kapcsolva, mert az LDAP/AD-kiszolgáló nem támogatja a memberOf attribútumtípust.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Figyelmeztetés: Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nem javasolt, csak tesztelésre használja. Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra.", + "\"$home\" Placeholder Field" : "„$home” helykitöltő mező", + "UUID Attribute for Users:" : "A felhasználók UUID attribútuma:", + "UUID Attribute for Groups:" : "A csoportok UUID attribútuma:", + "Pronouns Field" : "Névmások mezője", + "User profile Pronouns will be set from the specified attribute" : "A felhasználói profil Névmások mezője a megadott attribútumból lesz beállítva" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/hu.json b/apps/user_ldap/l10n/hu.json index 79ec9cbfd96..a025c8aa56e 100644 --- a/apps/user_ldap/l10n/hu.json +++ b/apps/user_ldap/l10n/hu.json @@ -17,41 +17,6 @@ "So-so password" : "Nem túl jó jelszó", "Good password" : "Jó jelszó", "Strong password" : "Erős jelszó", - "The Base DN appears to be wrong" : "Úgy tűnik, hogy az alap DN hibás", - "Testing configuration…" : "Beállítások ellenőrzése…", - "Configuration incorrect" : "A beállítások hibásak", - "Configuration incomplete" : "A beállítások hiányosak", - "Configuration OK" : "A beállítások rendben", - "Select groups" : "Csoportok kiválasztása", - "Select object classes" : "Objektumosztályok kiválasztása", - "Please check the credentials, they seem to be wrong." : "Ellenőrizze a hitelesítő adatokat, hibásnak tűnnek.", - "Please specify the port, it could not be auto-detected." : "Adja meg a port számát, nem lehetett automatikusan felismerni.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Az alap DN-t nem sikerült automatikusan felismerni, ellenőrizze a hitelesítő adatokat, a kiszolgáló nevét és a portot.", - "Could not detect Base DN, please enter it manually." : "Nem sikerült felismerni az alap DN-t, adja meg kézzel.", - "{nthServer}. Server" : "{nthServer}. kiszolgáló", - "No object found in the given Base DN. Please revise." : "Nem találhatók objektumok a megadott alap DN alatt. Ellenőrizze.", - "More than 1,000 directory entries available." : "Több mint 1000 címtárbejegyzés érhető el.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} bejegyzés érhető el a megadott alap DN alatt","{objectsFound} bejegyzés érhető el a megadott alap DN alatt"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hiba történt. Ellenőrizze az alap DN-t, valamint a kapcsolat beállításait és a hitelesítő adatokat.", - "Do you really want to delete the current Server Configuration?" : "Biztos, hogy törli a jelenlegi kiszolgálóbeállításokat?", - "Confirm Deletion" : "Törlés megerősítése", - "Mappings cleared successfully!" : "A hozzárendelések sikeresen törölve.", - "Error while clearing the mappings." : "Hiba a hozzárendelések törlése során.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Az anonim kötés nem engedélyezett. Adja meg a felhasználó DN-jét és a jelszót.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP műveleti hiba. Lehet, hogy az anonim kötés nincs engedélyezve.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "A mentés sikertelen. Győződjön meg róla, hogy az adatbázis működik-e. A folytatás előtt töltse újra.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "A módváltás engedélyezi az automatikus LDAP lekérdezéseket. Az LDAP-ja méretétől függően ezek sokáig tarthatnak. Biztos, hogy átváltja a módot?", - "Mode switch" : "Üzemmódváltás", - "Select attributes" : "Attribútumok kiválasztása", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "A felhasználó nem található. Ellenőrizze a felhasználónevet és a bejelentkezési adatokat. Érvényes szűrő (beillesztéshez a parancssori ellenőrzéshez):
", - "User found and settings verified." : "A felhasználó megtalálva, beállítások ellenőrizve.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Esetleg szűkítse a keresést, mert több felhasználóra igaz, de ezek közül csak az első fog tudni belépni.", - "An unspecified error occurred. Please check log and settings." : "Ismeretlen hiba lépett fel. Ellenőrizze a naplót és a beállításokat.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "A keresési szűrő érvénytelen, lehet hogy szintaktikai problémák miatt, például nem azonos a kezdő és záró zárójelek száma. Ellenőrizze.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Csatlakozási hiba az LDAP/AD-vel. Ellenőrizd a kiszolgálót, a portot és a hitelesítő adatokat.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "A(z) „%uid” helykitöltő hiányzik. Ez lesz lecserélve a felhasználónévre az LDAP/AD lekérdezésekor.", - "Please provide a login name to test against" : "Adjon meg egy bejelentkezési nevet a teszteléshez", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A csoport beviteli mező ki van kapcsolva, mert az LDAP/AD-kiszolgáló nem támogatja a memberOf attribútumtípust.", "Password change rejected. Hint: %s" : "Jelszómódosítás elutasítva. Tipp: %s", "Mandatory field \"%s\" left empty" : "A kötelező „%s” mező üresen lett hagyva", "A password is given, but not an LDAP agent" : "A jelszó meg lett adva, de az LDAP ügynök nem", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP felhasználói és csoport háttérszolgáltatás", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Ez az alkalmazás lehetővé teszi a rendszergazdáknak, hogy a Nextcloudot LDAP alapú címtárhoz csatlakoztassák.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Ez az alkalmazás lehetővé teszi a rendszergazdáknak, hogy a Nextcloudot LDAP alapú címtárhoz csatlakoztatva hitelesítsenek és hozzanak létre felhasználókat, csoportokat és felhasználói attribútumokat. A rendszergazdák beállíthatják az alkalmazást, hogy egy vagy több LDAP címtárhoz vagy Active Directoryhoz csatlakozzanak LDAP-on keresztül. Megfelelő lekérdezésekkel és szűrőkkel egyebek mellett olyan tulajdonságokat lehet importálni a Nextcloudba, mint a tárhely mérete, az e-mail-cím, a profilkép és a csoporttagságok.\n\nA felhasználó LDAP vagy AD azonosító adatokkal jelentkezik be, és a hozzáférését az LDAP vagy AD kiszolgáló kezeli a hitelesítést, ami alapján hozzáférést kap. A Nextcloud nem tárol LDAP vagy AD jelszavakat: a hitelesítés után munkafolyamatot hozzáköti a felhasználói azonosítóhoz. További információ érhető el az LDAP felhasználói és csoport háttérszolgáltatásának dokumentációban.", - "Test Configuration" : "A beállítások tesztelése", - "Help" : "Súgó", - "Groups meeting these criteria are available in %s:" : "A(z) %s szolgáltatásban a következő feltételeknek megfelelő csoportok érhetők el:", - "Only these object classes:" : "Csak ezek az objektumosztályok:", - "Only from these groups:" : "Csak ezekből a csoportokból:", - "Search groups" : "Csoportok keresése", - "Available groups" : "Elérhető csoportok", - "Selected groups" : "Kiválasztott csoportok", - "Edit LDAP Query" : "LDAP lekérdezés szerkesztése", - "LDAP Filter:" : "LDAP szűrő:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok fognak hozzáférni a(z) %s példányhoz.", - "Verify settings and count the groups" : "Ellenőrizze a beállításokat és számolja meg a csoportokat", - "When logging in, %s will find the user based on the following attributes:" : "Bejelentkezéskor a(z) %s a következő attribútumok alapján találja meg a felhasználót:", - "LDAP/AD Username:" : "LDAP/AD felhasználónév:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Lehetővé teszi az LDAP/AD felhasználónévvel történő bejelentkezést, amelynél vagy az „uid” vagy az „sAMAccountName” lesz észlelve.", - "LDAP/AD Email Address:" : "LDAP/AD e-mail-cím:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Bejelentkezés engedélyezése az egyik e-mail attribútum alapján. A „mail” és „mailPrimaryAddress” engedélyezett.", - "Other Attributes:" : "Más attribútumok:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Meghatározza a belépéskor alkalmazandó szűrőt. A „%%uid” lecseréli a felhasználónevet a bejelentkezési műveletnél. Például: „uid=%%uid”", - "Test Loginname" : "Teszt bejelentkezési név", - "Attempts to receive a DN for the given loginname and the current login filter" : "Megpróbál fogadni egy DN-t a megadott „loginname” és a jelenlegi bejelentkezési szűrő alapján", - "Verify settings" : "Beállítások ellenőrzése", - "%s. Server:" : "%s. szerver:", - "Add a new configuration" : "Új beállítások hozzáadása", - "Copy current configuration into new directory binding" : "Jelenlegi beállítások másolása egy új címtárkötésbe", - "Delete the current configuration" : "Jelenlegi beállítások törlése", - "Host" : "Kiszolgáló", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Kihagyhatja a protokollt kivéve, ha az SSL kötelező. Ebben az esetben kezdje ldaps:// protokollal.", - "Port" : "Port", - "Detect Port" : "Port észlelése", - "User DN" : "Alap DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Annak a kliensfelhasználónak a DN-je, akinek a nevében történik a kötés, például uid=agent,dc=example,dc=com. Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", - "Password" : "Jelszó", - "For anonymous access, leave DN and Password empty." : "Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", - "Save Credentials" : "Hitelesítő adatok mentése", - "One Base DN per line" : "Soronként egy alap DN", - "You can specify Base DN for users and groups in the Advanced tab" : "A felhasználók és csoportok alap DN-jét a Speciális lapon adhatja meg", - "Detect Base DN" : "Alap DN észlelése", - "Test Base DN" : "Alap DN ellenőrzése", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Elkerüli az automatikus LDAP kéréseket. Hasznos nagy telepítéseknél, de némi LDAP ismeretet igényel.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP szűrők kézi beállítása (ajánlott a nagy könyvtáraknál)", - "Listing and searching for users is constrained by these criteria:" : "A felhasználók keresését és listázását ezek a szabályok korlátozzák:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "A leggyakoribb objektumosztályok a felhasználóknál az „organizationalPerson”, a „person”, a „user”, és az „inetOrgPerson”. Ha nem biztos benne, hogy melyik osztályt válassza, akkor konzultáljon a címtár rendszergazdájával.", - "The filter specifies which LDAP users shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak a(z) %s példány elérésére.", - "Verify settings and count users" : "Ellenőrizze a beállításokat és számolja meg a felhasználókat", - "Saving" : "Mentés", - "Back" : "Vissza", - "Continue" : "Folytatás", - "Please renew your password." : "Újítsa meg a jelszavát.", - "An internal error occurred." : "Belső hiba történt.", - "Please try again or contact your administrator." : "Próbálja meg újra, vagy lépjen kapcsolatba a rendszergazdával.", - "Current password" : "Jelenlegi jelszó", - "New password" : "Új jelszó", - "Renew password" : "Jelszó megújítása", - "Wrong password." : "Hibás jelszó.", - "Cancel" : "Mégse", - "Server" : "Kiszolgáló", - "Users" : "Felhasználók", - "Login Attributes" : "Bejelentkezési attribútumok", - "Groups" : "Csoportok", - "Expert" : "Szakértő", - "Advanced" : "Speciális", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Figyelmeztetés: Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse.", "Connection Settings" : "Kapcsolati beállítások", - "Configuration Active" : "A beállítás aktív", - "When unchecked, this configuration will be skipped." : "Ha nincs kipipálva, ez a beállítás ki lesz hagyva.", "Backup (Replica) Host" : "Tartalék (replika) kiszolgáló", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Adjon meg egy nem kötelező tartalék kiszolgálót. Ennek a fő LDAP/AD kiszolgáló replikájának kell lennie.", "Backup (Replica) Port" : "Tartalék kiszolgáló (replika) portja", - "Disable Main Server" : "Fő kiszolgáló letiltása", "Only connect to the replica server." : "Kapcsolódás csak a replika kiszolgálóhoz.", + "Disable Main Server" : "Fő kiszolgáló letiltása", "Turn off SSL certificate validation." : "SSL-tanúsítvány ellenőrzésének kikapcsolása.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nem javasolt, csak tesztelésre használja. Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra.", "Cache Time-To-Live" : "Gyorsítótár tárolási időtartama", "in seconds. A change empties the cache." : "másodpercben. A változtatás törli a gyorsítótár tartalmát.", "Directory Settings" : "Címtár beállítások", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Az LDAP attribútum, amelyből a felhasználó megjelenítendő neve előállításra kerül.", "2nd User Display Name Field" : "Második felhasználói megjelenítendő név mező", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Nem kötelező. Egy LDAP attribútum, amely a megjelenítendő név mögé kerül zárójelben. Például ezt eredményezi: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "A felhasználói fa gyökere", "One User Base DN per line" : "Soronként egy felhasználói alap DN", - "User Search Attributes" : "Felhasználókeresési attribútumok", + "Base User Tree" : "A felhasználói fa gyökere", "Optional; one attribute per line" : "Nem kötelező; soronként egy attribútum", - "Disable users missing from LDAP" : "Az LDAP-ból hiányzó felhasználók letiltása", + "User Search Attributes" : "Felhasználókeresési attribútumok", "When switched on, users imported from LDAP which are then missing will be disabled" : "Ha engedélyezve van, az LDAP importálásból hiányzó felhasználók letiltásra kerülnek", + "Disable users missing from LDAP" : "Az LDAP-ból hiányzó felhasználók letiltása", "Group Display Name Field" : "A csoport megjelenítendő nevének mezője", "The LDAP attribute to use to generate the groups's display name." : "A csoport megjelenítendő nevének előállításához használandó LDAP attribútum.", - "Base Group Tree" : "A csoportfa gyökere", "One Group Base DN per line" : "Soronként egy csoportfa alap DN-je adható meg", + "Base Group Tree" : "A csoportfa gyökere", "Group Search Attributes" : "Csoportkeresési attribútumok", "Group-Member association" : "Csoport-tag összerendelés", "Dynamic Group Member URL" : "Dinamikus csoporttagsági URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Az LDAP attribútum, amely csoportobjektumok esetén egy LDAP keresési URL-t tartalmaz, amely meghatározza, hogy mely objektumok tartoznak a csoportba. (Az üres beállítás kikapcsolja a dinamikus csoporttagság funkciót.)", - "Nested Groups" : "Egymásba ágyazott csoportok", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ha be van kapcsolva, akkor a csoportokat tartalmazó csoportok is támogatottak. (Csak akkor működik, ha a csoporttagok tagsági attribútuma DN-eket tartalmaz.)", + "Nested Groups" : "Egymásba ágyazott csoportok", "Paging chunksize" : "Lapozás lapmérete", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "A lapméret megadásával korlátozható az egy felsorolásban kapott találatok száma, akkor is, ha az LDAP-keresés nagyon sok találatot ad. (A 0-ra állítés letiltja az LDAP keresések lapozását ezekben a helyzetekben.)", - "Enable LDAP password changes per user" : "LDAP jelszavak felhasználónkénti módosításának engedélyezése", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Lehetővé teszi az LDAP felhasználóknak, hogy módosítsák a jelszavukat, illetve a szuperadminisztrátorok és a csoportadminisztrátorok számára, hogy módosítsák az LDAP felhasználóik jelszavát. Csak akkor működik, ha az LDAP-kiszolgáló megfelelő hozzáférés-vezérlési házirenddel rendelkezik. Mivel a jelszavak titkosítatlan szövegként lesznek elküldve az LDAP-kiszolgálónak, ezért átviteli titkosítást kell használni és be kell kapcsolni a jelszavak ujjlenyomat-készítését az LDAP-kiszolgálón.", + "Enable LDAP password changes per user" : "LDAP jelszavak felhasználónkénti módosításának engedélyezése", "(New password is sent as plain text to LDAP)" : "(Az új jelszó titkosítatlan szövegként lesz elküldve az LDAP-nak)", "Default password policy DN" : "Alapértelmezett jelszóházirend DN-je", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "A jelszavak lejáratához használt alapértelmezett jelszóházirend DN-je. Csak akkor működik, ha a felhasználónkénti jelszómódosítás be van kapcsolva, és csak OpenLDAP-pal támogatott. Hagyja üresen a jelszavak lejáratának kezelésének kikapcsolásához.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Felhasználó e-mail-címének beállítása az LDAP attribútum alapján. Hagyja üresen az alapértelmezett működéshez.", "User Home Folder Naming Rule" : "Felhasználói saját mappa elnevezési szabálya", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Hagyja üresen a felhasználónévhez (alapértelmezett). Egyéb esetben adjon meg egy LDAP/AD attribútumot.", - "\"$home\" Placeholder Field" : "„$home” helykitöltő mező", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Külső tárhely beállítása esetén a $home a megadott tulajdonság értékére lesz cserélve", "User Profile Attributes" : "Felhasználói profil attribútumai", "Phone Field" : "Telefonszám mező", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "A felhasználói profil Életrajz mezője a megadott attribútumból lesz beállítva", "Birthdate Field" : "Születési dátum mezője", "User profile Date of birth will be set from the specified attribute" : "A felhasználói profil Születési dátum mezője a megadott attribútumból lesz beállítva", - "Pronouns Field" : "Névmások mezője", - "User profile Pronouns will be set from the specified attribute" : "A felhasználói profil Névmások mezője a megadott attribútumból lesz beállítva", "Internal Username" : "Belső felhasználónév", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Alapértelmezetten egy belső felhasználónév jön létre a UUID attribútumból. Gondoskodik róla, hogy a felhasználónév egyedi legyen és ne kelljen a karaktereket konvertálni. A belső felhasználónév csak a következő karakterekből állhat: [a-zA-Z0-9_.@-]. Más karakterek az ASCII megfelelőikre lesznek cserélve, vagy csak simán ki lesznek hagyva. Ütközés esetén egy szám lesz hozzáadva, vagy növelve. A belső felhasználónév a felhasználó belső azonosítására szolgál. Egyben a felhasználó saját mappájának neveként is szolgál. Ez része a távoli URL-eknek, például az összes *DAV szolgáltatásnál. Ezzel a beállítással az alapértelmezett működés felülírható. A változások csak újonnan hozzárendelt (hozzáadott) LDAP felhasználóknál kerül alkalmazásra. Hagyja üresen az alapértelmezett viselkedéshez.", "Internal Username Attribute:" : "Belső felhasználónév attribútuma:", "Override UUID detection" : "UUID-felismerés felülbírálása", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Az UUID attribútum alapértelmezetten felismerésre kerül. Az UUID attribútum segítségével az LDAP felhasználók és csoportok egyértelműen azonosíthatók. A belső felhasználónév is azonos lesz az UUID-vel, ha fentebb nincs másként definiálva. Ezt a beállítást felülbírálhatja és bármely attribútummal helyettesítheti. Ekkor azonban gondoskodnia kell arról, hogy a kiválasztott attribútum minden felhasználó és csoport esetén lekérdezhető legyen, és egyedi értékkel bírjon. Ha a mezőt üresen hagyja, akkor az alapértelmezett attribútum lesz érvényes. Egy esetleges módosítás csak az újonnan hozzárendelt (hozzáadott) felhasználókra és csoportokra lesz érvényes.", - "UUID Attribute for Users:" : "A felhasználók UUID attribútuma:", - "UUID Attribute for Groups:" : "A csoportok UUID attribútuma:", + "Only these object classes:" : "Csak ezek az objektumosztályok:", + "Only from these groups:" : "Csak ezekből a csoportokból:", + "Edit LDAP Query" : "LDAP lekérdezés szerkesztése", + "LDAP Filter:" : "LDAP szűrő:", + "Verify settings and count the groups" : "Ellenőrizze a beállításokat és számolja meg a csoportokat", + "User found and settings verified." : "A felhasználó megtalálva, beállítások ellenőrizve.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Esetleg szűkítse a keresést, mert több felhasználóra igaz, de ezek közül csak az első fog tudni belépni.", + "An unspecified error occurred. Please check log and settings." : "Ismeretlen hiba lépett fel. Ellenőrizze a naplót és a beállításokat.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "A keresési szűrő érvénytelen, lehet hogy szintaktikai problémák miatt, például nem azonos a kezdő és záró zárójelek száma. Ellenőrizze.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Csatlakozási hiba az LDAP/AD-vel. Ellenőrizd a kiszolgálót, a portot és a hitelesítő adatokat.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "A(z) „%uid” helykitöltő hiányzik. Ez lesz lecserélve a felhasználónévre az LDAP/AD lekérdezésekor.", + "Other Attributes:" : "Más attribútumok:", + "Verify settings" : "Beállítások ellenőrzése", + "No object found in the given Base DN. Please revise." : "Nem találhatók objektumok a megadott alap DN alatt. Ellenőrizze.", + "More than 1,000 directory entries available." : "Több mint 1000 címtárbejegyzés érhető el.", + "When unchecked, this configuration will be skipped." : "Ha nincs kipipálva, ez a beállítás ki lesz hagyva.", + "Configuration Active" : "A beállítás aktív", + "Copy current configuration into new directory binding" : "Jelenlegi beállítások másolása egy új címtárkötésbe", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Kihagyhatja a protokollt kivéve, ha az SSL kötelező. Ebben az esetben kezdje ldaps:// protokollal.", + "Host" : "Kiszolgáló", + "Port" : "Port", + "Detect Port" : "Port észlelése", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Annak a kliensfelhasználónak a DN-je, akinek a nevében történik a kötés, például uid=agent,dc=example,dc=com. Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", + "User DN" : "Alap DN", + "For anonymous access, leave DN and Password empty." : "Az anonim eléréshez hagyja üresen a DN és Jelszó mezőket.", + "Password" : "Jelszó", + "Save Credentials" : "Hitelesítő adatok mentése", + "One Base DN per line" : "Soronként egy alap DN", + "You can specify Base DN for users and groups in the Advanced tab" : "A felhasználók és csoportok alap DN-jét a Speciális lapon adhatja meg", + "Detect Base DN" : "Alap DN észlelése", + "Test Base DN" : "Alap DN ellenőrzése", + "Listing and searching for users is constrained by these criteria:" : "A felhasználók keresését és listázását ezek a szabályok korlátozzák:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "A leggyakoribb objektumosztályok a felhasználóknál az „organizationalPerson”, a „person”, a „user”, és az „inetOrgPerson”. Ha nem biztos benne, hogy melyik osztályt válassza, akkor konzultáljon a címtár rendszergazdájával.", + "Verify settings and count users" : "Ellenőrizze a beállításokat és számolja meg a felhasználókat", + "Test Configuration" : "A beállítások tesztelése", + "Help" : "Súgó", + "Server" : "Kiszolgáló", + "Users" : "Felhasználók", + "Login Attributes" : "Bejelentkezési attribútumok", + "Groups" : "Csoportok", + "Advanced" : "Speciális", + "Expert" : "Szakértő", "Username-LDAP User Mapping" : "Felhasználónév–LDAP felhasználó hozzárendelés", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "A felhasználónevek a metaadatok kezeléséhez és tárolásához vannak felhasználva. Annak érdekében, hogy teljes mértékben azonosítható legyen egy felhasználó, minden LDAP felhasználó kapni fog egy belső felhasználónevet. Ez egy hozzárendelést igényel az eredeti felhasználónév és az LDAP fiók között. A létrejött felhasználónév hozzárendelődik az LDAP fiók UUID értékéhez. Emellett a DN gyorsítótárazott, hogy csökkentse az LDAP interakciók számát, de nincs használva azonosítás céljából. Ha a DN megváltozik, a rendszer észleli ezeket a változásokat. A belső felhasználónév van mindenhol használva a rendszeren belül. A hozzárendelések törlése adattöredékeket hagy maga után. A hozzárendelések ürítése nem beállításfüggő, minden LDAP beállításra hatással van. Soha ne ürítse éles rendszeren a hozzárendeléseket, csak tesztelési vagy kísérleti szakaszban.", "Clear Username-LDAP User Mapping" : "Felhasználónév–LDAP felhasználó hozzárendelés törlése", "Clear Groupname-LDAP Group Mapping" : "Csoport–LDAP csoport hozzárendelés törlése", - "Invalid configuration. Please have a look at the logs for further details." : "Érvénytelen beállítások. További információkért nézze meg a naplófájlokat." + "An error occurred" : "Hiba történt", + "Mode switch" : "Üzemmódváltás", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "A módváltás engedélyezi az automatikus LDAP lekérdezéseket. Az LDAP-ja méretétől függően ezek sokáig tarthatnak. Biztos, hogy átváltja a módot?", + "Cancel" : "Mégse", + "Confirm" : "Megerősítés", + "Groups meeting these criteria are available in %s:" : "A(z) %s szolgáltatásban a következő feltételeknek megfelelő csoportok érhetők el:", + "Search groups" : "Csoportok keresése", + "Available groups" : "Elérhető csoportok", + "Selected groups" : "Kiválasztott csoportok", + "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok fognak hozzáférni a(z) %s példányhoz.", + "When logging in, %s will find the user based on the following attributes:" : "Bejelentkezéskor a(z) %s a következő attribútumok alapján találja meg a felhasználót:", + "LDAP/AD Username:" : "LDAP/AD felhasználónév:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Lehetővé teszi az LDAP/AD felhasználónévvel történő bejelentkezést, amelynél vagy az „uid” vagy az „sAMAccountName” lesz észlelve.", + "LDAP/AD Email Address:" : "LDAP/AD e-mail-cím:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Bejelentkezés engedélyezése az egyik e-mail attribútum alapján. A „mail” és „mailPrimaryAddress” engedélyezett.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Meghatározza a belépéskor alkalmazandó szűrőt. A „%%uid” lecseréli a felhasználónevet a bejelentkezési műveletnél. Például: „uid=%%uid”", + "Test Loginname" : "Teszt bejelentkezési név", + "Attempts to receive a DN for the given loginname and the current login filter" : "Megpróbál fogadni egy DN-t a megadott „loginname” és a jelenlegi bejelentkezési szűrő alapján", + "%s. Server:" : "%s. szerver:", + "Add a new configuration" : "Új beállítások hozzáadása", + "Delete the current configuration" : "Jelenlegi beállítások törlése", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Elkerüli az automatikus LDAP kéréseket. Hasznos nagy telepítéseknél, de némi LDAP ismeretet igényel.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP szűrők kézi beállítása (ajánlott a nagy könyvtáraknál)", + "The filter specifies which LDAP users shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP felhasználók lesznek jogosultak a(z) %s példány elérésére.", + "Saving" : "Mentés", + "Back" : "Vissza", + "Continue" : "Folytatás", + "Please renew your password." : "Újítsa meg a jelszavát.", + "An internal error occurred." : "Belső hiba történt.", + "Please try again or contact your administrator." : "Próbálja meg újra, vagy lépjen kapcsolatba a rendszergazdával.", + "Current password" : "Jelenlegi jelszó", + "New password" : "Új jelszó", + "Renew password" : "Jelszó megújítása", + "Wrong password." : "Hibás jelszó.", + "Invalid configuration. Please have a look at the logs for further details." : "Érvénytelen beállítások. További információkért nézze meg a naplófájlokat.", + "The Base DN appears to be wrong" : "Úgy tűnik, hogy az alap DN hibás", + "Testing configuration…" : "Beállítások ellenőrzése…", + "Configuration incorrect" : "A beállítások hibásak", + "Configuration incomplete" : "A beállítások hiányosak", + "Configuration OK" : "A beállítások rendben", + "Select groups" : "Csoportok kiválasztása", + "Select object classes" : "Objektumosztályok kiválasztása", + "Please check the credentials, they seem to be wrong." : "Ellenőrizze a hitelesítő adatokat, hibásnak tűnnek.", + "Please specify the port, it could not be auto-detected." : "Adja meg a port számát, nem lehetett automatikusan felismerni.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Az alap DN-t nem sikerült automatikusan felismerni, ellenőrizze a hitelesítő adatokat, a kiszolgáló nevét és a portot.", + "Could not detect Base DN, please enter it manually." : "Nem sikerült felismerni az alap DN-t, adja meg kézzel.", + "{nthServer}. Server" : "{nthServer}. kiszolgáló", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} bejegyzés érhető el a megadott alap DN alatt","{objectsFound} bejegyzés érhető el a megadott alap DN alatt"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Hiba történt. Ellenőrizze az alap DN-t, valamint a kapcsolat beállításait és a hitelesítő adatokat.", + "Do you really want to delete the current Server Configuration?" : "Biztos, hogy törli a jelenlegi kiszolgálóbeállításokat?", + "Confirm Deletion" : "Törlés megerősítése", + "Mappings cleared successfully!" : "A hozzárendelések sikeresen törölve.", + "Error while clearing the mappings." : "Hiba a hozzárendelések törlése során.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Az anonim kötés nem engedélyezett. Adja meg a felhasználó DN-jét és a jelszót.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP műveleti hiba. Lehet, hogy az anonim kötés nincs engedélyezve.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "A mentés sikertelen. Győződjön meg róla, hogy az adatbázis működik-e. A folytatás előtt töltse újra.", + "Select attributes" : "Attribútumok kiválasztása", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "A felhasználó nem található. Ellenőrizze a felhasználónevet és a bejelentkezési adatokat. Érvényes szűrő (beillesztéshez a parancssori ellenőrzéshez):
", + "Please provide a login name to test against" : "Adjon meg egy bejelentkezési nevet a teszteléshez", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A csoport beviteli mező ki van kapcsolva, mert az LDAP/AD-kiszolgáló nem támogatja a memberOf attribútumtípust.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Figyelmeztetés: Az LDAP PHP modul nincs telepítve, ezért ez az alrendszer nem fog működni. Kérje meg a rendszergazdát, hogy telepítse.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nem javasolt, csak tesztelésre használja. Ha a kapcsolat csak ezzel a beállítással működik, akkor importálja az LDAP-kiszolgáló SSL tanúsítványát a(z) %s kiszolgálóra.", + "\"$home\" Placeholder Field" : "„$home” helykitöltő mező", + "UUID Attribute for Users:" : "A felhasználók UUID attribútuma:", + "UUID Attribute for Groups:" : "A csoportok UUID attribútuma:", + "Pronouns Field" : "Névmások mezője", + "User profile Pronouns will be set from the specified attribute" : "A felhasználói profil Névmások mezője a megadott attribútumból lesz beállítva" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/id.js b/apps/user_ldap/l10n/id.js index e9b5054cd1f..cdfb032db4c 100644 --- a/apps/user_ldap/l10n/id.js +++ b/apps/user_ldap/l10n/id.js @@ -16,38 +16,6 @@ OC.L10N.register( "So-so password" : "Kata sandi lumayan", "Good password" : "Kata sandi baik", "Strong password" : "Kata sandi kuat", - "The Base DN appears to be wrong" : "Base DN tampaknya salah", - "Testing configuration…" : "Menguji konfigurasi...", - "Configuration incorrect" : "Konfigurasi salah", - "Configuration incomplete" : "Konfigurasi tidak lengkap", - "Configuration OK" : "Konfigurasi Oke", - "Select groups" : "Pilih grup", - "Select object classes" : "Pilik kelas obyek", - "Please check the credentials, they seem to be wrong." : "Mohon periksa kredensial, nampaknya ada kesalahan.", - "Please specify the port, it could not be auto-detected." : "Mohon tentukan port karena tidak terdeteksi secara otomatis.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN tidak terdeteksi secara otomatis, mohon periksa kembali kredensial, host dan port.", - "Could not detect Base DN, please enter it manually." : "Tidak dapat mendeteksi Base DN, mohon masukkan secara manual.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Tidak ada obyek ditemukan di Base DN yang diberikan. Mohon diperiksa kembali.", - "More than 1,000 directory entries available." : "Lebih dari 1000 entri direktori tersedia.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entri tersedia pada Base DN yang digunakan"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Terjadi kesalahan. Silakan periksa Base DN, serta pengaturan sambungan dan kredensial.", - "Do you really want to delete the current Server Configuration?" : "Apakan Anda ingin menghapus Konfigurasi Server saat ini?", - "Confirm Deletion" : "Konfirmasi Penghapusan", - "Mappings cleared successfully!" : "Pemetaan berhasil dibersihkan!", - "Error while clearing the mappings." : "Kesalahan saat membersihkan pemetaan.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Bind anonim tidak diizinkan. Mohon berikan sebuah User DN dan Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Kesalahan Operasi LDAP. Bind anonim tidak diizinkan.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Menyimpan gagal. Mohon pastikan basis data di Operasi. Muat Ulang sebelum melanjutkan.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Beralih modus akan mengaktifkan kueri LDAP secara otomatis. Hal ini memerlukan beberapa saat tergantung pada ukuran LDAP Anda. Apakah Anda tetap ingin beralih modus?", - "Mode switch" : "Beralih modus", - "Select attributes" : "Pilih atribut", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Pengguna tidak ditemukan. Silakan periksa atribut log masuk dan nama pengguna. Filter yang diterapkan (untuk validasi pada antarmuka CLI):
", - "User found and settings verified." : "Pengguna ditemukan dan pengaturan terverifikasi.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.", - "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.", - "Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali", "Please login with the new password" : "Silakan log masuk dengan kata sandi baru", "LDAP User backend" : "Backend pengguna", "Your password will expire tomorrow." : "Kata sandi Anda akan kedaluwarsa besok.", @@ -59,75 +27,13 @@ OC.L10N.register( "LDAP user and group backend" : "Backend pengguna dan grup LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikasi ini memungkinkan administrator menghubungkan Nextcloud dengan direktori pengguna berbasis LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikasi ini mengizinkan administrator untuk menghubungkan Nexcloud dengan direktori pengguna berbasis LDAP, untuk otentikasi dan penyediaan atribut pengguna dan grup. Admin dapat melakukan konfigurasi untuk menghubungkan satu atau lebih LDAP atau Active Directory melalui antarmuka LDAP. Atribut seperti diantaranya, kuota, email, gambar profil, keanggotaan grup, dan lainnya dapat ditarik ke Nextcloud dari suatu layanan direktori dengan kueri dan filter yang sesuai.\n\nPengguna akan terhubung ke Nextcloud menggunakan kredensial LDAP atau AD, dan mendapatkan akses berdasarkan permintaan autentikasi yang ditangani oleh peladen LDAP atau AD. Nextcloud tidak menyimpan kata sandi LDAP atau AD, alih-alih kredensial digunakan untuk mengautentikasi pengguna, dan berikutnya Nextcloud akan menggunakan suatu sesi bagi ID pengguna. Informasi lebih lanjut dapat dilihat pada dokumentasi LDAP User and Group Backend.", - "Test Configuration" : "Uji Konfigurasi", - "Help" : "Bantuan", - "Groups meeting these criteria are available in %s:" : "Grup yang memenuhi kriteria ini tersedia di %s:", - "Only these object classes:" : "Hanya kelas obyek berikut:", - "Only from these groups:" : "Hanya dari grup berikut:", - "Search groups" : "Pencarian grup", - "Available groups" : "Grup tersedia", - "Selected groups" : "Grup terpilih", - "Edit LDAP Query" : "Sunting Kueri LDAP", - "LDAP Filter:" : "Penyaring LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.", - "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup", - "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut email \"mail\" dan \"mailPrimaryAddress\".", - "Other Attributes:" : "Atribut Lain:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Verify settings" : "Verifikasi setelan", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Tambah konfigurasi baru", - "Copy current configuration into new directory binding" : "Salin konfigurasi saat ini kedalam direktori baru", - "Delete the current configuration" : "Hapus konfigurasi saat ini", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Anda dapat mengabaikan nama protokol, kecuali dibutuhkan SSL. Jika iya, maka awali dengan ldaps://", - "Port" : "Port", - "Detect Port" : "Deteksi Port", - "User DN" : "Pengguna DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.", - "Password" : "Kata sandi", - "For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.", - "Save Credentials" : "Simpan kredensial", - "One Base DN per line" : "Satu Base DN per baris", - "You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan", - "Detect Base DN" : "Deteksi Base DN", - "Test Base DN" : "Uji Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Mencegah permintaan LDAP otomatis. Berguna untuk setelan yang lebih besar, tapi memerlukan beberapa pengetahuan LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)", - "Listing and searching for users is constrained by these criteria:" : "Daftar pencarian pengguna, akan dibatasi kriteria berikut:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kelas obyek yang umum untuk pengguna adalah organizationalPerson, person, user, dan inetOrgPerson. Jika Anda tidak yakin kelas obyek mana yang akan dipilih, silakan konsultasi dengan admin direktori Anda.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Penyaring menentukan pengguna LDAP mana yang memiliki akses ke %s.", - "Verify settings and count users" : "Verifikasi setelan dan jumlah pengguna", - "Saving" : "Menyimpan", - "Back" : "Kembali", - "Continue" : "Lanjutkan", - "Please renew your password." : "Silakan perbarui kata sandi Anda.", - "An internal error occurred." : "Terjadi kesalahan internal.", - "Please try again or contact your administrator." : "Mohon coba lagi atau hubungi administrator Anda.", - "Current password" : "Kata sandi saat ini", - "New password" : "Kata sandi baru", - "Renew password" : "Perbarui kata sandi", - "Wrong password." : "Sandi salah.", - "Cancel" : "Membatalkan", - "Server" : "Server", - "Users" : "Pengguna", - "Login Attributes" : "Atribut Login", - "Groups" : "Grup", - "Expert" : "Lanjutan", - "Advanced" : "Lanjutan", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Peringatan: Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.", "Connection Settings" : "Pengaturan Koneksi", - "Configuration Active" : "Konfigurasi Aktif", - "When unchecked, this configuration will be skipped." : "Jika tidak dicentang, konfigurasi ini akan dilewati.", "Backup (Replica) Host" : "Cadangkan (Replika) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Berikan pilihan host cadangan. Harus merupakan replika dari server LDAP/AD utama.", "Backup (Replica) Port" : "Cadangkan (Replika) Port", - "Disable Main Server" : "Nonaktifkan Server Utama", "Only connect to the replica server." : "Hanya terhubung ke server replika.", + "Disable Main Server" : "Nonaktifkan Server Utama", "Turn off SSL certificate validation." : "Matikan validasi sertifikat SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Tidak dianjurkan, gunakan ini hanya untuk percobaan! Jika koneksi hanya bekerja dengan opsi ini, impor sertifikat SSL milik server LDAP kedalam server %s Anda.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "dalam detik. perubahan mengosongkan cache", "Directory Settings" : "Pengaturan Direktori", @@ -135,24 +41,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP digunakan untuk menghasilkan nama tampilan pengguna.", "2nd User Display Name Field" : "Bidang Tampilan Nama Pengguna Kedua", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opsional. Atribut LDAP bisa ditambahkan ke nama tampilan dalam tanda kurung. Hasil dalam cth. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "Satu Pengguna Base DN per baris", - "User Search Attributes" : "Atribut Pencarian Pengguna", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Pilihan; satu atribut per baris", + "User Search Attributes" : "Atribut Pencarian Pengguna", "Group Display Name Field" : "Bidang Tampilan Nama Grup", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP digunakan untuk menghasilkan nama tampilan grup.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "Satu Grup Base DN per baris", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Atribut Pencarian Grup", "Group-Member association" : "Asosiasi Anggota-Grup", "Dynamic Group Member URL" : "URL Member Grup Dinamis", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribut LDAP dalam objek grup mengandung URL pencarian LDAP yang menentukan apa objek yang dimiliki grup. (Pengaturan kosong menonaktifkan fungsi keanggoaan grup dinamis.)", - "Nested Groups" : "Grup Bersarang", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ketika dihidupkan, grup yang berisi grup akan didukung. (Hanya bekerja jika atribut anggota grup berisi DN.)", + "Nested Groups" : "Grup Bersarang", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize digunakan untuk pencarian paged LDAP yang mengembalikan hasil secara massal seperti enumerasi pengguna dan grup. (Atur dengan nilai 0 untuk menonaktifkan pencarian paged LDAP dalam situasi tersebut.)", - "Enable LDAP password changes per user" : "Aktifkan perubahan kata sandi LDAP per pengguna", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Perbolehkan pengguna LDAP mengubah kata sandi mereka dan perbolehkan Administrator Super dan Administrator Grup untuk mengubah kata sandi pengguna LDAP mereka. Hanya bekerja ketika kebijaksanaan akses kontrol terconfigurasi berdasarkan server LDAP. Sebagaimana kata sandi dikirim dalam plain teks ke server LDAP, pengiriman enkripsi harus digunakan dan hashing kata sandi harus terkonfigurasi di server LDAP.", + "Enable LDAP password changes per user" : "Aktifkan perubahan kata sandi LDAP per pengguna", "(New password is sent as plain text to LDAP)" : "(Kata sandi baru dikirim sebagai plain teks ke LDAP)", "Default password policy DN" : "Kebijakan bawaan kata sandi DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Kebijakan kata sandi bawaan DN akan digunakan untuk penanganan masa kedaluwarsa. Hanya berfungsi jika perubahan kata sandi tiap pengguna diaktifkan, dan hanya mendukung OpenLDAP. Biarkan kosong untuk tidak menggunakan penanganan masa kedaluwarsa kata sandi.", @@ -170,12 +76,107 @@ OC.L10N.register( "Internal Username Attribute:" : "Atribut Nama Pengguna Internal:", "Override UUID detection" : "Timpa deteksi UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Secara default, atribut UUID akan secara otomatis terdeteksi. Atribut UUID ini digunakan untuk mengidentifikasi pengguna dan grup LDAP yang diragukan. Nama pengguna internal juga akan dibuat berdasarkan UUID jika belum ditetapkan di atas. Anda dapat mengganti pengaturan dan meluluskan atribut pilihan Anda. Anda harus memastikan bahwa atribut pilihan Anda dapat diambil untuk pengguna dan grup, serta haruslah unik. Biarkan kosong untuk perilaku default. Perubahan akan berpengaruh hanya pada pengguna dan grup LDAP yang baru dipetakan (ditambahkan).", - "UUID Attribute for Users:" : "Atribut UUID untuk Pengguna:", - "UUID Attribute for Groups:" : "Atribut UUID untuk Grup:", + "Only these object classes:" : "Hanya kelas obyek berikut:", + "Only from these groups:" : "Hanya dari grup berikut:", + "Edit LDAP Query" : "Sunting Kueri LDAP", + "LDAP Filter:" : "Penyaring LDAP:", + "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup", + "User found and settings verified." : "Pengguna ditemukan dan pengaturan terverifikasi.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.", + "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.", + "Other Attributes:" : "Atribut Lain:", + "Verify settings" : "Verifikasi setelan", + "No object found in the given Base DN. Please revise." : "Tidak ada obyek ditemukan di Base DN yang diberikan. Mohon diperiksa kembali.", + "More than 1,000 directory entries available." : "Lebih dari 1000 entri direktori tersedia.", + "When unchecked, this configuration will be skipped." : "Jika tidak dicentang, konfigurasi ini akan dilewati.", + "Configuration Active" : "Konfigurasi Aktif", + "Copy current configuration into new directory binding" : "Salin konfigurasi saat ini kedalam direktori baru", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Anda dapat mengabaikan nama protokol, kecuali dibutuhkan SSL. Jika iya, maka awali dengan ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Deteksi Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.", + "User DN" : "Pengguna DN", + "For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.", + "Password" : "Kata sandi", + "Save Credentials" : "Simpan kredensial", + "One Base DN per line" : "Satu Base DN per baris", + "You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan", + "Detect Base DN" : "Deteksi Base DN", + "Test Base DN" : "Uji Base DN", + "Listing and searching for users is constrained by these criteria:" : "Daftar pencarian pengguna, akan dibatasi kriteria berikut:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kelas obyek yang umum untuk pengguna adalah organizationalPerson, person, user, dan inetOrgPerson. Jika Anda tidak yakin kelas obyek mana yang akan dipilih, silakan konsultasi dengan admin direktori Anda.", + "Verify settings and count users" : "Verifikasi setelan dan jumlah pengguna", + "Test Configuration" : "Uji Konfigurasi", + "Help" : "Bantuan", + "Server" : "Server", + "Users" : "Pengguna", + "Login Attributes" : "Atribut Login", + "Groups" : "Grup", + "Advanced" : "Lanjutan", + "Expert" : "Lanjutan", "Username-LDAP User Mapping" : "Pemetaan Pengguna LDAP-Nama pengguna", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nama pengguna digunakan untuk menyimpan dan menetapkan (meta) data. Digunakan untuk mengidentifikasi dan mengenali pengguna secara tepat, setiap pengguna LDAP akan memiliki nama pengguna internal. Hal ini memerlukan sebuah pemetaan dari nama pengguna ke pengguna LDAP. Nama pengguna yang dibuat akan dipetakan pada UUID pengguna LDAP. Selain itu, DN akan di cache untuk mengurangi interaksi LDAP, tetapi tidak digunakan untuk identifikasi. Jika DN berubah, perubahan akan ditemukan. Nama pengguna internal digunakan secara menyeluruh. Membersihkan pemetaan akan mempengaruhi semua konfigurasi LDAP! JANGAN PERNAH MENGHAPUS PEMETAAN PADA LINGKUNGAN PRODUKSI, hanya gunakan selama tahap pengujian dan percobaan.", "Clear Username-LDAP User Mapping" : "Bersihkan Pemetaan Pengguna LDAP-Nama pengguna", "Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup", - "Invalid configuration. Please have a look at the logs for further details." : "Konfigurasi tidak valid. Silakan log untuk detil lebih lanjut." + "Mode switch" : "Beralih modus", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Beralih modus akan mengaktifkan kueri LDAP secara otomatis. Hal ini memerlukan beberapa saat tergantung pada ukuran LDAP Anda. Apakah Anda tetap ingin beralih modus?", + "Cancel" : "Membatalkan", + "Confirm" : "Konfirmasi", + "Groups meeting these criteria are available in %s:" : "Grup yang memenuhi kriteria ini tersedia di %s:", + "Search groups" : "Pencarian grup", + "Available groups" : "Grup tersedia", + "Selected groups" : "Grup terpilih", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.", + "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut email \"mail\" dan \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Tambah konfigurasi baru", + "Delete the current configuration" : "Hapus konfigurasi saat ini", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Mencegah permintaan LDAP otomatis. Berguna untuk setelan yang lebih besar, tapi memerlukan beberapa pengetahuan LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Penyaring menentukan pengguna LDAP mana yang memiliki akses ke %s.", + "Saving" : "Menyimpan", + "Back" : "Kembali", + "Continue" : "Lanjutkan", + "Please renew your password." : "Silakan perbarui kata sandi Anda.", + "An internal error occurred." : "Terjadi kesalahan internal.", + "Please try again or contact your administrator." : "Mohon coba lagi atau hubungi administrator Anda.", + "Current password" : "Kata sandi saat ini", + "New password" : "Kata sandi baru", + "Renew password" : "Perbarui kata sandi", + "Wrong password." : "Sandi salah.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurasi tidak valid. Silakan log untuk detil lebih lanjut.", + "The Base DN appears to be wrong" : "Base DN tampaknya salah", + "Testing configuration…" : "Menguji konfigurasi...", + "Configuration incorrect" : "Konfigurasi salah", + "Configuration incomplete" : "Konfigurasi tidak lengkap", + "Configuration OK" : "Konfigurasi Oke", + "Select groups" : "Pilih grup", + "Select object classes" : "Pilik kelas obyek", + "Please check the credentials, they seem to be wrong." : "Mohon periksa kredensial, nampaknya ada kesalahan.", + "Please specify the port, it could not be auto-detected." : "Mohon tentukan port karena tidak terdeteksi secara otomatis.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN tidak terdeteksi secara otomatis, mohon periksa kembali kredensial, host dan port.", + "Could not detect Base DN, please enter it manually." : "Tidak dapat mendeteksi Base DN, mohon masukkan secara manual.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entri tersedia pada Base DN yang digunakan"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Terjadi kesalahan. Silakan periksa Base DN, serta pengaturan sambungan dan kredensial.", + "Do you really want to delete the current Server Configuration?" : "Apakan Anda ingin menghapus Konfigurasi Server saat ini?", + "Confirm Deletion" : "Konfirmasi Penghapusan", + "Mappings cleared successfully!" : "Pemetaan berhasil dibersihkan!", + "Error while clearing the mappings." : "Kesalahan saat membersihkan pemetaan.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Bind anonim tidak diizinkan. Mohon berikan sebuah User DN dan Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Kesalahan Operasi LDAP. Bind anonim tidak diizinkan.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Menyimpan gagal. Mohon pastikan basis data di Operasi. Muat Ulang sebelum melanjutkan.", + "Select attributes" : "Pilih atribut", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Pengguna tidak ditemukan. Silakan periksa atribut log masuk dan nama pengguna. Filter yang diterapkan (untuk validasi pada antarmuka CLI):
", + "Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Peringatan: Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Tidak dianjurkan, gunakan ini hanya untuk percobaan! Jika koneksi hanya bekerja dengan opsi ini, impor sertifikat SSL milik server LDAP kedalam server %s Anda.", + "UUID Attribute for Users:" : "Atribut UUID untuk Pengguna:", + "UUID Attribute for Groups:" : "Atribut UUID untuk Grup:" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/id.json b/apps/user_ldap/l10n/id.json index fc608eb8182..2d04eac91ce 100644 --- a/apps/user_ldap/l10n/id.json +++ b/apps/user_ldap/l10n/id.json @@ -14,38 +14,6 @@ "So-so password" : "Kata sandi lumayan", "Good password" : "Kata sandi baik", "Strong password" : "Kata sandi kuat", - "The Base DN appears to be wrong" : "Base DN tampaknya salah", - "Testing configuration…" : "Menguji konfigurasi...", - "Configuration incorrect" : "Konfigurasi salah", - "Configuration incomplete" : "Konfigurasi tidak lengkap", - "Configuration OK" : "Konfigurasi Oke", - "Select groups" : "Pilih grup", - "Select object classes" : "Pilik kelas obyek", - "Please check the credentials, they seem to be wrong." : "Mohon periksa kredensial, nampaknya ada kesalahan.", - "Please specify the port, it could not be auto-detected." : "Mohon tentukan port karena tidak terdeteksi secara otomatis.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN tidak terdeteksi secara otomatis, mohon periksa kembali kredensial, host dan port.", - "Could not detect Base DN, please enter it manually." : "Tidak dapat mendeteksi Base DN, mohon masukkan secara manual.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Tidak ada obyek ditemukan di Base DN yang diberikan. Mohon diperiksa kembali.", - "More than 1,000 directory entries available." : "Lebih dari 1000 entri direktori tersedia.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entri tersedia pada Base DN yang digunakan"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Terjadi kesalahan. Silakan periksa Base DN, serta pengaturan sambungan dan kredensial.", - "Do you really want to delete the current Server Configuration?" : "Apakan Anda ingin menghapus Konfigurasi Server saat ini?", - "Confirm Deletion" : "Konfirmasi Penghapusan", - "Mappings cleared successfully!" : "Pemetaan berhasil dibersihkan!", - "Error while clearing the mappings." : "Kesalahan saat membersihkan pemetaan.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Bind anonim tidak diizinkan. Mohon berikan sebuah User DN dan Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Kesalahan Operasi LDAP. Bind anonim tidak diizinkan.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Menyimpan gagal. Mohon pastikan basis data di Operasi. Muat Ulang sebelum melanjutkan.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Beralih modus akan mengaktifkan kueri LDAP secara otomatis. Hal ini memerlukan beberapa saat tergantung pada ukuran LDAP Anda. Apakah Anda tetap ingin beralih modus?", - "Mode switch" : "Beralih modus", - "Select attributes" : "Pilih atribut", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Pengguna tidak ditemukan. Silakan periksa atribut log masuk dan nama pengguna. Filter yang diterapkan (untuk validasi pada antarmuka CLI):
", - "User found and settings verified." : "Pengguna ditemukan dan pengaturan terverifikasi.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.", - "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.", - "Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali", "Please login with the new password" : "Silakan log masuk dengan kata sandi baru", "LDAP User backend" : "Backend pengguna", "Your password will expire tomorrow." : "Kata sandi Anda akan kedaluwarsa besok.", @@ -57,75 +25,13 @@ "LDAP user and group backend" : "Backend pengguna dan grup LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikasi ini memungkinkan administrator menghubungkan Nextcloud dengan direktori pengguna berbasis LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikasi ini mengizinkan administrator untuk menghubungkan Nexcloud dengan direktori pengguna berbasis LDAP, untuk otentikasi dan penyediaan atribut pengguna dan grup. Admin dapat melakukan konfigurasi untuk menghubungkan satu atau lebih LDAP atau Active Directory melalui antarmuka LDAP. Atribut seperti diantaranya, kuota, email, gambar profil, keanggotaan grup, dan lainnya dapat ditarik ke Nextcloud dari suatu layanan direktori dengan kueri dan filter yang sesuai.\n\nPengguna akan terhubung ke Nextcloud menggunakan kredensial LDAP atau AD, dan mendapatkan akses berdasarkan permintaan autentikasi yang ditangani oleh peladen LDAP atau AD. Nextcloud tidak menyimpan kata sandi LDAP atau AD, alih-alih kredensial digunakan untuk mengautentikasi pengguna, dan berikutnya Nextcloud akan menggunakan suatu sesi bagi ID pengguna. Informasi lebih lanjut dapat dilihat pada dokumentasi LDAP User and Group Backend.", - "Test Configuration" : "Uji Konfigurasi", - "Help" : "Bantuan", - "Groups meeting these criteria are available in %s:" : "Grup yang memenuhi kriteria ini tersedia di %s:", - "Only these object classes:" : "Hanya kelas obyek berikut:", - "Only from these groups:" : "Hanya dari grup berikut:", - "Search groups" : "Pencarian grup", - "Available groups" : "Grup tersedia", - "Selected groups" : "Grup terpilih", - "Edit LDAP Query" : "Sunting Kueri LDAP", - "LDAP Filter:" : "Penyaring LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.", - "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup", - "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut email \"mail\" dan \"mailPrimaryAddress\".", - "Other Attributes:" : "Atribut Lain:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Verify settings" : "Verifikasi setelan", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Tambah konfigurasi baru", - "Copy current configuration into new directory binding" : "Salin konfigurasi saat ini kedalam direktori baru", - "Delete the current configuration" : "Hapus konfigurasi saat ini", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Anda dapat mengabaikan nama protokol, kecuali dibutuhkan SSL. Jika iya, maka awali dengan ldaps://", - "Port" : "Port", - "Detect Port" : "Deteksi Port", - "User DN" : "Pengguna DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.", - "Password" : "Kata sandi", - "For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.", - "Save Credentials" : "Simpan kredensial", - "One Base DN per line" : "Satu Base DN per baris", - "You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan", - "Detect Base DN" : "Deteksi Base DN", - "Test Base DN" : "Uji Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Mencegah permintaan LDAP otomatis. Berguna untuk setelan yang lebih besar, tapi memerlukan beberapa pengetahuan LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)", - "Listing and searching for users is constrained by these criteria:" : "Daftar pencarian pengguna, akan dibatasi kriteria berikut:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kelas obyek yang umum untuk pengguna adalah organizationalPerson, person, user, dan inetOrgPerson. Jika Anda tidak yakin kelas obyek mana yang akan dipilih, silakan konsultasi dengan admin direktori Anda.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Penyaring menentukan pengguna LDAP mana yang memiliki akses ke %s.", - "Verify settings and count users" : "Verifikasi setelan dan jumlah pengguna", - "Saving" : "Menyimpan", - "Back" : "Kembali", - "Continue" : "Lanjutkan", - "Please renew your password." : "Silakan perbarui kata sandi Anda.", - "An internal error occurred." : "Terjadi kesalahan internal.", - "Please try again or contact your administrator." : "Mohon coba lagi atau hubungi administrator Anda.", - "Current password" : "Kata sandi saat ini", - "New password" : "Kata sandi baru", - "Renew password" : "Perbarui kata sandi", - "Wrong password." : "Sandi salah.", - "Cancel" : "Membatalkan", - "Server" : "Server", - "Users" : "Pengguna", - "Login Attributes" : "Atribut Login", - "Groups" : "Grup", - "Expert" : "Lanjutan", - "Advanced" : "Lanjutan", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Peringatan: Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.", "Connection Settings" : "Pengaturan Koneksi", - "Configuration Active" : "Konfigurasi Aktif", - "When unchecked, this configuration will be skipped." : "Jika tidak dicentang, konfigurasi ini akan dilewati.", "Backup (Replica) Host" : "Cadangkan (Replika) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Berikan pilihan host cadangan. Harus merupakan replika dari server LDAP/AD utama.", "Backup (Replica) Port" : "Cadangkan (Replika) Port", - "Disable Main Server" : "Nonaktifkan Server Utama", "Only connect to the replica server." : "Hanya terhubung ke server replika.", + "Disable Main Server" : "Nonaktifkan Server Utama", "Turn off SSL certificate validation." : "Matikan validasi sertifikat SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Tidak dianjurkan, gunakan ini hanya untuk percobaan! Jika koneksi hanya bekerja dengan opsi ini, impor sertifikat SSL milik server LDAP kedalam server %s Anda.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "dalam detik. perubahan mengosongkan cache", "Directory Settings" : "Pengaturan Direktori", @@ -133,24 +39,24 @@ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP digunakan untuk menghasilkan nama tampilan pengguna.", "2nd User Display Name Field" : "Bidang Tampilan Nama Pengguna Kedua", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opsional. Atribut LDAP bisa ditambahkan ke nama tampilan dalam tanda kurung. Hasil dalam cth. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "Satu Pengguna Base DN per baris", - "User Search Attributes" : "Atribut Pencarian Pengguna", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Pilihan; satu atribut per baris", + "User Search Attributes" : "Atribut Pencarian Pengguna", "Group Display Name Field" : "Bidang Tampilan Nama Grup", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP digunakan untuk menghasilkan nama tampilan grup.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "Satu Grup Base DN per baris", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Atribut Pencarian Grup", "Group-Member association" : "Asosiasi Anggota-Grup", "Dynamic Group Member URL" : "URL Member Grup Dinamis", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribut LDAP dalam objek grup mengandung URL pencarian LDAP yang menentukan apa objek yang dimiliki grup. (Pengaturan kosong menonaktifkan fungsi keanggoaan grup dinamis.)", - "Nested Groups" : "Grup Bersarang", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ketika dihidupkan, grup yang berisi grup akan didukung. (Hanya bekerja jika atribut anggota grup berisi DN.)", + "Nested Groups" : "Grup Bersarang", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize digunakan untuk pencarian paged LDAP yang mengembalikan hasil secara massal seperti enumerasi pengguna dan grup. (Atur dengan nilai 0 untuk menonaktifkan pencarian paged LDAP dalam situasi tersebut.)", - "Enable LDAP password changes per user" : "Aktifkan perubahan kata sandi LDAP per pengguna", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Perbolehkan pengguna LDAP mengubah kata sandi mereka dan perbolehkan Administrator Super dan Administrator Grup untuk mengubah kata sandi pengguna LDAP mereka. Hanya bekerja ketika kebijaksanaan akses kontrol terconfigurasi berdasarkan server LDAP. Sebagaimana kata sandi dikirim dalam plain teks ke server LDAP, pengiriman enkripsi harus digunakan dan hashing kata sandi harus terkonfigurasi di server LDAP.", + "Enable LDAP password changes per user" : "Aktifkan perubahan kata sandi LDAP per pengguna", "(New password is sent as plain text to LDAP)" : "(Kata sandi baru dikirim sebagai plain teks ke LDAP)", "Default password policy DN" : "Kebijakan bawaan kata sandi DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Kebijakan kata sandi bawaan DN akan digunakan untuk penanganan masa kedaluwarsa. Hanya berfungsi jika perubahan kata sandi tiap pengguna diaktifkan, dan hanya mendukung OpenLDAP. Biarkan kosong untuk tidak menggunakan penanganan masa kedaluwarsa kata sandi.", @@ -168,12 +74,107 @@ "Internal Username Attribute:" : "Atribut Nama Pengguna Internal:", "Override UUID detection" : "Timpa deteksi UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Secara default, atribut UUID akan secara otomatis terdeteksi. Atribut UUID ini digunakan untuk mengidentifikasi pengguna dan grup LDAP yang diragukan. Nama pengguna internal juga akan dibuat berdasarkan UUID jika belum ditetapkan di atas. Anda dapat mengganti pengaturan dan meluluskan atribut pilihan Anda. Anda harus memastikan bahwa atribut pilihan Anda dapat diambil untuk pengguna dan grup, serta haruslah unik. Biarkan kosong untuk perilaku default. Perubahan akan berpengaruh hanya pada pengguna dan grup LDAP yang baru dipetakan (ditambahkan).", - "UUID Attribute for Users:" : "Atribut UUID untuk Pengguna:", - "UUID Attribute for Groups:" : "Atribut UUID untuk Grup:", + "Only these object classes:" : "Hanya kelas obyek berikut:", + "Only from these groups:" : "Hanya dari grup berikut:", + "Edit LDAP Query" : "Sunting Kueri LDAP", + "LDAP Filter:" : "Penyaring LDAP:", + "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup", + "User found and settings verified." : "Pengguna ditemukan dan pengaturan terverifikasi.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.", + "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.", + "Other Attributes:" : "Atribut Lain:", + "Verify settings" : "Verifikasi setelan", + "No object found in the given Base DN. Please revise." : "Tidak ada obyek ditemukan di Base DN yang diberikan. Mohon diperiksa kembali.", + "More than 1,000 directory entries available." : "Lebih dari 1000 entri direktori tersedia.", + "When unchecked, this configuration will be skipped." : "Jika tidak dicentang, konfigurasi ini akan dilewati.", + "Configuration Active" : "Konfigurasi Aktif", + "Copy current configuration into new directory binding" : "Salin konfigurasi saat ini kedalam direktori baru", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Anda dapat mengabaikan nama protokol, kecuali dibutuhkan SSL. Jika iya, maka awali dengan ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Deteksi Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN dari klien pengguna yang dengannya tautan akan diterapkan, mis. uid=agen,dc=contoh,dc=com. Untuk akses anonim, biarkan DN dan kata sandi kosong.", + "User DN" : "Pengguna DN", + "For anonymous access, leave DN and Password empty." : "Untuk akses anonim, biarkan DN dan Kata sandi kosong.", + "Password" : "Kata sandi", + "Save Credentials" : "Simpan kredensial", + "One Base DN per line" : "Satu Base DN per baris", + "You can specify Base DN for users and groups in the Advanced tab" : "Anda dapat menetapkan Base DN untuk pengguna dan grup dalam tab Lanjutan", + "Detect Base DN" : "Deteksi Base DN", + "Test Base DN" : "Uji Base DN", + "Listing and searching for users is constrained by these criteria:" : "Daftar pencarian pengguna, akan dibatasi kriteria berikut:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kelas obyek yang umum untuk pengguna adalah organizationalPerson, person, user, dan inetOrgPerson. Jika Anda tidak yakin kelas obyek mana yang akan dipilih, silakan konsultasi dengan admin direktori Anda.", + "Verify settings and count users" : "Verifikasi setelan dan jumlah pengguna", + "Test Configuration" : "Uji Konfigurasi", + "Help" : "Bantuan", + "Server" : "Server", + "Users" : "Pengguna", + "Login Attributes" : "Atribut Login", + "Groups" : "Grup", + "Advanced" : "Lanjutan", + "Expert" : "Lanjutan", "Username-LDAP User Mapping" : "Pemetaan Pengguna LDAP-Nama pengguna", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nama pengguna digunakan untuk menyimpan dan menetapkan (meta) data. Digunakan untuk mengidentifikasi dan mengenali pengguna secara tepat, setiap pengguna LDAP akan memiliki nama pengguna internal. Hal ini memerlukan sebuah pemetaan dari nama pengguna ke pengguna LDAP. Nama pengguna yang dibuat akan dipetakan pada UUID pengguna LDAP. Selain itu, DN akan di cache untuk mengurangi interaksi LDAP, tetapi tidak digunakan untuk identifikasi. Jika DN berubah, perubahan akan ditemukan. Nama pengguna internal digunakan secara menyeluruh. Membersihkan pemetaan akan mempengaruhi semua konfigurasi LDAP! JANGAN PERNAH MENGHAPUS PEMETAAN PADA LINGKUNGAN PRODUKSI, hanya gunakan selama tahap pengujian dan percobaan.", "Clear Username-LDAP User Mapping" : "Bersihkan Pemetaan Pengguna LDAP-Nama pengguna", "Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup", - "Invalid configuration. Please have a look at the logs for further details." : "Konfigurasi tidak valid. Silakan log untuk detil lebih lanjut." + "Mode switch" : "Beralih modus", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Beralih modus akan mengaktifkan kueri LDAP secara otomatis. Hal ini memerlukan beberapa saat tergantung pada ukuran LDAP Anda. Apakah Anda tetap ingin beralih modus?", + "Cancel" : "Membatalkan", + "Confirm" : "Konfirmasi", + "Groups meeting these criteria are available in %s:" : "Grup yang memenuhi kriteria ini tersedia di %s:", + "Search groups" : "Pencarian grup", + "Available groups" : "Grup tersedia", + "Selected groups" : "Grup terpilih", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.", + "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut email \"mail\" dan \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Tambah konfigurasi baru", + "Delete the current configuration" : "Hapus konfigurasi saat ini", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Mencegah permintaan LDAP otomatis. Berguna untuk setelan yang lebih besar, tapi memerlukan beberapa pengetahuan LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Masukkan penyaring LDAP secara manual (direkomendasikan untuk direktori yang besar)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Penyaring menentukan pengguna LDAP mana yang memiliki akses ke %s.", + "Saving" : "Menyimpan", + "Back" : "Kembali", + "Continue" : "Lanjutkan", + "Please renew your password." : "Silakan perbarui kata sandi Anda.", + "An internal error occurred." : "Terjadi kesalahan internal.", + "Please try again or contact your administrator." : "Mohon coba lagi atau hubungi administrator Anda.", + "Current password" : "Kata sandi saat ini", + "New password" : "Kata sandi baru", + "Renew password" : "Perbarui kata sandi", + "Wrong password." : "Sandi salah.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurasi tidak valid. Silakan log untuk detil lebih lanjut.", + "The Base DN appears to be wrong" : "Base DN tampaknya salah", + "Testing configuration…" : "Menguji konfigurasi...", + "Configuration incorrect" : "Konfigurasi salah", + "Configuration incomplete" : "Konfigurasi tidak lengkap", + "Configuration OK" : "Konfigurasi Oke", + "Select groups" : "Pilih grup", + "Select object classes" : "Pilik kelas obyek", + "Please check the credentials, they seem to be wrong." : "Mohon periksa kredensial, nampaknya ada kesalahan.", + "Please specify the port, it could not be auto-detected." : "Mohon tentukan port karena tidak terdeteksi secara otomatis.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN tidak terdeteksi secara otomatis, mohon periksa kembali kredensial, host dan port.", + "Could not detect Base DN, please enter it manually." : "Tidak dapat mendeteksi Base DN, mohon masukkan secara manual.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entri tersedia pada Base DN yang digunakan"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Terjadi kesalahan. Silakan periksa Base DN, serta pengaturan sambungan dan kredensial.", + "Do you really want to delete the current Server Configuration?" : "Apakan Anda ingin menghapus Konfigurasi Server saat ini?", + "Confirm Deletion" : "Konfirmasi Penghapusan", + "Mappings cleared successfully!" : "Pemetaan berhasil dibersihkan!", + "Error while clearing the mappings." : "Kesalahan saat membersihkan pemetaan.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Bind anonim tidak diizinkan. Mohon berikan sebuah User DN dan Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Kesalahan Operasi LDAP. Bind anonim tidak diizinkan.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Menyimpan gagal. Mohon pastikan basis data di Operasi. Muat Ulang sebelum melanjutkan.", + "Select attributes" : "Pilih atribut", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Pengguna tidak ditemukan. Silakan periksa atribut log masuk dan nama pengguna. Filter yang diterapkan (untuk validasi pada antarmuka CLI):
", + "Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Peringatan: Modul LDAP PHP tidak terpasang, perangkat tidak akan bekerja. Silakan minta administrator sistem untuk memasangnya.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Tidak dianjurkan, gunakan ini hanya untuk percobaan! Jika koneksi hanya bekerja dengan opsi ini, impor sertifikat SSL milik server LDAP kedalam server %s Anda.", + "UUID Attribute for Users:" : "Atribut UUID untuk Pengguna:", + "UUID Attribute for Groups:" : "Atribut UUID untuk Grup:" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/it.js b/apps/user_ldap/l10n/it.js index 5fc1cfa7cf3..2b9ac2ab592 100644 --- a/apps/user_ldap/l10n/it.js +++ b/apps/user_ldap/l10n/it.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Password così-così", "Good password" : "Password buona", "Strong password" : "Password forte", - "The Base DN appears to be wrong" : "Il DN base sembra essere errato", - "Testing configuration…" : "Prova della configurazione...", - "Configuration incorrect" : "Configurazione non corretta", - "Configuration incomplete" : "Configurazione incompleta", - "Configuration OK" : "Configurazione corretta", - "Select groups" : "Seleziona i gruppi", - "Select object classes" : "Seleziona le classi di oggetti", - "Please check the credentials, they seem to be wrong." : "Controlla le credenziali, sembrano essere errate.", - "Please specify the port, it could not be auto-detected." : "Specifica la porta, potrebbe non essere rilevata automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Il DN base non può essere rilevato automaticamente, controlla le credenziali, l'host e la porta.", - "Could not detect Base DN, please enter it manually." : "Impossibile rilevare il DN base, digitalo manualmente.", - "{nthServer}. Server" : "{nthServer}. server", - "No object found in the given Base DN. Please revise." : "Nessun oggetto trovato nel DN base specificato. Controlla.", - "More than 1,000 directory entries available." : "Più di 1.000 cartelle disponibili.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} voce disponibile all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Si è verificato un errore. Controlla il DN base, così come le impostazioni di connessione e le credenziali.", - "Do you really want to delete the current Server Configuration?" : "Vuoi davvero eliminare la configurazione attuale del server?", - "Confirm Deletion" : "Conferma l'eliminazione", - "Mappings cleared successfully!" : "Associazioni cancellate correttamente!", - "Error while clearing the mappings." : "Errore durante la cancellazione delle associazioni.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'associazione anonima non è consentita. Fornisci un DN utente e la password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Errore delle operazioni LDAP. L'associazione anonima potrebbe non essere consentita.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Salvataggio non riuscito. Assicurati che il database sia operativo. Ricarica prima di continuare.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Il cambio di modalità abiliterà le query LDAP automatiche. In base alla dimensione di LDAP, potrebbero richiedere del tempo. Vuoi ancora cambiare modalità?", - "Mode switch" : "Cambio modalità", - "Select attributes" : "Seleziona gli attributi", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente non trovato. Controlla i tuoi attributi di accesso e il nome utente.\nFiltro effettivo (copiare e incollare per la convalida della riga di comando):
", - "User found and settings verified." : "Utente trovato e impostazioni verificate.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", - "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP/AD. Controlla host, porta e credenziali.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP/AD.", - "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "La casella dei gruppi è stata disattivata, poiché il server LDAP/AD non supporta memberOf.", "Please login with the new password" : "Accedi con la nuova password", "LDAP User backend" : "Motore Utenti LDAP", "Your password will expire tomorrow." : "La tua password scadrà domani.", @@ -76,79 +41,13 @@ OC.L10N.register( "LDAP user and group backend" : "Motore utenti e gruppi LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Questa applicazione consente agli amministratori di collegare Nextcloud a una directory di utenti basata su LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Questa applicazione consente agli amministratori di collegare Nextcloud a una directory di utenti basata su LDAP per l'autenticazione e la creazione di utenti, gruppi e attributi utente. Gli amministratori possono configurare questa applicazione per collegare una o più directory LDAP o Active Directory tramite un'interfaccia LDAP. Gli attributi come quota utente, email, immagini personali, appartenenza ai gruppi e altro possono essere portati in Nextcloud da una directory con le interrogazioni e i filtri appropriati.\n\nUn utente accede a Nextcloud con le proprie credenziali LDAP o AD, e l'accesso viene accordato sulla base della richiesta di autenticazione gestita dal server LDAP o AD. Nextcloud non memorizza le password LDAP o AD, piuttosto queste credenziali sono utilizzate per autenticare un utente e poi Nextcloud utilizza una sessione per l'ID utente. Altre informazioni sono disponibili nella documentazione relativa a Motore utenti e gruppi LDAP.", - "Test Configuration" : "Prova configurazione", - "Help" : "Aiuto", - "Groups meeting these criteria are available in %s:" : "I gruppi che corrispondono a questi criteri sono disponibili in %s:", - "Only these object classes:" : "Solo queste classi di oggetti:", - "Only from these groups:" : "Solo da questi gruppi:", - "Search groups" : "Cerca gruppi", - "Available groups" : "Gruppi disponibili", - "Selected groups" : "Gruppi selezionati", - "Edit LDAP Query" : "Modifica query LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", - "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", - "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", - "LDAP/AD Username:" : "Nome utente LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP/AD, che può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", - "LDAP/AD Email Address:" : "Indirizzo email LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", - "Other Attributes:" : "Altri attributi:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", - "Test Loginname" : "Prova nome di accesso", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta di ricevere un nome di dominio per il nome di login dato e l'attuale filtro di login", - "Verify settings" : "Verifica impostazioni", - "%s. Server:" : "%s. server:", - "Add a new configuration" : "Aggiungi una nuova configurazione", - "Copy current configuration into new directory binding" : "Copia la configurazione attuale nella nuova cartella associata", - "Delete the current configuration" : "Elimina la configurazione attuale", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "È possibile omettere il protocollo, a meno che non sia necessario SSL. In questo caso, inizia con ldaps://", - "Port" : "Porta", - "Detect Port" : "Rileva porta", - "User DN" : "DN utente", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agente,dc=esempio,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password", - "Password" : "Password", - "For anonymous access, leave DN and Password empty." : "Per l'accesso anonimo, lascia vuoti i campi DN e Password", - "Save Credentials" : "Salva credenziali", - "One Base DN per line" : "Un DN base per riga", - "You can specify Base DN for users and groups in the Advanced tab" : "Puoi specificare un DN base per gli utenti ed i gruppi nella scheda Avanzate", - "Detect Base DN" : "Rileva DN base", - "Test Base DN" : "Rileva DN base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Digita manualmente i filtri LDAP (consigliato per directory grandi)", - "Listing and searching for users is constrained by these criteria:" : "L'elencazione e la ricerca di utenti è vincolata da questi criteri:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Le classi di oggetti più comuni per gli utenti sono organizationalPerson, person, user, e inetOrgPerson. Se non sei sicuro su quale classe di oggetti selezionare, consulta l'amministratore della tua directory.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.", - "Verify settings and count users" : "Verifica le impostazioni e conta gli utenti", - "Saving" : "Salvataggio", - "Back" : "Indietro", - "Continue" : "Continua", - "Please renew your password." : "Rinnova la tua password.", - "An internal error occurred." : "Si è verificato un errore interno.", - "Please try again or contact your administrator." : "Prova ancora o contatta il tuo amministratore.", - "Current password" : "Password attuale", - "New password" : "Nuova password", - "Renew password" : "Rinnova la password", - "Wrong password." : "Password errata.", - "Cancel" : "Annulla", - "Server" : "Server", - "Users" : "Utenti", - "Login Attributes" : "Attributi di accesso", - "Groups" : "Gruppi", - "Expert" : "Esperto", - "Advanced" : "Avanzate", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avviso: il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.", "Connection Settings" : "Impostazioni di connessione", - "Configuration Active" : "Configurazione attiva", - "When unchecked, this configuration will be skipped." : "Se deselezionata, questa configurazione sarà saltata.", "Backup (Replica) Host" : "Host di backup (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fornisci un host di backup opzionale. Deve essere una replica del server AD/LDAP principale.", "Backup (Replica) Port" : "Porta di backup (Replica)", - "Disable Main Server" : "Disabilita server principale", "Only connect to the replica server." : "Collegati solo al server di replica.", + "Disable Main Server" : "Disabilita server principale", "Turn off SSL certificate validation." : "Disattiva il controllo del certificato SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.", "Cache Time-To-Live" : "Tempo di vita della cache", "in seconds. A change empties the cache." : "in secondi. Il cambio svuota la cache.", "Directory Settings" : "Impostazioni delle cartelle", @@ -156,26 +55,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "L'attributo LDAP da usare per generare il nome visualizzato dell'utente.", "2nd User Display Name Field" : "Campo per il secondo nome visualizzato dell'utente", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Facoltativo. Un attributo LDAP da aggiungere al nome visualizzato tra parentesi. Ad es. »Mario Rossi (mario.rossi@esempio.org)«.", - "Base User Tree" : "Struttura base dell'utente", "One User Base DN per line" : "Un DN base utente per riga", - "User Search Attributes" : "Attributi di ricerca utente", + "Base User Tree" : "Struttura base dell'utente", "Optional; one attribute per line" : "Opzionale; un attributo per riga", - "Disable users missing from LDAP" : "Disattiva utenti mancanti da LDAP", + "User Search Attributes" : "Attributi di ricerca utente", "When switched on, users imported from LDAP which are then missing will be disabled" : "Quando attivo, gli utenti importati da LDAP che poi mancano, saranno disattivati", + "Disable users missing from LDAP" : "Disattiva utenti mancanti da LDAP", "Group Display Name Field" : "Campo per la visualizzazione del nome del gruppo", "The LDAP attribute to use to generate the groups's display name." : "L'attributo LDAP da usare per generare il nome visualizzato del gruppo.", - "Base Group Tree" : "Struttura base del gruppo", "One Group Base DN per line" : "Un DN base gruppo per riga", + "Base Group Tree" : "Struttura base del gruppo", "Group Search Attributes" : "Attributi di ricerca gruppo", "Group-Member association" : "Associazione gruppo-utente ", "Dynamic Group Member URL" : "URL membro di gruppo dinamico", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'attributo LDAP che sugli oggetti di gruppo contiene un URL di ricerca LDAP che determina quali oggetti appartengono al gruppo. (Un valore vuoto disabilità la funzionalità di appartenenza ai gruppi dinamica)", - "Nested Groups" : "Gruppi nidificati", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando è attivato, i gruppi che contengono altri gruppi sono supportati. (Funziona solo se l'attributo del gruppo membro contiene DN.)", + "Nested Groups" : "Gruppi nidificati", "Paging chunksize" : "Dimensione del blocco di paginazione", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Dimensione del blocco per le ricerche LDAP paginate che potrebbero restituire risultati pesanti come l'enumerazione di utenti o gruppi.(L'impostazione a 0 disabilita le ricerche LDAP paginate in questi casi.)", - "Enable LDAP password changes per user" : "Abilita le modifiche per utente della password LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Consente agli utenti LDAP di cambiare la propria password e consente al super amministratore e agli amministratori dei gruppi di cambiare la password dei rispettivi utenti LDAP. Funziona solo se i criteri di controllo di accesso sono configurati in accordo sul server LDAP. Poiché le password sono inviate in chiaro al server LDAP, è necessario utilizzare la cifratura del trasporto e configurare la creazione di un hash della password sul server LDAP.", + "Enable LDAP password changes per user" : "Abilita le modifiche per utente della password LDAP", "(New password is sent as plain text to LDAP)" : "(La nuova password è inviata in chiaro a LDAP)", "Default password policy DN" : "DN criterio predefinito delle password", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Il DN di un criterio predefinito delle password che sarà utilizzato per la gestione della scadenza delle password. Funziona solo quando la password LDAP è modificabile dall'utente ed è supportata solo da OpenLDAP. Lascia vuoto per disabilitare la gestione della scadenza delle password.", @@ -188,7 +87,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Imposta l'indirizzo di posta degli utenti dal loro attributo LDAP. Lascialo vuoto per il comportamento predefinito.", "User Home Folder Naming Rule" : "Regola di assegnazione del nome della cartella utente", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Segnaposto \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home nella configurazione di un'archiviazione esterna sarà sostituita con il valore dell'attributo specificato", "User Profile Attributes" : "Attributi profilo utente", "Phone Field" : "Campo telefono", @@ -211,19 +109,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "La biografia del profilo utente verrà impostata dall'attributo specificato", "Birthdate Field" : "Campo Data di Nascita", "User profile Date of birth will be set from the specified attribute" : "La data di nascita del Profilo Utente verrà impostata dall'attributo specificato", - "Pronouns Field" : "Campo Pronomi", - "User profile Pronouns will be set from the specified attribute" : "I pronomi del Profilo Utente verranno impostati dall'attributo specificato", "Internal Username" : "Nome utente interno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso solo di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è usato per identificare un utente internamente. È anche il nome predefinito per la cartella home dell'utente. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti). Lascialo vuoto per ottenere il comportamento predefinito.", "Internal Username Attribute:" : "Attributo nome utente interno:", "Override UUID detection" : "Ignora rilevamento UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "In modo predefinito, l'attributo UUID viene rilevato automaticamente. L'attributo UUID è utilizzato per identificare senza alcun dubbio gli utenti e i gruppi LDAP. Inoltre, il nome utente interno sarà creato sulla base dell'UUID, se non è specificato in precedenza. Puoi ignorare l'impostazione e fornire un attributo di tua scelta. Assicurati che l'attributo scelto possa essere ottenuto sia per gli utenti che per i gruppi e che sia univoco. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovi utenti e gruppi LDAP associati (aggiunti).", - "UUID Attribute for Users:" : "Attributo UUID per gli utenti:", - "UUID Attribute for Groups:" : "Attributo UUID per i gruppi:", + "Only these object classes:" : "Solo queste classi di oggetti:", + "Only from these groups:" : "Solo da questi gruppi:", + "Edit LDAP Query" : "Modifica query LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", + "User found and settings verified." : "Utente trovato e impostazioni verificate.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", + "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP/AD. Controlla host, porta e credenziali.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP/AD.", + "Other Attributes:" : "Altri attributi:", + "Verify settings" : "Verifica impostazioni", + "No object found in the given Base DN. Please revise." : "Nessun oggetto trovato nel DN base specificato. Controlla.", + "More than 1,000 directory entries available." : "Più di 1.000 cartelle disponibili.", + "When unchecked, this configuration will be skipped." : "Se deselezionata, questa configurazione sarà saltata.", + "Configuration Active" : "Configurazione attiva", + "Copy current configuration into new directory binding" : "Copia la configurazione attuale nella nuova cartella associata", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "È possibile omettere il protocollo, a meno che non sia necessario SSL. In questo caso, inizia con ldaps://", + "Host" : "Host", + "Port" : "Porta", + "Detect Port" : "Rileva porta", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agente,dc=esempio,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password", + "User DN" : "DN utente", + "For anonymous access, leave DN and Password empty." : "Per l'accesso anonimo, lascia vuoti i campi DN e Password", + "Password" : "Password", + "Save Credentials" : "Salva credenziali", + "One Base DN per line" : "Un DN base per riga", + "You can specify Base DN for users and groups in the Advanced tab" : "Puoi specificare un DN base per gli utenti ed i gruppi nella scheda Avanzate", + "Detect Base DN" : "Rileva DN base", + "Test Base DN" : "Rileva DN base", + "Listing and searching for users is constrained by these criteria:" : "L'elencazione e la ricerca di utenti è vincolata da questi criteri:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Le classi di oggetti più comuni per gli utenti sono organizationalPerson, person, user, e inetOrgPerson. Se non sei sicuro su quale classe di oggetti selezionare, consulta l'amministratore della tua directory.", + "Verify settings and count users" : "Verifica le impostazioni e conta gli utenti", + "Test Configuration" : "Prova configurazione", + "Help" : "Aiuto", + "Server" : "Server", + "Users" : "Utenti", + "Login Attributes" : "Attributi di accesso", + "Groups" : "Gruppi", + "Advanced" : "Avanzate", + "Expert" : "Esperto", "Username-LDAP User Mapping" : "Associazione Nome utente-Utente LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "I nomi utente sono utilizzati per archiviare e assegnare i metadati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Il nome utente creato. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. Il nome utente creato è associato allo UUID dell'utente LDAP. In aggiunta, il DN viene memorizzato in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà tutta la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.", "Clear Username-LDAP User Mapping" : "Cancella associazione Nome utente-Utente LDAP", "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configurazione non valida. Controlla i log per ulteriori dettagli." + "An error occurred" : "Si è verificato un errore", + "Mode switch" : "Cambio modalità", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Il cambio di modalità abiliterà le query LDAP automatiche. In base alla dimensione di LDAP, potrebbero richiedere del tempo. Vuoi ancora cambiare modalità?", + "Cancel" : "Annulla", + "Confirm" : "Conferma", + "Groups meeting these criteria are available in %s:" : "I gruppi che corrispondono a questi criteri sono disponibili in %s:", + "Search groups" : "Cerca gruppi", + "Available groups" : "Gruppi disponibili", + "Selected groups" : "Gruppi selezionati", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", + "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", + "LDAP/AD Username:" : "Nome utente LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP/AD, che può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", + "LDAP/AD Email Address:" : "Indirizzo email LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", + "Test Loginname" : "Prova nome di accesso", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta di ricevere un nome di dominio per il nome di login dato e l'attuale filtro di login", + "%s. Server:" : "%s. server:", + "Add a new configuration" : "Aggiungi una nuova configurazione", + "Delete the current configuration" : "Elimina la configurazione attuale", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Digita manualmente i filtri LDAP (consigliato per directory grandi)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.", + "Saving" : "Salvataggio", + "Back" : "Indietro", + "Continue" : "Continua", + "Please renew your password." : "Rinnova la tua password.", + "An internal error occurred." : "Si è verificato un errore interno.", + "Please try again or contact your administrator." : "Prova ancora o contatta il tuo amministratore.", + "Current password" : "Password attuale", + "New password" : "Nuova password", + "Renew password" : "Rinnova la password", + "Wrong password." : "Password errata.", + "Invalid configuration. Please have a look at the logs for further details." : "Configurazione non valida. Controlla i log per ulteriori dettagli.", + "The Base DN appears to be wrong" : "Il DN base sembra essere errato", + "Testing configuration…" : "Prova della configurazione...", + "Configuration incorrect" : "Configurazione non corretta", + "Configuration incomplete" : "Configurazione incompleta", + "Configuration OK" : "Configurazione corretta", + "Select groups" : "Seleziona i gruppi", + "Select object classes" : "Seleziona le classi di oggetti", + "Please check the credentials, they seem to be wrong." : "Controlla le credenziali, sembrano essere errate.", + "Please specify the port, it could not be auto-detected." : "Specifica la porta, potrebbe non essere rilevata automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Il DN base non può essere rilevato automaticamente, controlla le credenziali, l'host e la porta.", + "Could not detect Base DN, please enter it manually." : "Impossibile rilevare il DN base, digitalo manualmente.", + "{nthServer}. Server" : "{nthServer}. server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} voce disponibile all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Si è verificato un errore. Controlla il DN base, così come le impostazioni di connessione e le credenziali.", + "Do you really want to delete the current Server Configuration?" : "Vuoi davvero eliminare la configurazione attuale del server?", + "Confirm Deletion" : "Conferma l'eliminazione", + "Mappings cleared successfully!" : "Associazioni cancellate correttamente!", + "Error while clearing the mappings." : "Errore durante la cancellazione delle associazioni.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'associazione anonima non è consentita. Fornisci un DN utente e la password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Errore delle operazioni LDAP. L'associazione anonima potrebbe non essere consentita.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Salvataggio non riuscito. Assicurati che il database sia operativo. Ricarica prima di continuare.", + "Select attributes" : "Seleziona gli attributi", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente non trovato. Controlla i tuoi attributi di accesso e il nome utente.\nFiltro effettivo (copiare e incollare per la convalida della riga di comando):
", + "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "La casella dei gruppi è stata disattivata, poiché il server LDAP/AD non supporta memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avviso: il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.", + "\"$home\" Placeholder Field" : "Segnaposto \"$home\"", + "UUID Attribute for Users:" : "Attributo UUID per gli utenti:", + "UUID Attribute for Groups:" : "Attributo UUID per i gruppi:", + "Pronouns Field" : "Campo Pronomi", + "User profile Pronouns will be set from the specified attribute" : "I pronomi del Profilo Utente verranno impostati dall'attributo specificato" }, "nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/it.json b/apps/user_ldap/l10n/it.json index 2faa08fb7f1..7c69f90c3b5 100644 --- a/apps/user_ldap/l10n/it.json +++ b/apps/user_ldap/l10n/it.json @@ -15,41 +15,6 @@ "So-so password" : "Password così-così", "Good password" : "Password buona", "Strong password" : "Password forte", - "The Base DN appears to be wrong" : "Il DN base sembra essere errato", - "Testing configuration…" : "Prova della configurazione...", - "Configuration incorrect" : "Configurazione non corretta", - "Configuration incomplete" : "Configurazione incompleta", - "Configuration OK" : "Configurazione corretta", - "Select groups" : "Seleziona i gruppi", - "Select object classes" : "Seleziona le classi di oggetti", - "Please check the credentials, they seem to be wrong." : "Controlla le credenziali, sembrano essere errate.", - "Please specify the port, it could not be auto-detected." : "Specifica la porta, potrebbe non essere rilevata automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Il DN base non può essere rilevato automaticamente, controlla le credenziali, l'host e la porta.", - "Could not detect Base DN, please enter it manually." : "Impossibile rilevare il DN base, digitalo manualmente.", - "{nthServer}. Server" : "{nthServer}. server", - "No object found in the given Base DN. Please revise." : "Nessun oggetto trovato nel DN base specificato. Controlla.", - "More than 1,000 directory entries available." : "Più di 1.000 cartelle disponibili.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} voce disponibile all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Si è verificato un errore. Controlla il DN base, così come le impostazioni di connessione e le credenziali.", - "Do you really want to delete the current Server Configuration?" : "Vuoi davvero eliminare la configurazione attuale del server?", - "Confirm Deletion" : "Conferma l'eliminazione", - "Mappings cleared successfully!" : "Associazioni cancellate correttamente!", - "Error while clearing the mappings." : "Errore durante la cancellazione delle associazioni.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'associazione anonima non è consentita. Fornisci un DN utente e la password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Errore delle operazioni LDAP. L'associazione anonima potrebbe non essere consentita.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Salvataggio non riuscito. Assicurati che il database sia operativo. Ricarica prima di continuare.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Il cambio di modalità abiliterà le query LDAP automatiche. In base alla dimensione di LDAP, potrebbero richiedere del tempo. Vuoi ancora cambiare modalità?", - "Mode switch" : "Cambio modalità", - "Select attributes" : "Seleziona gli attributi", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente non trovato. Controlla i tuoi attributi di accesso e il nome utente.\nFiltro effettivo (copiare e incollare per la convalida della riga di comando):
", - "User found and settings verified." : "Utente trovato e impostazioni verificate.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", - "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP/AD. Controlla host, porta e credenziali.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP/AD.", - "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "La casella dei gruppi è stata disattivata, poiché il server LDAP/AD non supporta memberOf.", "Please login with the new password" : "Accedi con la nuova password", "LDAP User backend" : "Motore Utenti LDAP", "Your password will expire tomorrow." : "La tua password scadrà domani.", @@ -74,79 +39,13 @@ "LDAP user and group backend" : "Motore utenti e gruppi LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Questa applicazione consente agli amministratori di collegare Nextcloud a una directory di utenti basata su LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Questa applicazione consente agli amministratori di collegare Nextcloud a una directory di utenti basata su LDAP per l'autenticazione e la creazione di utenti, gruppi e attributi utente. Gli amministratori possono configurare questa applicazione per collegare una o più directory LDAP o Active Directory tramite un'interfaccia LDAP. Gli attributi come quota utente, email, immagini personali, appartenenza ai gruppi e altro possono essere portati in Nextcloud da una directory con le interrogazioni e i filtri appropriati.\n\nUn utente accede a Nextcloud con le proprie credenziali LDAP o AD, e l'accesso viene accordato sulla base della richiesta di autenticazione gestita dal server LDAP o AD. Nextcloud non memorizza le password LDAP o AD, piuttosto queste credenziali sono utilizzate per autenticare un utente e poi Nextcloud utilizza una sessione per l'ID utente. Altre informazioni sono disponibili nella documentazione relativa a Motore utenti e gruppi LDAP.", - "Test Configuration" : "Prova configurazione", - "Help" : "Aiuto", - "Groups meeting these criteria are available in %s:" : "I gruppi che corrispondono a questi criteri sono disponibili in %s:", - "Only these object classes:" : "Solo queste classi di oggetti:", - "Only from these groups:" : "Solo da questi gruppi:", - "Search groups" : "Cerca gruppi", - "Available groups" : "Gruppi disponibili", - "Selected groups" : "Gruppi selezionati", - "Edit LDAP Query" : "Modifica query LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", - "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", - "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", - "LDAP/AD Username:" : "Nome utente LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP/AD, che può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", - "LDAP/AD Email Address:" : "Indirizzo email LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", - "Other Attributes:" : "Altri attributi:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", - "Test Loginname" : "Prova nome di accesso", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta di ricevere un nome di dominio per il nome di login dato e l'attuale filtro di login", - "Verify settings" : "Verifica impostazioni", - "%s. Server:" : "%s. server:", - "Add a new configuration" : "Aggiungi una nuova configurazione", - "Copy current configuration into new directory binding" : "Copia la configurazione attuale nella nuova cartella associata", - "Delete the current configuration" : "Elimina la configurazione attuale", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "È possibile omettere il protocollo, a meno che non sia necessario SSL. In questo caso, inizia con ldaps://", - "Port" : "Porta", - "Detect Port" : "Rileva porta", - "User DN" : "DN utente", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agente,dc=esempio,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password", - "Password" : "Password", - "For anonymous access, leave DN and Password empty." : "Per l'accesso anonimo, lascia vuoti i campi DN e Password", - "Save Credentials" : "Salva credenziali", - "One Base DN per line" : "Un DN base per riga", - "You can specify Base DN for users and groups in the Advanced tab" : "Puoi specificare un DN base per gli utenti ed i gruppi nella scheda Avanzate", - "Detect Base DN" : "Rileva DN base", - "Test Base DN" : "Rileva DN base", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Digita manualmente i filtri LDAP (consigliato per directory grandi)", - "Listing and searching for users is constrained by these criteria:" : "L'elencazione e la ricerca di utenti è vincolata da questi criteri:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Le classi di oggetti più comuni per gli utenti sono organizationalPerson, person, user, e inetOrgPerson. Se non sei sicuro su quale classe di oggetti selezionare, consulta l'amministratore della tua directory.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.", - "Verify settings and count users" : "Verifica le impostazioni e conta gli utenti", - "Saving" : "Salvataggio", - "Back" : "Indietro", - "Continue" : "Continua", - "Please renew your password." : "Rinnova la tua password.", - "An internal error occurred." : "Si è verificato un errore interno.", - "Please try again or contact your administrator." : "Prova ancora o contatta il tuo amministratore.", - "Current password" : "Password attuale", - "New password" : "Nuova password", - "Renew password" : "Rinnova la password", - "Wrong password." : "Password errata.", - "Cancel" : "Annulla", - "Server" : "Server", - "Users" : "Utenti", - "Login Attributes" : "Attributi di accesso", - "Groups" : "Gruppi", - "Expert" : "Esperto", - "Advanced" : "Avanzate", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avviso: il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.", "Connection Settings" : "Impostazioni di connessione", - "Configuration Active" : "Configurazione attiva", - "When unchecked, this configuration will be skipped." : "Se deselezionata, questa configurazione sarà saltata.", "Backup (Replica) Host" : "Host di backup (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fornisci un host di backup opzionale. Deve essere una replica del server AD/LDAP principale.", "Backup (Replica) Port" : "Porta di backup (Replica)", - "Disable Main Server" : "Disabilita server principale", "Only connect to the replica server." : "Collegati solo al server di replica.", + "Disable Main Server" : "Disabilita server principale", "Turn off SSL certificate validation." : "Disattiva il controllo del certificato SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.", "Cache Time-To-Live" : "Tempo di vita della cache", "in seconds. A change empties the cache." : "in secondi. Il cambio svuota la cache.", "Directory Settings" : "Impostazioni delle cartelle", @@ -154,26 +53,26 @@ "The LDAP attribute to use to generate the user's display name." : "L'attributo LDAP da usare per generare il nome visualizzato dell'utente.", "2nd User Display Name Field" : "Campo per il secondo nome visualizzato dell'utente", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Facoltativo. Un attributo LDAP da aggiungere al nome visualizzato tra parentesi. Ad es. »Mario Rossi (mario.rossi@esempio.org)«.", - "Base User Tree" : "Struttura base dell'utente", "One User Base DN per line" : "Un DN base utente per riga", - "User Search Attributes" : "Attributi di ricerca utente", + "Base User Tree" : "Struttura base dell'utente", "Optional; one attribute per line" : "Opzionale; un attributo per riga", - "Disable users missing from LDAP" : "Disattiva utenti mancanti da LDAP", + "User Search Attributes" : "Attributi di ricerca utente", "When switched on, users imported from LDAP which are then missing will be disabled" : "Quando attivo, gli utenti importati da LDAP che poi mancano, saranno disattivati", + "Disable users missing from LDAP" : "Disattiva utenti mancanti da LDAP", "Group Display Name Field" : "Campo per la visualizzazione del nome del gruppo", "The LDAP attribute to use to generate the groups's display name." : "L'attributo LDAP da usare per generare il nome visualizzato del gruppo.", - "Base Group Tree" : "Struttura base del gruppo", "One Group Base DN per line" : "Un DN base gruppo per riga", + "Base Group Tree" : "Struttura base del gruppo", "Group Search Attributes" : "Attributi di ricerca gruppo", "Group-Member association" : "Associazione gruppo-utente ", "Dynamic Group Member URL" : "URL membro di gruppo dinamico", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'attributo LDAP che sugli oggetti di gruppo contiene un URL di ricerca LDAP che determina quali oggetti appartengono al gruppo. (Un valore vuoto disabilità la funzionalità di appartenenza ai gruppi dinamica)", - "Nested Groups" : "Gruppi nidificati", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando è attivato, i gruppi che contengono altri gruppi sono supportati. (Funziona solo se l'attributo del gruppo membro contiene DN.)", + "Nested Groups" : "Gruppi nidificati", "Paging chunksize" : "Dimensione del blocco di paginazione", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Dimensione del blocco per le ricerche LDAP paginate che potrebbero restituire risultati pesanti come l'enumerazione di utenti o gruppi.(L'impostazione a 0 disabilita le ricerche LDAP paginate in questi casi.)", - "Enable LDAP password changes per user" : "Abilita le modifiche per utente della password LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Consente agli utenti LDAP di cambiare la propria password e consente al super amministratore e agli amministratori dei gruppi di cambiare la password dei rispettivi utenti LDAP. Funziona solo se i criteri di controllo di accesso sono configurati in accordo sul server LDAP. Poiché le password sono inviate in chiaro al server LDAP, è necessario utilizzare la cifratura del trasporto e configurare la creazione di un hash della password sul server LDAP.", + "Enable LDAP password changes per user" : "Abilita le modifiche per utente della password LDAP", "(New password is sent as plain text to LDAP)" : "(La nuova password è inviata in chiaro a LDAP)", "Default password policy DN" : "DN criterio predefinito delle password", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Il DN di un criterio predefinito delle password che sarà utilizzato per la gestione della scadenza delle password. Funziona solo quando la password LDAP è modificabile dall'utente ed è supportata solo da OpenLDAP. Lascia vuoto per disabilitare la gestione della scadenza delle password.", @@ -186,7 +85,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Imposta l'indirizzo di posta degli utenti dal loro attributo LDAP. Lascialo vuoto per il comportamento predefinito.", "User Home Folder Naming Rule" : "Regola di assegnazione del nome della cartella utente", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Segnaposto \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home nella configurazione di un'archiviazione esterna sarà sostituita con il valore dell'attributo specificato", "User Profile Attributes" : "Attributi profilo utente", "Phone Field" : "Campo telefono", @@ -209,19 +107,123 @@ "User profile Biography will be set from the specified attribute" : "La biografia del profilo utente verrà impostata dall'attributo specificato", "Birthdate Field" : "Campo Data di Nascita", "User profile Date of birth will be set from the specified attribute" : "La data di nascita del Profilo Utente verrà impostata dall'attributo specificato", - "Pronouns Field" : "Campo Pronomi", - "User profile Pronouns will be set from the specified attribute" : "I pronomi del Profilo Utente verranno impostati dall'attributo specificato", "Internal Username" : "Nome utente interno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso solo di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è usato per identificare un utente internamente. È anche il nome predefinito per la cartella home dell'utente. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti). Lascialo vuoto per ottenere il comportamento predefinito.", "Internal Username Attribute:" : "Attributo nome utente interno:", "Override UUID detection" : "Ignora rilevamento UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "In modo predefinito, l'attributo UUID viene rilevato automaticamente. L'attributo UUID è utilizzato per identificare senza alcun dubbio gli utenti e i gruppi LDAP. Inoltre, il nome utente interno sarà creato sulla base dell'UUID, se non è specificato in precedenza. Puoi ignorare l'impostazione e fornire un attributo di tua scelta. Assicurati che l'attributo scelto possa essere ottenuto sia per gli utenti che per i gruppi e che sia univoco. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovi utenti e gruppi LDAP associati (aggiunti).", - "UUID Attribute for Users:" : "Attributo UUID per gli utenti:", - "UUID Attribute for Groups:" : "Attributo UUID per i gruppi:", + "Only these object classes:" : "Solo queste classi di oggetti:", + "Only from these groups:" : "Solo da questi gruppi:", + "Edit LDAP Query" : "Modifica query LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", + "User found and settings verified." : "Utente trovato e impostazioni verificate.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", + "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP/AD. Controlla host, porta e credenziali.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP/AD.", + "Other Attributes:" : "Altri attributi:", + "Verify settings" : "Verifica impostazioni", + "No object found in the given Base DN. Please revise." : "Nessun oggetto trovato nel DN base specificato. Controlla.", + "More than 1,000 directory entries available." : "Più di 1.000 cartelle disponibili.", + "When unchecked, this configuration will be skipped." : "Se deselezionata, questa configurazione sarà saltata.", + "Configuration Active" : "Configurazione attiva", + "Copy current configuration into new directory binding" : "Copia la configurazione attuale nella nuova cartella associata", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "È possibile omettere il protocollo, a meno che non sia necessario SSL. In questo caso, inizia con ldaps://", + "Host" : "Host", + "Port" : "Porta", + "Detect Port" : "Rileva porta", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Il DN per il client dell'utente con cui deve essere associato, ad esempio uid=agente,dc=esempio,dc=com. Per l'accesso anonimo, lasciare vuoti i campi DN e Password", + "User DN" : "DN utente", + "For anonymous access, leave DN and Password empty." : "Per l'accesso anonimo, lascia vuoti i campi DN e Password", + "Password" : "Password", + "Save Credentials" : "Salva credenziali", + "One Base DN per line" : "Un DN base per riga", + "You can specify Base DN for users and groups in the Advanced tab" : "Puoi specificare un DN base per gli utenti ed i gruppi nella scheda Avanzate", + "Detect Base DN" : "Rileva DN base", + "Test Base DN" : "Rileva DN base", + "Listing and searching for users is constrained by these criteria:" : "L'elencazione e la ricerca di utenti è vincolata da questi criteri:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Le classi di oggetti più comuni per gli utenti sono organizationalPerson, person, user, e inetOrgPerson. Se non sei sicuro su quale classe di oggetti selezionare, consulta l'amministratore della tua directory.", + "Verify settings and count users" : "Verifica le impostazioni e conta gli utenti", + "Test Configuration" : "Prova configurazione", + "Help" : "Aiuto", + "Server" : "Server", + "Users" : "Utenti", + "Login Attributes" : "Attributi di accesso", + "Groups" : "Gruppi", + "Advanced" : "Avanzate", + "Expert" : "Esperto", "Username-LDAP User Mapping" : "Associazione Nome utente-Utente LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "I nomi utente sono utilizzati per archiviare e assegnare i metadati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Il nome utente creato. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. Il nome utente creato è associato allo UUID dell'utente LDAP. In aggiunta, il DN viene memorizzato in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà tutta la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.", "Clear Username-LDAP User Mapping" : "Cancella associazione Nome utente-Utente LDAP", "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configurazione non valida. Controlla i log per ulteriori dettagli." + "An error occurred" : "Si è verificato un errore", + "Mode switch" : "Cambio modalità", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Il cambio di modalità abiliterà le query LDAP automatiche. In base alla dimensione di LDAP, potrebbero richiedere del tempo. Vuoi ancora cambiare modalità?", + "Cancel" : "Annulla", + "Confirm" : "Conferma", + "Groups meeting these criteria are available in %s:" : "I gruppi che corrispondono a questi criteri sono disponibili in %s:", + "Search groups" : "Cerca gruppi", + "Available groups" : "Gruppi disponibili", + "Selected groups" : "Gruppi selezionati", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", + "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", + "LDAP/AD Username:" : "Nome utente LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP/AD, che può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", + "LDAP/AD Email Address:" : "Indirizzo email LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", + "Test Loginname" : "Prova nome di accesso", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta di ricevere un nome di dominio per il nome di login dato e l'attuale filtro di login", + "%s. Server:" : "%s. server:", + "Add a new configuration" : "Aggiungi una nuova configurazione", + "Delete the current configuration" : "Elimina la configurazione attuale", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Impedisce le richieste LDAP automatiche. Meglio per installazioni più grandi, ma richiede una certa conoscenza di LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Digita manualmente i filtri LDAP (consigliato per directory grandi)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Il filtro specifica quali utenti LDAP devono avere accesso all'istanza %s.", + "Saving" : "Salvataggio", + "Back" : "Indietro", + "Continue" : "Continua", + "Please renew your password." : "Rinnova la tua password.", + "An internal error occurred." : "Si è verificato un errore interno.", + "Please try again or contact your administrator." : "Prova ancora o contatta il tuo amministratore.", + "Current password" : "Password attuale", + "New password" : "Nuova password", + "Renew password" : "Rinnova la password", + "Wrong password." : "Password errata.", + "Invalid configuration. Please have a look at the logs for further details." : "Configurazione non valida. Controlla i log per ulteriori dettagli.", + "The Base DN appears to be wrong" : "Il DN base sembra essere errato", + "Testing configuration…" : "Prova della configurazione...", + "Configuration incorrect" : "Configurazione non corretta", + "Configuration incomplete" : "Configurazione incompleta", + "Configuration OK" : "Configurazione corretta", + "Select groups" : "Seleziona i gruppi", + "Select object classes" : "Seleziona le classi di oggetti", + "Please check the credentials, they seem to be wrong." : "Controlla le credenziali, sembrano essere errate.", + "Please specify the port, it could not be auto-detected." : "Specifica la porta, potrebbe non essere rilevata automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Il DN base non può essere rilevato automaticamente, controlla le credenziali, l'host e la porta.", + "Could not detect Base DN, please enter it manually." : "Impossibile rilevare il DN base, digitalo manualmente.", + "{nthServer}. Server" : "{nthServer}. server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} voce disponibile all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito","{objectsFound} voci disponibili all'interno del DN base fornito"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Si è verificato un errore. Controlla il DN base, così come le impostazioni di connessione e le credenziali.", + "Do you really want to delete the current Server Configuration?" : "Vuoi davvero eliminare la configurazione attuale del server?", + "Confirm Deletion" : "Conferma l'eliminazione", + "Mappings cleared successfully!" : "Associazioni cancellate correttamente!", + "Error while clearing the mappings." : "Errore durante la cancellazione delle associazioni.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "L'associazione anonima non è consentita. Fornisci un DN utente e la password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Errore delle operazioni LDAP. L'associazione anonima potrebbe non essere consentita.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Salvataggio non riuscito. Assicurati che il database sia operativo. Ricarica prima di continuare.", + "Select attributes" : "Seleziona gli attributi", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente non trovato. Controlla i tuoi attributi di accesso e il nome utente.\nFiltro effettivo (copiare e incollare per la convalida della riga di comando):
", + "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "La casella dei gruppi è stata disattivata, poiché il server LDAP/AD non supporta memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Avviso: il modulo PHP LDAP non è installato, il motore non funzionerà. Chiedi al tuo amministratore di sistema di installarlo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non consigliata, da utilizzare solo per test! Se la connessione funziona solo con questa opzione, importa il certificate SSL del server LDAP sul tuo server %s.", + "\"$home\" Placeholder Field" : "Segnaposto \"$home\"", + "UUID Attribute for Users:" : "Attributo UUID per gli utenti:", + "UUID Attribute for Groups:" : "Attributo UUID per i gruppi:", + "Pronouns Field" : "Campo Pronomi", + "User profile Pronouns will be set from the specified attribute" : "I pronomi del Profilo Utente verranno impostati dall'attributo specificato" },"pluralForm" :"nplurals=3; plural=n == 1 ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ja.js b/apps/user_ldap/l10n/ja.js index b957227dfd1..b46279001c6 100644 --- a/apps/user_ldap/l10n/ja.js +++ b/apps/user_ldap/l10n/ja.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "悪くないパスワード", "Good password" : "良いパスワード", "Strong password" : "強固なパスワード", - "The Base DN appears to be wrong" : "ベース DN が誤っている可能性があります", - "Testing configuration…" : "設定検証中…", - "Configuration incorrect" : "設定に誤りがあります", - "Configuration incomplete" : "設定が不完全です", - "Configuration OK" : "設定OK", - "Select groups" : "グループを選択", - "Select object classes" : "オブジェクトクラスを選択", - "Please check the credentials, they seem to be wrong." : "資格情報が間違っていると思われます。確認してください。", - "Please specify the port, it could not be auto-detected." : "ポートを指定してください。自動認識できません。", - "Base DN could not be auto-detected, please revise credentials, host and port." : "ベース DN を自動検出できませんでした。資格情報、ホスト、ポートを修正してください。", - "Could not detect Base DN, please enter it manually." : "ベース DN を検出できませんでした。手動で入力してください。", - "{nthServer}. Server" : "{nthServer}. サーバー", - "No object found in the given Base DN. Please revise." : "指定されたベース DN でオブジェクトを見つけることができませんでした。修正をお願いします。", - "More than 1,000 directory entries available." : "1,000以上のディレクトリエントリが利用可能です。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["入力されたベースDNで{objectsFound}エントリーが利用可能"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "エラーが発生しました。ベースDNをチェックし、接続設定と権限についても同様に確認してください。", - "Do you really want to delete the current Server Configuration?" : "現在のサーバー設定を本当に削除してもよろしいですか?", - "Confirm Deletion" : "削除の確認", - "Mappings cleared successfully!" : "マッピングのクリアに成功しました!", - "Error while clearing the mappings." : "マッピングのクリアー中にエラーが発生しました。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名接続が許可されていません。ユーザーDNとパスワードを入力してください。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP操作エラー。匿名接続が許可されていないのかもしれません。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存に失敗。データベースが稼働中か確認してください。続ける前にリロードしてください。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "モード切替により自動LDAP問合せが有効になります。LDAPのデータ量により時間がかかる可能性があります。モードを切り替えますか?", - "Mode switch" : "モード変更", - "Select attributes" : "属性を選択", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ユーザーは見つかりませんでした。ログインの属性とユーザー名をチェックしてください。適用されているフィルター(コピーペーストしてコマンドラインでの確認できます):
", - "User found and settings verified." : "ユーザーが見つかり、設定が検証できました。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザーだけがログインできるよう、多くのユーザーを網羅しつつ検索を絞るようにしてください。", - "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD接続エラーが発生しました。ホスト名、ポート、および資格情報を確認してください。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", - "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", "Password change rejected. Hint: %s" : "パスワード変更が拒否されました。ヒント: %s", "Mandatory field \"%s\" left empty" : "必須フィールド\"%s\"が空欄のままです", "A password is given, but not an LDAP agent" : "パスワードは与えられています、LDAPエージェントは与えられていません", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "ユーザー・グループのLDAP連携", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "このアプリケーションを使用すると、管理者はLDAPベースのユーザーディレクトリにNextcloudを接続できます。", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "このアプリケーションを使用すると、管理者は認証、プロビジョニングのためにLDAPベースのユーザーディレクトリにNextcloudを接続し、ユーザー、グループ、およびユーザー属性をプロビジョニングできます。 管理者は、LDAPインターフェイス経由で1つまたは複数のLDAPディレクトリまたはActive Directoryに接続するようにこのアプリケーションを設定できます。 ユーザークオータ、電子メール、アバターピクチャ、グループメンバーシップなどの属性は、適切なクエリとフィルタを使用してディレクトリからNextcloudに取り込むことができます。ユーザーはLDAPまたはAD資格情報でNextcloudにログインし、 LDAPまたはADサーバーによって処理される認証要求。 NextcloudはLDAPまたはADのパスワードを格納しませんが、これらの資格情報はユーザーの認証に使用され、NextcloudはユーザーIDのセッションを使用します。 詳細は、LDAPユーザーおよびグループのバックエンドのドキュメントを参照してください。", - "Test Configuration" : "設定をテスト", - "Help" : "ヘルプ", - "Groups meeting these criteria are available in %s:" : "これらの基準を満たすグループが %s で利用可能:", - "Only these object classes:" : "このオブジェクトクラスからのみ:", - "Only from these groups:" : "これらのグループからのみ:", - "Search groups" : "グループを検索", - "Available groups" : "利用可能なグループ", - "Selected groups" : "選択されたグループ", - "Edit LDAP Query" : "LDAPクエリの編集", - "LDAP Filter:" : "LDAP フィルタ:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", - "Verify settings and count the groups" : "設定を検証し、グループを数える", - "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", - "LDAP/AD Username:" : "LDAP/ADユーザー名:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", - "LDAP/AD Email Address:" : "LDAP/ADメールアドレス:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", - "Other Attributes:" : "その他の属性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", - "Test Loginname" : "テスト用ログイン名", - "Attempts to receive a DN for the given loginname and the current login filter" : "指定されたログイン名と現在のログインフィルタのDNを取得します", - "Verify settings" : "設定のチェック", - "%s. Server:" : "%s. サーバー:", - "Add a new configuration" : "新しい設定を追加", - "Copy current configuration into new directory binding" : "現在の設定を新しいディレクトリ設定にコピー", - "Delete the current configuration" : "現在の設定を削除", - "Host" : "ホスト", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// を頭につけてください。", - "Port" : "ポート", - "Detect Port" : "ポートの検出", - "User DN" : "ユーザーDN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "どのクライアントユーザーのDNで接続するか指定します。例えば uid=agent,dc=example,dc=com になります。匿名アクセスの場合、DNとパスワードは空のままにしてください。", - "Password" : "パスワード", - "For anonymous access, leave DN and Password empty." : "匿名アクセスの場合は、DNとパスワードを空のままにしてください。", - "Save Credentials" : "資格情報を保存", - "One Base DN per line" : "1行に1つのベースDNを記入", - "You can specify Base DN for users and groups in the Advanced tab" : "詳細設定でユーザーとグループのベースDNを指定することができます。", - "Detect Base DN" : "ベース DN を検出", - "Test Base DN" : "ベースDN をテスト", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "自動的なLDAP問合せを停止します。大規模な設定には適していますが、LDAPの知識が必要になります。", - "Manually enter LDAP filters (recommended for large directories)" : "手動でLDAPフィルターを入力(大規模ディレクトリ時のみ推奨)", - "Listing and searching for users is constrained by these criteria:" : "ユーザーの表示と検索は、次の基準で制約されます:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ユーザーの最も一般的なオブジェクトクラスは、organizationalPerson, person, user と inetOrgPerson です。もし、どのオブジェクトを選択すれば良いか分からない場合は、ディレクトリ管理者に相談してください。", - "The filter specifies which LDAP users shall have access to the %s instance." : "フィルターは、どのLDAPユーザーが %s にアクセスするかを指定します。", - "Verify settings and count users" : "設定を検証し、ユーザーを数える", - "Saving" : "保存中", - "Back" : "戻る", - "Continue" : "続ける", - "Please renew your password." : "パスワードを更新", - "An internal error occurred." : "内部エラーが発生しました。", - "Please try again or contact your administrator." : "もう一度試してみるか、管理者に問い合わせてください。", - "Current password" : "現在のパスワード", - "New password" : "新しいパスワード", - "Renew password" : "パスワードを更新", - "Wrong password." : "パスワードが間違っています。", - "Cancel" : "キャンセル", - "Server" : "サーバー", - "Users" : "ユーザー", - "Login Attributes" : "ログイン属性", - "Groups" : "グループ", - "Expert" : "エキスパート設定", - "Advanced" : "詳細設定", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP モジュールがインストールされていません。バックエンド接続が正しく動作しません。システム管理者にインストールするよう問い合わせてください。", "Connection Settings" : "接続設定", - "Configuration Active" : "設定は有効です", - "When unchecked, this configuration will be skipped." : "チェックを外すと、この設定はスキップされます。", "Backup (Replica) Host" : "バックアップ(レプリカ)ホスト", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "バックアップホストをオプションで指定することができます。メインのLDAP/ADサーバーのレプリカである必要があります。", "Backup (Replica) Port" : "バックアップ(レプリカ)ポート", - "Disable Main Server" : "メインサーバーを無効にする", "Only connect to the replica server." : "レプリカサーバーにのみ接続します。", + "Disable Main Server" : "メインサーバーを無効にする", "Turn off SSL certificate validation." : "SSL証明書の確認を無効にする。", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。", "Cache Time-To-Live" : "キャッシュのTTL", "in seconds. A change empties the cache." : "秒。変更後にキャッシュがクリアされます。", "Directory Settings" : "ディレクトリ設定", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "ユーザーの表示名の生成に利用するLDAP属性", "2nd User Display Name Field" : "第2ユーザー表示名のフィールド", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "オプションです。表示名内にカッコ付きで追加表示される属性 例:»John Doe (john.doe@example.org)«.", - "Base User Tree" : "ベースユーザーツリー", "One User Base DN per line" : "1行に1つのユーザーベースDN", - "User Search Attributes" : "ユーザー検索属性", + "Base User Tree" : "ベースユーザーツリー", "Optional; one attribute per line" : "オプション:1行に1属性", - "Disable users missing from LDAP" : "LDAPから消えたユーザーを無効にする", + "User Search Attributes" : "ユーザー検索属性", "When switched on, users imported from LDAP which are then missing will be disabled" : "オンにすると、LDAPからインポートされたユーザーのうち欠落しているユーザーは無効になります。", + "Disable users missing from LDAP" : "LDAPから消えたユーザーを無効にする", "Group Display Name Field" : "グループ表示名のフィールド", "The LDAP attribute to use to generate the groups's display name." : "ユーザーのグループ表示名の生成に利用するLDAP属性", - "Base Group Tree" : "ベースグループツリー", "One Group Base DN per line" : "1行に1つのグループベースDN", + "Base Group Tree" : "ベースグループツリー", "Group Search Attributes" : "グループ検索属性", "Group-Member association" : "グループとメンバーの関連付け", "Dynamic Group Member URL" : "ダイナミックグループメンバーURL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "グループオブジェクト上のLDAP属性はグループに属するオブジェクトを決定するLDAP検索URLを含みます。(空の設定はダイナミックグループメンバーシップが機能的に無効になります。)", - "Nested Groups" : "ネストされたグループ", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "オンにすると、グループを含むグループが有効になります。(グループメンバーの属性にDNが含まれる場合のみ利用できます。)", + "Nested Groups" : "ネストされたグループ", "Paging chunksize" : "ページ分割サイズ", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ページ分割サイズは、LDAP検索時にユーザーやグループのリスト一覧データを一括で返すデータ量を指定します。(設定が0の場合には、LDAP検索の分割転送は無効)", - "Enable LDAP password changes per user" : "ユーザーごとにLDAPパスワードの変更を有効にする", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAPユーザーがLDAPのパスワードを変更できるようにし、スーパー管理者とグループ管理者がLDAPユーザーのパスワードを変更できるようにします。 これは、LDAPサーバーでアクセス制御ポリシーが設定されている場合にのみ動作します。この時パスワードは平文でLDAPサーバーに送信されるため、TCP接続の暗号化を使用する必要があり、LDAPサーバー側でパスワードをハッシュ化する必要があります。", + "Enable LDAP password changes per user" : "ユーザーごとにLDAPパスワードの変更を有効にする", "(New password is sent as plain text to LDAP)" : "(新しいパスワードは平文テキストで LDAP に送信されます)", "Default password policy DN" : "デフォルトのパスワードポリシーの DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "デフォルトパスワードポリシーのDN はユーザーのパスワード期限切れ動作に利用されます。これは、OpenLDAPでのみ利用でき、ユーザーごとにLDAPパスワード変更が有効になっているときにのみ適用できます。パスワード期限切れを利用しない場合は、空欄のままにしてください。", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP属性からユーザーのメールを設定します。 デフォルト動作では空のままにします。", "User Home Folder Naming Rule" : "ユーザーのホームフォルダー命名規則", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "ユーザー名は空のままにしてください(デフォルト)。それ以外の場合は、LDAP/AD属性を指定します。", - "\"$home\" Placeholder Field" : "\"$home\" 属性設定", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部ストレージ設定の $home 変数には、指定した属性の値が入ります", "User Profile Attributes" : "ユーザープロファイル属性", "Phone Field" : "電話番号 フィールド", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "ユーザープロファイルの経歴は、指定された属性から設定されます。", "Birthdate Field" : "誕生日フィールド", "User profile Date of birth will be set from the specified attribute" : "生年月日のユーザープロフィールは、指定された属性から設定されます", - "Pronouns Field" : "代名詞フィールド", - "User profile Pronouns will be set from the specified attribute" : "ユーザープロファイルの代名詞は、指定された属性から設定されます", "Internal Username" : "内部ユーザー名", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "デフォルトでは、内部的なユーザー名がUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザー名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザーを識別するために用いられ、また、Nextcloud におけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。これは、たとえばすべての* DAVサービスのリモートURLの一部でもあります。この設定を使用すると、デフォルトの動作を上書きできます。変更は、新しくマップされた(追加された)LDAPユーザーにのみ影響します。デフォルトの動作のために空のままにします。", "Internal Username Attribute:" : "内部ユーザー名属性:", "Override UUID detection" : "UUID検出を再定義する", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "デフォルトでは、UUID 属性は自動的に検出されます。UUID属性は、LDAPユーザーとLDAPグループを間違いなく識別するために利用されます。また、もしこれを指定しない場合は、内部ユーザー名はUUIDに基づいて作成されます。この設定は再定義することができ、あなたの選択した属性を用いることができます。選択した属性がユーザーとグループの両方に対して適用でき、かつユニークであることを確認してください。空であればデフォルトの振る舞いとなります。変更は、新しくマッピング(追加)されたLDAPユーザーとLDAPグループに対してのみ有効となります。", - "UUID Attribute for Users:" : "ユーザーのUUID属性:", - "UUID Attribute for Groups:" : "グループの UUID 属性:", + "Only these object classes:" : "このオブジェクトクラスからのみ:", + "Only from these groups:" : "これらのグループからのみ:", + "Edit LDAP Query" : "LDAPクエリの編集", + "LDAP Filter:" : "LDAP フィルタ:", + "Verify settings and count the groups" : "設定を検証し、グループを数える", + "User found and settings verified." : "ユーザーが見つかり、設定が検証できました。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザーだけがログインできるよう、多くのユーザーを網羅しつつ検索を絞るようにしてください。", + "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD接続エラーが発生しました。ホスト名、ポート、および資格情報を確認してください。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", + "Other Attributes:" : "その他の属性:", + "Verify settings" : "設定のチェック", + "No object found in the given Base DN. Please revise." : "指定されたベース DN でオブジェクトを見つけることができませんでした。修正をお願いします。", + "More than 1,000 directory entries available." : "1,000以上のディレクトリエントリが利用可能です。", + "When unchecked, this configuration will be skipped." : "チェックを外すと、この設定はスキップされます。", + "Configuration Active" : "設定は有効です", + "Copy current configuration into new directory binding" : "現在の設定を新しいディレクトリ設定にコピー", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// を頭につけてください。", + "Host" : "ホスト", + "Port" : "ポート", + "Detect Port" : "ポートの検出", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "どのクライアントユーザーのDNで接続するか指定します。例えば uid=agent,dc=example,dc=com になります。匿名アクセスの場合、DNとパスワードは空のままにしてください。", + "User DN" : "ユーザーDN", + "For anonymous access, leave DN and Password empty." : "匿名アクセスの場合は、DNとパスワードを空のままにしてください。", + "Password" : "パスワード", + "Save Credentials" : "資格情報を保存", + "One Base DN per line" : "1行に1つのベースDNを記入", + "You can specify Base DN for users and groups in the Advanced tab" : "詳細設定でユーザーとグループのベースDNを指定することができます。", + "Detect Base DN" : "ベース DN を検出", + "Test Base DN" : "ベースDN をテスト", + "Listing and searching for users is constrained by these criteria:" : "ユーザーの表示と検索は、次の基準で制約されます:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ユーザーの最も一般的なオブジェクトクラスは、organizationalPerson, person, user と inetOrgPerson です。もし、どのオブジェクトを選択すれば良いか分からない場合は、ディレクトリ管理者に相談してください。", + "Verify settings and count users" : "設定を検証し、ユーザーを数える", + "Test Configuration" : "設定をテスト", + "Help" : "ヘルプ", + "Server" : "サーバー", + "Users" : "ユーザー", + "Login Attributes" : "ログイン属性", + "Groups" : "グループ", + "Advanced" : "詳細設定", + "Expert" : "エキスパート設定", "Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピング", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ユーザー名は、メタデータの保存と割り当てに使用されます。 ユーザーを正確に識別して認識するために、各LDAPユーザーには内部ユーザー名が割り当てられます。 これには、ユーザー名からLDAPユーザーへのマッピングが必要です。 作成されたユーザー名は、LDAPユーザーのUUIDにマップされます。 さらに、DNはLDAPインタラクションを減らすためにキャッシュされますが、識別には使用されません。 DNが変更された場合、変更が検出されます。 内部ユーザー名はいたるところで使用されます。 マッピングをクリアすると、どこに残っているか分かります。 マッピングの消去はコンフィギュレーションセンシティブではなく、すべてのLDAP構成に影響します。 本番環境のマッピングをクリアしないでください。テスト環境または実験段階でのみ実施してください。", "Clear Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピングをクリアする", "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする", - "Invalid configuration. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。" + "An error occurred" : "エラーが発生しました", + "Mode switch" : "モード変更", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "モード切替により自動LDAP問合せが有効になります。LDAPのデータ量により時間がかかる可能性があります。モードを切り替えますか?", + "Cancel" : "キャンセル", + "Confirm" : "承認", + "Groups meeting these criteria are available in %s:" : "これらの基準を満たすグループが %s で利用可能:", + "Search groups" : "グループを検索", + "Available groups" : "利用可能なグループ", + "Selected groups" : "選択されたグループ", + "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", + "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", + "LDAP/AD Username:" : "LDAP/ADユーザー名:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", + "LDAP/AD Email Address:" : "LDAP/ADメールアドレス:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", + "Test Loginname" : "テスト用ログイン名", + "Attempts to receive a DN for the given loginname and the current login filter" : "指定されたログイン名と現在のログインフィルタのDNを取得します", + "%s. Server:" : "%s. サーバー:", + "Add a new configuration" : "新しい設定を追加", + "Delete the current configuration" : "現在の設定を削除", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "自動的なLDAP問合せを停止します。大規模な設定には適していますが、LDAPの知識が必要になります。", + "Manually enter LDAP filters (recommended for large directories)" : "手動でLDAPフィルターを入力(大規模ディレクトリ時のみ推奨)", + "The filter specifies which LDAP users shall have access to the %s instance." : "フィルターは、どのLDAPユーザーが %s にアクセスするかを指定します。", + "Saving" : "保存中", + "Back" : "戻る", + "Continue" : "続ける", + "Please renew your password." : "パスワードを更新", + "An internal error occurred." : "内部エラーが発生しました。", + "Please try again or contact your administrator." : "もう一度試してみるか、管理者に問い合わせてください。", + "Current password" : "現在のパスワード", + "New password" : "新しいパスワード", + "Renew password" : "パスワードを更新", + "Wrong password." : "パスワードが間違っています。", + "Invalid configuration. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。", + "The Base DN appears to be wrong" : "ベース DN が誤っている可能性があります", + "Testing configuration…" : "設定検証中…", + "Configuration incorrect" : "設定に誤りがあります", + "Configuration incomplete" : "設定が不完全です", + "Configuration OK" : "設定OK", + "Select groups" : "グループを選択", + "Select object classes" : "オブジェクトクラスを選択", + "Please check the credentials, they seem to be wrong." : "資格情報が間違っていると思われます。確認してください。", + "Please specify the port, it could not be auto-detected." : "ポートを指定してください。自動認識できません。", + "Base DN could not be auto-detected, please revise credentials, host and port." : "ベース DN を自動検出できませんでした。資格情報、ホスト、ポートを修正してください。", + "Could not detect Base DN, please enter it manually." : "ベース DN を検出できませんでした。手動で入力してください。", + "{nthServer}. Server" : "{nthServer}. サーバー", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["入力されたベースDNで{objectsFound}エントリーが利用可能"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "エラーが発生しました。ベースDNをチェックし、接続設定と権限についても同様に確認してください。", + "Do you really want to delete the current Server Configuration?" : "現在のサーバー設定を本当に削除してもよろしいですか?", + "Confirm Deletion" : "削除の確認", + "Mappings cleared successfully!" : "マッピングのクリアに成功しました!", + "Error while clearing the mappings." : "マッピングのクリアー中にエラーが発生しました。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名接続が許可されていません。ユーザーDNとパスワードを入力してください。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP操作エラー。匿名接続が許可されていないのかもしれません。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存に失敗。データベースが稼働中か確認してください。続ける前にリロードしてください。", + "Select attributes" : "属性を選択", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ユーザーは見つかりませんでした。ログインの属性とユーザー名をチェックしてください。適用されているフィルター(コピーペーストしてコマンドラインでの確認できます):
", + "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP モジュールがインストールされていません。バックエンド接続が正しく動作しません。システム管理者にインストールするよう問い合わせてください。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。", + "\"$home\" Placeholder Field" : "\"$home\" 属性設定", + "UUID Attribute for Users:" : "ユーザーのUUID属性:", + "UUID Attribute for Groups:" : "グループの UUID 属性:", + "Pronouns Field" : "代名詞フィールド", + "User profile Pronouns will be set from the specified attribute" : "ユーザープロファイルの代名詞は、指定された属性から設定されます" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/ja.json b/apps/user_ldap/l10n/ja.json index 6cadf55ae4e..03d4724b9bb 100644 --- a/apps/user_ldap/l10n/ja.json +++ b/apps/user_ldap/l10n/ja.json @@ -17,41 +17,6 @@ "So-so password" : "悪くないパスワード", "Good password" : "良いパスワード", "Strong password" : "強固なパスワード", - "The Base DN appears to be wrong" : "ベース DN が誤っている可能性があります", - "Testing configuration…" : "設定検証中…", - "Configuration incorrect" : "設定に誤りがあります", - "Configuration incomplete" : "設定が不完全です", - "Configuration OK" : "設定OK", - "Select groups" : "グループを選択", - "Select object classes" : "オブジェクトクラスを選択", - "Please check the credentials, they seem to be wrong." : "資格情報が間違っていると思われます。確認してください。", - "Please specify the port, it could not be auto-detected." : "ポートを指定してください。自動認識できません。", - "Base DN could not be auto-detected, please revise credentials, host and port." : "ベース DN を自動検出できませんでした。資格情報、ホスト、ポートを修正してください。", - "Could not detect Base DN, please enter it manually." : "ベース DN を検出できませんでした。手動で入力してください。", - "{nthServer}. Server" : "{nthServer}. サーバー", - "No object found in the given Base DN. Please revise." : "指定されたベース DN でオブジェクトを見つけることができませんでした。修正をお願いします。", - "More than 1,000 directory entries available." : "1,000以上のディレクトリエントリが利用可能です。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["入力されたベースDNで{objectsFound}エントリーが利用可能"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "エラーが発生しました。ベースDNをチェックし、接続設定と権限についても同様に確認してください。", - "Do you really want to delete the current Server Configuration?" : "現在のサーバー設定を本当に削除してもよろしいですか?", - "Confirm Deletion" : "削除の確認", - "Mappings cleared successfully!" : "マッピングのクリアに成功しました!", - "Error while clearing the mappings." : "マッピングのクリアー中にエラーが発生しました。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名接続が許可されていません。ユーザーDNとパスワードを入力してください。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP操作エラー。匿名接続が許可されていないのかもしれません。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存に失敗。データベースが稼働中か確認してください。続ける前にリロードしてください。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "モード切替により自動LDAP問合せが有効になります。LDAPのデータ量により時間がかかる可能性があります。モードを切り替えますか?", - "Mode switch" : "モード変更", - "Select attributes" : "属性を選択", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ユーザーは見つかりませんでした。ログインの属性とユーザー名をチェックしてください。適用されているフィルター(コピーペーストしてコマンドラインでの確認できます):
", - "User found and settings verified." : "ユーザーが見つかり、設定が検証できました。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザーだけがログインできるよう、多くのユーザーを網羅しつつ検索を絞るようにしてください。", - "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD接続エラーが発生しました。ホスト名、ポート、および資格情報を確認してください。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", - "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", "Password change rejected. Hint: %s" : "パスワード変更が拒否されました。ヒント: %s", "Mandatory field \"%s\" left empty" : "必須フィールド\"%s\"が空欄のままです", "A password is given, but not an LDAP agent" : "パスワードは与えられています、LDAPエージェントは与えられていません", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "ユーザー・グループのLDAP連携", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "このアプリケーションを使用すると、管理者はLDAPベースのユーザーディレクトリにNextcloudを接続できます。", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "このアプリケーションを使用すると、管理者は認証、プロビジョニングのためにLDAPベースのユーザーディレクトリにNextcloudを接続し、ユーザー、グループ、およびユーザー属性をプロビジョニングできます。 管理者は、LDAPインターフェイス経由で1つまたは複数のLDAPディレクトリまたはActive Directoryに接続するようにこのアプリケーションを設定できます。 ユーザークオータ、電子メール、アバターピクチャ、グループメンバーシップなどの属性は、適切なクエリとフィルタを使用してディレクトリからNextcloudに取り込むことができます。ユーザーはLDAPまたはAD資格情報でNextcloudにログインし、 LDAPまたはADサーバーによって処理される認証要求。 NextcloudはLDAPまたはADのパスワードを格納しませんが、これらの資格情報はユーザーの認証に使用され、NextcloudはユーザーIDのセッションを使用します。 詳細は、LDAPユーザーおよびグループのバックエンドのドキュメントを参照してください。", - "Test Configuration" : "設定をテスト", - "Help" : "ヘルプ", - "Groups meeting these criteria are available in %s:" : "これらの基準を満たすグループが %s で利用可能:", - "Only these object classes:" : "このオブジェクトクラスからのみ:", - "Only from these groups:" : "これらのグループからのみ:", - "Search groups" : "グループを検索", - "Available groups" : "利用可能なグループ", - "Selected groups" : "選択されたグループ", - "Edit LDAP Query" : "LDAPクエリの編集", - "LDAP Filter:" : "LDAP フィルタ:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", - "Verify settings and count the groups" : "設定を検証し、グループを数える", - "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", - "LDAP/AD Username:" : "LDAP/ADユーザー名:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", - "LDAP/AD Email Address:" : "LDAP/ADメールアドレス:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", - "Other Attributes:" : "その他の属性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", - "Test Loginname" : "テスト用ログイン名", - "Attempts to receive a DN for the given loginname and the current login filter" : "指定されたログイン名と現在のログインフィルタのDNを取得します", - "Verify settings" : "設定のチェック", - "%s. Server:" : "%s. サーバー:", - "Add a new configuration" : "新しい設定を追加", - "Copy current configuration into new directory binding" : "現在の設定を新しいディレクトリ設定にコピー", - "Delete the current configuration" : "現在の設定を削除", - "Host" : "ホスト", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// を頭につけてください。", - "Port" : "ポート", - "Detect Port" : "ポートの検出", - "User DN" : "ユーザーDN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "どのクライアントユーザーのDNで接続するか指定します。例えば uid=agent,dc=example,dc=com になります。匿名アクセスの場合、DNとパスワードは空のままにしてください。", - "Password" : "パスワード", - "For anonymous access, leave DN and Password empty." : "匿名アクセスの場合は、DNとパスワードを空のままにしてください。", - "Save Credentials" : "資格情報を保存", - "One Base DN per line" : "1行に1つのベースDNを記入", - "You can specify Base DN for users and groups in the Advanced tab" : "詳細設定でユーザーとグループのベースDNを指定することができます。", - "Detect Base DN" : "ベース DN を検出", - "Test Base DN" : "ベースDN をテスト", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "自動的なLDAP問合せを停止します。大規模な設定には適していますが、LDAPの知識が必要になります。", - "Manually enter LDAP filters (recommended for large directories)" : "手動でLDAPフィルターを入力(大規模ディレクトリ時のみ推奨)", - "Listing and searching for users is constrained by these criteria:" : "ユーザーの表示と検索は、次の基準で制約されます:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ユーザーの最も一般的なオブジェクトクラスは、organizationalPerson, person, user と inetOrgPerson です。もし、どのオブジェクトを選択すれば良いか分からない場合は、ディレクトリ管理者に相談してください。", - "The filter specifies which LDAP users shall have access to the %s instance." : "フィルターは、どのLDAPユーザーが %s にアクセスするかを指定します。", - "Verify settings and count users" : "設定を検証し、ユーザーを数える", - "Saving" : "保存中", - "Back" : "戻る", - "Continue" : "続ける", - "Please renew your password." : "パスワードを更新", - "An internal error occurred." : "内部エラーが発生しました。", - "Please try again or contact your administrator." : "もう一度試してみるか、管理者に問い合わせてください。", - "Current password" : "現在のパスワード", - "New password" : "新しいパスワード", - "Renew password" : "パスワードを更新", - "Wrong password." : "パスワードが間違っています。", - "Cancel" : "キャンセル", - "Server" : "サーバー", - "Users" : "ユーザー", - "Login Attributes" : "ログイン属性", - "Groups" : "グループ", - "Expert" : "エキスパート設定", - "Advanced" : "詳細設定", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP モジュールがインストールされていません。バックエンド接続が正しく動作しません。システム管理者にインストールするよう問い合わせてください。", "Connection Settings" : "接続設定", - "Configuration Active" : "設定は有効です", - "When unchecked, this configuration will be skipped." : "チェックを外すと、この設定はスキップされます。", "Backup (Replica) Host" : "バックアップ(レプリカ)ホスト", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "バックアップホストをオプションで指定することができます。メインのLDAP/ADサーバーのレプリカである必要があります。", "Backup (Replica) Port" : "バックアップ(レプリカ)ポート", - "Disable Main Server" : "メインサーバーを無効にする", "Only connect to the replica server." : "レプリカサーバーにのみ接続します。", + "Disable Main Server" : "メインサーバーを無効にする", "Turn off SSL certificate validation." : "SSL証明書の確認を無効にする。", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。", "Cache Time-To-Live" : "キャッシュのTTL", "in seconds. A change empties the cache." : "秒。変更後にキャッシュがクリアされます。", "Directory Settings" : "ディレクトリ設定", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "ユーザーの表示名の生成に利用するLDAP属性", "2nd User Display Name Field" : "第2ユーザー表示名のフィールド", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "オプションです。表示名内にカッコ付きで追加表示される属性 例:»John Doe (john.doe@example.org)«.", - "Base User Tree" : "ベースユーザーツリー", "One User Base DN per line" : "1行に1つのユーザーベースDN", - "User Search Attributes" : "ユーザー検索属性", + "Base User Tree" : "ベースユーザーツリー", "Optional; one attribute per line" : "オプション:1行に1属性", - "Disable users missing from LDAP" : "LDAPから消えたユーザーを無効にする", + "User Search Attributes" : "ユーザー検索属性", "When switched on, users imported from LDAP which are then missing will be disabled" : "オンにすると、LDAPからインポートされたユーザーのうち欠落しているユーザーは無効になります。", + "Disable users missing from LDAP" : "LDAPから消えたユーザーを無効にする", "Group Display Name Field" : "グループ表示名のフィールド", "The LDAP attribute to use to generate the groups's display name." : "ユーザーのグループ表示名の生成に利用するLDAP属性", - "Base Group Tree" : "ベースグループツリー", "One Group Base DN per line" : "1行に1つのグループベースDN", + "Base Group Tree" : "ベースグループツリー", "Group Search Attributes" : "グループ検索属性", "Group-Member association" : "グループとメンバーの関連付け", "Dynamic Group Member URL" : "ダイナミックグループメンバーURL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "グループオブジェクト上のLDAP属性はグループに属するオブジェクトを決定するLDAP検索URLを含みます。(空の設定はダイナミックグループメンバーシップが機能的に無効になります。)", - "Nested Groups" : "ネストされたグループ", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "オンにすると、グループを含むグループが有効になります。(グループメンバーの属性にDNが含まれる場合のみ利用できます。)", + "Nested Groups" : "ネストされたグループ", "Paging chunksize" : "ページ分割サイズ", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ページ分割サイズは、LDAP検索時にユーザーやグループのリスト一覧データを一括で返すデータ量を指定します。(設定が0の場合には、LDAP検索の分割転送は無効)", - "Enable LDAP password changes per user" : "ユーザーごとにLDAPパスワードの変更を有効にする", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAPユーザーがLDAPのパスワードを変更できるようにし、スーパー管理者とグループ管理者がLDAPユーザーのパスワードを変更できるようにします。 これは、LDAPサーバーでアクセス制御ポリシーが設定されている場合にのみ動作します。この時パスワードは平文でLDAPサーバーに送信されるため、TCP接続の暗号化を使用する必要があり、LDAPサーバー側でパスワードをハッシュ化する必要があります。", + "Enable LDAP password changes per user" : "ユーザーごとにLDAPパスワードの変更を有効にする", "(New password is sent as plain text to LDAP)" : "(新しいパスワードは平文テキストで LDAP に送信されます)", "Default password policy DN" : "デフォルトのパスワードポリシーの DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "デフォルトパスワードポリシーのDN はユーザーのパスワード期限切れ動作に利用されます。これは、OpenLDAPでのみ利用でき、ユーザーごとにLDAPパスワード変更が有効になっているときにのみ適用できます。パスワード期限切れを利用しない場合は、空欄のままにしてください。", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP属性からユーザーのメールを設定します。 デフォルト動作では空のままにします。", "User Home Folder Naming Rule" : "ユーザーのホームフォルダー命名規則", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "ユーザー名は空のままにしてください(デフォルト)。それ以外の場合は、LDAP/AD属性を指定します。", - "\"$home\" Placeholder Field" : "\"$home\" 属性設定", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部ストレージ設定の $home 変数には、指定した属性の値が入ります", "User Profile Attributes" : "ユーザープロファイル属性", "Phone Field" : "電話番号 フィールド", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "ユーザープロファイルの経歴は、指定された属性から設定されます。", "Birthdate Field" : "誕生日フィールド", "User profile Date of birth will be set from the specified attribute" : "生年月日のユーザープロフィールは、指定された属性から設定されます", - "Pronouns Field" : "代名詞フィールド", - "User profile Pronouns will be set from the specified attribute" : "ユーザープロファイルの代名詞は、指定された属性から設定されます", "Internal Username" : "内部ユーザー名", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "デフォルトでは、内部的なユーザー名がUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザー名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザーを識別するために用いられ、また、Nextcloud におけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。これは、たとえばすべての* DAVサービスのリモートURLの一部でもあります。この設定を使用すると、デフォルトの動作を上書きできます。変更は、新しくマップされた(追加された)LDAPユーザーにのみ影響します。デフォルトの動作のために空のままにします。", "Internal Username Attribute:" : "内部ユーザー名属性:", "Override UUID detection" : "UUID検出を再定義する", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "デフォルトでは、UUID 属性は自動的に検出されます。UUID属性は、LDAPユーザーとLDAPグループを間違いなく識別するために利用されます。また、もしこれを指定しない場合は、内部ユーザー名はUUIDに基づいて作成されます。この設定は再定義することができ、あなたの選択した属性を用いることができます。選択した属性がユーザーとグループの両方に対して適用でき、かつユニークであることを確認してください。空であればデフォルトの振る舞いとなります。変更は、新しくマッピング(追加)されたLDAPユーザーとLDAPグループに対してのみ有効となります。", - "UUID Attribute for Users:" : "ユーザーのUUID属性:", - "UUID Attribute for Groups:" : "グループの UUID 属性:", + "Only these object classes:" : "このオブジェクトクラスからのみ:", + "Only from these groups:" : "これらのグループからのみ:", + "Edit LDAP Query" : "LDAPクエリの編集", + "LDAP Filter:" : "LDAP フィルタ:", + "Verify settings and count the groups" : "設定を検証し、グループを数える", + "User found and settings verified." : "ユーザーが見つかり、設定が検証できました。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザーだけがログインできるよう、多くのユーザーを網羅しつつ検索を絞るようにしてください。", + "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD接続エラーが発生しました。ホスト名、ポート、および資格情報を確認してください。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", + "Other Attributes:" : "その他の属性:", + "Verify settings" : "設定のチェック", + "No object found in the given Base DN. Please revise." : "指定されたベース DN でオブジェクトを見つけることができませんでした。修正をお願いします。", + "More than 1,000 directory entries available." : "1,000以上のディレクトリエントリが利用可能です。", + "When unchecked, this configuration will be skipped." : "チェックを外すと、この設定はスキップされます。", + "Configuration Active" : "設定は有効です", + "Copy current configuration into new directory binding" : "現在の設定を新しいディレクトリ設定にコピー", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// を頭につけてください。", + "Host" : "ホスト", + "Port" : "ポート", + "Detect Port" : "ポートの検出", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "どのクライアントユーザーのDNで接続するか指定します。例えば uid=agent,dc=example,dc=com になります。匿名アクセスの場合、DNとパスワードは空のままにしてください。", + "User DN" : "ユーザーDN", + "For anonymous access, leave DN and Password empty." : "匿名アクセスの場合は、DNとパスワードを空のままにしてください。", + "Password" : "パスワード", + "Save Credentials" : "資格情報を保存", + "One Base DN per line" : "1行に1つのベースDNを記入", + "You can specify Base DN for users and groups in the Advanced tab" : "詳細設定でユーザーとグループのベースDNを指定することができます。", + "Detect Base DN" : "ベース DN を検出", + "Test Base DN" : "ベースDN をテスト", + "Listing and searching for users is constrained by these criteria:" : "ユーザーの表示と検索は、次の基準で制約されます:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ユーザーの最も一般的なオブジェクトクラスは、organizationalPerson, person, user と inetOrgPerson です。もし、どのオブジェクトを選択すれば良いか分からない場合は、ディレクトリ管理者に相談してください。", + "Verify settings and count users" : "設定を検証し、ユーザーを数える", + "Test Configuration" : "設定をテスト", + "Help" : "ヘルプ", + "Server" : "サーバー", + "Users" : "ユーザー", + "Login Attributes" : "ログイン属性", + "Groups" : "グループ", + "Advanced" : "詳細設定", + "Expert" : "エキスパート設定", "Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピング", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ユーザー名は、メタデータの保存と割り当てに使用されます。 ユーザーを正確に識別して認識するために、各LDAPユーザーには内部ユーザー名が割り当てられます。 これには、ユーザー名からLDAPユーザーへのマッピングが必要です。 作成されたユーザー名は、LDAPユーザーのUUIDにマップされます。 さらに、DNはLDAPインタラクションを減らすためにキャッシュされますが、識別には使用されません。 DNが変更された場合、変更が検出されます。 内部ユーザー名はいたるところで使用されます。 マッピングをクリアすると、どこに残っているか分かります。 マッピングの消去はコンフィギュレーションセンシティブではなく、すべてのLDAP構成に影響します。 本番環境のマッピングをクリアしないでください。テスト環境または実験段階でのみ実施してください。", "Clear Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピングをクリアする", "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする", - "Invalid configuration. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。" + "An error occurred" : "エラーが発生しました", + "Mode switch" : "モード変更", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "モード切替により自動LDAP問合せが有効になります。LDAPのデータ量により時間がかかる可能性があります。モードを切り替えますか?", + "Cancel" : "キャンセル", + "Confirm" : "承認", + "Groups meeting these criteria are available in %s:" : "これらの基準を満たすグループが %s で利用可能:", + "Search groups" : "グループを検索", + "Available groups" : "利用可能なグループ", + "Selected groups" : "選択されたグループ", + "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", + "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", + "LDAP/AD Username:" : "LDAP/ADユーザー名:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", + "LDAP/AD Email Address:" : "LDAP/ADメールアドレス:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", + "Test Loginname" : "テスト用ログイン名", + "Attempts to receive a DN for the given loginname and the current login filter" : "指定されたログイン名と現在のログインフィルタのDNを取得します", + "%s. Server:" : "%s. サーバー:", + "Add a new configuration" : "新しい設定を追加", + "Delete the current configuration" : "現在の設定を削除", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "自動的なLDAP問合せを停止します。大規模な設定には適していますが、LDAPの知識が必要になります。", + "Manually enter LDAP filters (recommended for large directories)" : "手動でLDAPフィルターを入力(大規模ディレクトリ時のみ推奨)", + "The filter specifies which LDAP users shall have access to the %s instance." : "フィルターは、どのLDAPユーザーが %s にアクセスするかを指定します。", + "Saving" : "保存中", + "Back" : "戻る", + "Continue" : "続ける", + "Please renew your password." : "パスワードを更新", + "An internal error occurred." : "内部エラーが発生しました。", + "Please try again or contact your administrator." : "もう一度試してみるか、管理者に問い合わせてください。", + "Current password" : "現在のパスワード", + "New password" : "新しいパスワード", + "Renew password" : "パスワードを更新", + "Wrong password." : "パスワードが間違っています。", + "Invalid configuration. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。", + "The Base DN appears to be wrong" : "ベース DN が誤っている可能性があります", + "Testing configuration…" : "設定検証中…", + "Configuration incorrect" : "設定に誤りがあります", + "Configuration incomplete" : "設定が不完全です", + "Configuration OK" : "設定OK", + "Select groups" : "グループを選択", + "Select object classes" : "オブジェクトクラスを選択", + "Please check the credentials, they seem to be wrong." : "資格情報が間違っていると思われます。確認してください。", + "Please specify the port, it could not be auto-detected." : "ポートを指定してください。自動認識できません。", + "Base DN could not be auto-detected, please revise credentials, host and port." : "ベース DN を自動検出できませんでした。資格情報、ホスト、ポートを修正してください。", + "Could not detect Base DN, please enter it manually." : "ベース DN を検出できませんでした。手動で入力してください。", + "{nthServer}. Server" : "{nthServer}. サーバー", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["入力されたベースDNで{objectsFound}エントリーが利用可能"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "エラーが発生しました。ベースDNをチェックし、接続設定と権限についても同様に確認してください。", + "Do you really want to delete the current Server Configuration?" : "現在のサーバー設定を本当に削除してもよろしいですか?", + "Confirm Deletion" : "削除の確認", + "Mappings cleared successfully!" : "マッピングのクリアに成功しました!", + "Error while clearing the mappings." : "マッピングのクリアー中にエラーが発生しました。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名接続が許可されていません。ユーザーDNとパスワードを入力してください。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP操作エラー。匿名接続が許可されていないのかもしれません。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存に失敗。データベースが稼働中か確認してください。続ける前にリロードしてください。", + "Select attributes" : "属性を選択", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ユーザーは見つかりませんでした。ログインの属性とユーザー名をチェックしてください。適用されているフィルター(コピーペーストしてコマンドラインでの確認できます):
", + "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP モジュールがインストールされていません。バックエンド接続が正しく動作しません。システム管理者にインストールするよう問い合わせてください。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "推奨されません、テストにおいてのみ使用してください!このオプションでのみ接続が動作する場合は、LDAP サーバーのSSL証明書を %s サーバーにインポートしてください。", + "\"$home\" Placeholder Field" : "\"$home\" 属性設定", + "UUID Attribute for Users:" : "ユーザーのUUID属性:", + "UUID Attribute for Groups:" : "グループの UUID 属性:", + "Pronouns Field" : "代名詞フィールド", + "User profile Pronouns will be set from the specified attribute" : "ユーザープロファイルの代名詞は、指定された属性から設定されます" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ka.js b/apps/user_ldap/l10n/ka.js index 768c8ddd732..e1517388883 100644 --- a/apps/user_ldap/l10n/ka.js +++ b/apps/user_ldap/l10n/ka.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "So-so password", "Good password" : "Good password", "Strong password" : "Strong password", - "The Base DN appears to be wrong" : "The Base DN appears to be wrong", - "Testing configuration…" : "Testing configuration…", - "Configuration incorrect" : "Configuration incorrect", - "Configuration incomplete" : "Configuration incomplete", - "Configuration OK" : "Configuration OK", - "Select groups" : "Select groups", - "Select object classes" : "Select object classes", - "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", - "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", - "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", - "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", - "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", - "Confirm Deletion" : "Confirm Deletion", - "Mappings cleared successfully!" : "Mappings cleared successfully!", - "Error while clearing the mappings." : "Error while clearing the mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", - "Mode switch" : "Mode switch", - "Select attributes" : "Select attributes", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", - "User found and settings verified." : "User found and settings verified.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", - "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", - "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", "Please login with the new password" : "Please login with the new password", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Your password will expire tomorrow.", @@ -70,79 +35,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP user and group backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.", - "Test Configuration" : "Test Configuration", - "Help" : "Help", - "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", - "Only these object classes:" : "Only these object classes:", - "Only from these groups:" : "Only from these groups:", - "Search groups" : "Search groups", - "Available groups" : "Available groups", - "Selected groups" : "Selected groups", - "Edit LDAP Query" : "Edit LDAP Query", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", - "Verify settings and count the groups" : "Verify settings and count the groups", - "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP/AD Username:" : "LDAP/AD Username:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP/AD Email Address:" : "LDAP/AD Email Address:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", - "Other Attributes:" : "Other Attributes:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", - "Verify settings" : "Verify settings", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Add a new configuration", - "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", - "Delete the current configuration" : "Delete the current configuration", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", - "Port" : "Port", - "Detect Port" : "Detect Port", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", - "Password" : "პაროლი", - "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", - "Save Credentials" : "Save Credentials", - "One Base DN per line" : "One Base DN per line", - "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", - "Detect Base DN" : "Detect Base DN", - "Test Base DN" : "Test Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", - "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", - "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", - "Verify settings and count users" : "Verify settings and count users", - "Saving" : "Saving", - "Back" : "Back", - "Continue" : "Continue", - "Please renew your password." : "Please renew your password.", - "An internal error occurred." : "An internal error occurred.", - "Please try again or contact your administrator." : "Please try again or contact your administrator.", - "Current password" : "Current password", - "New password" : "New password", - "Renew password" : "Renew password", - "Wrong password." : "Wrong password.", - "Cancel" : "Cancel", - "Server" : "Server", - "Users" : "Users", - "Login Attributes" : "Login Attributes", - "Groups" : "Groups", - "Expert" : "Expert", - "Advanced" : "Advanced", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", "Connection Settings" : "Connection Settings", - "Configuration Active" : "Configuration Active", - "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", "Backup (Replica) Host" : "Backup (Replica) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.", "Backup (Replica) Port" : "Backup (Replica) Port", - "Disable Main Server" : "Disable Main Server", "Only connect to the replica server." : "Only connect to the replica server.", + "Disable Main Server" : "Disable Main Server", "Turn off SSL certificate validation." : "Turn off SSL certificate validation.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "in seconds. A change empties the cache.", "Directory Settings" : "Directory Settings", @@ -150,26 +49,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.", "2nd User Display Name Field" : "2nd User Display Name Field", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "One User Base DN per line", - "User Search Attributes" : "User Search Attributes", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Optional; one attribute per line", - "Disable users missing from LDAP" : "Disable users missing from LDAP", + "User Search Attributes" : "User Search Attributes", "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled", + "Disable users missing from LDAP" : "Disable users missing from LDAP", "Group Display Name Field" : "Group Display Name Field", "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the groups's display name.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "One Group Base DN per line", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Group Search Attributes", "Group-Member association" : "Group-Member association", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)", - "Nested Groups" : "Nested Groups", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)", + "Nested Groups" : "Nested Groups", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)", - "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.", + "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)", "Default password policy DN" : "Default password policy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.", @@ -182,7 +81,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.", "User Home Folder Naming Rule" : "User Home Folder Naming Rule", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.", - "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute", "User Profile Attributes" : "User Profile Attributes", "Phone Field" : "Phone Field", @@ -208,12 +106,116 @@ OC.L10N.register( "Internal Username Attribute:" : "Internal Username Attribute:", "Override UUID detection" : "Override UUID detection", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups.", - "UUID Attribute for Users:" : "UUID Attribute for Users:", - "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Only these object classes:" : "Only these object classes:", + "Only from these groups:" : "Only from these groups:", + "Edit LDAP Query" : "Edit LDAP Query", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verify settings and count the groups", + "User found and settings verified." : "User found and settings verified.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", + "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", + "Other Attributes:" : "Other Attributes:", + "Verify settings" : "Verify settings", + "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", + "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", + "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", + "Configuration Active" : "Configuration Active", + "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Detect Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", + "Password" : "პაროლი", + "Save Credentials" : "Save Credentials", + "One Base DN per line" : "One Base DN per line", + "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", + "Detect Base DN" : "Detect Base DN", + "Test Base DN" : "Test Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", + "Verify settings and count users" : "Verify settings and count users", + "Test Configuration" : "Test Configuration", + "Help" : "Help", + "Server" : "Server", + "Users" : "Users", + "Login Attributes" : "Login Attributes", + "Groups" : "Groups", + "Advanced" : "Advanced", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Username-LDAP User Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping", "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", - "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details." + "An error occurred" : "An error occurred", + "Mode switch" : "Mode switch", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", + "Cancel" : "Cancel", + "Confirm" : "Confirm", + "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", + "Search groups" : "Search groups", + "Available groups" : "Available groups", + "Selected groups" : "Selected groups", + "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", + "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", + "LDAP/AD Username:" : "LDAP/AD Username:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP/AD Email Address:" : "LDAP/AD Email Address:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Add a new configuration", + "Delete the current configuration" : "Delete the current configuration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", + "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", + "Saving" : "Saving", + "Back" : "Back", + "Continue" : "Continue", + "Please renew your password." : "Please renew your password.", + "An internal error occurred." : "An internal error occurred.", + "Please try again or contact your administrator." : "Please try again or contact your administrator.", + "Current password" : "Current password", + "New password" : "New password", + "Renew password" : "Renew password", + "Wrong password." : "Wrong password.", + "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.", + "The Base DN appears to be wrong" : "The Base DN appears to be wrong", + "Testing configuration…" : "Testing configuration…", + "Configuration incorrect" : "Configuration incorrect", + "Configuration incomplete" : "Configuration incomplete", + "Configuration OK" : "Configuration OK", + "Select groups" : "Select groups", + "Select object classes" : "Select object classes", + "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", + "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", + "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", + "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", + "Confirm Deletion" : "Confirm Deletion", + "Mappings cleared successfully!" : "Mappings cleared successfully!", + "Error while clearing the mappings." : "Error while clearing the mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", + "Select attributes" : "Select attributes", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", + "Please provide a login name to test against" : "Please provide a login name to test against", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", + "UUID Attribute for Users:" : "UUID Attribute for Users:", + "UUID Attribute for Groups:" : "UUID Attribute for Groups:" }, "nplurals=2; plural=(n!=1);"); diff --git a/apps/user_ldap/l10n/ka.json b/apps/user_ldap/l10n/ka.json index bc1ae2d991c..179d467814d 100644 --- a/apps/user_ldap/l10n/ka.json +++ b/apps/user_ldap/l10n/ka.json @@ -15,41 +15,6 @@ "So-so password" : "So-so password", "Good password" : "Good password", "Strong password" : "Strong password", - "The Base DN appears to be wrong" : "The Base DN appears to be wrong", - "Testing configuration…" : "Testing configuration…", - "Configuration incorrect" : "Configuration incorrect", - "Configuration incomplete" : "Configuration incomplete", - "Configuration OK" : "Configuration OK", - "Select groups" : "Select groups", - "Select object classes" : "Select object classes", - "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", - "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", - "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", - "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", - "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", - "Confirm Deletion" : "Confirm Deletion", - "Mappings cleared successfully!" : "Mappings cleared successfully!", - "Error while clearing the mappings." : "Error while clearing the mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", - "Mode switch" : "Mode switch", - "Select attributes" : "Select attributes", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", - "User found and settings verified." : "User found and settings verified.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", - "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", - "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", "Please login with the new password" : "Please login with the new password", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Your password will expire tomorrow.", @@ -68,79 +33,13 @@ "LDAP user and group backend" : "LDAP user and group backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation.", - "Test Configuration" : "Test Configuration", - "Help" : "Help", - "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", - "Only these object classes:" : "Only these object classes:", - "Only from these groups:" : "Only from these groups:", - "Search groups" : "Search groups", - "Available groups" : "Available groups", - "Selected groups" : "Selected groups", - "Edit LDAP Query" : "Edit LDAP Query", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", - "Verify settings and count the groups" : "Verify settings and count the groups", - "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP/AD Username:" : "LDAP/AD Username:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP/AD Email Address:" : "LDAP/AD Email Address:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", - "Other Attributes:" : "Other Attributes:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", - "Test Loginname" : "Test Loginname", - "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", - "Verify settings" : "Verify settings", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Add a new configuration", - "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", - "Delete the current configuration" : "Delete the current configuration", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", - "Port" : "Port", - "Detect Port" : "Detect Port", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", - "Password" : "პაროლი", - "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", - "Save Credentials" : "Save Credentials", - "One Base DN per line" : "One Base DN per line", - "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", - "Detect Base DN" : "Detect Base DN", - "Test Base DN" : "Test Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", - "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", - "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", - "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", - "Verify settings and count users" : "Verify settings and count users", - "Saving" : "Saving", - "Back" : "Back", - "Continue" : "Continue", - "Please renew your password." : "Please renew your password.", - "An internal error occurred." : "An internal error occurred.", - "Please try again or contact your administrator." : "Please try again or contact your administrator.", - "Current password" : "Current password", - "New password" : "New password", - "Renew password" : "Renew password", - "Wrong password." : "Wrong password.", - "Cancel" : "Cancel", - "Server" : "Server", - "Users" : "Users", - "Login Attributes" : "Login Attributes", - "Groups" : "Groups", - "Expert" : "Expert", - "Advanced" : "Advanced", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", "Connection Settings" : "Connection Settings", - "Configuration Active" : "Configuration Active", - "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", "Backup (Replica) Host" : "Backup (Replica) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Give an optional backup host. It must be a replica of the main LDAP/AD server.", "Backup (Replica) Port" : "Backup (Replica) Port", - "Disable Main Server" : "Disable Main Server", "Only connect to the replica server." : "Only connect to the replica server.", + "Disable Main Server" : "Disable Main Server", "Turn off SSL certificate validation." : "Turn off SSL certificate validation.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "in seconds. A change empties the cache.", "Directory Settings" : "Directory Settings", @@ -148,26 +47,26 @@ "The LDAP attribute to use to generate the user's display name." : "The LDAP attribute to use to generate the user's display name.", "2nd User Display Name Field" : "2nd User Display Name Field", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "One User Base DN per line", - "User Search Attributes" : "User Search Attributes", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "Optional; one attribute per line", - "Disable users missing from LDAP" : "Disable users missing from LDAP", + "User Search Attributes" : "User Search Attributes", "When switched on, users imported from LDAP which are then missing will be disabled" : "When switched on, users imported from LDAP which are then missing will be disabled", + "Disable users missing from LDAP" : "Disable users missing from LDAP", "Group Display Name Field" : "Group Display Name Field", "The LDAP attribute to use to generate the groups's display name." : "The LDAP attribute to use to generate the groups's display name.", - "Base Group Tree" : "Base Group Tree", "One Group Base DN per line" : "One Group Base DN per line", + "Base Group Tree" : "Base Group Tree", "Group Search Attributes" : "Group Search Attributes", "Group-Member association" : "Group-Member association", "Dynamic Group Member URL" : "Dynamic Group Member URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)", - "Nested Groups" : "Nested Groups", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)", + "Nested Groups" : "Nested Groups", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)", - "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server.", + "Enable LDAP password changes per user" : "Enable LDAP password changes per user", "(New password is sent as plain text to LDAP)" : "(New password is sent as plain text to LDAP)", "Default password policy DN" : "Default password policy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling.", @@ -180,7 +79,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Set the user's email from their LDAP attribute. Leave it empty for default behaviour.", "User Home Folder Naming Rule" : "User Home Folder Naming Rule", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute.", - "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in an external storage configuration will be replaced with the value of the specified attribute", "User Profile Attributes" : "User Profile Attributes", "Phone Field" : "Phone Field", @@ -206,12 +104,116 @@ "Internal Username Attribute:" : "Internal Username Attribute:", "Override UUID detection" : "Override UUID detection", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups.", - "UUID Attribute for Users:" : "UUID Attribute for Users:", - "UUID Attribute for Groups:" : "UUID Attribute for Groups:", + "Only these object classes:" : "Only these object classes:", + "Only from these groups:" : "Only from these groups:", + "Edit LDAP Query" : "Edit LDAP Query", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verify settings and count the groups", + "User found and settings verified." : "User found and settings verified.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", + "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "A connection error to LDAP/AD occurred. Please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD.", + "Other Attributes:" : "Other Attributes:", + "Verify settings" : "Verify settings", + "No object found in the given Base DN. Please revise." : "No object found in the given Base DN. Please revise.", + "More than 1,000 directory entries available." : "More than 1,000 directory entries available.", + "When unchecked, this configuration will be skipped." : "When unchecked, this configuration will be skipped.", + "Configuration Active" : "Configuration Active", + "Copy current configuration into new directory binding" : "Copy current configuration into new directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "You can omit the protocol, unless you require SSL. If so, start with ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Detect Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "For anonymous access, leave DN and Password empty.", + "Password" : "პაროლი", + "Save Credentials" : "Save Credentials", + "One Base DN per line" : "One Base DN per line", + "You can specify Base DN for users and groups in the Advanced tab" : "You can specify Base DN for users and groups in the Advanced tab", + "Detect Base DN" : "Detect Base DN", + "Test Base DN" : "Test Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listing and searching for users is constrained by these criteria:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin.", + "Verify settings and count users" : "Verify settings and count users", + "Test Configuration" : "Test Configuration", + "Help" : "Help", + "Server" : "Server", + "Users" : "Users", + "Login Attributes" : "Login Attributes", + "Groups" : "Groups", + "Advanced" : "Advanced", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Username-LDAP User Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping", "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", - "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details." + "An error occurred" : "An error occurred", + "Mode switch" : "Mode switch", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?", + "Cancel" : "Cancel", + "Confirm" : "Confirm", + "Groups meeting these criteria are available in %s:" : "Groups meeting these criteria are available in %s:", + "Search groups" : "Search groups", + "Available groups" : "Available groups", + "Selected groups" : "Selected groups", + "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", + "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", + "LDAP/AD Username:" : "LDAP/AD Username:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP/AD Email Address:" : "LDAP/AD Email Address:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", + "Test Loginname" : "Test Loginname", + "Attempts to receive a DN for the given loginname and the current login filter" : "Attempts to receive a DN for the given loginname and the current login filter", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Add a new configuration", + "Delete the current configuration" : "Delete the current configuration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge.", + "Manually enter LDAP filters (recommended for large directories)" : "Manually enter LDAP filters (recommended for large directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "The filter specifies which LDAP users shall have access to the %s instance.", + "Saving" : "Saving", + "Back" : "Back", + "Continue" : "Continue", + "Please renew your password." : "Please renew your password.", + "An internal error occurred." : "An internal error occurred.", + "Please try again or contact your administrator." : "Please try again or contact your administrator.", + "Current password" : "Current password", + "New password" : "New password", + "Renew password" : "Renew password", + "Wrong password." : "Wrong password.", + "Invalid configuration. Please have a look at the logs for further details." : "Invalid configuration. Please have a look at the logs for further details.", + "The Base DN appears to be wrong" : "The Base DN appears to be wrong", + "Testing configuration…" : "Testing configuration…", + "Configuration incorrect" : "Configuration incorrect", + "Configuration incomplete" : "Configuration incomplete", + "Configuration OK" : "Configuration OK", + "Select groups" : "Select groups", + "Select object classes" : "Select object classes", + "Please check the credentials, they seem to be wrong." : "Please check the credentials, they seem to be wrong.", + "Please specify the port, it could not be auto-detected." : "Please specify the port, it could not be auto-detected.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN could not be auto-detected, please revise credentials, host and port.", + "Could not detect Base DN, please enter it manually." : "Could not detect Base DN, please enter it manually.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} entries available within the provided Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "An error occurred. Please check the Base DN, as well as connection settings and credentials.", + "Do you really want to delete the current Server Configuration?" : "Do you really want to delete the current Server Configuration?", + "Confirm Deletion" : "Confirm Deletion", + "Mappings cleared successfully!" : "Mappings cleared successfully!", + "Error while clearing the mappings." : "Error while clearing the mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymous bind is not allowed. Please provide a User DN and Password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonymous bind might not be allowed.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Saving failed. Please make sure the database is in Operation. Reload before continuing.", + "Select attributes" : "Select attributes", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
", + "Please provide a login name to test against" : "Please provide a login name to test against", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "The group box was disabled, because the LDAP/AD server does not support memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Placeholder Field", + "UUID Attribute for Users:" : "UUID Attribute for Users:", + "UUID Attribute for Groups:" : "UUID Attribute for Groups:" },"pluralForm" :"nplurals=2; plural=(n!=1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ka_GE.js b/apps/user_ldap/l10n/ka_GE.js index 80c4b8c791d..811f11ced26 100644 --- a/apps/user_ldap/l10n/ka_GE.js +++ b/apps/user_ldap/l10n/ka_GE.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "ნორმალური პაროლი", "Good password" : "კარგი პაროლი", "Strong password" : "ძლიერი პაროლი", - "The Base DN appears to be wrong" : "საბაზისო DN როგორც ჩანს არასწორია", - "Testing configuration…" : "კონფიგურაციის შემოწმება…", - "Configuration incorrect" : "კონფიგურაცია არასწორია", - "Configuration incomplete" : "კონფიგურაცია არასრულია", - "Configuration OK" : "კონფიგურაცია კარგია", - "Select groups" : "ჯგუფების არჩევა", - "Select object classes" : "ობიექტის კლასების არჩევა", - "Please check the credentials, they seem to be wrong." : "გთხოვთ გადაამოწმოთ უფლებამოსილებები, როგორც ჩანს ისინი არასწორია.", - "Please specify the port, it could not be auto-detected." : "გთხოვთ მიუთითოთ პორტი, მისი ავტო-აღმოჩენა ვერ ხერხდება.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "საბაზისო DN-ის ავტო-აღმოჩენა ვერ ხერხდება, გთხოვთ გადახედოთ უფლებამოსილებებს, ჰოსტს და პორტს.", - "Could not detect Base DN, please enter it manually." : "საბაზისო DN-ის აღმოჩენა ვერ ხერხდება, გთხოვთ ხელით მიუთითოთ ის.", - "{nthServer}. Server" : "{nthServer}. სერვერი", - "No object found in the given Base DN. Please revise." : "მოცემულ საბაზისო DN-ში ობიექტი ვერ იქნა ნაპოვნი. გთხოვთ გადახედოთ.", - "More than 1,000 directory entries available." : "ხელმისაწვდომია 1000-ზე მეტი დირექტორია.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "გამოჩნდა შეცდომა. გთხოვთ შეამოწმოთ საბაზისო DN, ასევე კავშირის და უფლებამოსილებების კონფიგურაცია.", - "Do you really want to delete the current Server Configuration?" : "ნამდვილად გსურთ სერვერის მიმდინარე პარამეტრების წაშლა?", - "Confirm Deletion" : "წაშლის დადასტურება", - "Mappings cleared successfully!" : "ბმები წარმატებით გასუფთავდა!", - "Error while clearing the mappings." : "ბმების გასუფთავებისას წარმოიშვა შეცდომა.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "ანონიმური მიბმა ხელმისაწვდომი არაა. გთხოვთ მოგვაწოდოთ მომხმარებელი DN და პაროლი.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP ოპერაციების შეცდომა. ანონიმური მიბმა შეიძლება არ იყოს დაშვებული.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "შენახვა ვერ მოხერხდა. გთხოვთ დარწმუნდეთ, რომ მონაცემთა ბაზა ოპერაციაშია. გაგრძელებამდე განაახლეთ გვერდი.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "რეჟიმის შეცვლა აამოქმედებს ავტომატურ LDAP პასუხის მოთხოვნას. თქვენი LDAP-ის ზომასთან დამოკიდებულებით ამან შეიძლება გასტანოს გარკვეულ პერიოდს. მაინც გსურთ რეჟიმის შეცვლა?", - "Mode switch" : "რეჟიმის შეცვლა", - "Select attributes" : "ატრიბუტების არჩევა", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "მომხმარებელი ნაპოვნი ვერ იქნა. გთხოვთ შეამოწმოთ თქვენი ლოგინის ატრიბუტები და მომხმარებლის სახელი. ეფექტური ფილტრი (command-line ვალიდაციისთვის დასაკოპირებლად და ჩასასმელად):
", - "User found and settings verified." : "მომხმარებელი ნაპოვნია და პარამეტრები დამოწმებულია.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "შეამოკლეთ საძიებო მნიშვნელობები, მან მოიცვა ბევრი მომხმარებელი, მხოლოდ პირველი მათგანი გაივლის ავტორიზაციას.", - "An unspecified error occurred. Please check log and settings." : "გამოჩნდა არასპეციფირებული შეცდომა. გთხოვთ შეამოწმოთ ლოგი და პარამეტრები.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ძიების ფილტრი არასწორია, ეს შესაძლოა გამოეწვიათ ისეთ სინტაქსის პრობლემებს, როგორებიცაა გახსნილი და დახურული ფრჩხილების არაჯერადი რაოდენობა. გთხოვთ გადახედოთ.", - "Please provide a login name to test against" : "ტესტისთვის გთხოვთ მიუთითოთ ლოგინის სახელი", "Please login with the new password" : "გთხოვთ გაიაროთ ავტორიზაცია ახალი პაროლით", "Your password will expire tomorrow." : "თქვენი პაროლი გაუქმდება ხვალ.", "Your password will expire today." : "თქვენი პაროლი გაუქმდება დღეს.", @@ -55,75 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "მოთხოვნილი ფუნქციონალის პოვნა ვერ მოხერხდა", "Invalid Host" : "არასწორი ჰოსტი", "LDAP user and group backend" : "LDAP მომხმარებლის და ჯგუფის ბექენდი", - "Test Configuration" : "კავშირის შემოწმება", - "Help" : "დახმარება", - "Groups meeting these criteria are available in %s:" : "ჯგუფები ამ კრიტერიუმით ხელმისაწვდომია %s-ში:", - "Only these object classes:" : "მხოლოდ ამ ობიექტის კლასებიდან:", - "Only from these groups:" : "მხოლოდ ამ ჯგუფებიდან:", - "Search groups" : "ჯგუფების ძიება", - "Available groups" : "ხელმისაწვდომი ჯგუფები", - "Selected groups" : "არჩეული ჯგუფები", - "Edit LDAP Query" : "LDAP შეკითხვის ცვლილება", - "LDAP Filter:" : "LDAP ფილტრი:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "ფილტრი აზუსტებს თუ რომელ LDAP ჯგუფებს ექნებათ წვდომა %s ინსტანციაზე.", - "Verify settings and count the groups" : "დაამოწმეთ პარამეტრები და დათვალეთ ჯგუფები", - "When logging in, %s will find the user based on the following attributes:" : "ავტორიზაციისას, %s იპოვის მოხმარებელს შემდეგი ატრიბუტების მიხედვით:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ელ-ფოსტის ატრიბუტზე ავტორიზაციის ნების დართვა. დაშვებულია \"mail\" და \"mailPrimaryAddress\".", - "Other Attributes:" : "სხვა ატრიბუტები:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ავტორიზაციის მცდელობისას საზღვრავს მიღების ფილტრს. \"%%uid\" ავტორიზაციის ქმედებაში ანაცვლებს მომხმარებლის სახელს. მაგალითი: \"uid=%%uid\"", - "Test Loginname" : "შემოწმების ლოგინის სახელი", - "Verify settings" : "პარამეტრების დამოწმება", - "%s. Server:" : "%s. სერვერი:", - "Add a new configuration" : "ახალი კონფიგურაციის დამატება", - "Copy current configuration into new directory binding" : "ამჟამინდელი კონფიგურაციის კოპირება ახალი დირექტორიის ბმაში", - "Delete the current configuration" : "ამჟამინდელი კონფიგურაციის გაუქმება", - "Host" : "ჰოსტი", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "იმ შემთხვევაში, თუ არ საჭიროებთ SSL-ს, შეგიზლიათ გამოტოვოთ პროტოკოლი. სხვა შემთხვევაში, დაიწყეთ ldaps://", - "Port" : "პორტი", - "Detect Port" : "პორტის აღმოჩენა", - "User DN" : "მომხმარებლის DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", - "Password" : "პაროლი", - "For anonymous access, leave DN and Password empty." : "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", - "Save Credentials" : "უფლებამოსილებების შენახვა", - "One Base DN per line" : "ერთი საწყისი DN ერთ ხაზზე", - "You can specify Base DN for users and groups in the Advanced tab" : "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის დამატებით ტაბში", - "Detect Base DN" : "საბაზისო DN-ის აღმოჩენა", - "Test Base DN" : "საბაზისო DN-ის შემოწმება", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "თავს არიდებს ავტომატურ LDAP მოთხოვნებს. უკეტესია დიდი მოწყობებისთვის, მაგრამ საჭიროებს LDAP-ის გარკვეულ ცოდნას.", - "Manually enter LDAP filters (recommended for large directories)" : "მიუთითეთ LDAP ფილტრები ხელით (რეკომენდირებულია დიდი დირექტრიებისთვის)", - "Listing and searching for users is constrained by these criteria:" : "მოხმარებლების ძიება და ჩამოთვლა შეზღუდულია შემდეგი კრიტერიუმებით:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "მომხმარებლისთვის ყველაზე ხშირად გამოყენებული ობიექტის კლასებია organizationalPerson, person, user, და inetOrgPerson. თუ არ ხართ დარწმუნებული, რომელი ობიექტი აირჩიოთ, სთხოვეთ კონსულტაცია თქვენი დირექტორიის ადმინისტრატორს.", - "The filter specifies which LDAP users shall have access to the %s instance." : "ეს ფილტრი საზღვრავს LDAP-ის თუ რომელ მომხმარებლებს ექნებათ წვდომა %s ინსტანციაზე.", - "Verify settings and count users" : "დაამოწმეთ პარამეტრები და მომხმარებლების რაოდენობა", - "Saving" : "მიმდინარეობს შენახვა", - "Back" : "უკან", - "Continue" : "გაგრძელება", - "Please renew your password." : "გთხოვთ განაახლოთ თქვენი პაროლი.", - "An internal error occurred." : "წარმოიშვა შიდა შეცდომა.", - "Please try again or contact your administrator." : "გთხოვთ სცადოთ ახლიდან ან დაუკავშირდეთ თქვენს ადმინისტრატორს.", - "Current password" : "ამჟამინდელი პაროლი", - "New password" : "ახალი პაროლი", - "Renew password" : "პაროლის განახლება", - "Wrong password." : "არასწორი პაროლი.", - "Cancel" : "უარყოფა", - "Server" : "სერვერი", - "Users" : "მომხმარებლები", - "Login Attributes" : "ავტორიზაციის ატრიბუტები", - "Groups" : "ჯგუფები", - "Expert" : "ექსპერტი", - "Advanced" : "დამატებითი ფუნქციები", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "გაფრთხილება: PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააყენებინოთ ის.", "Connection Settings" : "კავშირის პარამეტრები", - "Configuration Active" : "კონფიგურაცია აქტიურია", - "When unchecked, this configuration will be skipped." : "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.", "Backup (Replica) Host" : "ბექაფ (რეპლიკა) ჰოსტი", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "მიუთითეთ რაიმე ბექაფ ჰოსტი. ის უნდა იყოს ძირითადი LDAP/AD სერვერის რეპლიკა.", "Backup (Replica) Port" : "ბექაფ (რეპლიკა) პორტი", - "Disable Main Server" : "გამორთეთ ძირითადი სერვერი", "Only connect to the replica server." : "მოხოლოდ დაუკავშირდეს რეპლიკა სერვერს.", + "Disable Main Server" : "გამორთეთ ძირითადი სერვერი", "Turn off SSL certificate validation." : "გამორთეთ SSL სერთიფიკატის ვალიდაცია.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "არაა რეკომენდირებული, გამოიყენეთ მხოლოდ შემოწმებისთვის. თუ კავშირი მუშაობს მხოლოდ ამ პარამეტრით, LDAP სერვერის SSL სერტიფიკატი დააიმპორრტეთ თქვენს %s სერვერზე.", "Cache Time-To-Live" : "ქეშის სიცოცხლის ხანგრძლივობა", "in seconds. A change empties the cache." : "წამებში. ცვლილება ასუფთავებს ქეშს.", "Directory Settings" : "დირექტორიის პარამეტრები", @@ -131,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP ატრიბუტი რომელიც გამოყენებულ იქნება მომხმარებლის დისპლეის სახელის დასაგენერირებლად.", "2nd User Display Name Field" : "მეორე მომხმარებლის დისპლეის სახელის ველი", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "არაა სავალდებულო. LDAP ატრიბუტი რომელიც ფრჩხილებში იქნება დამატებული დისპლეის სახელზე. შედეგია მაგ.: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "ძირითად მომხმარებელთა სია", "One User Base DN per line" : "ერთი მომხმარებლის საწყისი DN ერთ ხაზზე", - "User Search Attributes" : "მომხმარებლის ძებნის ატრიბუტი", + "Base User Tree" : "ძირითად მომხმარებელთა სია", "Optional; one attribute per line" : "ოფციონალური; თითო ატრიბუტი თითო ხაზზე", + "User Search Attributes" : "მომხმარებლის ძებნის ატრიბუტი", "Group Display Name Field" : "ჯგუფის დისპლეის სახელის ფილდი", "The LDAP attribute to use to generate the groups's display name." : "LDAP ატრიბუტი რომელიც გამოყენებულ იქნება ჯგუფის დისპლეის სახელის გენერაციისთვის.", - "Base Group Tree" : "ძირითად ჯგუფთა სია", "One Group Base DN per line" : "ერთი ჯგუფის საწყისი DN ერთ ხაზზე", + "Base Group Tree" : "ძირითად ჯგუფთა სია", "Group Search Attributes" : "ჯგუფური ძებნის ატრიბუტი", "Group-Member association" : "ჯგუფის წევრობის ასოციაცია", "Dynamic Group Member URL" : "დინამიური ჯგუფის წევრის URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP ატრიბუტი ამ ჯგუფის ობიექტზე მოიცავს LDAP-ის ძიების URL-ს რომელიც საზღვრავს თუ რა ობიქეტები მიეკუთვნება ჯგუფს. (ცარიელი პარამეტრი თიშავს დინამიური ჯგუფის წევობის ფუნქციონალს.)", - "Nested Groups" : "წყობილი ჯგუფები", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "როდესაც ჩართულია, მხარდაჭერილია ჯგუფები, რომლებსაც გააჩნიათ ჯგუფები. (მხოლოდ მუშაობს თუ ჯგუფის წევრის ატრიბუტი მოიცავს DN-ს.)", + "Nested Groups" : "წყობილი ჯგუფები", "Paging chunksize" : "ხდება ნაჭრების ზომის პეიჯინგი", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ნაჭრების ზომა რომელიც გამოიყენება იმ LDAP-ის ძიებების გვერდობლივი გადამისამართებისთვის, რომლებიც აბრუნებენ მოცულობით შედეგებს როგორებიცაა მომხმარებლების ან ჯგუფების ჩამონათვალი. (0-ზე დაყენება ასეთ სიტუაციებში თიშავს LDAP-ის გვერდით გადამისამართებას.)", - "Enable LDAP password changes per user" : "LDAP პაროლის ცვილების ჩართვა ყოველ წევრზე", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "მიეცით უფლება LDAP-ის წევრებს შეცვალონ თავიანთი პაროლები და მიეცით უფლება სუპერ ადმინისტრატორებსა და ჯგუფის ადმინისტრატორებს შეცვალონ თავიანთი LDAP მომხმარებლების პაროლები. მოქმედებს მხოლოდ მაშინ როდესაც, წვდომის კონტროლის პირობები შეთანხმებით კონფიგურირებია LDAP სერვერზე. იმის გამო, რომ პაროლები LDAP სერვერზე იგზავნება ჩვეულებრივი ტექსტის სახით, ტრანსპორტის შიფრაზია უნდა იყოს გამოყენებული და LDAP-ის სერვერზე კონფიგურირებული უნდა იყოს პაროლის ჰეშირება.", + "Enable LDAP password changes per user" : "LDAP პაროლის ცვილების ჩართვა ყოველ წევრზე", "(New password is sent as plain text to LDAP)" : "(ახალი პაროლი გაგზავნილია LDAP-ზე ჩვეულებრივი ტექსტის ფორმატში)", "Default password policy DN" : "საწყისი პაროლის პირობის DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "საწყისი პაროლის DN პოლიტიკა, რომელიც გამოყენებულ იქნება პაროლის გაუქმების დასარეგულირებლად. მოქმედებს მხოლოდ მაშინ, როდესაც LDAP პაროლების ცვლილება თითო მომხმარებელზე მოქმედია და მხარდაჭერილია მხოლოდ OpenLDAP-ის მიერ. დატოვეთ ცარიელი თუ გსურთ პაროლის გაუქმების რეგულაციის გათიშვა.", @@ -164,11 +71,105 @@ OC.L10N.register( "Internal Username Attribute:" : "შიდა მომხმარებლის ატრიბუტი:", "Override UUID detection" : "ჩანაცვლება UUID აღმოჩენაზე", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "საწყისი პარამეტრით, UUID ატრიბუტი ავტომატურად დგინდება. UUID ატრიბუტი გამოიყენება LDAP-ის მომხმარებლების და ჯგუფების ეჭვგარეშე ამოცნობისთვის. იმ შემთხვევაში თუ არაა სპეციფირებული, შიდა მომხმარებელი ასევე შეიქმნება UUID-იდან გამომდინარე. შეგიძლიათ ამ პარამეტრის შეცვლა და სასურველი ატრიბუტის მითითება. აუცილებელია დარწმუნეთ, რომ თქვენი არჩეული ატრიბუტი მიიღცევა ჯგუფებისთვისაც და მომხმარებლებისთვისაც და უნიკალურია. საწყისი ქცევის ფორმისთვის დატოვეთ ცარიელი. ცვილებებს გავლენა ექნებათ მხოლოდ ახლად მიბმულ (დამატებულ) LDAP მომხმარებლებზე და ჯგუფებზე.", - "UUID Attribute for Users:" : "UUID ატირბუტი მომხმარებლებისთვის:", - "UUID Attribute for Groups:" : "UUID ატრიბუტი ჯგუფებისთვის:", + "Only these object classes:" : "მხოლოდ ამ ობიექტის კლასებიდან:", + "Only from these groups:" : "მხოლოდ ამ ჯგუფებიდან:", + "Edit LDAP Query" : "LDAP შეკითხვის ცვლილება", + "LDAP Filter:" : "LDAP ფილტრი:", + "Verify settings and count the groups" : "დაამოწმეთ პარამეტრები და დათვალეთ ჯგუფები", + "User found and settings verified." : "მომხმარებელი ნაპოვნია და პარამეტრები დამოწმებულია.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "შეამოკლეთ საძიებო მნიშვნელობები, მან მოიცვა ბევრი მომხმარებელი, მხოლოდ პირველი მათგანი გაივლის ავტორიზაციას.", + "An unspecified error occurred. Please check log and settings." : "გამოჩნდა არასპეციფირებული შეცდომა. გთხოვთ შეამოწმოთ ლოგი და პარამეტრები.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ძიების ფილტრი არასწორია, ეს შესაძლოა გამოეწვიათ ისეთ სინტაქსის პრობლემებს, როგორებიცაა გახსნილი და დახურული ფრჩხილების არაჯერადი რაოდენობა. გთხოვთ გადახედოთ.", + "Other Attributes:" : "სხვა ატრიბუტები:", + "Verify settings" : "პარამეტრების დამოწმება", + "No object found in the given Base DN. Please revise." : "მოცემულ საბაზისო DN-ში ობიექტი ვერ იქნა ნაპოვნი. გთხოვთ გადახედოთ.", + "More than 1,000 directory entries available." : "ხელმისაწვდომია 1000-ზე მეტი დირექტორია.", + "When unchecked, this configuration will be skipped." : "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.", + "Configuration Active" : "კონფიგურაცია აქტიურია", + "Copy current configuration into new directory binding" : "ამჟამინდელი კონფიგურაციის კოპირება ახალი დირექტორიის ბმაში", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "იმ შემთხვევაში, თუ არ საჭიროებთ SSL-ს, შეგიზლიათ გამოტოვოთ პროტოკოლი. სხვა შემთხვევაში, დაიწყეთ ldaps://", + "Host" : "ჰოსტი", + "Port" : "პორტი", + "Detect Port" : "პორტის აღმოჩენა", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", + "User DN" : "მომხმარებლის DN", + "For anonymous access, leave DN and Password empty." : "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", + "Password" : "პაროლი", + "Save Credentials" : "უფლებამოსილებების შენახვა", + "One Base DN per line" : "ერთი საწყისი DN ერთ ხაზზე", + "You can specify Base DN for users and groups in the Advanced tab" : "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის დამატებით ტაბში", + "Detect Base DN" : "საბაზისო DN-ის აღმოჩენა", + "Test Base DN" : "საბაზისო DN-ის შემოწმება", + "Listing and searching for users is constrained by these criteria:" : "მოხმარებლების ძიება და ჩამოთვლა შეზღუდულია შემდეგი კრიტერიუმებით:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "მომხმარებლისთვის ყველაზე ხშირად გამოყენებული ობიექტის კლასებია organizationalPerson, person, user, და inetOrgPerson. თუ არ ხართ დარწმუნებული, რომელი ობიექტი აირჩიოთ, სთხოვეთ კონსულტაცია თქვენი დირექტორიის ადმინისტრატორს.", + "Verify settings and count users" : "დაამოწმეთ პარამეტრები და მომხმარებლების რაოდენობა", + "Test Configuration" : "კავშირის შემოწმება", + "Help" : "დახმარება", + "Server" : "სერვერი", + "Users" : "მომხმარებლები", + "Login Attributes" : "ავტორიზაციის ატრიბუტები", + "Groups" : "ჯგუფები", + "Advanced" : "დამატებითი ფუნქციები", + "Expert" : "ექსპერტი", "Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმები", "Clear Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმების გასუფთავება", "Clear Groupname-LDAP Group Mapping" : "Groupname-LDAP ჯგუფის ბმების გასუფთავება", - "Invalid configuration. Please have a look at the logs for further details." : "არასწორი კონფიგურაცია. დეტალებისთვის გთხოვთ გადახედოთ ლოგებს." + "Mode switch" : "რეჟიმის შეცვლა", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "რეჟიმის შეცვლა აამოქმედებს ავტომატურ LDAP პასუხის მოთხოვნას. თქვენი LDAP-ის ზომასთან დამოკიდებულებით ამან შეიძლება გასტანოს გარკვეულ პერიოდს. მაინც გსურთ რეჟიმის შეცვლა?", + "Cancel" : "უარყოფა", + "Confirm" : "დადასტურება", + "Groups meeting these criteria are available in %s:" : "ჯგუფები ამ კრიტერიუმით ხელმისაწვდომია %s-ში:", + "Search groups" : "ჯგუფების ძიება", + "Available groups" : "ხელმისაწვდომი ჯგუფები", + "Selected groups" : "არჩეული ჯგუფები", + "The filter specifies which LDAP groups shall have access to the %s instance." : "ფილტრი აზუსტებს თუ რომელ LDAP ჯგუფებს ექნებათ წვდომა %s ინსტანციაზე.", + "When logging in, %s will find the user based on the following attributes:" : "ავტორიზაციისას, %s იპოვის მოხმარებელს შემდეგი ატრიბუტების მიხედვით:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ელ-ფოსტის ატრიბუტზე ავტორიზაციის ნების დართვა. დაშვებულია \"mail\" და \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ავტორიზაციის მცდელობისას საზღვრავს მიღების ფილტრს. \"%%uid\" ავტორიზაციის ქმედებაში ანაცვლებს მომხმარებლის სახელს. მაგალითი: \"uid=%%uid\"", + "Test Loginname" : "შემოწმების ლოგინის სახელი", + "%s. Server:" : "%s. სერვერი:", + "Add a new configuration" : "ახალი კონფიგურაციის დამატება", + "Delete the current configuration" : "ამჟამინდელი კონფიგურაციის გაუქმება", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "თავს არიდებს ავტომატურ LDAP მოთხოვნებს. უკეტესია დიდი მოწყობებისთვის, მაგრამ საჭიროებს LDAP-ის გარკვეულ ცოდნას.", + "Manually enter LDAP filters (recommended for large directories)" : "მიუთითეთ LDAP ფილტრები ხელით (რეკომენდირებულია დიდი დირექტრიებისთვის)", + "The filter specifies which LDAP users shall have access to the %s instance." : "ეს ფილტრი საზღვრავს LDAP-ის თუ რომელ მომხმარებლებს ექნებათ წვდომა %s ინსტანციაზე.", + "Saving" : "მიმდინარეობს შენახვა", + "Back" : "უკან", + "Continue" : "გაგრძელება", + "Please renew your password." : "გთხოვთ განაახლოთ თქვენი პაროლი.", + "An internal error occurred." : "წარმოიშვა შიდა შეცდომა.", + "Please try again or contact your administrator." : "გთხოვთ სცადოთ ახლიდან ან დაუკავშირდეთ თქვენს ადმინისტრატორს.", + "Current password" : "ამჟამინდელი პაროლი", + "New password" : "ახალი პაროლი", + "Renew password" : "პაროლის განახლება", + "Wrong password." : "არასწორი პაროლი.", + "Invalid configuration. Please have a look at the logs for further details." : "არასწორი კონფიგურაცია. დეტალებისთვის გთხოვთ გადახედოთ ლოგებს.", + "The Base DN appears to be wrong" : "საბაზისო DN როგორც ჩანს არასწორია", + "Testing configuration…" : "კონფიგურაციის შემოწმება…", + "Configuration incorrect" : "კონფიგურაცია არასწორია", + "Configuration incomplete" : "კონფიგურაცია არასრულია", + "Configuration OK" : "კონფიგურაცია კარგია", + "Select groups" : "ჯგუფების არჩევა", + "Select object classes" : "ობიექტის კლასების არჩევა", + "Please check the credentials, they seem to be wrong." : "გთხოვთ გადაამოწმოთ უფლებამოსილებები, როგორც ჩანს ისინი არასწორია.", + "Please specify the port, it could not be auto-detected." : "გთხოვთ მიუთითოთ პორტი, მისი ავტო-აღმოჩენა ვერ ხერხდება.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "საბაზისო DN-ის ავტო-აღმოჩენა ვერ ხერხდება, გთხოვთ გადახედოთ უფლებამოსილებებს, ჰოსტს და პორტს.", + "Could not detect Base DN, please enter it manually." : "საბაზისო DN-ის აღმოჩენა ვერ ხერხდება, გთხოვთ ხელით მიუთითოთ ის.", + "{nthServer}. Server" : "{nthServer}. სერვერი", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "გამოჩნდა შეცდომა. გთხოვთ შეამოწმოთ საბაზისო DN, ასევე კავშირის და უფლებამოსილებების კონფიგურაცია.", + "Do you really want to delete the current Server Configuration?" : "ნამდვილად გსურთ სერვერის მიმდინარე პარამეტრების წაშლა?", + "Confirm Deletion" : "წაშლის დადასტურება", + "Mappings cleared successfully!" : "ბმები წარმატებით გასუფთავდა!", + "Error while clearing the mappings." : "ბმების გასუფთავებისას წარმოიშვა შეცდომა.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "ანონიმური მიბმა ხელმისაწვდომი არაა. გთხოვთ მოგვაწოდოთ მომხმარებელი DN და პაროლი.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP ოპერაციების შეცდომა. ანონიმური მიბმა შეიძლება არ იყოს დაშვებული.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "შენახვა ვერ მოხერხდა. გთხოვთ დარწმუნდეთ, რომ მონაცემთა ბაზა ოპერაციაშია. გაგრძელებამდე განაახლეთ გვერდი.", + "Select attributes" : "ატრიბუტების არჩევა", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "მომხმარებელი ნაპოვნი ვერ იქნა. გთხოვთ შეამოწმოთ თქვენი ლოგინის ატრიბუტები და მომხმარებლის სახელი. ეფექტური ფილტრი (command-line ვალიდაციისთვის დასაკოპირებლად და ჩასასმელად):
", + "Please provide a login name to test against" : "ტესტისთვის გთხოვთ მიუთითოთ ლოგინის სახელი", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "გაფრთხილება: PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააყენებინოთ ის.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "არაა რეკომენდირებული, გამოიყენეთ მხოლოდ შემოწმებისთვის. თუ კავშირი მუშაობს მხოლოდ ამ პარამეტრით, LDAP სერვერის SSL სერტიფიკატი დააიმპორრტეთ თქვენს %s სერვერზე.", + "UUID Attribute for Users:" : "UUID ატირბუტი მომხმარებლებისთვის:", + "UUID Attribute for Groups:" : "UUID ატრიბუტი ჯგუფებისთვის:" }, "nplurals=2; plural=(n!=1);"); diff --git a/apps/user_ldap/l10n/ka_GE.json b/apps/user_ldap/l10n/ka_GE.json index caef3b06b29..2c23ebf5fbf 100644 --- a/apps/user_ldap/l10n/ka_GE.json +++ b/apps/user_ldap/l10n/ka_GE.json @@ -14,37 +14,6 @@ "So-so password" : "ნორმალური პაროლი", "Good password" : "კარგი პაროლი", "Strong password" : "ძლიერი პაროლი", - "The Base DN appears to be wrong" : "საბაზისო DN როგორც ჩანს არასწორია", - "Testing configuration…" : "კონფიგურაციის შემოწმება…", - "Configuration incorrect" : "კონფიგურაცია არასწორია", - "Configuration incomplete" : "კონფიგურაცია არასრულია", - "Configuration OK" : "კონფიგურაცია კარგია", - "Select groups" : "ჯგუფების არჩევა", - "Select object classes" : "ობიექტის კლასების არჩევა", - "Please check the credentials, they seem to be wrong." : "გთხოვთ გადაამოწმოთ უფლებამოსილებები, როგორც ჩანს ისინი არასწორია.", - "Please specify the port, it could not be auto-detected." : "გთხოვთ მიუთითოთ პორტი, მისი ავტო-აღმოჩენა ვერ ხერხდება.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "საბაზისო DN-ის ავტო-აღმოჩენა ვერ ხერხდება, გთხოვთ გადახედოთ უფლებამოსილებებს, ჰოსტს და პორტს.", - "Could not detect Base DN, please enter it manually." : "საბაზისო DN-ის აღმოჩენა ვერ ხერხდება, გთხოვთ ხელით მიუთითოთ ის.", - "{nthServer}. Server" : "{nthServer}. სერვერი", - "No object found in the given Base DN. Please revise." : "მოცემულ საბაზისო DN-ში ობიექტი ვერ იქნა ნაპოვნი. გთხოვთ გადახედოთ.", - "More than 1,000 directory entries available." : "ხელმისაწვდომია 1000-ზე მეტი დირექტორია.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "გამოჩნდა შეცდომა. გთხოვთ შეამოწმოთ საბაზისო DN, ასევე კავშირის და უფლებამოსილებების კონფიგურაცია.", - "Do you really want to delete the current Server Configuration?" : "ნამდვილად გსურთ სერვერის მიმდინარე პარამეტრების წაშლა?", - "Confirm Deletion" : "წაშლის დადასტურება", - "Mappings cleared successfully!" : "ბმები წარმატებით გასუფთავდა!", - "Error while clearing the mappings." : "ბმების გასუფთავებისას წარმოიშვა შეცდომა.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "ანონიმური მიბმა ხელმისაწვდომი არაა. გთხოვთ მოგვაწოდოთ მომხმარებელი DN და პაროლი.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP ოპერაციების შეცდომა. ანონიმური მიბმა შეიძლება არ იყოს დაშვებული.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "შენახვა ვერ მოხერხდა. გთხოვთ დარწმუნდეთ, რომ მონაცემთა ბაზა ოპერაციაშია. გაგრძელებამდე განაახლეთ გვერდი.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "რეჟიმის შეცვლა აამოქმედებს ავტომატურ LDAP პასუხის მოთხოვნას. თქვენი LDAP-ის ზომასთან დამოკიდებულებით ამან შეიძლება გასტანოს გარკვეულ პერიოდს. მაინც გსურთ რეჟიმის შეცვლა?", - "Mode switch" : "რეჟიმის შეცვლა", - "Select attributes" : "ატრიბუტების არჩევა", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "მომხმარებელი ნაპოვნი ვერ იქნა. გთხოვთ შეამოწმოთ თქვენი ლოგინის ატრიბუტები და მომხმარებლის სახელი. ეფექტური ფილტრი (command-line ვალიდაციისთვის დასაკოპირებლად და ჩასასმელად):
", - "User found and settings verified." : "მომხმარებელი ნაპოვნია და პარამეტრები დამოწმებულია.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "შეამოკლეთ საძიებო მნიშვნელობები, მან მოიცვა ბევრი მომხმარებელი, მხოლოდ პირველი მათგანი გაივლის ავტორიზაციას.", - "An unspecified error occurred. Please check log and settings." : "გამოჩნდა არასპეციფირებული შეცდომა. გთხოვთ შეამოწმოთ ლოგი და პარამეტრები.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ძიების ფილტრი არასწორია, ეს შესაძლოა გამოეწვიათ ისეთ სინტაქსის პრობლემებს, როგორებიცაა გახსნილი და დახურული ფრჩხილების არაჯერადი რაოდენობა. გთხოვთ გადახედოთ.", - "Please provide a login name to test against" : "ტესტისთვის გთხოვთ მიუთითოთ ლოგინის სახელი", "Please login with the new password" : "გთხოვთ გაიაროთ ავტორიზაცია ახალი პაროლით", "Your password will expire tomorrow." : "თქვენი პაროლი გაუქმდება ხვალ.", "Your password will expire today." : "თქვენი პაროლი გაუქმდება დღეს.", @@ -53,75 +22,13 @@ "Could not find the desired feature" : "მოთხოვნილი ფუნქციონალის პოვნა ვერ მოხერხდა", "Invalid Host" : "არასწორი ჰოსტი", "LDAP user and group backend" : "LDAP მომხმარებლის და ჯგუფის ბექენდი", - "Test Configuration" : "კავშირის შემოწმება", - "Help" : "დახმარება", - "Groups meeting these criteria are available in %s:" : "ჯგუფები ამ კრიტერიუმით ხელმისაწვდომია %s-ში:", - "Only these object classes:" : "მხოლოდ ამ ობიექტის კლასებიდან:", - "Only from these groups:" : "მხოლოდ ამ ჯგუფებიდან:", - "Search groups" : "ჯგუფების ძიება", - "Available groups" : "ხელმისაწვდომი ჯგუფები", - "Selected groups" : "არჩეული ჯგუფები", - "Edit LDAP Query" : "LDAP შეკითხვის ცვლილება", - "LDAP Filter:" : "LDAP ფილტრი:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "ფილტრი აზუსტებს თუ რომელ LDAP ჯგუფებს ექნებათ წვდომა %s ინსტანციაზე.", - "Verify settings and count the groups" : "დაამოწმეთ პარამეტრები და დათვალეთ ჯგუფები", - "When logging in, %s will find the user based on the following attributes:" : "ავტორიზაციისას, %s იპოვის მოხმარებელს შემდეგი ატრიბუტების მიხედვით:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ელ-ფოსტის ატრიბუტზე ავტორიზაციის ნების დართვა. დაშვებულია \"mail\" და \"mailPrimaryAddress\".", - "Other Attributes:" : "სხვა ატრიბუტები:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ავტორიზაციის მცდელობისას საზღვრავს მიღების ფილტრს. \"%%uid\" ავტორიზაციის ქმედებაში ანაცვლებს მომხმარებლის სახელს. მაგალითი: \"uid=%%uid\"", - "Test Loginname" : "შემოწმების ლოგინის სახელი", - "Verify settings" : "პარამეტრების დამოწმება", - "%s. Server:" : "%s. სერვერი:", - "Add a new configuration" : "ახალი კონფიგურაციის დამატება", - "Copy current configuration into new directory binding" : "ამჟამინდელი კონფიგურაციის კოპირება ახალი დირექტორიის ბმაში", - "Delete the current configuration" : "ამჟამინდელი კონფიგურაციის გაუქმება", - "Host" : "ჰოსტი", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "იმ შემთხვევაში, თუ არ საჭიროებთ SSL-ს, შეგიზლიათ გამოტოვოთ პროტოკოლი. სხვა შემთხვევაში, დაიწყეთ ldaps://", - "Port" : "პორტი", - "Detect Port" : "პორტის აღმოჩენა", - "User DN" : "მომხმარებლის DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", - "Password" : "პაროლი", - "For anonymous access, leave DN and Password empty." : "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", - "Save Credentials" : "უფლებამოსილებების შენახვა", - "One Base DN per line" : "ერთი საწყისი DN ერთ ხაზზე", - "You can specify Base DN for users and groups in the Advanced tab" : "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის დამატებით ტაბში", - "Detect Base DN" : "საბაზისო DN-ის აღმოჩენა", - "Test Base DN" : "საბაზისო DN-ის შემოწმება", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "თავს არიდებს ავტომატურ LDAP მოთხოვნებს. უკეტესია დიდი მოწყობებისთვის, მაგრამ საჭიროებს LDAP-ის გარკვეულ ცოდნას.", - "Manually enter LDAP filters (recommended for large directories)" : "მიუთითეთ LDAP ფილტრები ხელით (რეკომენდირებულია დიდი დირექტრიებისთვის)", - "Listing and searching for users is constrained by these criteria:" : "მოხმარებლების ძიება და ჩამოთვლა შეზღუდულია შემდეგი კრიტერიუმებით:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "მომხმარებლისთვის ყველაზე ხშირად გამოყენებული ობიექტის კლასებია organizationalPerson, person, user, და inetOrgPerson. თუ არ ხართ დარწმუნებული, რომელი ობიექტი აირჩიოთ, სთხოვეთ კონსულტაცია თქვენი დირექტორიის ადმინისტრატორს.", - "The filter specifies which LDAP users shall have access to the %s instance." : "ეს ფილტრი საზღვრავს LDAP-ის თუ რომელ მომხმარებლებს ექნებათ წვდომა %s ინსტანციაზე.", - "Verify settings and count users" : "დაამოწმეთ პარამეტრები და მომხმარებლების რაოდენობა", - "Saving" : "მიმდინარეობს შენახვა", - "Back" : "უკან", - "Continue" : "გაგრძელება", - "Please renew your password." : "გთხოვთ განაახლოთ თქვენი პაროლი.", - "An internal error occurred." : "წარმოიშვა შიდა შეცდომა.", - "Please try again or contact your administrator." : "გთხოვთ სცადოთ ახლიდან ან დაუკავშირდეთ თქვენს ადმინისტრატორს.", - "Current password" : "ამჟამინდელი პაროლი", - "New password" : "ახალი პაროლი", - "Renew password" : "პაროლის განახლება", - "Wrong password." : "არასწორი პაროლი.", - "Cancel" : "უარყოფა", - "Server" : "სერვერი", - "Users" : "მომხმარებლები", - "Login Attributes" : "ავტორიზაციის ატრიბუტები", - "Groups" : "ჯგუფები", - "Expert" : "ექსპერტი", - "Advanced" : "დამატებითი ფუნქციები", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "გაფრთხილება: PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააყენებინოთ ის.", "Connection Settings" : "კავშირის პარამეტრები", - "Configuration Active" : "კონფიგურაცია აქტიურია", - "When unchecked, this configuration will be skipped." : "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.", "Backup (Replica) Host" : "ბექაფ (რეპლიკა) ჰოსტი", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "მიუთითეთ რაიმე ბექაფ ჰოსტი. ის უნდა იყოს ძირითადი LDAP/AD სერვერის რეპლიკა.", "Backup (Replica) Port" : "ბექაფ (რეპლიკა) პორტი", - "Disable Main Server" : "გამორთეთ ძირითადი სერვერი", "Only connect to the replica server." : "მოხოლოდ დაუკავშირდეს რეპლიკა სერვერს.", + "Disable Main Server" : "გამორთეთ ძირითადი სერვერი", "Turn off SSL certificate validation." : "გამორთეთ SSL სერთიფიკატის ვალიდაცია.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "არაა რეკომენდირებული, გამოიყენეთ მხოლოდ შემოწმებისთვის. თუ კავშირი მუშაობს მხოლოდ ამ პარამეტრით, LDAP სერვერის SSL სერტიფიკატი დააიმპორრტეთ თქვენს %s სერვერზე.", "Cache Time-To-Live" : "ქეშის სიცოცხლის ხანგრძლივობა", "in seconds. A change empties the cache." : "წამებში. ცვლილება ასუფთავებს ქეშს.", "Directory Settings" : "დირექტორიის პარამეტრები", @@ -129,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP ატრიბუტი რომელიც გამოყენებულ იქნება მომხმარებლის დისპლეის სახელის დასაგენერირებლად.", "2nd User Display Name Field" : "მეორე მომხმარებლის დისპლეის სახელის ველი", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "არაა სავალდებულო. LDAP ატრიბუტი რომელიც ფრჩხილებში იქნება დამატებული დისპლეის სახელზე. შედეგია მაგ.: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "ძირითად მომხმარებელთა სია", "One User Base DN per line" : "ერთი მომხმარებლის საწყისი DN ერთ ხაზზე", - "User Search Attributes" : "მომხმარებლის ძებნის ატრიბუტი", + "Base User Tree" : "ძირითად მომხმარებელთა სია", "Optional; one attribute per line" : "ოფციონალური; თითო ატრიბუტი თითო ხაზზე", + "User Search Attributes" : "მომხმარებლის ძებნის ატრიბუტი", "Group Display Name Field" : "ჯგუფის დისპლეის სახელის ფილდი", "The LDAP attribute to use to generate the groups's display name." : "LDAP ატრიბუტი რომელიც გამოყენებულ იქნება ჯგუფის დისპლეის სახელის გენერაციისთვის.", - "Base Group Tree" : "ძირითად ჯგუფთა სია", "One Group Base DN per line" : "ერთი ჯგუფის საწყისი DN ერთ ხაზზე", + "Base Group Tree" : "ძირითად ჯგუფთა სია", "Group Search Attributes" : "ჯგუფური ძებნის ატრიბუტი", "Group-Member association" : "ჯგუფის წევრობის ასოციაცია", "Dynamic Group Member URL" : "დინამიური ჯგუფის წევრის URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP ატრიბუტი ამ ჯგუფის ობიექტზე მოიცავს LDAP-ის ძიების URL-ს რომელიც საზღვრავს თუ რა ობიქეტები მიეკუთვნება ჯგუფს. (ცარიელი პარამეტრი თიშავს დინამიური ჯგუფის წევობის ფუნქციონალს.)", - "Nested Groups" : "წყობილი ჯგუფები", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "როდესაც ჩართულია, მხარდაჭერილია ჯგუფები, რომლებსაც გააჩნიათ ჯგუფები. (მხოლოდ მუშაობს თუ ჯგუფის წევრის ატრიბუტი მოიცავს DN-ს.)", + "Nested Groups" : "წყობილი ჯგუფები", "Paging chunksize" : "ხდება ნაჭრების ზომის პეიჯინგი", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ნაჭრების ზომა რომელიც გამოიყენება იმ LDAP-ის ძიებების გვერდობლივი გადამისამართებისთვის, რომლებიც აბრუნებენ მოცულობით შედეგებს როგორებიცაა მომხმარებლების ან ჯგუფების ჩამონათვალი. (0-ზე დაყენება ასეთ სიტუაციებში თიშავს LDAP-ის გვერდით გადამისამართებას.)", - "Enable LDAP password changes per user" : "LDAP პაროლის ცვილების ჩართვა ყოველ წევრზე", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "მიეცით უფლება LDAP-ის წევრებს შეცვალონ თავიანთი პაროლები და მიეცით უფლება სუპერ ადმინისტრატორებსა და ჯგუფის ადმინისტრატორებს შეცვალონ თავიანთი LDAP მომხმარებლების პაროლები. მოქმედებს მხოლოდ მაშინ როდესაც, წვდომის კონტროლის პირობები შეთანხმებით კონფიგურირებია LDAP სერვერზე. იმის გამო, რომ პაროლები LDAP სერვერზე იგზავნება ჩვეულებრივი ტექსტის სახით, ტრანსპორტის შიფრაზია უნდა იყოს გამოყენებული და LDAP-ის სერვერზე კონფიგურირებული უნდა იყოს პაროლის ჰეშირება.", + "Enable LDAP password changes per user" : "LDAP პაროლის ცვილების ჩართვა ყოველ წევრზე", "(New password is sent as plain text to LDAP)" : "(ახალი პაროლი გაგზავნილია LDAP-ზე ჩვეულებრივი ტექსტის ფორმატში)", "Default password policy DN" : "საწყისი პაროლის პირობის DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "საწყისი პაროლის DN პოლიტიკა, რომელიც გამოყენებულ იქნება პაროლის გაუქმების დასარეგულირებლად. მოქმედებს მხოლოდ მაშინ, როდესაც LDAP პაროლების ცვლილება თითო მომხმარებელზე მოქმედია და მხარდაჭერილია მხოლოდ OpenLDAP-ის მიერ. დატოვეთ ცარიელი თუ გსურთ პაროლის გაუქმების რეგულაციის გათიშვა.", @@ -162,11 +69,105 @@ "Internal Username Attribute:" : "შიდა მომხმარებლის ატრიბუტი:", "Override UUID detection" : "ჩანაცვლება UUID აღმოჩენაზე", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "საწყისი პარამეტრით, UUID ატრიბუტი ავტომატურად დგინდება. UUID ატრიბუტი გამოიყენება LDAP-ის მომხმარებლების და ჯგუფების ეჭვგარეშე ამოცნობისთვის. იმ შემთხვევაში თუ არაა სპეციფირებული, შიდა მომხმარებელი ასევე შეიქმნება UUID-იდან გამომდინარე. შეგიძლიათ ამ პარამეტრის შეცვლა და სასურველი ატრიბუტის მითითება. აუცილებელია დარწმუნეთ, რომ თქვენი არჩეული ატრიბუტი მიიღცევა ჯგუფებისთვისაც და მომხმარებლებისთვისაც და უნიკალურია. საწყისი ქცევის ფორმისთვის დატოვეთ ცარიელი. ცვილებებს გავლენა ექნებათ მხოლოდ ახლად მიბმულ (დამატებულ) LDAP მომხმარებლებზე და ჯგუფებზე.", - "UUID Attribute for Users:" : "UUID ატირბუტი მომხმარებლებისთვის:", - "UUID Attribute for Groups:" : "UUID ატრიბუტი ჯგუფებისთვის:", + "Only these object classes:" : "მხოლოდ ამ ობიექტის კლასებიდან:", + "Only from these groups:" : "მხოლოდ ამ ჯგუფებიდან:", + "Edit LDAP Query" : "LDAP შეკითხვის ცვლილება", + "LDAP Filter:" : "LDAP ფილტრი:", + "Verify settings and count the groups" : "დაამოწმეთ პარამეტრები და დათვალეთ ჯგუფები", + "User found and settings verified." : "მომხმარებელი ნაპოვნია და პარამეტრები დამოწმებულია.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "შეამოკლეთ საძიებო მნიშვნელობები, მან მოიცვა ბევრი მომხმარებელი, მხოლოდ პირველი მათგანი გაივლის ავტორიზაციას.", + "An unspecified error occurred. Please check log and settings." : "გამოჩნდა არასპეციფირებული შეცდომა. გთხოვთ შეამოწმოთ ლოგი და პარამეტრები.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ძიების ფილტრი არასწორია, ეს შესაძლოა გამოეწვიათ ისეთ სინტაქსის პრობლემებს, როგორებიცაა გახსნილი და დახურული ფრჩხილების არაჯერადი რაოდენობა. გთხოვთ გადახედოთ.", + "Other Attributes:" : "სხვა ატრიბუტები:", + "Verify settings" : "პარამეტრების დამოწმება", + "No object found in the given Base DN. Please revise." : "მოცემულ საბაზისო DN-ში ობიექტი ვერ იქნა ნაპოვნი. გთხოვთ გადახედოთ.", + "More than 1,000 directory entries available." : "ხელმისაწვდომია 1000-ზე მეტი დირექტორია.", + "When unchecked, this configuration will be skipped." : "როცა გადანიშნულია, ეს კონფიგურაცია გამოტოვებული იქნება.", + "Configuration Active" : "კონფიგურაცია აქტიურია", + "Copy current configuration into new directory binding" : "ამჟამინდელი კონფიგურაციის კოპირება ახალი დირექტორიის ბმაში", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "იმ შემთხვევაში, თუ არ საჭიროებთ SSL-ს, შეგიზლიათ გამოტოვოთ პროტოკოლი. სხვა შემთხვევაში, დაიწყეთ ldaps://", + "Host" : "ჰოსტი", + "Port" : "პორტი", + "Detect Port" : "პორტის აღმოჩენა", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "მომხმარებლის DN რომელთანაც უნდა მოხდეს დაკავშირება მოხდება შემდეგნაირად მაგ: uid=agent,dc=example,dc=com. ხოლო ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", + "User DN" : "მომხმარებლის DN", + "For anonymous access, leave DN and Password empty." : "ანონიმური დაშვებისთვის, დატოვეთ DN–ის და პაროლის ველები ცარიელი.", + "Password" : "პაროლი", + "Save Credentials" : "უფლებამოსილებების შენახვა", + "One Base DN per line" : "ერთი საწყისი DN ერთ ხაზზე", + "You can specify Base DN for users and groups in the Advanced tab" : "თქვენ შეგიძლიათ მიუთითოთ საწყისი DN მომხმარებლებისთვის და ჯგუფებისთვის დამატებით ტაბში", + "Detect Base DN" : "საბაზისო DN-ის აღმოჩენა", + "Test Base DN" : "საბაზისო DN-ის შემოწმება", + "Listing and searching for users is constrained by these criteria:" : "მოხმარებლების ძიება და ჩამოთვლა შეზღუდულია შემდეგი კრიტერიუმებით:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "მომხმარებლისთვის ყველაზე ხშირად გამოყენებული ობიექტის კლასებია organizationalPerson, person, user, და inetOrgPerson. თუ არ ხართ დარწმუნებული, რომელი ობიექტი აირჩიოთ, სთხოვეთ კონსულტაცია თქვენი დირექტორიის ადმინისტრატორს.", + "Verify settings and count users" : "დაამოწმეთ პარამეტრები და მომხმარებლების რაოდენობა", + "Test Configuration" : "კავშირის შემოწმება", + "Help" : "დახმარება", + "Server" : "სერვერი", + "Users" : "მომხმარებლები", + "Login Attributes" : "ავტორიზაციის ატრიბუტები", + "Groups" : "ჯგუფები", + "Advanced" : "დამატებითი ფუნქციები", + "Expert" : "ექსპერტი", "Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმები", "Clear Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმების გასუფთავება", "Clear Groupname-LDAP Group Mapping" : "Groupname-LDAP ჯგუფის ბმების გასუფთავება", - "Invalid configuration. Please have a look at the logs for further details." : "არასწორი კონფიგურაცია. დეტალებისთვის გთხოვთ გადახედოთ ლოგებს." + "Mode switch" : "რეჟიმის შეცვლა", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "რეჟიმის შეცვლა აამოქმედებს ავტომატურ LDAP პასუხის მოთხოვნას. თქვენი LDAP-ის ზომასთან დამოკიდებულებით ამან შეიძლება გასტანოს გარკვეულ პერიოდს. მაინც გსურთ რეჟიმის შეცვლა?", + "Cancel" : "უარყოფა", + "Confirm" : "დადასტურება", + "Groups meeting these criteria are available in %s:" : "ჯგუფები ამ კრიტერიუმით ხელმისაწვდომია %s-ში:", + "Search groups" : "ჯგუფების ძიება", + "Available groups" : "ხელმისაწვდომი ჯგუფები", + "Selected groups" : "არჩეული ჯგუფები", + "The filter specifies which LDAP groups shall have access to the %s instance." : "ფილტრი აზუსტებს თუ რომელ LDAP ჯგუფებს ექნებათ წვდომა %s ინსტანციაზე.", + "When logging in, %s will find the user based on the following attributes:" : "ავტორიზაციისას, %s იპოვის მოხმარებელს შემდეგი ატრიბუტების მიხედვით:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ელ-ფოსტის ატრიბუტზე ავტორიზაციის ნების დართვა. დაშვებულია \"mail\" და \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ავტორიზაციის მცდელობისას საზღვრავს მიღების ფილტრს. \"%%uid\" ავტორიზაციის ქმედებაში ანაცვლებს მომხმარებლის სახელს. მაგალითი: \"uid=%%uid\"", + "Test Loginname" : "შემოწმების ლოგინის სახელი", + "%s. Server:" : "%s. სერვერი:", + "Add a new configuration" : "ახალი კონფიგურაციის დამატება", + "Delete the current configuration" : "ამჟამინდელი კონფიგურაციის გაუქმება", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "თავს არიდებს ავტომატურ LDAP მოთხოვნებს. უკეტესია დიდი მოწყობებისთვის, მაგრამ საჭიროებს LDAP-ის გარკვეულ ცოდნას.", + "Manually enter LDAP filters (recommended for large directories)" : "მიუთითეთ LDAP ფილტრები ხელით (რეკომენდირებულია დიდი დირექტრიებისთვის)", + "The filter specifies which LDAP users shall have access to the %s instance." : "ეს ფილტრი საზღვრავს LDAP-ის თუ რომელ მომხმარებლებს ექნებათ წვდომა %s ინსტანციაზე.", + "Saving" : "მიმდინარეობს შენახვა", + "Back" : "უკან", + "Continue" : "გაგრძელება", + "Please renew your password." : "გთხოვთ განაახლოთ თქვენი პაროლი.", + "An internal error occurred." : "წარმოიშვა შიდა შეცდომა.", + "Please try again or contact your administrator." : "გთხოვთ სცადოთ ახლიდან ან დაუკავშირდეთ თქვენს ადმინისტრატორს.", + "Current password" : "ამჟამინდელი პაროლი", + "New password" : "ახალი პაროლი", + "Renew password" : "პაროლის განახლება", + "Wrong password." : "არასწორი პაროლი.", + "Invalid configuration. Please have a look at the logs for further details." : "არასწორი კონფიგურაცია. დეტალებისთვის გთხოვთ გადახედოთ ლოგებს.", + "The Base DN appears to be wrong" : "საბაზისო DN როგორც ჩანს არასწორია", + "Testing configuration…" : "კონფიგურაციის შემოწმება…", + "Configuration incorrect" : "კონფიგურაცია არასწორია", + "Configuration incomplete" : "კონფიგურაცია არასრულია", + "Configuration OK" : "კონფიგურაცია კარგია", + "Select groups" : "ჯგუფების არჩევა", + "Select object classes" : "ობიექტის კლასების არჩევა", + "Please check the credentials, they seem to be wrong." : "გთხოვთ გადაამოწმოთ უფლებამოსილებები, როგორც ჩანს ისინი არასწორია.", + "Please specify the port, it could not be auto-detected." : "გთხოვთ მიუთითოთ პორტი, მისი ავტო-აღმოჩენა ვერ ხერხდება.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "საბაზისო DN-ის ავტო-აღმოჩენა ვერ ხერხდება, გთხოვთ გადახედოთ უფლებამოსილებებს, ჰოსტს და პორტს.", + "Could not detect Base DN, please enter it manually." : "საბაზისო DN-ის აღმოჩენა ვერ ხერხდება, გთხოვთ ხელით მიუთითოთ ის.", + "{nthServer}. Server" : "{nthServer}. სერვერი", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "გამოჩნდა შეცდომა. გთხოვთ შეამოწმოთ საბაზისო DN, ასევე კავშირის და უფლებამოსილებების კონფიგურაცია.", + "Do you really want to delete the current Server Configuration?" : "ნამდვილად გსურთ სერვერის მიმდინარე პარამეტრების წაშლა?", + "Confirm Deletion" : "წაშლის დადასტურება", + "Mappings cleared successfully!" : "ბმები წარმატებით გასუფთავდა!", + "Error while clearing the mappings." : "ბმების გასუფთავებისას წარმოიშვა შეცდომა.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "ანონიმური მიბმა ხელმისაწვდომი არაა. გთხოვთ მოგვაწოდოთ მომხმარებელი DN და პაროლი.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP ოპერაციების შეცდომა. ანონიმური მიბმა შეიძლება არ იყოს დაშვებული.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "შენახვა ვერ მოხერხდა. გთხოვთ დარწმუნდეთ, რომ მონაცემთა ბაზა ოპერაციაშია. გაგრძელებამდე განაახლეთ გვერდი.", + "Select attributes" : "ატრიბუტების არჩევა", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "მომხმარებელი ნაპოვნი ვერ იქნა. გთხოვთ შეამოწმოთ თქვენი ლოგინის ატრიბუტები და მომხმარებლის სახელი. ეფექტური ფილტრი (command-line ვალიდაციისთვის დასაკოპირებლად და ჩასასმელად):
", + "Please provide a login name to test against" : "ტესტისთვის გთხოვთ მიუთითოთ ლოგინის სახელი", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "გაფრთხილება: PHP LDAP მოდული არ არის ინსტალირებული, ბექენდი არ იმუშავებს. თხოვეთ თქვენს ადმინისტრატორს დააყენებინოთ ის.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "არაა რეკომენდირებული, გამოიყენეთ მხოლოდ შემოწმებისთვის. თუ კავშირი მუშაობს მხოლოდ ამ პარამეტრით, LDAP სერვერის SSL სერტიფიკატი დააიმპორრტეთ თქვენს %s სერვერზე.", + "UUID Attribute for Users:" : "UUID ატირბუტი მომხმარებლებისთვის:", + "UUID Attribute for Groups:" : "UUID ატრიბუტი ჯგუფებისთვის:" },"pluralForm" :"nplurals=2; plural=(n!=1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ko.js b/apps/user_ldap/l10n/ko.js index 894881f0816..8323b3fd09b 100644 --- a/apps/user_ldap/l10n/ko.js +++ b/apps/user_ldap/l10n/ko.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "그저 그런 암호", "Good password" : "좋은 암호", "Strong password" : "매우 좋은 암호", - "The Base DN appears to be wrong" : "기본 DN이 올바르지 않습니다", - "Testing configuration…" : "설정 시험 중…", - "Configuration incorrect" : "설정 올바르지 않음", - "Configuration incomplete" : "설정 불완전함", - "Configuration OK" : "설정 올바름", - "Select groups" : "그룹 선택", - "Select object classes" : "객체 클래스 선택", - "Please check the credentials, they seem to be wrong." : "인증 정보가 잘못된 것 같습니다. 다시 확인해 주십시오.", - "Please specify the port, it could not be auto-detected." : "포트를 자동으로 감지할 수 없습니다. 포트를 입력해 주십시오.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "기본 DN을 자동으로 감지할 수 없습니다. 인증 정보, 호스트, 포트를 다시 확인하십시오.", - "Could not detect Base DN, please enter it manually." : "기본 DN을 자동으로 감지할 수 없습니다. 직접 입력하십시오.", - "{nthServer}. Server" : "{nthServer}. 서버", - "No object found in the given Base DN. Please revise." : "입력한 기본 DN에서 객체를 찾을 수 없습니다. 다시 입력하십시오.", - "More than 1,000 directory entries available." : "디렉터리 항목이 1,000개 이상 존재합니다.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["지정한 기반 DN에서 항목 {objectsFound}개 찾음"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "오류가 발생했습니다. 기본 DN, 연결 설정, 인증 정보를 확인하십시오.", - "Do you really want to delete the current Server Configuration?" : "현재 서버 설정을 지우시겠습니까?", - "Confirm Deletion" : "삭제 확인", - "Mappings cleared successfully!" : "매핑을 삭제했습니다!", - "Error while clearing the mappings." : "매핑을 삭제하는 중 오류가 발생했습니다.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "익명 연결은 허용되지 않습니다. 사용자 DN과 암호를 입력하십시오.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 작업 오류입니다. 익명 연결이 비활성화 되었을 수 있습니다.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "저장할 수 없습니다. 데이터베이스 상태를 확인하십시오. 계속하기 전에 새로 고치십시오.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "모드를 전환하면 자동 LDAP 질의를 활성화합니다. LDAP 크기에 따라서 시간이 걸릴 수도 있습니다. 모드를 전환하시겠습니까?", - "Mode switch" : "모드 전환", - "Select attributes" : "속성 선택", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "사용자를 찾을 수 없습니다. 로그인 속성과 사용자 이름을 확인하십시오. 사용한 필터(명령행에서 검증하려면 복사 및 붙여넣기):", - "User found and settings verified." : "사용자를 찾았고 설정을 확인했습니다.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 범위를 좁히십시오. 현재 설정으로 여러 사용자가 검색되었으며, 최초의 사용자만 로그인할 수 있습니다.", - "An unspecified error occurred. Please check log and settings." : "지정하지 않은 오류가 발생했습니다. 로그와 설정을 확인하십시오.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 필터가 잘못되었습니다. 열고 닫는 괄호 쌍이 맞지 않을 수도 있습니다. 확인 후 수정하십시오.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.", - "Please provide a login name to test against" : "테스트할 로그인 사용자 이름을 입력하십시오", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", "Please login with the new password" : "새 암호로 로그인하십시오", "LDAP User backend" : "사용자 백엔드", "Your password will expire tomorrow." : "내 암호가 내일 만료됩니다.", @@ -69,78 +34,13 @@ OC.L10N.register( "Invalid Host" : "잘못된 호스트", "LDAP user and group backend" : "LDAP 사용자 및 그룹 백엔드", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "이 앱은 Nextcloud와 LDAP 기반 사용자 디렉터리를 연결합니다.", - "Test Configuration" : "설정 시험", - "Help" : "도움말", - "Groups meeting these criteria are available in %s:" : "이 조건을 만족하는 그룹은 %s에 있습니다:", - "Only these object classes:" : "다음 객체 클래스만:", - "Only from these groups:" : "다음 그룹만:", - "Search groups" : "그룹 검색", - "Available groups" : "사용 가능한 그룹", - "Selected groups" : "선택한 그룹", - "Edit LDAP Query" : "LDAP 질의 편집", - "LDAP Filter:" : "LDAP 필터:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.", - "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", - "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", - "LDAP/AD Username:" : "LDAP/AD 사용자 이름:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 아이디로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", - "LDAP/AD Email Address:" : "LDAP/AD 이메일 주소:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 속성으로 로그인하는 것을 허용합니다. \"mail\" 및 \"mailPrimaryAddress\"를 사용할 수 있습니다.", - "Other Attributes:" : "기타 속성:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도했을 때 적용할 필터를 지정합니다. \"%%uid\"는 로그인을 시도한 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", - "Test Loginname" : "로그인 이름 테스트", - "Verify settings" : "설정 검사", - "%s. Server:" : "%s. 서버:", - "Add a new configuration" : "새 설정 추가", - "Copy current configuration into new directory binding" : "현재 설정을 새 디렉터리 바인딩으로 복사", - "Delete the current configuration" : "현재 설정 삭제", - "Host" : "호스트", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL이 필요한 경우가 아니라면 프로토콜을 입력하지 않아도 됩니다. SSL이 필요한 경우 ldaps:// 주소를 입력하십시오", - "Port" : "포트", - "Detect Port" : "포트 감지", - "User DN" : "사용자 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", - "Password" : "암호", - "For anonymous access, leave DN and Password empty." : "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", - "Save Credentials" : "인증 정보 저장", - "One Base DN per line" : "기본 DN을 한 줄에 하나씩 입력하십시오", - "You can specify Base DN for users and groups in the Advanced tab" : "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.", - "Detect Base DN" : "기본 DN 감지", - "Test Base DN" : "기본 DN 시험", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "자동 LDAP 요청을 줄입니다. 대형 사이트에서 유용하지만 LDAP에 관한 지식이 필요합니다.", - "Manually enter LDAP filters (recommended for large directories)" : "수동으로 LDAP 필터 입력(대형 사이트에 추천)", - "Listing and searching for users is constrained by these criteria:" : "다음 조건으로 사용자 조회 및 검색 제한:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "일반적인 객체 클래스는 organizationalPerson, person, user, inetOrgPerson입니다. 어떤 객체 클래스를 사용해야 할 지 모르겠으면 디렉터리 서비스 관리자에게 연락하십시오.", - "The filter specifies which LDAP users shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.", - "Verify settings and count users" : "설정을 확인하고 사용자 수 계산", - "Saving" : "저장 중", - "Back" : "뒤로", - "Continue" : "계속", - "Please renew your password." : "암호를 갱신하십시오.", - "An internal error occurred." : "내부 오류가 발생했습니다.", - "Please try again or contact your administrator." : "다시 시도하거나 관리자에게 연락하십시오.", - "Current password" : "현재 암호", - "New password" : "새 암호", - "Renew password" : "암호 갱신", - "Wrong password." : "암호가 잘못되었습니다.", - "Cancel" : "취소", - "Server" : "서버", - "Users" : "사용자", - "Login Attributes" : "로그인 속성", - "Groups" : "그룹", - "Expert" : "전문가", - "Advanced" : "고급", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "경고: PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.", "Connection Settings" : "연결 설정", - "Configuration Active" : "구성 활성", - "When unchecked, this configuration will be skipped." : "선택하지 않으면 이 설정을 무시합니다.", "Backup (Replica) Host" : "백업(복제) 호스트", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "추가적인 백업 호스트를 지정합니다. 기본 LDAP/AD 서버의 복사본이어야 합니다.", "Backup (Replica) Port" : "백업(복제) 포트", - "Disable Main Server" : "주 서버 비활성화", "Only connect to the replica server." : "복제 서버에만 연결합니다.", + "Disable Main Server" : "주 서버 비활성화", "Turn off SSL certificate validation." : "SSL 인증서 유효성 검사를 해제합니다.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.", "Cache Time-To-Live" : "캐시 유지 시간", "in seconds. A change empties the cache." : "초 단위입니다. 항목 변경 시 캐시가 갱신됩니다.", "Directory Settings" : "디렉터리 설정", @@ -148,26 +48,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "사용자 표시 이름을 생성할 때 사용할 LDAP 속성입니다.", "2nd User Display Name Field" : "보조 사용자 표시 이름 필드", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "선택 사항입니다. 괄호 안에 추가로 표시할 정보를 포함하는 LDAP 속성입니다. 예: 홍길동(gildong.hong@example.org)", - "Base User Tree" : "기본 사용자 트리", "One User Base DN per line" : "사용자 DN을 한 줄에 하나씩 입력하십시오", - "User Search Attributes" : "사용자 검색 속성", + "Base User Tree" : "기본 사용자 트리", "Optional; one attribute per line" : "추가적, 한 줄에 하나의 속성을 입력하십시오", - "Disable users missing from LDAP" : "LDAP에서 유실된 사용자 비활성화", + "User Search Attributes" : "사용자 검색 속성", "When switched on, users imported from LDAP which are then missing will be disabled" : "이 옵션을 켜면 LDAP에서 불러온 사용자 중 유실된 계정이 비활성화될 것입니다", + "Disable users missing from LDAP" : "LDAP에서 유실된 사용자 비활성화", "Group Display Name Field" : "그룹의 표시 이름 필드", "The LDAP attribute to use to generate the groups's display name." : "그룹 표시 이름을 생성할 때 사용할 LDAP 속성입니다.", - "Base Group Tree" : "기본 그룹 트리", "One Group Base DN per line" : "그룹 기본 DN을 한 줄에 하나씩 입력하십시오", + "Base Group Tree" : "기본 그룹 트리", "Group Search Attributes" : "그룹 검색 속성", "Group-Member association" : "그룹-구성원 연결", "Dynamic Group Member URL" : "동적 그룹 구성원 URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "그룹에 포함될 객체를 결정하는 LDAP 검색 URL을 포함하는 그룹 객체의 LDAP 속성입니다.(비워 두면 동적 그룹 구성원 기능을 사용하지 않습니다.)", - "Nested Groups" : "그룹 안의 그룹", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "이 설정을 사용하면 그룹 안의 그룹을 지원합니다.(그룹 구성원 속성이 DN을 포함하는 경우에만 사용 가능)", + "Nested Groups" : "그룹 안의 그룹", "Paging chunksize" : "페이지 청크 크기", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "사용자와 그룹 목록 가져오기와 같은 다량의 결과를 반환하는 페이지를 지정한 LDAP 검색에 사용할 청크 크기입니다.(0으로 설정하면 이러한 검색을 할 때 페이지를 사용하지 않습니다.)", - "Enable LDAP password changes per user" : "사용자별 LDAP 암호 변경 허용", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP 사용자가 암호를 변경하고 수퍼 관리자 및 그룹 관리자가 LDAP 사용자의 암호를 변경할 수 있도록 허용합니다. LDAP 서버의 접근 제어가 올바르게 설정되어 있어야 작동합니다. LDAP 서버에 평문으로 암호가 전송되기 때문에 전송 계층 암호화가 설정되어 있어야 하며 LDAP 서버에 암호 해시가 설정되어 있어야 합니다.", + "Enable LDAP password changes per user" : "사용자별 LDAP 암호 변경 허용", "(New password is sent as plain text to LDAP)" : "(새 암호가 LDAP 서버에 평문으로 전송됨)", "Default password policy DN" : "기본 암호 정책 DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "암호 만료 처리에 사용할 기본 암호 정책 DN입니다. 사용자별 LDAP 암호 변경이 활성화되어 있어야 하며 OpenLDAP에서만 동작합니다. 암호 만료 처리를 사용하지 않으려면 비워 두십시오.", @@ -180,7 +80,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP 속성에서 사용자의 이메일을 설정합니다. 기본 행동을 사용하려면 비워 두십시오.", "User Home Folder Naming Rule" : "사용자 홈 폴더 이름 규칙", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "사용자 이름을 사용하려면 비워 두십시오(기본값). 기타 경우 LDAP/AD 속성을 지정하십시오.", - "\"$home\" Placeholder Field" : "\"$home\" 자리 비움자 필드", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "외부 저장소 설정에서 $home이 지정된 속성의 값으로 대체됩니다", "User Profile Attributes" : "사용자 프로필 속성", "Phone Field" : "전화번호 필드", @@ -206,12 +105,114 @@ OC.L10N.register( "Internal Username Attribute:" : "내부 사용자 이름 속성:", "Override UUID detection" : "UUID 확인 재정의", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "기본적으로 UUID 속성은 자동적으로 감지됩니다. UUID 속성은 LDAP 사용자와 그룹을 정확히 식별하는 데 사용됩니다. 지정하지 않은 경우 내부 사용자 이름은 UUID를 기반으로 생성됩니다. 이 설정을 다시 정의하고 임의의 속성을 지정할 수 있습니다. 사용자와 그룹 모두에게 속성을 적용할 수 있고 중복된 값이 없는지 확인하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자와 그룹에만 적용됩니다.", - "UUID Attribute for Users:" : "사용자 UUID 속성:", - "UUID Attribute for Groups:" : "그룹 UUID 속성:", + "Only these object classes:" : "다음 객체 클래스만:", + "Only from these groups:" : "다음 그룹만:", + "Edit LDAP Query" : "LDAP 질의 편집", + "LDAP Filter:" : "LDAP 필터:", + "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", + "User found and settings verified." : "사용자를 찾았고 설정을 확인했습니다.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 범위를 좁히십시오. 현재 설정으로 여러 사용자가 검색되었으며, 최초의 사용자만 로그인할 수 있습니다.", + "An unspecified error occurred. Please check log and settings." : "지정하지 않은 오류가 발생했습니다. 로그와 설정을 확인하십시오.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 필터가 잘못되었습니다. 열고 닫는 괄호 쌍이 맞지 않을 수도 있습니다. 확인 후 수정하십시오.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.", + "Other Attributes:" : "기타 속성:", + "Verify settings" : "설정 검사", + "No object found in the given Base DN. Please revise." : "입력한 기본 DN에서 객체를 찾을 수 없습니다. 다시 입력하십시오.", + "More than 1,000 directory entries available." : "디렉터리 항목이 1,000개 이상 존재합니다.", + "When unchecked, this configuration will be skipped." : "선택하지 않으면 이 설정을 무시합니다.", + "Configuration Active" : "구성 활성", + "Copy current configuration into new directory binding" : "현재 설정을 새 디렉터리 바인딩으로 복사", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL이 필요한 경우가 아니라면 프로토콜을 입력하지 않아도 됩니다. SSL이 필요한 경우 ldaps:// 주소를 입력하십시오", + "Host" : "호스트", + "Port" : "포트", + "Detect Port" : "포트 감지", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", + "User DN" : "사용자 DN", + "For anonymous access, leave DN and Password empty." : "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", + "Password" : "암호", + "Save Credentials" : "인증 정보 저장", + "One Base DN per line" : "기본 DN을 한 줄에 하나씩 입력하십시오", + "You can specify Base DN for users and groups in the Advanced tab" : "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.", + "Detect Base DN" : "기본 DN 감지", + "Test Base DN" : "기본 DN 시험", + "Listing and searching for users is constrained by these criteria:" : "다음 조건으로 사용자 조회 및 검색 제한:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "일반적인 객체 클래스는 organizationalPerson, person, user, inetOrgPerson입니다. 어떤 객체 클래스를 사용해야 할 지 모르겠으면 디렉터리 서비스 관리자에게 연락하십시오.", + "Verify settings and count users" : "설정을 확인하고 사용자 수 계산", + "Test Configuration" : "설정 시험", + "Help" : "도움말", + "Server" : "서버", + "Users" : "사용자", + "Login Attributes" : "로그인 속성", + "Groups" : "그룹", + "Advanced" : "고급", + "Expert" : "전문가", "Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "사용자 이름은 메타데이터를 저장하고 할당하는 데 사용됩니다. 사용자를 정확히 식별하기 위해서 모든 LDAP 사용자는 내부 사용자 이름을 갖고 있습니다. 이 정보에 접근하려면 사용자 이름과 LDAP 사용자 사이의 연결을 알아야 합니다. 생성된 사용자 이름은 LDAP 사용자의 UUID에 연결됩니다. LDAP에 연결하는 횟수를 줄이기 위하여 DN을 캐시에 저장하지만, 식별에는 사용하지 않습니다. DN이 변경되었을 때 변경 사항이 적용됩니다. 내부 사용자 이름은 항상 사용됩니다. 매핑을 비우면 과거 매핑의 흔적이 남습니다. 매핑을 비우는 것은 설정에 관계 없이 적용되므로 모든 LDAP 설정에 영향을 줍니다! 테스트 및 실험 단계에서만 매핑을 비우고, 상용 환경에서는 매핑을 비우지 마십시오.", "Clear Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑 비우기", "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기", - "Invalid configuration. Please have a look at the logs for further details." : "설정이 잘못되었습니다. 더 자세한 정보를 보려면 로그를 참조하십시오." + "Mode switch" : "모드 전환", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "모드를 전환하면 자동 LDAP 질의를 활성화합니다. LDAP 크기에 따라서 시간이 걸릴 수도 있습니다. 모드를 전환하시겠습니까?", + "Cancel" : "취소", + "Confirm" : "확인", + "Groups meeting these criteria are available in %s:" : "이 조건을 만족하는 그룹은 %s에 있습니다:", + "Search groups" : "그룹 검색", + "Available groups" : "사용 가능한 그룹", + "Selected groups" : "선택한 그룹", + "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.", + "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", + "LDAP/AD Username:" : "LDAP/AD 사용자 이름:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 아이디로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", + "LDAP/AD Email Address:" : "LDAP/AD 이메일 주소:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 속성으로 로그인하는 것을 허용합니다. \"mail\" 및 \"mailPrimaryAddress\"를 사용할 수 있습니다.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도했을 때 적용할 필터를 지정합니다. \"%%uid\"는 로그인을 시도한 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", + "Test Loginname" : "로그인 이름 테스트", + "%s. Server:" : "%s. 서버:", + "Add a new configuration" : "새 설정 추가", + "Delete the current configuration" : "현재 설정 삭제", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "자동 LDAP 요청을 줄입니다. 대형 사이트에서 유용하지만 LDAP에 관한 지식이 필요합니다.", + "Manually enter LDAP filters (recommended for large directories)" : "수동으로 LDAP 필터 입력(대형 사이트에 추천)", + "The filter specifies which LDAP users shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.", + "Saving" : "저장 중", + "Back" : "뒤로", + "Continue" : "계속", + "Please renew your password." : "암호를 갱신하십시오.", + "An internal error occurred." : "내부 오류가 발생했습니다.", + "Please try again or contact your administrator." : "다시 시도하거나 관리자에게 연락하십시오.", + "Current password" : "현재 암호", + "New password" : "새 암호", + "Renew password" : "암호 갱신", + "Wrong password." : "암호가 잘못되었습니다.", + "Invalid configuration. Please have a look at the logs for further details." : "설정이 잘못되었습니다. 더 자세한 정보를 보려면 로그를 참조하십시오.", + "The Base DN appears to be wrong" : "기본 DN이 올바르지 않습니다", + "Testing configuration…" : "설정 시험 중…", + "Configuration incorrect" : "설정 올바르지 않음", + "Configuration incomplete" : "설정 불완전함", + "Configuration OK" : "설정 올바름", + "Select groups" : "그룹 선택", + "Select object classes" : "객체 클래스 선택", + "Please check the credentials, they seem to be wrong." : "인증 정보가 잘못된 것 같습니다. 다시 확인해 주십시오.", + "Please specify the port, it could not be auto-detected." : "포트를 자동으로 감지할 수 없습니다. 포트를 입력해 주십시오.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "기본 DN을 자동으로 감지할 수 없습니다. 인증 정보, 호스트, 포트를 다시 확인하십시오.", + "Could not detect Base DN, please enter it manually." : "기본 DN을 자동으로 감지할 수 없습니다. 직접 입력하십시오.", + "{nthServer}. Server" : "{nthServer}. 서버", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["지정한 기반 DN에서 항목 {objectsFound}개 찾음"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "오류가 발생했습니다. 기본 DN, 연결 설정, 인증 정보를 확인하십시오.", + "Do you really want to delete the current Server Configuration?" : "현재 서버 설정을 지우시겠습니까?", + "Confirm Deletion" : "삭제 확인", + "Mappings cleared successfully!" : "매핑을 삭제했습니다!", + "Error while clearing the mappings." : "매핑을 삭제하는 중 오류가 발생했습니다.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "익명 연결은 허용되지 않습니다. 사용자 DN과 암호를 입력하십시오.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 작업 오류입니다. 익명 연결이 비활성화 되었을 수 있습니다.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "저장할 수 없습니다. 데이터베이스 상태를 확인하십시오. 계속하기 전에 새로 고치십시오.", + "Select attributes" : "속성 선택", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "사용자를 찾을 수 없습니다. 로그인 속성과 사용자 이름을 확인하십시오. 사용한 필터(명령행에서 검증하려면 복사 및 붙여넣기):", + "Please provide a login name to test against" : "테스트할 로그인 사용자 이름을 입력하십시오", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "경고: PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.", + "\"$home\" Placeholder Field" : "\"$home\" 자리 비움자 필드", + "UUID Attribute for Users:" : "사용자 UUID 속성:", + "UUID Attribute for Groups:" : "그룹 UUID 속성:" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/ko.json b/apps/user_ldap/l10n/ko.json index b75cfe74357..56951a85e7e 100644 --- a/apps/user_ldap/l10n/ko.json +++ b/apps/user_ldap/l10n/ko.json @@ -15,41 +15,6 @@ "So-so password" : "그저 그런 암호", "Good password" : "좋은 암호", "Strong password" : "매우 좋은 암호", - "The Base DN appears to be wrong" : "기본 DN이 올바르지 않습니다", - "Testing configuration…" : "설정 시험 중…", - "Configuration incorrect" : "설정 올바르지 않음", - "Configuration incomplete" : "설정 불완전함", - "Configuration OK" : "설정 올바름", - "Select groups" : "그룹 선택", - "Select object classes" : "객체 클래스 선택", - "Please check the credentials, they seem to be wrong." : "인증 정보가 잘못된 것 같습니다. 다시 확인해 주십시오.", - "Please specify the port, it could not be auto-detected." : "포트를 자동으로 감지할 수 없습니다. 포트를 입력해 주십시오.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "기본 DN을 자동으로 감지할 수 없습니다. 인증 정보, 호스트, 포트를 다시 확인하십시오.", - "Could not detect Base DN, please enter it manually." : "기본 DN을 자동으로 감지할 수 없습니다. 직접 입력하십시오.", - "{nthServer}. Server" : "{nthServer}. 서버", - "No object found in the given Base DN. Please revise." : "입력한 기본 DN에서 객체를 찾을 수 없습니다. 다시 입력하십시오.", - "More than 1,000 directory entries available." : "디렉터리 항목이 1,000개 이상 존재합니다.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["지정한 기반 DN에서 항목 {objectsFound}개 찾음"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "오류가 발생했습니다. 기본 DN, 연결 설정, 인증 정보를 확인하십시오.", - "Do you really want to delete the current Server Configuration?" : "현재 서버 설정을 지우시겠습니까?", - "Confirm Deletion" : "삭제 확인", - "Mappings cleared successfully!" : "매핑을 삭제했습니다!", - "Error while clearing the mappings." : "매핑을 삭제하는 중 오류가 발생했습니다.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "익명 연결은 허용되지 않습니다. 사용자 DN과 암호를 입력하십시오.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 작업 오류입니다. 익명 연결이 비활성화 되었을 수 있습니다.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "저장할 수 없습니다. 데이터베이스 상태를 확인하십시오. 계속하기 전에 새로 고치십시오.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "모드를 전환하면 자동 LDAP 질의를 활성화합니다. LDAP 크기에 따라서 시간이 걸릴 수도 있습니다. 모드를 전환하시겠습니까?", - "Mode switch" : "모드 전환", - "Select attributes" : "속성 선택", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "사용자를 찾을 수 없습니다. 로그인 속성과 사용자 이름을 확인하십시오. 사용한 필터(명령행에서 검증하려면 복사 및 붙여넣기):", - "User found and settings verified." : "사용자를 찾았고 설정을 확인했습니다.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 범위를 좁히십시오. 현재 설정으로 여러 사용자가 검색되었으며, 최초의 사용자만 로그인할 수 있습니다.", - "An unspecified error occurred. Please check log and settings." : "지정하지 않은 오류가 발생했습니다. 로그와 설정을 확인하십시오.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 필터가 잘못되었습니다. 열고 닫는 괄호 쌍이 맞지 않을 수도 있습니다. 확인 후 수정하십시오.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.", - "Please provide a login name to test against" : "테스트할 로그인 사용자 이름을 입력하십시오", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", "Please login with the new password" : "새 암호로 로그인하십시오", "LDAP User backend" : "사용자 백엔드", "Your password will expire tomorrow." : "내 암호가 내일 만료됩니다.", @@ -67,78 +32,13 @@ "Invalid Host" : "잘못된 호스트", "LDAP user and group backend" : "LDAP 사용자 및 그룹 백엔드", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "이 앱은 Nextcloud와 LDAP 기반 사용자 디렉터리를 연결합니다.", - "Test Configuration" : "설정 시험", - "Help" : "도움말", - "Groups meeting these criteria are available in %s:" : "이 조건을 만족하는 그룹은 %s에 있습니다:", - "Only these object classes:" : "다음 객체 클래스만:", - "Only from these groups:" : "다음 그룹만:", - "Search groups" : "그룹 검색", - "Available groups" : "사용 가능한 그룹", - "Selected groups" : "선택한 그룹", - "Edit LDAP Query" : "LDAP 질의 편집", - "LDAP Filter:" : "LDAP 필터:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.", - "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", - "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", - "LDAP/AD Username:" : "LDAP/AD 사용자 이름:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 아이디로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", - "LDAP/AD Email Address:" : "LDAP/AD 이메일 주소:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 속성으로 로그인하는 것을 허용합니다. \"mail\" 및 \"mailPrimaryAddress\"를 사용할 수 있습니다.", - "Other Attributes:" : "기타 속성:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도했을 때 적용할 필터를 지정합니다. \"%%uid\"는 로그인을 시도한 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", - "Test Loginname" : "로그인 이름 테스트", - "Verify settings" : "설정 검사", - "%s. Server:" : "%s. 서버:", - "Add a new configuration" : "새 설정 추가", - "Copy current configuration into new directory binding" : "현재 설정을 새 디렉터리 바인딩으로 복사", - "Delete the current configuration" : "현재 설정 삭제", - "Host" : "호스트", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL이 필요한 경우가 아니라면 프로토콜을 입력하지 않아도 됩니다. SSL이 필요한 경우 ldaps:// 주소를 입력하십시오", - "Port" : "포트", - "Detect Port" : "포트 감지", - "User DN" : "사용자 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", - "Password" : "암호", - "For anonymous access, leave DN and Password empty." : "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", - "Save Credentials" : "인증 정보 저장", - "One Base DN per line" : "기본 DN을 한 줄에 하나씩 입력하십시오", - "You can specify Base DN for users and groups in the Advanced tab" : "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.", - "Detect Base DN" : "기본 DN 감지", - "Test Base DN" : "기본 DN 시험", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "자동 LDAP 요청을 줄입니다. 대형 사이트에서 유용하지만 LDAP에 관한 지식이 필요합니다.", - "Manually enter LDAP filters (recommended for large directories)" : "수동으로 LDAP 필터 입력(대형 사이트에 추천)", - "Listing and searching for users is constrained by these criteria:" : "다음 조건으로 사용자 조회 및 검색 제한:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "일반적인 객체 클래스는 organizationalPerson, person, user, inetOrgPerson입니다. 어떤 객체 클래스를 사용해야 할 지 모르겠으면 디렉터리 서비스 관리자에게 연락하십시오.", - "The filter specifies which LDAP users shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.", - "Verify settings and count users" : "설정을 확인하고 사용자 수 계산", - "Saving" : "저장 중", - "Back" : "뒤로", - "Continue" : "계속", - "Please renew your password." : "암호를 갱신하십시오.", - "An internal error occurred." : "내부 오류가 발생했습니다.", - "Please try again or contact your administrator." : "다시 시도하거나 관리자에게 연락하십시오.", - "Current password" : "현재 암호", - "New password" : "새 암호", - "Renew password" : "암호 갱신", - "Wrong password." : "암호가 잘못되었습니다.", - "Cancel" : "취소", - "Server" : "서버", - "Users" : "사용자", - "Login Attributes" : "로그인 속성", - "Groups" : "그룹", - "Expert" : "전문가", - "Advanced" : "고급", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "경고: PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.", "Connection Settings" : "연결 설정", - "Configuration Active" : "구성 활성", - "When unchecked, this configuration will be skipped." : "선택하지 않으면 이 설정을 무시합니다.", "Backup (Replica) Host" : "백업(복제) 호스트", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "추가적인 백업 호스트를 지정합니다. 기본 LDAP/AD 서버의 복사본이어야 합니다.", "Backup (Replica) Port" : "백업(복제) 포트", - "Disable Main Server" : "주 서버 비활성화", "Only connect to the replica server." : "복제 서버에만 연결합니다.", + "Disable Main Server" : "주 서버 비활성화", "Turn off SSL certificate validation." : "SSL 인증서 유효성 검사를 해제합니다.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.", "Cache Time-To-Live" : "캐시 유지 시간", "in seconds. A change empties the cache." : "초 단위입니다. 항목 변경 시 캐시가 갱신됩니다.", "Directory Settings" : "디렉터리 설정", @@ -146,26 +46,26 @@ "The LDAP attribute to use to generate the user's display name." : "사용자 표시 이름을 생성할 때 사용할 LDAP 속성입니다.", "2nd User Display Name Field" : "보조 사용자 표시 이름 필드", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "선택 사항입니다. 괄호 안에 추가로 표시할 정보를 포함하는 LDAP 속성입니다. 예: 홍길동(gildong.hong@example.org)", - "Base User Tree" : "기본 사용자 트리", "One User Base DN per line" : "사용자 DN을 한 줄에 하나씩 입력하십시오", - "User Search Attributes" : "사용자 검색 속성", + "Base User Tree" : "기본 사용자 트리", "Optional; one attribute per line" : "추가적, 한 줄에 하나의 속성을 입력하십시오", - "Disable users missing from LDAP" : "LDAP에서 유실된 사용자 비활성화", + "User Search Attributes" : "사용자 검색 속성", "When switched on, users imported from LDAP which are then missing will be disabled" : "이 옵션을 켜면 LDAP에서 불러온 사용자 중 유실된 계정이 비활성화될 것입니다", + "Disable users missing from LDAP" : "LDAP에서 유실된 사용자 비활성화", "Group Display Name Field" : "그룹의 표시 이름 필드", "The LDAP attribute to use to generate the groups's display name." : "그룹 표시 이름을 생성할 때 사용할 LDAP 속성입니다.", - "Base Group Tree" : "기본 그룹 트리", "One Group Base DN per line" : "그룹 기본 DN을 한 줄에 하나씩 입력하십시오", + "Base Group Tree" : "기본 그룹 트리", "Group Search Attributes" : "그룹 검색 속성", "Group-Member association" : "그룹-구성원 연결", "Dynamic Group Member URL" : "동적 그룹 구성원 URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "그룹에 포함될 객체를 결정하는 LDAP 검색 URL을 포함하는 그룹 객체의 LDAP 속성입니다.(비워 두면 동적 그룹 구성원 기능을 사용하지 않습니다.)", - "Nested Groups" : "그룹 안의 그룹", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "이 설정을 사용하면 그룹 안의 그룹을 지원합니다.(그룹 구성원 속성이 DN을 포함하는 경우에만 사용 가능)", + "Nested Groups" : "그룹 안의 그룹", "Paging chunksize" : "페이지 청크 크기", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "사용자와 그룹 목록 가져오기와 같은 다량의 결과를 반환하는 페이지를 지정한 LDAP 검색에 사용할 청크 크기입니다.(0으로 설정하면 이러한 검색을 할 때 페이지를 사용하지 않습니다.)", - "Enable LDAP password changes per user" : "사용자별 LDAP 암호 변경 허용", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP 사용자가 암호를 변경하고 수퍼 관리자 및 그룹 관리자가 LDAP 사용자의 암호를 변경할 수 있도록 허용합니다. LDAP 서버의 접근 제어가 올바르게 설정되어 있어야 작동합니다. LDAP 서버에 평문으로 암호가 전송되기 때문에 전송 계층 암호화가 설정되어 있어야 하며 LDAP 서버에 암호 해시가 설정되어 있어야 합니다.", + "Enable LDAP password changes per user" : "사용자별 LDAP 암호 변경 허용", "(New password is sent as plain text to LDAP)" : "(새 암호가 LDAP 서버에 평문으로 전송됨)", "Default password policy DN" : "기본 암호 정책 DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "암호 만료 처리에 사용할 기본 암호 정책 DN입니다. 사용자별 LDAP 암호 변경이 활성화되어 있어야 하며 OpenLDAP에서만 동작합니다. 암호 만료 처리를 사용하지 않으려면 비워 두십시오.", @@ -178,7 +78,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "LDAP 속성에서 사용자의 이메일을 설정합니다. 기본 행동을 사용하려면 비워 두십시오.", "User Home Folder Naming Rule" : "사용자 홈 폴더 이름 규칙", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "사용자 이름을 사용하려면 비워 두십시오(기본값). 기타 경우 LDAP/AD 속성을 지정하십시오.", - "\"$home\" Placeholder Field" : "\"$home\" 자리 비움자 필드", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "외부 저장소 설정에서 $home이 지정된 속성의 값으로 대체됩니다", "User Profile Attributes" : "사용자 프로필 속성", "Phone Field" : "전화번호 필드", @@ -204,12 +103,114 @@ "Internal Username Attribute:" : "내부 사용자 이름 속성:", "Override UUID detection" : "UUID 확인 재정의", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "기본적으로 UUID 속성은 자동적으로 감지됩니다. UUID 속성은 LDAP 사용자와 그룹을 정확히 식별하는 데 사용됩니다. 지정하지 않은 경우 내부 사용자 이름은 UUID를 기반으로 생성됩니다. 이 설정을 다시 정의하고 임의의 속성을 지정할 수 있습니다. 사용자와 그룹 모두에게 속성을 적용할 수 있고 중복된 값이 없는지 확인하십시오. 비워 두면 기본 설정을 사용합니다. 새로 추가되거나 매핑된 LDAP 사용자와 그룹에만 적용됩니다.", - "UUID Attribute for Users:" : "사용자 UUID 속성:", - "UUID Attribute for Groups:" : "그룹 UUID 속성:", + "Only these object classes:" : "다음 객체 클래스만:", + "Only from these groups:" : "다음 그룹만:", + "Edit LDAP Query" : "LDAP 질의 편집", + "LDAP Filter:" : "LDAP 필터:", + "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", + "User found and settings verified." : "사용자를 찾았고 설정을 확인했습니다.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 범위를 좁히십시오. 현재 설정으로 여러 사용자가 검색되었으며, 최초의 사용자만 로그인할 수 있습니다.", + "An unspecified error occurred. Please check log and settings." : "지정하지 않은 오류가 발생했습니다. 로그와 설정을 확인하십시오.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 필터가 잘못되었습니다. 열고 닫는 괄호 쌍이 맞지 않을 수도 있습니다. 확인 후 수정하십시오.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.", + "Other Attributes:" : "기타 속성:", + "Verify settings" : "설정 검사", + "No object found in the given Base DN. Please revise." : "입력한 기본 DN에서 객체를 찾을 수 없습니다. 다시 입력하십시오.", + "More than 1,000 directory entries available." : "디렉터리 항목이 1,000개 이상 존재합니다.", + "When unchecked, this configuration will be skipped." : "선택하지 않으면 이 설정을 무시합니다.", + "Configuration Active" : "구성 활성", + "Copy current configuration into new directory binding" : "현재 설정을 새 디렉터리 바인딩으로 복사", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL이 필요한 경우가 아니라면 프로토콜을 입력하지 않아도 됩니다. SSL이 필요한 경우 ldaps:// 주소를 입력하십시오", + "Host" : "호스트", + "Port" : "포트", + "Detect Port" : "포트 감지", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "바인딩 작업을 수행할 클라이언트 사용자 DN입니다. 예를 들어서 uid=agent,dc=example,dc=com입니다. 익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", + "User DN" : "사용자 DN", + "For anonymous access, leave DN and Password empty." : "익명 접근을 허용하려면 DN과 암호를 비워 두십시오.", + "Password" : "암호", + "Save Credentials" : "인증 정보 저장", + "One Base DN per line" : "기본 DN을 한 줄에 하나씩 입력하십시오", + "You can specify Base DN for users and groups in the Advanced tab" : "고급 탭에서 사용자 및 그룹에 대한 기본 DN을 지정할 수 있습니다.", + "Detect Base DN" : "기본 DN 감지", + "Test Base DN" : "기본 DN 시험", + "Listing and searching for users is constrained by these criteria:" : "다음 조건으로 사용자 조회 및 검색 제한:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "일반적인 객체 클래스는 organizationalPerson, person, user, inetOrgPerson입니다. 어떤 객체 클래스를 사용해야 할 지 모르겠으면 디렉터리 서비스 관리자에게 연락하십시오.", + "Verify settings and count users" : "설정을 확인하고 사용자 수 계산", + "Test Configuration" : "설정 시험", + "Help" : "도움말", + "Server" : "서버", + "Users" : "사용자", + "Login Attributes" : "로그인 속성", + "Groups" : "그룹", + "Advanced" : "고급", + "Expert" : "전문가", "Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "사용자 이름은 메타데이터를 저장하고 할당하는 데 사용됩니다. 사용자를 정확히 식별하기 위해서 모든 LDAP 사용자는 내부 사용자 이름을 갖고 있습니다. 이 정보에 접근하려면 사용자 이름과 LDAP 사용자 사이의 연결을 알아야 합니다. 생성된 사용자 이름은 LDAP 사용자의 UUID에 연결됩니다. LDAP에 연결하는 횟수를 줄이기 위하여 DN을 캐시에 저장하지만, 식별에는 사용하지 않습니다. DN이 변경되었을 때 변경 사항이 적용됩니다. 내부 사용자 이름은 항상 사용됩니다. 매핑을 비우면 과거 매핑의 흔적이 남습니다. 매핑을 비우는 것은 설정에 관계 없이 적용되므로 모든 LDAP 설정에 영향을 줍니다! 테스트 및 실험 단계에서만 매핑을 비우고, 상용 환경에서는 매핑을 비우지 마십시오.", "Clear Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑 비우기", "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기", - "Invalid configuration. Please have a look at the logs for further details." : "설정이 잘못되었습니다. 더 자세한 정보를 보려면 로그를 참조하십시오." + "Mode switch" : "모드 전환", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "모드를 전환하면 자동 LDAP 질의를 활성화합니다. LDAP 크기에 따라서 시간이 걸릴 수도 있습니다. 모드를 전환하시겠습니까?", + "Cancel" : "취소", + "Confirm" : "확인", + "Groups meeting these criteria are available in %s:" : "이 조건을 만족하는 그룹은 %s에 있습니다:", + "Search groups" : "그룹 검색", + "Available groups" : "사용 가능한 그룹", + "Selected groups" : "선택한 그룹", + "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.", + "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", + "LDAP/AD Username:" : "LDAP/AD 사용자 이름:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 아이디로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", + "LDAP/AD Email Address:" : "LDAP/AD 이메일 주소:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 속성으로 로그인하는 것을 허용합니다. \"mail\" 및 \"mailPrimaryAddress\"를 사용할 수 있습니다.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도했을 때 적용할 필터를 지정합니다. \"%%uid\"는 로그인을 시도한 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", + "Test Loginname" : "로그인 이름 테스트", + "%s. Server:" : "%s. 서버:", + "Add a new configuration" : "새 설정 추가", + "Delete the current configuration" : "현재 설정 삭제", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "자동 LDAP 요청을 줄입니다. 대형 사이트에서 유용하지만 LDAP에 관한 지식이 필요합니다.", + "Manually enter LDAP filters (recommended for large directories)" : "수동으로 LDAP 필터 입력(대형 사이트에 추천)", + "The filter specifies which LDAP users shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 사용자를 설정합니다.", + "Saving" : "저장 중", + "Back" : "뒤로", + "Continue" : "계속", + "Please renew your password." : "암호를 갱신하십시오.", + "An internal error occurred." : "내부 오류가 발생했습니다.", + "Please try again or contact your administrator." : "다시 시도하거나 관리자에게 연락하십시오.", + "Current password" : "현재 암호", + "New password" : "새 암호", + "Renew password" : "암호 갱신", + "Wrong password." : "암호가 잘못되었습니다.", + "Invalid configuration. Please have a look at the logs for further details." : "설정이 잘못되었습니다. 더 자세한 정보를 보려면 로그를 참조하십시오.", + "The Base DN appears to be wrong" : "기본 DN이 올바르지 않습니다", + "Testing configuration…" : "설정 시험 중…", + "Configuration incorrect" : "설정 올바르지 않음", + "Configuration incomplete" : "설정 불완전함", + "Configuration OK" : "설정 올바름", + "Select groups" : "그룹 선택", + "Select object classes" : "객체 클래스 선택", + "Please check the credentials, they seem to be wrong." : "인증 정보가 잘못된 것 같습니다. 다시 확인해 주십시오.", + "Please specify the port, it could not be auto-detected." : "포트를 자동으로 감지할 수 없습니다. 포트를 입력해 주십시오.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "기본 DN을 자동으로 감지할 수 없습니다. 인증 정보, 호스트, 포트를 다시 확인하십시오.", + "Could not detect Base DN, please enter it manually." : "기본 DN을 자동으로 감지할 수 없습니다. 직접 입력하십시오.", + "{nthServer}. Server" : "{nthServer}. 서버", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["지정한 기반 DN에서 항목 {objectsFound}개 찾음"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "오류가 발생했습니다. 기본 DN, 연결 설정, 인증 정보를 확인하십시오.", + "Do you really want to delete the current Server Configuration?" : "현재 서버 설정을 지우시겠습니까?", + "Confirm Deletion" : "삭제 확인", + "Mappings cleared successfully!" : "매핑을 삭제했습니다!", + "Error while clearing the mappings." : "매핑을 삭제하는 중 오류가 발생했습니다.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "익명 연결은 허용되지 않습니다. 사용자 DN과 암호를 입력하십시오.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 작업 오류입니다. 익명 연결이 비활성화 되었을 수 있습니다.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "저장할 수 없습니다. 데이터베이스 상태를 확인하십시오. 계속하기 전에 새로 고치십시오.", + "Select attributes" : "속성 선택", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "사용자를 찾을 수 없습니다. 로그인 속성과 사용자 이름을 확인하십시오. 사용한 필터(명령행에서 검증하려면 복사 및 붙여넣기):", + "Please provide a login name to test against" : "테스트할 로그인 사용자 이름을 입력하십시오", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "경고: PHP LDAP 모듈이 비활성화되어 있거나 설치되어 있지 않습니다. 백엔드를 사용할 수 없습니다. 시스템 관리자에게 설치를 요청하십시오.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "테스트 목적으로만 사용하십시오! 이 옵션을 사용해야만 연결할 수 있으면 %s 서버에 LDAP 서버의 SSL 인증서를 설치하십시오.", + "\"$home\" Placeholder Field" : "\"$home\" 자리 비움자 필드", + "UUID Attribute for Users:" : "사용자 UUID 속성:", + "UUID Attribute for Groups:" : "그룹 UUID 속성:" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/lt_LT.js b/apps/user_ldap/l10n/lt_LT.js index 9b5d942ba0e..d8869960a1a 100644 --- a/apps/user_ldap/l10n/lt_LT.js +++ b/apps/user_ldap/l10n/lt_LT.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Neblogas slaptažodis", "Good password" : "Geras slaptažodis", "Strong password" : "Stiprus slaptažodis", - "The Base DN appears to be wrong" : "Neteisinga DN šaka ", - "Testing configuration…" : "Išbandoma konfigūracija…", - "Configuration incorrect" : "Konfigūracija neteisinga", - "Configuration incomplete" : "Nepilna konfigūracija", - "Configuration OK" : "Konfigūracija gera", - "Select groups" : "Pasirinkti grupes", - "Select object classes" : "Pasirinkite objektų klases", - "Please check the credentials, they seem to be wrong." : "Patikrinkite prisijungimo duomenis, jie atrodo neteisingi.", - "Please specify the port, it could not be auto-detected." : "Prašome nurodyti prievadą, jo nepavyko aptikti automatiškai.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Negalima automatiškai nustatyti DN šakos, peržiūrėkite prisijungimo duomenis, serverį ir prievadus.", - "Could not detect Base DN, please enter it manually." : "Nepavyko aptikti DN šakos, įrašykite rankiniu būdu. ", - "{nthServer}. Server" : "{nthServer}. Serveris", - "No object found in the given Base DN. Please revise." : "Jokie objektai nurodytoje DN šakoje nerasti. Prašome patikslinkite.", - "More than 1,000 directory entries available." : "Yra prieinama daugiau nei 1000 katalogo įrašų. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Įvyko klaida. Patikrinkite DN šąką, taip pat sujungimo nustatymus ir prisijungimo duomenis.", - "Do you really want to delete the current Server Configuration?" : "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?", - "Confirm Deletion" : "Patvirtinkite ištrynimą", - "Mappings cleared successfully!" : "Susiejimai pašalinti sėkmingai!", - "Error while clearing the mappings." : "Klaida šalinant susiejimus.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anoniminis prisijungimas neleidžiamas. Pateikite naudotojo DN ir slaptažodį.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP veikimo klaida. Anoniminis prisijungimas gali būti neleistinas.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Nepavyko išsaugoti. Įsitikinkite, kad duomenų bazė veikia. Prieš tęsdami - perkraukite.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Režimo pakeitimas įjungs automatines LDAP užklausas. Priklausomai nuo LDAP dydžio tai gali užtrukti. Ar tikrai norite pakeisti režimą?", - "Mode switch" : "Veiksenos pakeitimas", - "Select attributes" : "Pasirinkite požymius", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Naudotojas nerastas. Patikrinkite savo prisijungimo požymius ir naudotojo vardą. Veiksmingas filtras (skirtas nukopijuoti ir įdėti komandinų eilutės patvirtinimui):
", - "User found and settings verified." : "Naudotojas surastas, nustatymai patikrinti.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Apsvarstykite galimybę susiaurinti paiešką, nes ji apima daug naudotojų, ir tik pirmasis iš jų galės prisijungti.", - "An unspecified error occurred. Please check log and settings." : "Įvyko nenustatyta klaida. Patikrinkite žurnalo įrašus ir nustatymus.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Paieškos filtras netinkamas, greičiausiai dėl sintaksės problemų, tokių kaip nevienodas atidarytų ir uždarų skliaustų skaičius. Prašome patikrinkite.", - "Please provide a login name to test against" : "Pateikite prisijungimo vardą, kurį norite patikrinti", "Please login with the new password" : "Prisijunkite naudodami naują slaptažodį", "LDAP User backend" : "LDAP naudotojo vidinė pusė", "Your password will expire tomorrow." : "Jūsų slaptažodžio galiojimo laikas pasibaigs rytoj.", @@ -56,96 +25,34 @@ OC.L10N.register( "Could not find the desired feature" : "Nepavyko rasti pageidaujamos ypatybės", "Invalid Host" : "Neteisingas serveris", "LDAP user and group backend" : "LDAP naudotojo ir grupės vidinė pusė", - "Test Configuration" : "Bandyti konfigūraciją", - "Help" : "Pagalba", - "Groups meeting these criteria are available in %s:" : "Grupės atitinkančios šiuos kriterijus yra pasiekiamos %s :", - "Only these object classes:" : "Tik šios objektų klasės:", - "Only from these groups:" : "Tik iš šių grupių:", - "Search groups" : "Ieškoti grupių", - "Available groups" : "Prieinamos grupės", - "Selected groups" : "Pasirinktos grupės", - "Edit LDAP Query" : "Taisyti LDAP užklausą", - "LDAP Filter:" : "LDAP filtras:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtras nurodo, kurios LDAP grupės turi turėti prieigą prie %s", - "Verify settings and count the groups" : "Patikrinkite nustatymus ir suskaičiuokite grupes", - "When logging in, %s will find the user based on the following attributes:" : "Prisijungiant, %s suras naudotoją, remiantis šiais požymiais:", - "LDAP/AD Username:" : "LDAP/AD naudotojo vardas:", - "LDAP/AD Email Address:" : "LDAP/AD el. pašto adresas:", - "Other Attributes:" : "Kiti požymiai:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Apibrėžia filtrą, kuris taikomas bandant prisijungti. \"%%uid\" pakeičia naudotojo vardą prisijungimo metu. Pavyzdys: \"uid=%%uid\"", - "Test Loginname" : "Ištestuokite prisijungimo vardą", - "Verify settings" : "Patikrinti nustatymus", - "%s. Server:" : "%s. Serveris:", - "Add a new configuration" : "Pridėti naują konfigūraciją", - "Copy current configuration into new directory binding" : "Nukopijuoti dabartinę konfigūraciją į naują katalogų saistymą", - "Delete the current configuration" : "Ištrinti esamą konfigūraciją", - "Host" : "Serveris", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Jūs galite praleisti protokolą, nebent Jums reikalingas SSL. Jei taip, pradėkite su ldaps://", - "Port" : "Prievadas", - "Detect Port" : "Aptikti prievadą", - "User DN" : "Naudotojo DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Kliento naudotojo DN, kuris turi būti naudojamas prisijungimui, pvz.: uid=agent,dc=example,dc=com. Anonimiškam prisijungimui palikite DN ir slaptažodį tuščius.", - "Password" : "Slaptažodis", - "For anonymous access, leave DN and Password empty." : "Anoniminei prieigai, palikite DN ir Slaptažodžio laukus tuščius.", - "Save Credentials" : "Įrašyti prisijungimo duomenis", - "One Base DN per line" : "Viena DN šaka vienoje eilutėje", - "Detect Base DN" : "Aptikti DN šaką", - "Test Base DN" : "Testuoti DN šaką", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Vengia automatinių LDAP užklausų. Geriau tinka didesniems nustatymams, bet reikalingos LDAP žinios.", - "Manually enter LDAP filters (recommended for large directories)" : "Rankiniu būdu įvesti LDAP filtrus (rekomenduojama dideliems katalogams)", - "Listing and searching for users is constrained by these criteria:" : "Naudotojų paieška ir sąrašo pateikimas yra sukonstruota remiantis šiais kriterijais:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Dažniausios objektų klasės vartotojams yra organizationalPerson, person, user, and inetOrgPerson. Jei nežinote, kurią objektų klasę pasirinkti susisiekite su administratoriumi.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtras nurodo, kurie LDAP naudotojai turi turėti prieigą prie %s.", - "Verify settings and count users" : "Patikrinkite nustatymus ir suskaičiuokite naudotojus", - "Saving" : "Įrašoma", - "Back" : "Atgal", - "Continue" : "Tęsti", - "Please renew your password." : "Prašome atnaujinkite savo slaptažodį.", - "An internal error occurred." : "Įvyko vidinė klaida.", - "Please try again or contact your administrator." : "Bandykite dar kartą arba susisiekite su savo administratoriumi.", - "Current password" : "Dabartinis slaptažodis", - "New password" : "Naujas slaptažodis", - "Renew password" : "Atnaujintas slaptažodis", - "Wrong password." : "Neteisingas slaptažodis.", - "Cancel" : "Atsisakyti", - "Server" : "Serveris", - "Users" : "Naudotojai", - "Login Attributes" : "Prisijungimo požymiai", - "Groups" : "Grupės", - "Expert" : "Ekspertai", - "Advanced" : "Išplėstiniai", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Įspėjimas: PHP LDAP modelis nėra instaliuotas, serveris nedirbs. Paprašykite, kad sistemos administratorius jį įdiegtų.", "Connection Settings" : "Ryšio nustatymai", - "Configuration Active" : "Konfigūracija aktyvi", - "When unchecked, this configuration will be skipped." : "Kai nepažymėta, ši konfigūracija bus praleista.", "Backup (Replica) Host" : "Atsarginės kopijos (Replica) serveris", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Nurodykite atsarginį serverį, kuris būtų pagrindinio LDAP / AD serverio kopija.", "Backup (Replica) Port" : "Atsarginės kopijos (Replica) prievadas", - "Disable Main Server" : "Išjungti pagrindinį serverį", "Only connect to the replica server." : "Tik prisijungti prie reprodukcinio (replica) serverio.", + "Disable Main Server" : "Išjungti pagrindinį serverį", "Turn off SSL certificate validation." : "Išjungti SSL liudijimo tikrinimą.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nerekomenduojama, naudokite tik testavimui! Jei ryšys veikia, tik dėka šių nustatymų, suimportuokite savo %s serveryje LDAP serverio SSL sertifikatą.", "Directory Settings" : "Katalogo nustatymai", "User Display Name Field" : "Laukas Naudotojo rodomas vardas.", "The LDAP attribute to use to generate the user's display name." : "LDAP požymis, kuris bus naudojamas generuoti naudotojo rodomą vardą.", "2nd User Display Name Field" : "Laukas Antras naudotojo rodomas vardas", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Nebūtina. LDAP požymis, kuris bus pridėtas prie rodomo vardo ir atvaizduojamas skliaustuose. Pavyzdžiui: Vardenis Pavardenis (vardenis.pavardenis@example.com)", - "Base User Tree" : "Bazinis naudotojo medis", "One User Base DN per line" : "Viena naudotojo DN šaka linijoje", - "User Search Attributes" : "Naudotojo paieškos požymiai", + "Base User Tree" : "Bazinis naudotojo medis", "Optional; one attribute per line" : "Nebūtina; po vieną požymį kiekvienoje eilutėje", + "User Search Attributes" : "Naudotojo paieškos požymiai", "Group Display Name Field" : "Laukas rodomas grupės vardas", "The LDAP attribute to use to generate the groups's display name." : "LDAP požymis, kuris bus naudojamas generuoti grupės rodomą pavadinimą.", - "Base Group Tree" : "Bazinis grupės medis", "One Group Base DN per line" : "Viena grupės DN šaka linijoje", + "Base Group Tree" : "Bazinis grupės medis", "Group Search Attributes" : "Grupės paieškos požymiai", "Group-Member association" : "Grupės-Nario sąsaja", "Dynamic Group Member URL" : "Dinaminio grupės nario URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP požymis, kurio grupės objektuose yra LDAP paieškos URL, nustatantis kokie objektai priklauso grupei. (Tuščias nustatymas išjungia dinaminės grupės narystės funkcionalumą.)", - "Nested Groups" : "Įdėtinės grupės", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kai įjungta, yra palaikomos grupės, kuriose yra grupės. (Veikia tik tuo atveju, jei grupės nario požymyje yra DN.)", - "Enable LDAP password changes per user" : "Įjungti LDAP slaptažodžio keitimus kiekvienam naudotojui.", + "Nested Groups" : "Įdėtinės grupės", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Leisti LDAP naudotojams pakeisti savo slaptažodžius ir leisti Super Administratoriams bei Grupės administratoriams pakeisti savo LDAP naudotojų slaptažodžius. Veikia tik tada, kai prieigos valdymo politika yra sukonfigūruota pagal LDAP serverį. Kadangi slaptažodžiai į LDAP serverį yra siunčiami atviru tekstu, todėl jame turi būti naudojamas šifravimas ir slaptažodžių maiša.", + "Enable LDAP password changes per user" : "Įjungti LDAP slaptažodžio keitimus kiekvienam naudotojui.", "(New password is sent as plain text to LDAP)" : "(Naujas slaptažodis į LDAP yra siunčiamas kaip paprastas tekstas)", "Default password policy DN" : "Numatytų slaptažodžio taisyklių DN.", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Numatytų slaptažodžio taisyklių DN, kuris bus naudojamas tvarkant slaptažodžio galiojimą. Veikia tik tada, kai yra įjungtas LDAP vartotojo slaptažodžio keitimas ir yra palaikomas tik OpenLDAP. Palikite tuščią, jei norite išjungti slaptažodžio galiojimo tvarkymą.", @@ -157,15 +64,110 @@ OC.L10N.register( "Email Field" : "El. pašto laukas", "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nustatyti naudotojų el. paštą pagal jų LDAP požymį. Numatytąjai elgsenai, palikite tuščią.", "User Home Folder Naming Rule" : "Naudotojo namų aplanko pavadinimo taisyklė", - "\"$home\" Placeholder Field" : "\"$home\" vietaženklio laukas", "Internal Username" : "Vidinis naudotojo vardas", "Internal Username Attribute:" : "Vidinis naudotojo vardo požymis:", "Override UUID detection" : "Perrašyti UUID aptikimą", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Pagal numatymą, UUID požymis yra aptinkamas automatiškai. UUID požymis yra naudojamas neabejotinai identifikuoti LDAP naudotojus ir grupes. Be to, vidinis naudotojo vardas bus sukurtas remiantis UUID, jei nenurodyta kitaip. Jūs galite nustelbti nustatymą ir perduoti savo pasirinktą požymį. Turite įsitikinti, kad jūsų pasirinktą požymį gali gauti tiek naudotojai, tiek grupės ir, kad jis yra unikalus. Numatytajai elgsenai, palikite tuščią. Pakeitimai turės įtakos tik naujai susiejamiems (pridedamiems) LDAP naudotojams ir grupėms.", - "UUID Attribute for Users:" : "UUID požymis naudotojams:", - "UUID Attribute for Groups:" : "UUID požymis grupėms:", + "Only these object classes:" : "Tik šios objektų klasės:", + "Only from these groups:" : "Tik iš šių grupių:", + "Edit LDAP Query" : "Taisyti LDAP užklausą", + "LDAP Filter:" : "LDAP filtras:", + "Verify settings and count the groups" : "Patikrinkite nustatymus ir suskaičiuokite grupes", + "User found and settings verified." : "Naudotojas surastas, nustatymai patikrinti.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Apsvarstykite galimybę susiaurinti paiešką, nes ji apima daug naudotojų, ir tik pirmasis iš jų galės prisijungti.", + "An unspecified error occurred. Please check log and settings." : "Įvyko nenustatyta klaida. Patikrinkite žurnalo įrašus ir nustatymus.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Paieškos filtras netinkamas, greičiausiai dėl sintaksės problemų, tokių kaip nevienodas atidarytų ir uždarų skliaustų skaičius. Prašome patikrinkite.", + "Other Attributes:" : "Kiti požymiai:", + "Verify settings" : "Patikrinti nustatymus", + "No object found in the given Base DN. Please revise." : "Jokie objektai nurodytoje DN šakoje nerasti. Prašome patikslinkite.", + "More than 1,000 directory entries available." : "Yra prieinama daugiau nei 1000 katalogo įrašų. ", + "When unchecked, this configuration will be skipped." : "Kai nepažymėta, ši konfigūracija bus praleista.", + "Configuration Active" : "Konfigūracija aktyvi", + "Copy current configuration into new directory binding" : "Nukopijuoti dabartinę konfigūraciją į naują katalogų saistymą", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Jūs galite praleisti protokolą, nebent Jums reikalingas SSL. Jei taip, pradėkite su ldaps://", + "Host" : "Serveris", + "Port" : "Prievadas", + "Detect Port" : "Aptikti prievadą", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Kliento naudotojo DN, kuris turi būti naudojamas prisijungimui, pvz.: uid=agent,dc=example,dc=com. Anonimiškam prisijungimui palikite DN ir slaptažodį tuščius.", + "User DN" : "Naudotojo DN", + "For anonymous access, leave DN and Password empty." : "Anoniminei prieigai, palikite DN ir Slaptažodžio laukus tuščius.", + "Password" : "Slaptažodis", + "Save Credentials" : "Įrašyti prisijungimo duomenis", + "One Base DN per line" : "Viena DN šaka vienoje eilutėje", + "Detect Base DN" : "Aptikti DN šaką", + "Test Base DN" : "Testuoti DN šaką", + "Listing and searching for users is constrained by these criteria:" : "Naudotojų paieška ir sąrašo pateikimas yra sukonstruota remiantis šiais kriterijais:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Dažniausios objektų klasės vartotojams yra organizationalPerson, person, user, and inetOrgPerson. Jei nežinote, kurią objektų klasę pasirinkti susisiekite su administratoriumi.", + "Verify settings and count users" : "Patikrinkite nustatymus ir suskaičiuokite naudotojus", + "Test Configuration" : "Bandyti konfigūraciją", + "Help" : "Pagalba", + "Server" : "Serveris", + "Users" : "Naudotojai", + "Login Attributes" : "Prisijungimo požymiai", + "Groups" : "Grupės", + "Advanced" : "Išplėstiniai", + "Expert" : "Ekspertai", "Username-LDAP User Mapping" : "Naudotojo vardo - LDAP naudotojo sąsaja", "Clear Username-LDAP User Mapping" : "Išvalyti naudotojo vardo - LDAP naudotojo sąsają", - "Invalid configuration. Please have a look at the logs for further details." : "Neteisinga konfigūracija. Išsamesnei informacijai, žiūrėkite žurnalus." + "An error occurred" : "Įvyko klaida", + "Mode switch" : "Veiksenos pakeitimas", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Režimo pakeitimas įjungs automatines LDAP užklausas. Priklausomai nuo LDAP dydžio tai gali užtrukti. Ar tikrai norite pakeisti režimą?", + "Cancel" : "Atsisakyti", + "Confirm" : "Patvirtinti", + "Groups meeting these criteria are available in %s:" : "Grupės atitinkančios šiuos kriterijus yra pasiekiamos %s :", + "Search groups" : "Ieškoti grupių", + "Available groups" : "Prieinamos grupės", + "Selected groups" : "Pasirinktos grupės", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtras nurodo, kurios LDAP grupės turi turėti prieigą prie %s", + "When logging in, %s will find the user based on the following attributes:" : "Prisijungiant, %s suras naudotoją, remiantis šiais požymiais:", + "LDAP/AD Username:" : "LDAP/AD naudotojo vardas:", + "LDAP/AD Email Address:" : "LDAP/AD el. pašto adresas:", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Apibrėžia filtrą, kuris taikomas bandant prisijungti. \"%%uid\" pakeičia naudotojo vardą prisijungimo metu. Pavyzdys: \"uid=%%uid\"", + "Test Loginname" : "Ištestuokite prisijungimo vardą", + "%s. Server:" : "%s. Serveris:", + "Add a new configuration" : "Pridėti naują konfigūraciją", + "Delete the current configuration" : "Ištrinti esamą konfigūraciją", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Vengia automatinių LDAP užklausų. Geriau tinka didesniems nustatymams, bet reikalingos LDAP žinios.", + "Manually enter LDAP filters (recommended for large directories)" : "Rankiniu būdu įvesti LDAP filtrus (rekomenduojama dideliems katalogams)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtras nurodo, kurie LDAP naudotojai turi turėti prieigą prie %s.", + "Saving" : "Įrašoma", + "Back" : "Atgal", + "Continue" : "Tęsti", + "Please renew your password." : "Prašome atnaujinkite savo slaptažodį.", + "An internal error occurred." : "Įvyko vidinė klaida.", + "Please try again or contact your administrator." : "Bandykite dar kartą arba susisiekite su savo administratoriumi.", + "Current password" : "Dabartinis slaptažodis", + "New password" : "Naujas slaptažodis", + "Renew password" : "Atnaujintas slaptažodis", + "Wrong password." : "Neteisingas slaptažodis.", + "Invalid configuration. Please have a look at the logs for further details." : "Neteisinga konfigūracija. Išsamesnei informacijai, žiūrėkite žurnalus.", + "The Base DN appears to be wrong" : "Neteisinga DN šaka ", + "Testing configuration…" : "Išbandoma konfigūracija…", + "Configuration incorrect" : "Konfigūracija neteisinga", + "Configuration incomplete" : "Nepilna konfigūracija", + "Configuration OK" : "Konfigūracija gera", + "Select groups" : "Pasirinkti grupes", + "Select object classes" : "Pasirinkite objektų klases", + "Please check the credentials, they seem to be wrong." : "Patikrinkite prisijungimo duomenis, jie atrodo neteisingi.", + "Please specify the port, it could not be auto-detected." : "Prašome nurodyti prievadą, jo nepavyko aptikti automatiškai.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Negalima automatiškai nustatyti DN šakos, peržiūrėkite prisijungimo duomenis, serverį ir prievadus.", + "Could not detect Base DN, please enter it manually." : "Nepavyko aptikti DN šakos, įrašykite rankiniu būdu. ", + "{nthServer}. Server" : "{nthServer}. Serveris", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Įvyko klaida. Patikrinkite DN šąką, taip pat sujungimo nustatymus ir prisijungimo duomenis.", + "Do you really want to delete the current Server Configuration?" : "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?", + "Confirm Deletion" : "Patvirtinkite ištrynimą", + "Mappings cleared successfully!" : "Susiejimai pašalinti sėkmingai!", + "Error while clearing the mappings." : "Klaida šalinant susiejimus.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anoniminis prisijungimas neleidžiamas. Pateikite naudotojo DN ir slaptažodį.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP veikimo klaida. Anoniminis prisijungimas gali būti neleistinas.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Nepavyko išsaugoti. Įsitikinkite, kad duomenų bazė veikia. Prieš tęsdami - perkraukite.", + "Select attributes" : "Pasirinkite požymius", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Naudotojas nerastas. Patikrinkite savo prisijungimo požymius ir naudotojo vardą. Veiksmingas filtras (skirtas nukopijuoti ir įdėti komandinų eilutės patvirtinimui):
", + "Please provide a login name to test against" : "Pateikite prisijungimo vardą, kurį norite patikrinti", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Įspėjimas: PHP LDAP modelis nėra instaliuotas, serveris nedirbs. Paprašykite, kad sistemos administratorius jį įdiegtų.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nerekomenduojama, naudokite tik testavimui! Jei ryšys veikia, tik dėka šių nustatymų, suimportuokite savo %s serveryje LDAP serverio SSL sertifikatą.", + "\"$home\" Placeholder Field" : "\"$home\" vietaženklio laukas", + "UUID Attribute for Users:" : "UUID požymis naudotojams:", + "UUID Attribute for Groups:" : "UUID požymis grupėms:" }, "nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);"); diff --git a/apps/user_ldap/l10n/lt_LT.json b/apps/user_ldap/l10n/lt_LT.json index 6eb4a8a3756..33732c4232d 100644 --- a/apps/user_ldap/l10n/lt_LT.json +++ b/apps/user_ldap/l10n/lt_LT.json @@ -14,37 +14,6 @@ "So-so password" : "Neblogas slaptažodis", "Good password" : "Geras slaptažodis", "Strong password" : "Stiprus slaptažodis", - "The Base DN appears to be wrong" : "Neteisinga DN šaka ", - "Testing configuration…" : "Išbandoma konfigūracija…", - "Configuration incorrect" : "Konfigūracija neteisinga", - "Configuration incomplete" : "Nepilna konfigūracija", - "Configuration OK" : "Konfigūracija gera", - "Select groups" : "Pasirinkti grupes", - "Select object classes" : "Pasirinkite objektų klases", - "Please check the credentials, they seem to be wrong." : "Patikrinkite prisijungimo duomenis, jie atrodo neteisingi.", - "Please specify the port, it could not be auto-detected." : "Prašome nurodyti prievadą, jo nepavyko aptikti automatiškai.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Negalima automatiškai nustatyti DN šakos, peržiūrėkite prisijungimo duomenis, serverį ir prievadus.", - "Could not detect Base DN, please enter it manually." : "Nepavyko aptikti DN šakos, įrašykite rankiniu būdu. ", - "{nthServer}. Server" : "{nthServer}. Serveris", - "No object found in the given Base DN. Please revise." : "Jokie objektai nurodytoje DN šakoje nerasti. Prašome patikslinkite.", - "More than 1,000 directory entries available." : "Yra prieinama daugiau nei 1000 katalogo įrašų. ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Įvyko klaida. Patikrinkite DN šąką, taip pat sujungimo nustatymus ir prisijungimo duomenis.", - "Do you really want to delete the current Server Configuration?" : "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?", - "Confirm Deletion" : "Patvirtinkite ištrynimą", - "Mappings cleared successfully!" : "Susiejimai pašalinti sėkmingai!", - "Error while clearing the mappings." : "Klaida šalinant susiejimus.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anoniminis prisijungimas neleidžiamas. Pateikite naudotojo DN ir slaptažodį.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP veikimo klaida. Anoniminis prisijungimas gali būti neleistinas.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Nepavyko išsaugoti. Įsitikinkite, kad duomenų bazė veikia. Prieš tęsdami - perkraukite.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Režimo pakeitimas įjungs automatines LDAP užklausas. Priklausomai nuo LDAP dydžio tai gali užtrukti. Ar tikrai norite pakeisti režimą?", - "Mode switch" : "Veiksenos pakeitimas", - "Select attributes" : "Pasirinkite požymius", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Naudotojas nerastas. Patikrinkite savo prisijungimo požymius ir naudotojo vardą. Veiksmingas filtras (skirtas nukopijuoti ir įdėti komandinų eilutės patvirtinimui):
", - "User found and settings verified." : "Naudotojas surastas, nustatymai patikrinti.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Apsvarstykite galimybę susiaurinti paiešką, nes ji apima daug naudotojų, ir tik pirmasis iš jų galės prisijungti.", - "An unspecified error occurred. Please check log and settings." : "Įvyko nenustatyta klaida. Patikrinkite žurnalo įrašus ir nustatymus.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Paieškos filtras netinkamas, greičiausiai dėl sintaksės problemų, tokių kaip nevienodas atidarytų ir uždarų skliaustų skaičius. Prašome patikrinkite.", - "Please provide a login name to test against" : "Pateikite prisijungimo vardą, kurį norite patikrinti", "Please login with the new password" : "Prisijunkite naudodami naują slaptažodį", "LDAP User backend" : "LDAP naudotojo vidinė pusė", "Your password will expire tomorrow." : "Jūsų slaptažodžio galiojimo laikas pasibaigs rytoj.", @@ -54,96 +23,34 @@ "Could not find the desired feature" : "Nepavyko rasti pageidaujamos ypatybės", "Invalid Host" : "Neteisingas serveris", "LDAP user and group backend" : "LDAP naudotojo ir grupės vidinė pusė", - "Test Configuration" : "Bandyti konfigūraciją", - "Help" : "Pagalba", - "Groups meeting these criteria are available in %s:" : "Grupės atitinkančios šiuos kriterijus yra pasiekiamos %s :", - "Only these object classes:" : "Tik šios objektų klasės:", - "Only from these groups:" : "Tik iš šių grupių:", - "Search groups" : "Ieškoti grupių", - "Available groups" : "Prieinamos grupės", - "Selected groups" : "Pasirinktos grupės", - "Edit LDAP Query" : "Taisyti LDAP užklausą", - "LDAP Filter:" : "LDAP filtras:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtras nurodo, kurios LDAP grupės turi turėti prieigą prie %s", - "Verify settings and count the groups" : "Patikrinkite nustatymus ir suskaičiuokite grupes", - "When logging in, %s will find the user based on the following attributes:" : "Prisijungiant, %s suras naudotoją, remiantis šiais požymiais:", - "LDAP/AD Username:" : "LDAP/AD naudotojo vardas:", - "LDAP/AD Email Address:" : "LDAP/AD el. pašto adresas:", - "Other Attributes:" : "Kiti požymiai:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Apibrėžia filtrą, kuris taikomas bandant prisijungti. \"%%uid\" pakeičia naudotojo vardą prisijungimo metu. Pavyzdys: \"uid=%%uid\"", - "Test Loginname" : "Ištestuokite prisijungimo vardą", - "Verify settings" : "Patikrinti nustatymus", - "%s. Server:" : "%s. Serveris:", - "Add a new configuration" : "Pridėti naują konfigūraciją", - "Copy current configuration into new directory binding" : "Nukopijuoti dabartinę konfigūraciją į naują katalogų saistymą", - "Delete the current configuration" : "Ištrinti esamą konfigūraciją", - "Host" : "Serveris", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Jūs galite praleisti protokolą, nebent Jums reikalingas SSL. Jei taip, pradėkite su ldaps://", - "Port" : "Prievadas", - "Detect Port" : "Aptikti prievadą", - "User DN" : "Naudotojo DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Kliento naudotojo DN, kuris turi būti naudojamas prisijungimui, pvz.: uid=agent,dc=example,dc=com. Anonimiškam prisijungimui palikite DN ir slaptažodį tuščius.", - "Password" : "Slaptažodis", - "For anonymous access, leave DN and Password empty." : "Anoniminei prieigai, palikite DN ir Slaptažodžio laukus tuščius.", - "Save Credentials" : "Įrašyti prisijungimo duomenis", - "One Base DN per line" : "Viena DN šaka vienoje eilutėje", - "Detect Base DN" : "Aptikti DN šaką", - "Test Base DN" : "Testuoti DN šaką", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Vengia automatinių LDAP užklausų. Geriau tinka didesniems nustatymams, bet reikalingos LDAP žinios.", - "Manually enter LDAP filters (recommended for large directories)" : "Rankiniu būdu įvesti LDAP filtrus (rekomenduojama dideliems katalogams)", - "Listing and searching for users is constrained by these criteria:" : "Naudotojų paieška ir sąrašo pateikimas yra sukonstruota remiantis šiais kriterijais:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Dažniausios objektų klasės vartotojams yra organizationalPerson, person, user, and inetOrgPerson. Jei nežinote, kurią objektų klasę pasirinkti susisiekite su administratoriumi.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtras nurodo, kurie LDAP naudotojai turi turėti prieigą prie %s.", - "Verify settings and count users" : "Patikrinkite nustatymus ir suskaičiuokite naudotojus", - "Saving" : "Įrašoma", - "Back" : "Atgal", - "Continue" : "Tęsti", - "Please renew your password." : "Prašome atnaujinkite savo slaptažodį.", - "An internal error occurred." : "Įvyko vidinė klaida.", - "Please try again or contact your administrator." : "Bandykite dar kartą arba susisiekite su savo administratoriumi.", - "Current password" : "Dabartinis slaptažodis", - "New password" : "Naujas slaptažodis", - "Renew password" : "Atnaujintas slaptažodis", - "Wrong password." : "Neteisingas slaptažodis.", - "Cancel" : "Atsisakyti", - "Server" : "Serveris", - "Users" : "Naudotojai", - "Login Attributes" : "Prisijungimo požymiai", - "Groups" : "Grupės", - "Expert" : "Ekspertai", - "Advanced" : "Išplėstiniai", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Įspėjimas: PHP LDAP modelis nėra instaliuotas, serveris nedirbs. Paprašykite, kad sistemos administratorius jį įdiegtų.", "Connection Settings" : "Ryšio nustatymai", - "Configuration Active" : "Konfigūracija aktyvi", - "When unchecked, this configuration will be skipped." : "Kai nepažymėta, ši konfigūracija bus praleista.", "Backup (Replica) Host" : "Atsarginės kopijos (Replica) serveris", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Nurodykite atsarginį serverį, kuris būtų pagrindinio LDAP / AD serverio kopija.", "Backup (Replica) Port" : "Atsarginės kopijos (Replica) prievadas", - "Disable Main Server" : "Išjungti pagrindinį serverį", "Only connect to the replica server." : "Tik prisijungti prie reprodukcinio (replica) serverio.", + "Disable Main Server" : "Išjungti pagrindinį serverį", "Turn off SSL certificate validation." : "Išjungti SSL liudijimo tikrinimą.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nerekomenduojama, naudokite tik testavimui! Jei ryšys veikia, tik dėka šių nustatymų, suimportuokite savo %s serveryje LDAP serverio SSL sertifikatą.", "Directory Settings" : "Katalogo nustatymai", "User Display Name Field" : "Laukas Naudotojo rodomas vardas.", "The LDAP attribute to use to generate the user's display name." : "LDAP požymis, kuris bus naudojamas generuoti naudotojo rodomą vardą.", "2nd User Display Name Field" : "Laukas Antras naudotojo rodomas vardas", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Nebūtina. LDAP požymis, kuris bus pridėtas prie rodomo vardo ir atvaizduojamas skliaustuose. Pavyzdžiui: Vardenis Pavardenis (vardenis.pavardenis@example.com)", - "Base User Tree" : "Bazinis naudotojo medis", "One User Base DN per line" : "Viena naudotojo DN šaka linijoje", - "User Search Attributes" : "Naudotojo paieškos požymiai", + "Base User Tree" : "Bazinis naudotojo medis", "Optional; one attribute per line" : "Nebūtina; po vieną požymį kiekvienoje eilutėje", + "User Search Attributes" : "Naudotojo paieškos požymiai", "Group Display Name Field" : "Laukas rodomas grupės vardas", "The LDAP attribute to use to generate the groups's display name." : "LDAP požymis, kuris bus naudojamas generuoti grupės rodomą pavadinimą.", - "Base Group Tree" : "Bazinis grupės medis", "One Group Base DN per line" : "Viena grupės DN šaka linijoje", + "Base Group Tree" : "Bazinis grupės medis", "Group Search Attributes" : "Grupės paieškos požymiai", "Group-Member association" : "Grupės-Nario sąsaja", "Dynamic Group Member URL" : "Dinaminio grupės nario URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP požymis, kurio grupės objektuose yra LDAP paieškos URL, nustatantis kokie objektai priklauso grupei. (Tuščias nustatymas išjungia dinaminės grupės narystės funkcionalumą.)", - "Nested Groups" : "Įdėtinės grupės", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kai įjungta, yra palaikomos grupės, kuriose yra grupės. (Veikia tik tuo atveju, jei grupės nario požymyje yra DN.)", - "Enable LDAP password changes per user" : "Įjungti LDAP slaptažodžio keitimus kiekvienam naudotojui.", + "Nested Groups" : "Įdėtinės grupės", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Leisti LDAP naudotojams pakeisti savo slaptažodžius ir leisti Super Administratoriams bei Grupės administratoriams pakeisti savo LDAP naudotojų slaptažodžius. Veikia tik tada, kai prieigos valdymo politika yra sukonfigūruota pagal LDAP serverį. Kadangi slaptažodžiai į LDAP serverį yra siunčiami atviru tekstu, todėl jame turi būti naudojamas šifravimas ir slaptažodžių maiša.", + "Enable LDAP password changes per user" : "Įjungti LDAP slaptažodžio keitimus kiekvienam naudotojui.", "(New password is sent as plain text to LDAP)" : "(Naujas slaptažodis į LDAP yra siunčiamas kaip paprastas tekstas)", "Default password policy DN" : "Numatytų slaptažodžio taisyklių DN.", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Numatytų slaptažodžio taisyklių DN, kuris bus naudojamas tvarkant slaptažodžio galiojimą. Veikia tik tada, kai yra įjungtas LDAP vartotojo slaptažodžio keitimas ir yra palaikomas tik OpenLDAP. Palikite tuščią, jei norite išjungti slaptažodžio galiojimo tvarkymą.", @@ -155,15 +62,110 @@ "Email Field" : "El. pašto laukas", "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nustatyti naudotojų el. paštą pagal jų LDAP požymį. Numatytąjai elgsenai, palikite tuščią.", "User Home Folder Naming Rule" : "Naudotojo namų aplanko pavadinimo taisyklė", - "\"$home\" Placeholder Field" : "\"$home\" vietaženklio laukas", "Internal Username" : "Vidinis naudotojo vardas", "Internal Username Attribute:" : "Vidinis naudotojo vardo požymis:", "Override UUID detection" : "Perrašyti UUID aptikimą", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Pagal numatymą, UUID požymis yra aptinkamas automatiškai. UUID požymis yra naudojamas neabejotinai identifikuoti LDAP naudotojus ir grupes. Be to, vidinis naudotojo vardas bus sukurtas remiantis UUID, jei nenurodyta kitaip. Jūs galite nustelbti nustatymą ir perduoti savo pasirinktą požymį. Turite įsitikinti, kad jūsų pasirinktą požymį gali gauti tiek naudotojai, tiek grupės ir, kad jis yra unikalus. Numatytajai elgsenai, palikite tuščią. Pakeitimai turės įtakos tik naujai susiejamiems (pridedamiems) LDAP naudotojams ir grupėms.", - "UUID Attribute for Users:" : "UUID požymis naudotojams:", - "UUID Attribute for Groups:" : "UUID požymis grupėms:", + "Only these object classes:" : "Tik šios objektų klasės:", + "Only from these groups:" : "Tik iš šių grupių:", + "Edit LDAP Query" : "Taisyti LDAP užklausą", + "LDAP Filter:" : "LDAP filtras:", + "Verify settings and count the groups" : "Patikrinkite nustatymus ir suskaičiuokite grupes", + "User found and settings verified." : "Naudotojas surastas, nustatymai patikrinti.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Apsvarstykite galimybę susiaurinti paiešką, nes ji apima daug naudotojų, ir tik pirmasis iš jų galės prisijungti.", + "An unspecified error occurred. Please check log and settings." : "Įvyko nenustatyta klaida. Patikrinkite žurnalo įrašus ir nustatymus.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Paieškos filtras netinkamas, greičiausiai dėl sintaksės problemų, tokių kaip nevienodas atidarytų ir uždarų skliaustų skaičius. Prašome patikrinkite.", + "Other Attributes:" : "Kiti požymiai:", + "Verify settings" : "Patikrinti nustatymus", + "No object found in the given Base DN. Please revise." : "Jokie objektai nurodytoje DN šakoje nerasti. Prašome patikslinkite.", + "More than 1,000 directory entries available." : "Yra prieinama daugiau nei 1000 katalogo įrašų. ", + "When unchecked, this configuration will be skipped." : "Kai nepažymėta, ši konfigūracija bus praleista.", + "Configuration Active" : "Konfigūracija aktyvi", + "Copy current configuration into new directory binding" : "Nukopijuoti dabartinę konfigūraciją į naują katalogų saistymą", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Jūs galite praleisti protokolą, nebent Jums reikalingas SSL. Jei taip, pradėkite su ldaps://", + "Host" : "Serveris", + "Port" : "Prievadas", + "Detect Port" : "Aptikti prievadą", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Kliento naudotojo DN, kuris turi būti naudojamas prisijungimui, pvz.: uid=agent,dc=example,dc=com. Anonimiškam prisijungimui palikite DN ir slaptažodį tuščius.", + "User DN" : "Naudotojo DN", + "For anonymous access, leave DN and Password empty." : "Anoniminei prieigai, palikite DN ir Slaptažodžio laukus tuščius.", + "Password" : "Slaptažodis", + "Save Credentials" : "Įrašyti prisijungimo duomenis", + "One Base DN per line" : "Viena DN šaka vienoje eilutėje", + "Detect Base DN" : "Aptikti DN šaką", + "Test Base DN" : "Testuoti DN šaką", + "Listing and searching for users is constrained by these criteria:" : "Naudotojų paieška ir sąrašo pateikimas yra sukonstruota remiantis šiais kriterijais:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Dažniausios objektų klasės vartotojams yra organizationalPerson, person, user, and inetOrgPerson. Jei nežinote, kurią objektų klasę pasirinkti susisiekite su administratoriumi.", + "Verify settings and count users" : "Patikrinkite nustatymus ir suskaičiuokite naudotojus", + "Test Configuration" : "Bandyti konfigūraciją", + "Help" : "Pagalba", + "Server" : "Serveris", + "Users" : "Naudotojai", + "Login Attributes" : "Prisijungimo požymiai", + "Groups" : "Grupės", + "Advanced" : "Išplėstiniai", + "Expert" : "Ekspertai", "Username-LDAP User Mapping" : "Naudotojo vardo - LDAP naudotojo sąsaja", "Clear Username-LDAP User Mapping" : "Išvalyti naudotojo vardo - LDAP naudotojo sąsają", - "Invalid configuration. Please have a look at the logs for further details." : "Neteisinga konfigūracija. Išsamesnei informacijai, žiūrėkite žurnalus." + "An error occurred" : "Įvyko klaida", + "Mode switch" : "Veiksenos pakeitimas", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Režimo pakeitimas įjungs automatines LDAP užklausas. Priklausomai nuo LDAP dydžio tai gali užtrukti. Ar tikrai norite pakeisti režimą?", + "Cancel" : "Atsisakyti", + "Confirm" : "Patvirtinti", + "Groups meeting these criteria are available in %s:" : "Grupės atitinkančios šiuos kriterijus yra pasiekiamos %s :", + "Search groups" : "Ieškoti grupių", + "Available groups" : "Prieinamos grupės", + "Selected groups" : "Pasirinktos grupės", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtras nurodo, kurios LDAP grupės turi turėti prieigą prie %s", + "When logging in, %s will find the user based on the following attributes:" : "Prisijungiant, %s suras naudotoją, remiantis šiais požymiais:", + "LDAP/AD Username:" : "LDAP/AD naudotojo vardas:", + "LDAP/AD Email Address:" : "LDAP/AD el. pašto adresas:", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Apibrėžia filtrą, kuris taikomas bandant prisijungti. \"%%uid\" pakeičia naudotojo vardą prisijungimo metu. Pavyzdys: \"uid=%%uid\"", + "Test Loginname" : "Ištestuokite prisijungimo vardą", + "%s. Server:" : "%s. Serveris:", + "Add a new configuration" : "Pridėti naują konfigūraciją", + "Delete the current configuration" : "Ištrinti esamą konfigūraciją", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Vengia automatinių LDAP užklausų. Geriau tinka didesniems nustatymams, bet reikalingos LDAP žinios.", + "Manually enter LDAP filters (recommended for large directories)" : "Rankiniu būdu įvesti LDAP filtrus (rekomenduojama dideliems katalogams)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtras nurodo, kurie LDAP naudotojai turi turėti prieigą prie %s.", + "Saving" : "Įrašoma", + "Back" : "Atgal", + "Continue" : "Tęsti", + "Please renew your password." : "Prašome atnaujinkite savo slaptažodį.", + "An internal error occurred." : "Įvyko vidinė klaida.", + "Please try again or contact your administrator." : "Bandykite dar kartą arba susisiekite su savo administratoriumi.", + "Current password" : "Dabartinis slaptažodis", + "New password" : "Naujas slaptažodis", + "Renew password" : "Atnaujintas slaptažodis", + "Wrong password." : "Neteisingas slaptažodis.", + "Invalid configuration. Please have a look at the logs for further details." : "Neteisinga konfigūracija. Išsamesnei informacijai, žiūrėkite žurnalus.", + "The Base DN appears to be wrong" : "Neteisinga DN šaka ", + "Testing configuration…" : "Išbandoma konfigūracija…", + "Configuration incorrect" : "Konfigūracija neteisinga", + "Configuration incomplete" : "Nepilna konfigūracija", + "Configuration OK" : "Konfigūracija gera", + "Select groups" : "Pasirinkti grupes", + "Select object classes" : "Pasirinkite objektų klases", + "Please check the credentials, they seem to be wrong." : "Patikrinkite prisijungimo duomenis, jie atrodo neteisingi.", + "Please specify the port, it could not be auto-detected." : "Prašome nurodyti prievadą, jo nepavyko aptikti automatiškai.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Negalima automatiškai nustatyti DN šakos, peržiūrėkite prisijungimo duomenis, serverį ir prievadus.", + "Could not detect Base DN, please enter it manually." : "Nepavyko aptikti DN šakos, įrašykite rankiniu būdu. ", + "{nthServer}. Server" : "{nthServer}. Serveris", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Įvyko klaida. Patikrinkite DN šąką, taip pat sujungimo nustatymus ir prisijungimo duomenis.", + "Do you really want to delete the current Server Configuration?" : "Ar tikrai norite ištrinti dabartinę serverio konfigūraciją?", + "Confirm Deletion" : "Patvirtinkite ištrynimą", + "Mappings cleared successfully!" : "Susiejimai pašalinti sėkmingai!", + "Error while clearing the mappings." : "Klaida šalinant susiejimus.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anoniminis prisijungimas neleidžiamas. Pateikite naudotojo DN ir slaptažodį.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP veikimo klaida. Anoniminis prisijungimas gali būti neleistinas.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Nepavyko išsaugoti. Įsitikinkite, kad duomenų bazė veikia. Prieš tęsdami - perkraukite.", + "Select attributes" : "Pasirinkite požymius", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Naudotojas nerastas. Patikrinkite savo prisijungimo požymius ir naudotojo vardą. Veiksmingas filtras (skirtas nukopijuoti ir įdėti komandinų eilutės patvirtinimui):
", + "Please provide a login name to test against" : "Pateikite prisijungimo vardą, kurį norite patikrinti", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Įspėjimas: PHP LDAP modelis nėra instaliuotas, serveris nedirbs. Paprašykite, kad sistemos administratorius jį įdiegtų.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nerekomenduojama, naudokite tik testavimui! Jei ryšys veikia, tik dėka šių nustatymų, suimportuokite savo %s serveryje LDAP serverio SSL sertifikatą.", + "\"$home\" Placeholder Field" : "\"$home\" vietaženklio laukas", + "UUID Attribute for Users:" : "UUID požymis naudotojams:", + "UUID Attribute for Groups:" : "UUID požymis grupėms:" },"pluralForm" :"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/nb.js b/apps/user_ldap/l10n/nb.js index 50b9e2a40ff..48ad2bc185f 100644 --- a/apps/user_ldap/l10n/nb.js +++ b/apps/user_ldap/l10n/nb.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Nesten godt passord", "Good password" : "Godt passord", "Strong password" : "Sterkt passord", - "The Base DN appears to be wrong" : "Basis DN er feil", - "Testing configuration…" : "Tester oppsettet…", - "Configuration incorrect" : "Oppsettet er galt", - "Configuration incomplete" : "Ufullstendig oppsett", - "Configuration OK" : "Oppsett OK", - "Select groups" : "Velg grupper", - "Select object classes" : "Velg objekt klasser", - "Please check the credentials, they seem to be wrong." : "Sjekk påloggingsdetaljene; de ser ut til å være feil.", - "Please specify the port, it could not be auto-detected." : "Spesifiser porten. Den kunne ikke påvises automatisk.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base-DN kunne ikke påvises automatisk. Se igjennom pålogginsdetaljer, vertsnavn og portnummer.", - "Could not detect Base DN, please enter it manually." : "Klarte ikke å påvise base DN. Det må skrives inn manuelt.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Intet objekt funnet i angitt base DN. Revider oppsettet.", - "More than 1,000 directory entries available." : "Mer enn 1.000 oppføringer er tilgjengelig i katalog.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} oppføring tilgjengelig i den angitte Base DN","{objectsFound} oppføringer tilgjengelig i den angitte Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Det oppsto en feil. Sjekk base-DN, tilkoblingsoppsett og påloggingsdetaljer.", - "Do you really want to delete the current Server Configuration?" : "Er du sikker på at du vil slette den aktiver serverkonfigurasjon?", - "Confirm Deletion" : "Bekreft sletting", - "Mappings cleared successfully!" : "Tilknytningene ble fjernet!", - "Error while clearing the mappings." : "Feil ved fjerning av tilknytninger.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tillatt. Oppgi en bruker DN og passord.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Feil ved LDAP operasjon. Anonym binding er kanskje ikke tillatt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring fellet. Forsikre deg om at databasen er i gang. Last på nytt før du fortsetter.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Endring av modus vil aktivere automatiske LDAP-spørringer. Avhengig av din LDAP størrelse kan de ta litt tid. Vil du likevel endre modus?", - "Mode switch" : "Endring av modus", - "Select attributes" : "Velg attributter", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Bruker ikke funnet. Sjekk påloggingsattributtene og brukernavnet. Virksomt filter (kopier og lim inn for validering på kommandolinjen):
", - "User found and settings verified." : "Bruker funnet og innstillinger bekreftet.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvei å snevre inn søket ditt, siden det spenner over mange brukere, bare den første derav vil kunne logge inn.", - "An unspecified error occurred. Please check log and settings." : "En uspesifisert feil oppsto. Sjekk loggen og innstillingene.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søkefilteret er ugyldig, antakelig pga. syntaksproblemer som ulikt antall start- og sluttparenteser. Sjekk det.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Det oppsto en tilkoblingsfeil til LDAP/AD. Vennligst sjekk vert, port og legitimasjon.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Plassholderen \"%uid\" mangler. Det vil bli erstattet med påloggingsnavnet når det spørres etter LDAP/AD.", - "Please provide a login name to test against" : "Oppgi et påloggingsnavn å teste mot", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP/AD-serveren ikke støtter memberOf.", "Please login with the new password" : "Logg inn med det nye passordet", "LDAP User backend" : "LDAP-brukerbackend", "Your password will expire tomorrow." : "Passordet ditt utløper i morgen.", @@ -72,79 +37,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP bruker- og gruppe tjeneste", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Denne applikasjonen lar administratorer koble Nextcloud til en LDAP-basert brukerkatalog.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Denne applikasjonen lar administratorer koble Nextcloud til en LDAP-basert brukerkatalog for autentisering og klargjøring av brukere, grupper og brukerattributter. Administratorer kan konfigurere dette programmet for å koble til en eller flere LDAP-kataloger eller Active Directory via et LDAP-grensesnitt. Attributter som brukerkvote, e-post, avatarbilder, gruppemedlemskap og mer kan trekkes inn i Nextcloud fra en katalog med riktige spørsmål og filtre.\n\nEn bruker logger seg på Nextcloud med LDAP- eller AD-legitimasjon, og får tilgang basert på en autentiseringsforespørsel håndtert av LDAP- eller AD-serveren. Nextcloud lagrer ikke LDAP- eller AD-passord, men disse legitimasjonene brukes til å autentisere en bruker, og deretter bruker Nextcloud en økt for bruker-ID-en. Mer informasjon er tilgjengelig i LDAP User and Group Backend-dokumentasjonen.", - "Test Configuration" : "Test oppsettet", - "Help" : "Hjelp", - "Groups meeting these criteria are available in %s:" : "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:", - "Only these object classes:" : "Kun disse objektklassene:", - "Only from these groups:" : "Kun fra disse gruppene:", - "Search groups" : "Søk i grupper", - "Available groups" : "Tilgjengelige grupper", - "Selected groups" : "Valgte grupper", - "Edit LDAP Query" : "Rediger LDAP-spørring", - "LDAP Filter:" : "LDAP-filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.", - "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", - "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", - "LDAP/AD Username:" : "LDAP/AD-brukernavn:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillater pålogging mot LDAP/AD-brukernavnet, som enten er \"uid\" eller \"sAMAccountName\" og vil bli oppdaget.", - "LDAP/AD Email Address:" : "LDAP/AD e-postadresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", - "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", - "Test Loginname" : "Test påloggingsnavn", - "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøk på å motta en DN for det gitte påloggingsnavnet og det gjeldende påloggingsfilteret", - "Verify settings" : "Sjekk innstillinger", - "%s. Server:" : "%s. server:", - "Add a new configuration" : "Legger til nytt oppsett", - "Copy current configuration into new directory binding" : "Kopier gjeldende konfigurasjon til ny katalogbinding", - "Delete the current configuration" : "Slett gjeldende konfigurasjon", - "Host" : "Server", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan unnlate protokollen, bortsett fra hvis du krever SSL. Om så er tilfelle, start med ldaps://", - "Port" : "Port", - "Detect Port" : "Påvis port", - "User DN" : "Bruker DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrukeren som binding skal gjøres med, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN og passord stå tomme.", - "Password" : "Passord", - "For anonymous access, leave DN and Password empty." : "For anonym tilgang, la DN og passord feltet stå tomt.", - "Save Credentials" : "Lagre påloggingsdetaljer", - "One Base DN per line" : "En base DN pr. linje", - "You can specify Base DN for users and groups in the Advanced tab" : "Du kan spesifisere base DN for brukere og grupper under 'Avansert'-fanen", - "Detect Base DN" : "Påvis base DN", - "Test Base DN" : "Test base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Unngår automatiske LDAP forespørsler. Bedre for store oppsett men krever litt LDAP kunnskap.", - "Manually enter LDAP filters (recommended for large directories)" : "Legg inn LDAP filtre manuelt (anbefalt for store kataloger)", - "Listing and searching for users is constrained by these criteria:" : "Opplisting av og søking etter brukere begrenses av disse kriteriene:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanlige objektklassene for brukere er organizationalPerson, person, user og inetOrgPerson. Kontakt katalogadministratoren hvis du er usikker på hvilken objektklasse du skal velge.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s instansen.", - "Verify settings and count users" : "Sjekk innstillinger og tell brukere", - "Saving" : "Lagrer", - "Back" : "Tilbake", - "Continue" : "Fortsett", - "Please renew your password." : "Forny passordet ditt.", - "An internal error occurred." : "En intern feil oppsto", - "Please try again or contact your administrator." : "Prøv igjen eller kontakt en administrator.", - "Current password" : "Nåværende passord", - "New password" : "Nytt passord", - "Renew password" : "Forny passord", - "Wrong password." : "Feil passord.", - "Cancel" : "Avbryt", - "Server" : "Server", - "Users" : "Brukere", - "Login Attributes" : "Påloggingsattributter", - "Groups" : "Grupper", - "Expert" : "Ekspert", - "Advanced" : "Avansert", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulen er ikke installert og serveren vil ikke virke. Be systemadministratoren installere den.", "Connection Settings" : "Innstillinger for tilkobling", - "Configuration Active" : "Oppsett aktivt", - "When unchecked, this configuration will be skipped." : "Overser oppsettet når ikke avhuket.", "Backup (Replica) Host" : "Sikkerhetskopierings (Replica-) vert", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Oppgi en valgfri reserveserver. Den må være en replika av hovedserveren for LDAP/AD.", "Backup (Replica) Port" : "Reserve (replikert) port", - "Disable Main Server" : "Skru av hovedserveren", "Only connect to the replica server." : "Koble til bare replikert serveren.", + "Disable Main Server" : "Skru av hovedserveren", "Turn off SSL certificate validation." : "Slå av SSL sertifikat validering", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP serverens SSL sertifikat i %s serveren din.", "Cache Time-To-Live" : "Levetid i hurtiglager", "in seconds. A change empties the cache." : "i sekunder. Endring tømmer hurtiglageret.", "Directory Settings" : "Innstillinger for katalog", @@ -152,26 +51,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP attributten som skal brukes til å generere brukerens visningsnavn.", "2nd User Display Name Field" : "2. felt med brukerens visningsnavn", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Valgfritt. En LDAP attributt som skal legges til visningsnavnet i parentes. Resulterer i f.eks. »Gulbrand Gråstein (gulbrand.grastein@andeby.org)«.", - "Base User Tree" : "Base for bruker-tre", "One User Base DN per line" : "En base DN for brukere pr. linje", - "User Search Attributes" : "Attributter for brukersøk", + "Base User Tree" : "Base for bruker-tre", "Optional; one attribute per line" : "Valgfritt, en attributt per linje", - "Disable users missing from LDAP" : "Deaktiver brukere som mangler fra LDAP", + "User Search Attributes" : "Attributter for brukersøk", "When switched on, users imported from LDAP which are then missing will be disabled" : "Når den er slått på, deaktiveres brukere importert fra LDAP som da mangler", + "Disable users missing from LDAP" : "Deaktiver brukere som mangler fra LDAP", "Group Display Name Field" : "Felt med gruppens visningsnavn", "The LDAP attribute to use to generate the groups's display name." : "LDAP attributten som skal brukes til å generere gruppens visningsnavn.", - "Base Group Tree" : "Base for gruppetre", "One Group Base DN per line" : "En base DN for grupper per linje", + "Base Group Tree" : "Base for gruppetre", "Group Search Attributes" : "Attributter for gruppesøk", "Group-Member association" : "gruppe-medlem tilknytning", "Dynamic Group Member URL" : "URL for dynamisk gruppemedlem", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP attributten som, på gruppe objekter, inneholder en LDAP søke URL som bestemmer hvilke objekter som hører til gruppen. (En tom innstilling deaktiverer funksjonaliteten for dynamisk gruppemedlemskap.)", - "Nested Groups" : "Underlagte grupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Grupper som inneholder grupper er tillatt når denne er slått på. (Virker bare hvis gruppenes attributt inneholder DN.)", + "Nested Groups" : "Underlagte grupper", "Paging chunksize" : "Sidestørrelse", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Sidestørrelsen brukes for sidevise LDAP søk som kan returnere store resultater, som gjennomløping av brukere eller grupper. (Sett til 0 for å deaktivere sidevis LDAP spørring i disse situasjonene.)", - "Enable LDAP password changes per user" : "Skru på LDAP passordsendringer per bruker", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillat LDAP-brukere å endre passordet sitt og tillat superadministratorer og gruppeadministratorer å endre passordet til sine LDAP-brukere. Virker bare når tilgangskontrollpraksis er satt opp i henhold på LDAP-serveren. Siden passord sendes i klartekst til LDAP-serveren, må transportkryptering brukes og passord-hashing må settes opp på LDAP-serveren.", + "Enable LDAP password changes per user" : "Skru på LDAP passordsendringer per bruker", "(New password is sent as plain text to LDAP)" : "(Nytt passord blir sendt i klartekst til LDAP)", "Default password policy DN" : "Standard passordregler DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN tilhørende forvalgt passordspraksis som brukes for behandling av passordutløp. Fungerer bare når LDAP-passordendring er påskrudd på brukernivå og støttes bare av OpenLDAP. La stå tom for å skru av behandling av passordutløp.", @@ -184,7 +83,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Sett brukerens e-post fra deres LDAP attributt. La stå tom for forvalgt oppførsel.", "User Home Folder Naming Rule" : "Navneregel for brukers hjemmemappe", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "La det være tomt for brukernavnet (standard). Ellers spesifiserer du et LDAP/AD-attributt.", - "\"$home\" Placeholder Field" : "\"$home\" Plassholderfelt", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$homei en ekstern lagringskonfigurasjon vil bli erstattet med verdien for det angitte attributtet", "User Profile Attributes" : "Attributter for brukerprofil", "Phone Field" : "Telefonfelt", @@ -212,12 +110,116 @@ OC.L10N.register( "Internal Username Attribute:" : "Attributt for internt brukernavn:", "Override UUID detection" : "Overstyr UUID detektering", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som forvalg blir UUID attributten påvist automatisk. UUID attributten brukes til å identifisere LDAP brukere og grupper unikt. Det interne brukernavnet vil også bli laget basert på UUID, hvis ikke annet er spesifisert ovenfor. Du kan overstyre innstillingen og oppgi den attributten du ønsker. Du må forsikre deg om at din valgte attributt kan hentes ut både for brukere og for grupper og at den er unik. La stå tomt for forvalgt ppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP brukere og grupper.", - "UUID Attribute for Users:" : "UUID attributt for brukere:", - "UUID Attribute for Groups:" : "UUID-attributt for grupper:", + "Only these object classes:" : "Kun disse objektklassene:", + "Only from these groups:" : "Kun fra disse gruppene:", + "Edit LDAP Query" : "Rediger LDAP-spørring", + "LDAP Filter:" : "LDAP-filter:", + "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", + "User found and settings verified." : "Bruker funnet og innstillinger bekreftet.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvei å snevre inn søket ditt, siden det spenner over mange brukere, bare den første derav vil kunne logge inn.", + "An unspecified error occurred. Please check log and settings." : "En uspesifisert feil oppsto. Sjekk loggen og innstillingene.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søkefilteret er ugyldig, antakelig pga. syntaksproblemer som ulikt antall start- og sluttparenteser. Sjekk det.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Det oppsto en tilkoblingsfeil til LDAP/AD. Vennligst sjekk vert, port og legitimasjon.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Plassholderen \"%uid\" mangler. Det vil bli erstattet med påloggingsnavnet når det spørres etter LDAP/AD.", + "Other Attributes:" : "Andre attributter:", + "Verify settings" : "Sjekk innstillinger", + "No object found in the given Base DN. Please revise." : "Intet objekt funnet i angitt base DN. Revider oppsettet.", + "More than 1,000 directory entries available." : "Mer enn 1.000 oppføringer er tilgjengelig i katalog.", + "When unchecked, this configuration will be skipped." : "Overser oppsettet når ikke avhuket.", + "Configuration Active" : "Oppsett aktivt", + "Copy current configuration into new directory binding" : "Kopier gjeldende konfigurasjon til ny katalogbinding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan unnlate protokollen, bortsett fra hvis du krever SSL. Om så er tilfelle, start med ldaps://", + "Host" : "Server", + "Port" : "Port", + "Detect Port" : "Påvis port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrukeren som binding skal gjøres med, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN og passord stå tomme.", + "User DN" : "Bruker DN", + "For anonymous access, leave DN and Password empty." : "For anonym tilgang, la DN og passord feltet stå tomt.", + "Password" : "Passord", + "Save Credentials" : "Lagre påloggingsdetaljer", + "One Base DN per line" : "En base DN pr. linje", + "You can specify Base DN for users and groups in the Advanced tab" : "Du kan spesifisere base DN for brukere og grupper under 'Avansert'-fanen", + "Detect Base DN" : "Påvis base DN", + "Test Base DN" : "Test base DN", + "Listing and searching for users is constrained by these criteria:" : "Opplisting av og søking etter brukere begrenses av disse kriteriene:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanlige objektklassene for brukere er organizationalPerson, person, user og inetOrgPerson. Kontakt katalogadministratoren hvis du er usikker på hvilken objektklasse du skal velge.", + "Verify settings and count users" : "Sjekk innstillinger og tell brukere", + "Test Configuration" : "Test oppsettet", + "Help" : "Hjelp", + "Server" : "Server", + "Users" : "Brukere", + "Login Attributes" : "Påloggingsattributter", + "Groups" : "Grupper", + "Advanced" : "Avansert", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "Tilknytning av brukernavn til LDAP bruker", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brukernavn brukes til å lagre og tildele metadata. For å identifisere og gjenkjenne brukere nøyaktig, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en kartlegging fra brukernavn til LDAP-bruker. Det opprettede brukernavnet tilordnes UUID for LDAP-brukeren. I tillegg er DN også hurtigbufret for å redusere LDAP-interaksjon, men den brukes ikke til identifikasjon. Hvis DN endres, vil endringene bli funnet. Det interne brukernavnet brukes overalt. Å rydde kartleggingen vil ha rester overalt. Å rydde tilordningene er ikke konfigurasjonsfølsom, det påvirker alle LDAP-konfigurasjoner! Tøm aldri kartleggingen i et produksjonsmiljø, bare i et test- eller eksperimentelt stadium.", "Clear Username-LDAP User Mapping" : "Nullstill tilknytning av brukernavn til LDAP bruker", "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP gruppe", - "Invalid configuration. Please have a look at the logs for further details." : "Oppsettet er ikke gyldig. Sjekk loggene for flere detaljer." + "An error occurred" : "En feil oppsto", + "Mode switch" : "Endring av modus", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Endring av modus vil aktivere automatiske LDAP-spørringer. Avhengig av din LDAP størrelse kan de ta litt tid. Vil du likevel endre modus?", + "Cancel" : "Avbryt", + "Confirm" : "Bekreft", + "Groups meeting these criteria are available in %s:" : "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:", + "Search groups" : "Søk i grupper", + "Available groups" : "Tilgjengelige grupper", + "Selected groups" : "Valgte grupper", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.", + "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", + "LDAP/AD Username:" : "LDAP/AD-brukernavn:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillater pålogging mot LDAP/AD-brukernavnet, som enten er \"uid\" eller \"sAMAccountName\" og vil bli oppdaget.", + "LDAP/AD Email Address:" : "LDAP/AD e-postadresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", + "Test Loginname" : "Test påloggingsnavn", + "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøk på å motta en DN for det gitte påloggingsnavnet og det gjeldende påloggingsfilteret", + "%s. Server:" : "%s. server:", + "Add a new configuration" : "Legger til nytt oppsett", + "Delete the current configuration" : "Slett gjeldende konfigurasjon", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Unngår automatiske LDAP forespørsler. Bedre for store oppsett men krever litt LDAP kunnskap.", + "Manually enter LDAP filters (recommended for large directories)" : "Legg inn LDAP filtre manuelt (anbefalt for store kataloger)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s instansen.", + "Saving" : "Lagrer", + "Back" : "Tilbake", + "Continue" : "Fortsett", + "Please renew your password." : "Forny passordet ditt.", + "An internal error occurred." : "En intern feil oppsto", + "Please try again or contact your administrator." : "Prøv igjen eller kontakt en administrator.", + "Current password" : "Nåværende passord", + "New password" : "Nytt passord", + "Renew password" : "Forny passord", + "Wrong password." : "Feil passord.", + "Invalid configuration. Please have a look at the logs for further details." : "Oppsettet er ikke gyldig. Sjekk loggene for flere detaljer.", + "The Base DN appears to be wrong" : "Basis DN er feil", + "Testing configuration…" : "Tester oppsettet…", + "Configuration incorrect" : "Oppsettet er galt", + "Configuration incomplete" : "Ufullstendig oppsett", + "Configuration OK" : "Oppsett OK", + "Select groups" : "Velg grupper", + "Select object classes" : "Velg objekt klasser", + "Please check the credentials, they seem to be wrong." : "Sjekk påloggingsdetaljene; de ser ut til å være feil.", + "Please specify the port, it could not be auto-detected." : "Spesifiser porten. Den kunne ikke påvises automatisk.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base-DN kunne ikke påvises automatisk. Se igjennom pålogginsdetaljer, vertsnavn og portnummer.", + "Could not detect Base DN, please enter it manually." : "Klarte ikke å påvise base DN. Det må skrives inn manuelt.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} oppføring tilgjengelig i den angitte Base DN","{objectsFound} oppføringer tilgjengelig i den angitte Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Det oppsto en feil. Sjekk base-DN, tilkoblingsoppsett og påloggingsdetaljer.", + "Do you really want to delete the current Server Configuration?" : "Er du sikker på at du vil slette den aktiver serverkonfigurasjon?", + "Confirm Deletion" : "Bekreft sletting", + "Mappings cleared successfully!" : "Tilknytningene ble fjernet!", + "Error while clearing the mappings." : "Feil ved fjerning av tilknytninger.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tillatt. Oppgi en bruker DN og passord.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Feil ved LDAP operasjon. Anonym binding er kanskje ikke tillatt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring fellet. Forsikre deg om at databasen er i gang. Last på nytt før du fortsetter.", + "Select attributes" : "Velg attributter", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Bruker ikke funnet. Sjekk påloggingsattributtene og brukernavnet. Virksomt filter (kopier og lim inn for validering på kommandolinjen):
", + "Please provide a login name to test against" : "Oppgi et påloggingsnavn å teste mot", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP/AD-serveren ikke støtter memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulen er ikke installert og serveren vil ikke virke. Be systemadministratoren installere den.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP serverens SSL sertifikat i %s serveren din.", + "\"$home\" Placeholder Field" : "\"$home\" Plassholderfelt", + "UUID Attribute for Users:" : "UUID attributt for brukere:", + "UUID Attribute for Groups:" : "UUID-attributt for grupper:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/nb.json b/apps/user_ldap/l10n/nb.json index d39154abc80..d2ba336c79e 100644 --- a/apps/user_ldap/l10n/nb.json +++ b/apps/user_ldap/l10n/nb.json @@ -15,41 +15,6 @@ "So-so password" : "Nesten godt passord", "Good password" : "Godt passord", "Strong password" : "Sterkt passord", - "The Base DN appears to be wrong" : "Basis DN er feil", - "Testing configuration…" : "Tester oppsettet…", - "Configuration incorrect" : "Oppsettet er galt", - "Configuration incomplete" : "Ufullstendig oppsett", - "Configuration OK" : "Oppsett OK", - "Select groups" : "Velg grupper", - "Select object classes" : "Velg objekt klasser", - "Please check the credentials, they seem to be wrong." : "Sjekk påloggingsdetaljene; de ser ut til å være feil.", - "Please specify the port, it could not be auto-detected." : "Spesifiser porten. Den kunne ikke påvises automatisk.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base-DN kunne ikke påvises automatisk. Se igjennom pålogginsdetaljer, vertsnavn og portnummer.", - "Could not detect Base DN, please enter it manually." : "Klarte ikke å påvise base DN. Det må skrives inn manuelt.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Intet objekt funnet i angitt base DN. Revider oppsettet.", - "More than 1,000 directory entries available." : "Mer enn 1.000 oppføringer er tilgjengelig i katalog.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} oppføring tilgjengelig i den angitte Base DN","{objectsFound} oppføringer tilgjengelig i den angitte Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Det oppsto en feil. Sjekk base-DN, tilkoblingsoppsett og påloggingsdetaljer.", - "Do you really want to delete the current Server Configuration?" : "Er du sikker på at du vil slette den aktiver serverkonfigurasjon?", - "Confirm Deletion" : "Bekreft sletting", - "Mappings cleared successfully!" : "Tilknytningene ble fjernet!", - "Error while clearing the mappings." : "Feil ved fjerning av tilknytninger.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tillatt. Oppgi en bruker DN og passord.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Feil ved LDAP operasjon. Anonym binding er kanskje ikke tillatt.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring fellet. Forsikre deg om at databasen er i gang. Last på nytt før du fortsetter.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Endring av modus vil aktivere automatiske LDAP-spørringer. Avhengig av din LDAP størrelse kan de ta litt tid. Vil du likevel endre modus?", - "Mode switch" : "Endring av modus", - "Select attributes" : "Velg attributter", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Bruker ikke funnet. Sjekk påloggingsattributtene og brukernavnet. Virksomt filter (kopier og lim inn for validering på kommandolinjen):
", - "User found and settings verified." : "Bruker funnet og innstillinger bekreftet.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvei å snevre inn søket ditt, siden det spenner over mange brukere, bare den første derav vil kunne logge inn.", - "An unspecified error occurred. Please check log and settings." : "En uspesifisert feil oppsto. Sjekk loggen og innstillingene.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søkefilteret er ugyldig, antakelig pga. syntaksproblemer som ulikt antall start- og sluttparenteser. Sjekk det.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Det oppsto en tilkoblingsfeil til LDAP/AD. Vennligst sjekk vert, port og legitimasjon.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Plassholderen \"%uid\" mangler. Det vil bli erstattet med påloggingsnavnet når det spørres etter LDAP/AD.", - "Please provide a login name to test against" : "Oppgi et påloggingsnavn å teste mot", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP/AD-serveren ikke støtter memberOf.", "Please login with the new password" : "Logg inn med det nye passordet", "LDAP User backend" : "LDAP-brukerbackend", "Your password will expire tomorrow." : "Passordet ditt utløper i morgen.", @@ -70,79 +35,13 @@ "LDAP user and group backend" : "LDAP bruker- og gruppe tjeneste", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Denne applikasjonen lar administratorer koble Nextcloud til en LDAP-basert brukerkatalog.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Denne applikasjonen lar administratorer koble Nextcloud til en LDAP-basert brukerkatalog for autentisering og klargjøring av brukere, grupper og brukerattributter. Administratorer kan konfigurere dette programmet for å koble til en eller flere LDAP-kataloger eller Active Directory via et LDAP-grensesnitt. Attributter som brukerkvote, e-post, avatarbilder, gruppemedlemskap og mer kan trekkes inn i Nextcloud fra en katalog med riktige spørsmål og filtre.\n\nEn bruker logger seg på Nextcloud med LDAP- eller AD-legitimasjon, og får tilgang basert på en autentiseringsforespørsel håndtert av LDAP- eller AD-serveren. Nextcloud lagrer ikke LDAP- eller AD-passord, men disse legitimasjonene brukes til å autentisere en bruker, og deretter bruker Nextcloud en økt for bruker-ID-en. Mer informasjon er tilgjengelig i LDAP User and Group Backend-dokumentasjonen.", - "Test Configuration" : "Test oppsettet", - "Help" : "Hjelp", - "Groups meeting these criteria are available in %s:" : "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:", - "Only these object classes:" : "Kun disse objektklassene:", - "Only from these groups:" : "Kun fra disse gruppene:", - "Search groups" : "Søk i grupper", - "Available groups" : "Tilgjengelige grupper", - "Selected groups" : "Valgte grupper", - "Edit LDAP Query" : "Rediger LDAP-spørring", - "LDAP Filter:" : "LDAP-filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.", - "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", - "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", - "LDAP/AD Username:" : "LDAP/AD-brukernavn:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillater pålogging mot LDAP/AD-brukernavnet, som enten er \"uid\" eller \"sAMAccountName\" og vil bli oppdaget.", - "LDAP/AD Email Address:" : "LDAP/AD e-postadresse:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", - "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", - "Test Loginname" : "Test påloggingsnavn", - "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøk på å motta en DN for det gitte påloggingsnavnet og det gjeldende påloggingsfilteret", - "Verify settings" : "Sjekk innstillinger", - "%s. Server:" : "%s. server:", - "Add a new configuration" : "Legger til nytt oppsett", - "Copy current configuration into new directory binding" : "Kopier gjeldende konfigurasjon til ny katalogbinding", - "Delete the current configuration" : "Slett gjeldende konfigurasjon", - "Host" : "Server", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan unnlate protokollen, bortsett fra hvis du krever SSL. Om så er tilfelle, start med ldaps://", - "Port" : "Port", - "Detect Port" : "Påvis port", - "User DN" : "Bruker DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrukeren som binding skal gjøres med, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN og passord stå tomme.", - "Password" : "Passord", - "For anonymous access, leave DN and Password empty." : "For anonym tilgang, la DN og passord feltet stå tomt.", - "Save Credentials" : "Lagre påloggingsdetaljer", - "One Base DN per line" : "En base DN pr. linje", - "You can specify Base DN for users and groups in the Advanced tab" : "Du kan spesifisere base DN for brukere og grupper under 'Avansert'-fanen", - "Detect Base DN" : "Påvis base DN", - "Test Base DN" : "Test base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Unngår automatiske LDAP forespørsler. Bedre for store oppsett men krever litt LDAP kunnskap.", - "Manually enter LDAP filters (recommended for large directories)" : "Legg inn LDAP filtre manuelt (anbefalt for store kataloger)", - "Listing and searching for users is constrained by these criteria:" : "Opplisting av og søking etter brukere begrenses av disse kriteriene:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanlige objektklassene for brukere er organizationalPerson, person, user og inetOrgPerson. Kontakt katalogadministratoren hvis du er usikker på hvilken objektklasse du skal velge.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s instansen.", - "Verify settings and count users" : "Sjekk innstillinger og tell brukere", - "Saving" : "Lagrer", - "Back" : "Tilbake", - "Continue" : "Fortsett", - "Please renew your password." : "Forny passordet ditt.", - "An internal error occurred." : "En intern feil oppsto", - "Please try again or contact your administrator." : "Prøv igjen eller kontakt en administrator.", - "Current password" : "Nåværende passord", - "New password" : "Nytt passord", - "Renew password" : "Forny passord", - "Wrong password." : "Feil passord.", - "Cancel" : "Avbryt", - "Server" : "Server", - "Users" : "Brukere", - "Login Attributes" : "Påloggingsattributter", - "Groups" : "Grupper", - "Expert" : "Ekspert", - "Advanced" : "Avansert", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulen er ikke installert og serveren vil ikke virke. Be systemadministratoren installere den.", "Connection Settings" : "Innstillinger for tilkobling", - "Configuration Active" : "Oppsett aktivt", - "When unchecked, this configuration will be skipped." : "Overser oppsettet når ikke avhuket.", "Backup (Replica) Host" : "Sikkerhetskopierings (Replica-) vert", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Oppgi en valgfri reserveserver. Den må være en replika av hovedserveren for LDAP/AD.", "Backup (Replica) Port" : "Reserve (replikert) port", - "Disable Main Server" : "Skru av hovedserveren", "Only connect to the replica server." : "Koble til bare replikert serveren.", + "Disable Main Server" : "Skru av hovedserveren", "Turn off SSL certificate validation." : "Slå av SSL sertifikat validering", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP serverens SSL sertifikat i %s serveren din.", "Cache Time-To-Live" : "Levetid i hurtiglager", "in seconds. A change empties the cache." : "i sekunder. Endring tømmer hurtiglageret.", "Directory Settings" : "Innstillinger for katalog", @@ -150,26 +49,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP attributten som skal brukes til å generere brukerens visningsnavn.", "2nd User Display Name Field" : "2. felt med brukerens visningsnavn", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Valgfritt. En LDAP attributt som skal legges til visningsnavnet i parentes. Resulterer i f.eks. »Gulbrand Gråstein (gulbrand.grastein@andeby.org)«.", - "Base User Tree" : "Base for bruker-tre", "One User Base DN per line" : "En base DN for brukere pr. linje", - "User Search Attributes" : "Attributter for brukersøk", + "Base User Tree" : "Base for bruker-tre", "Optional; one attribute per line" : "Valgfritt, en attributt per linje", - "Disable users missing from LDAP" : "Deaktiver brukere som mangler fra LDAP", + "User Search Attributes" : "Attributter for brukersøk", "When switched on, users imported from LDAP which are then missing will be disabled" : "Når den er slått på, deaktiveres brukere importert fra LDAP som da mangler", + "Disable users missing from LDAP" : "Deaktiver brukere som mangler fra LDAP", "Group Display Name Field" : "Felt med gruppens visningsnavn", "The LDAP attribute to use to generate the groups's display name." : "LDAP attributten som skal brukes til å generere gruppens visningsnavn.", - "Base Group Tree" : "Base for gruppetre", "One Group Base DN per line" : "En base DN for grupper per linje", + "Base Group Tree" : "Base for gruppetre", "Group Search Attributes" : "Attributter for gruppesøk", "Group-Member association" : "gruppe-medlem tilknytning", "Dynamic Group Member URL" : "URL for dynamisk gruppemedlem", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP attributten som, på gruppe objekter, inneholder en LDAP søke URL som bestemmer hvilke objekter som hører til gruppen. (En tom innstilling deaktiverer funksjonaliteten for dynamisk gruppemedlemskap.)", - "Nested Groups" : "Underlagte grupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Grupper som inneholder grupper er tillatt når denne er slått på. (Virker bare hvis gruppenes attributt inneholder DN.)", + "Nested Groups" : "Underlagte grupper", "Paging chunksize" : "Sidestørrelse", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Sidestørrelsen brukes for sidevise LDAP søk som kan returnere store resultater, som gjennomløping av brukere eller grupper. (Sett til 0 for å deaktivere sidevis LDAP spørring i disse situasjonene.)", - "Enable LDAP password changes per user" : "Skru på LDAP passordsendringer per bruker", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillat LDAP-brukere å endre passordet sitt og tillat superadministratorer og gruppeadministratorer å endre passordet til sine LDAP-brukere. Virker bare når tilgangskontrollpraksis er satt opp i henhold på LDAP-serveren. Siden passord sendes i klartekst til LDAP-serveren, må transportkryptering brukes og passord-hashing må settes opp på LDAP-serveren.", + "Enable LDAP password changes per user" : "Skru på LDAP passordsendringer per bruker", "(New password is sent as plain text to LDAP)" : "(Nytt passord blir sendt i klartekst til LDAP)", "Default password policy DN" : "Standard passordregler DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN tilhørende forvalgt passordspraksis som brukes for behandling av passordutløp. Fungerer bare når LDAP-passordendring er påskrudd på brukernivå og støttes bare av OpenLDAP. La stå tom for å skru av behandling av passordutløp.", @@ -182,7 +81,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Sett brukerens e-post fra deres LDAP attributt. La stå tom for forvalgt oppførsel.", "User Home Folder Naming Rule" : "Navneregel for brukers hjemmemappe", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "La det være tomt for brukernavnet (standard). Ellers spesifiserer du et LDAP/AD-attributt.", - "\"$home\" Placeholder Field" : "\"$home\" Plassholderfelt", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$homei en ekstern lagringskonfigurasjon vil bli erstattet med verdien for det angitte attributtet", "User Profile Attributes" : "Attributter for brukerprofil", "Phone Field" : "Telefonfelt", @@ -210,12 +108,116 @@ "Internal Username Attribute:" : "Attributt for internt brukernavn:", "Override UUID detection" : "Overstyr UUID detektering", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som forvalg blir UUID attributten påvist automatisk. UUID attributten brukes til å identifisere LDAP brukere og grupper unikt. Det interne brukernavnet vil også bli laget basert på UUID, hvis ikke annet er spesifisert ovenfor. Du kan overstyre innstillingen og oppgi den attributten du ønsker. Du må forsikre deg om at din valgte attributt kan hentes ut både for brukere og for grupper og at den er unik. La stå tomt for forvalgt ppførsel. Endringer vil kun påvirke nylig tilknyttede (opprettede) LDAP brukere og grupper.", - "UUID Attribute for Users:" : "UUID attributt for brukere:", - "UUID Attribute for Groups:" : "UUID-attributt for grupper:", + "Only these object classes:" : "Kun disse objektklassene:", + "Only from these groups:" : "Kun fra disse gruppene:", + "Edit LDAP Query" : "Rediger LDAP-spørring", + "LDAP Filter:" : "LDAP-filter:", + "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", + "User found and settings verified." : "Bruker funnet og innstillinger bekreftet.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvei å snevre inn søket ditt, siden det spenner over mange brukere, bare den første derav vil kunne logge inn.", + "An unspecified error occurred. Please check log and settings." : "En uspesifisert feil oppsto. Sjekk loggen og innstillingene.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søkefilteret er ugyldig, antakelig pga. syntaksproblemer som ulikt antall start- og sluttparenteser. Sjekk det.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Det oppsto en tilkoblingsfeil til LDAP/AD. Vennligst sjekk vert, port og legitimasjon.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Plassholderen \"%uid\" mangler. Det vil bli erstattet med påloggingsnavnet når det spørres etter LDAP/AD.", + "Other Attributes:" : "Andre attributter:", + "Verify settings" : "Sjekk innstillinger", + "No object found in the given Base DN. Please revise." : "Intet objekt funnet i angitt base DN. Revider oppsettet.", + "More than 1,000 directory entries available." : "Mer enn 1.000 oppføringer er tilgjengelig i katalog.", + "When unchecked, this configuration will be skipped." : "Overser oppsettet når ikke avhuket.", + "Configuration Active" : "Oppsett aktivt", + "Copy current configuration into new directory binding" : "Kopier gjeldende konfigurasjon til ny katalogbinding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan unnlate protokollen, bortsett fra hvis du krever SSL. Om så er tilfelle, start med ldaps://", + "Host" : "Server", + "Port" : "Port", + "Detect Port" : "Påvis port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN for klientbrukeren som binding skal gjøres med, f.eks. uid=agent,dc=example,dc=com. For anonym tilgang, la DN og passord stå tomme.", + "User DN" : "Bruker DN", + "For anonymous access, leave DN and Password empty." : "For anonym tilgang, la DN og passord feltet stå tomt.", + "Password" : "Passord", + "Save Credentials" : "Lagre påloggingsdetaljer", + "One Base DN per line" : "En base DN pr. linje", + "You can specify Base DN for users and groups in the Advanced tab" : "Du kan spesifisere base DN for brukere og grupper under 'Avansert'-fanen", + "Detect Base DN" : "Påvis base DN", + "Test Base DN" : "Test base DN", + "Listing and searching for users is constrained by these criteria:" : "Opplisting av og søking etter brukere begrenses av disse kriteriene:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanlige objektklassene for brukere er organizationalPerson, person, user og inetOrgPerson. Kontakt katalogadministratoren hvis du er usikker på hvilken objektklasse du skal velge.", + "Verify settings and count users" : "Sjekk innstillinger og tell brukere", + "Test Configuration" : "Test oppsettet", + "Help" : "Hjelp", + "Server" : "Server", + "Users" : "Brukere", + "Login Attributes" : "Påloggingsattributter", + "Groups" : "Grupper", + "Advanced" : "Avansert", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "Tilknytning av brukernavn til LDAP bruker", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brukernavn brukes til å lagre og tildele metadata. For å identifisere og gjenkjenne brukere nøyaktig, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en kartlegging fra brukernavn til LDAP-bruker. Det opprettede brukernavnet tilordnes UUID for LDAP-brukeren. I tillegg er DN også hurtigbufret for å redusere LDAP-interaksjon, men den brukes ikke til identifikasjon. Hvis DN endres, vil endringene bli funnet. Det interne brukernavnet brukes overalt. Å rydde kartleggingen vil ha rester overalt. Å rydde tilordningene er ikke konfigurasjonsfølsom, det påvirker alle LDAP-konfigurasjoner! Tøm aldri kartleggingen i et produksjonsmiljø, bare i et test- eller eksperimentelt stadium.", "Clear Username-LDAP User Mapping" : "Nullstill tilknytning av brukernavn til LDAP bruker", "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP gruppe", - "Invalid configuration. Please have a look at the logs for further details." : "Oppsettet er ikke gyldig. Sjekk loggene for flere detaljer." + "An error occurred" : "En feil oppsto", + "Mode switch" : "Endring av modus", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Endring av modus vil aktivere automatiske LDAP-spørringer. Avhengig av din LDAP størrelse kan de ta litt tid. Vil du likevel endre modus?", + "Cancel" : "Avbryt", + "Confirm" : "Bekreft", + "Groups meeting these criteria are available in %s:" : "Grupper som tilfredsstiller disse kriteriene er tilgjengelige i %s:", + "Search groups" : "Søk i grupper", + "Available groups" : "Tilgjengelige grupper", + "Selected groups" : "Valgte grupper", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.", + "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", + "LDAP/AD Username:" : "LDAP/AD-brukernavn:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillater pålogging mot LDAP/AD-brukernavnet, som enten er \"uid\" eller \"sAMAccountName\" og vil bli oppdaget.", + "LDAP/AD Email Address:" : "LDAP/AD e-postadresse:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", + "Test Loginname" : "Test påloggingsnavn", + "Attempts to receive a DN for the given loginname and the current login filter" : "Forsøk på å motta en DN for det gitte påloggingsnavnet og det gjeldende påloggingsfilteret", + "%s. Server:" : "%s. server:", + "Add a new configuration" : "Legger til nytt oppsett", + "Delete the current configuration" : "Slett gjeldende konfigurasjon", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Unngår automatiske LDAP forespørsler. Bedre for store oppsett men krever litt LDAP kunnskap.", + "Manually enter LDAP filters (recommended for large directories)" : "Legg inn LDAP filtre manuelt (anbefalt for store kataloger)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-brukere som skal ha tilgang til %s instansen.", + "Saving" : "Lagrer", + "Back" : "Tilbake", + "Continue" : "Fortsett", + "Please renew your password." : "Forny passordet ditt.", + "An internal error occurred." : "En intern feil oppsto", + "Please try again or contact your administrator." : "Prøv igjen eller kontakt en administrator.", + "Current password" : "Nåværende passord", + "New password" : "Nytt passord", + "Renew password" : "Forny passord", + "Wrong password." : "Feil passord.", + "Invalid configuration. Please have a look at the logs for further details." : "Oppsettet er ikke gyldig. Sjekk loggene for flere detaljer.", + "The Base DN appears to be wrong" : "Basis DN er feil", + "Testing configuration…" : "Tester oppsettet…", + "Configuration incorrect" : "Oppsettet er galt", + "Configuration incomplete" : "Ufullstendig oppsett", + "Configuration OK" : "Oppsett OK", + "Select groups" : "Velg grupper", + "Select object classes" : "Velg objekt klasser", + "Please check the credentials, they seem to be wrong." : "Sjekk påloggingsdetaljene; de ser ut til å være feil.", + "Please specify the port, it could not be auto-detected." : "Spesifiser porten. Den kunne ikke påvises automatisk.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base-DN kunne ikke påvises automatisk. Se igjennom pålogginsdetaljer, vertsnavn og portnummer.", + "Could not detect Base DN, please enter it manually." : "Klarte ikke å påvise base DN. Det må skrives inn manuelt.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} oppføring tilgjengelig i den angitte Base DN","{objectsFound} oppføringer tilgjengelig i den angitte Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Det oppsto en feil. Sjekk base-DN, tilkoblingsoppsett og påloggingsdetaljer.", + "Do you really want to delete the current Server Configuration?" : "Er du sikker på at du vil slette den aktiver serverkonfigurasjon?", + "Confirm Deletion" : "Bekreft sletting", + "Mappings cleared successfully!" : "Tilknytningene ble fjernet!", + "Error while clearing the mappings." : "Feil ved fjerning av tilknytninger.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym binding er ikke tillatt. Oppgi en bruker DN og passord.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Feil ved LDAP operasjon. Anonym binding er kanskje ikke tillatt.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lagring fellet. Forsikre deg om at databasen er i gang. Last på nytt før du fortsetter.", + "Select attributes" : "Velg attributter", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Bruker ikke funnet. Sjekk påloggingsattributtene og brukernavnet. Virksomt filter (kopier og lim inn for validering på kommandolinjen):
", + "Please provide a login name to test against" : "Oppgi et påloggingsnavn å teste mot", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP/AD-serveren ikke støtter memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Advarsel: PHP LDAP modulen er ikke installert og serveren vil ikke virke. Be systemadministratoren installere den.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Ikke anbefalt, bruk kun for testing! Hvis tilkobling bare virker med dette valget, importer LDAP serverens SSL sertifikat i %s serveren din.", + "\"$home\" Placeholder Field" : "\"$home\" Plassholderfelt", + "UUID Attribute for Users:" : "UUID attributt for brukere:", + "UUID Attribute for Groups:" : "UUID-attributt for grupper:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/nl.js b/apps/user_ldap/l10n/nl.js index 2d3fd78aa99..56d5039130a 100644 --- a/apps/user_ldap/l10n/nl.js +++ b/apps/user_ldap/l10n/nl.js @@ -16,41 +16,6 @@ OC.L10N.register( "So-so password" : "Matig wachtwoord", "Good password" : "Goed wachtwoord", "Strong password" : "Sterk wachtwoord", - "The Base DN appears to be wrong" : "De Basis DN lijkt onjuist", - "Testing configuration…" : "Testen van de configuratie…", - "Configuration incorrect" : "Configuratie onjuist", - "Configuration incomplete" : "Configuratie incompleet", - "Configuration OK" : "Configuratie OK", - "Select groups" : "Selecteer groepen", - "Select object classes" : "Selecteer objectklasse", - "Please check the credentials, they seem to be wrong." : "Controleer de inloggegevens, ze lijken onjuist.", - "Please specify the port, it could not be auto-detected." : "Geef de poort op, die kon niet automatisch worden vastgesteld.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Basis DN kon niet automatisch worden vastgesteld, herstel inloggegevens, server en poort.", - "Could not detect Base DN, please enter it manually." : "Kon basis DN niet vaststellen, voer de gegevens handmatig in.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Geen object gevonden in de basis DN. Review instellingen.", - "More than 1,000 directory entries available." : "Meer dan 1000 directorynamen beschikbaar.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} account beschikbaar binnen de provider Basis DN","{objectsFound} accounts beschikbaar binnen de provider Basis DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Er trad een fout op. Controleer de Basis DN en de verbindingsinstellingen en inloggegevens.", - "Do you really want to delete the current Server Configuration?" : "Wilt je werkelijk de huidige Serverconfiguratie verwijderen?", - "Confirm Deletion" : "Bevestig verwijderen", - "Mappings cleared successfully!" : "Mappings succesvol schoongemaakt!", - "Error while clearing the mappings." : "Fout bij opschonen mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonieme bind is niet toegestaan. Geef een gebruikers DN en wachtwoord op.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operatie fout. Anonieme bind is misschien niet toegstaan.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Opslaan mislukt. Verifieer dat de database draait. Herlaad voordat je verder gaat.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Omschakelen van de modus schakelt hat bevragen van LDAP in. Afhankelijk van je LDAP omvang kan dat even duren. Wil je nog steeds omschakelen?", - "Mode switch" : "Omschakelen modus", - "Select attributes" : "Selecteer attributen", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Gebruiker niet gevonden. Controleer je inloggegevens en gebruikersnaam. Geldig filter (kopiëren en plakken voor commandoregel validatie):
", - "User found and settings verified." : "Gebruiker gevonden en instellingen geverifieerd.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen omdat die nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", - "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP/AD op, controleer servernaam, poort en inloggegevens.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP/AD.", - "Please provide a login name to test against" : "Geef een inlognaam op om opnieuw tegen te testen", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP/AD server het attribuut memberOf niet ondersteunt.", "Please login with the new password" : "Login met je nieuwe wachtwoord", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Je wachtwoord vervalt morgen.", @@ -63,78 +28,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP gebruikers en groep backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Deze applicatie laat beheerders Nextcloud verbinden met een LDAP-gebruikersdatabase.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Met deze applicatie kunnen beheerders Nextcloud verbinden met een LDAP-gebruikersdirectory voor authenticatie en beheer van gebruikers, groepen en gebruikersattributen. Beheerders kunnen deze toepassing configureren om verbinding te maken met één of meer LDAP-directory's of Active Directory's via een LDAP-interface. Attributen zoals gebruikersquota, e-mail, avatarafbeeldingen, groepslidmaatschappen en meer kunnen in NextCloud met de juiste zoekopdrachten en filters vanuit een map worden opgehaald.\n\nEen gebruiker meldt zich aan bij Nextcloud met zijn LDAP- of AD-referenties en krijgt toegang op basis van een authenticatieverzoek dat door de LDAP- of AD-server wordt afgehandeld. Nextcloud slaat geen LDAP- of AD-wachtwoorden op, maar deze inloggegevens worden alleen gebruikt om een gebruiker te verifiëren en vervolgens gebruikt Nextcloud een sessie voor de gebruikers-ID. Meer informatie is beschikbaar in de documentatie LDAP-gebruiker en groepsbackend.", - "Test Configuration" : "Test configuratie", - "Help" : "Help", - "Groups meeting these criteria are available in %s:" : "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:", - "Only these object classes:" : "Alleen deze objectklassen:", - "Only from these groups:" : "Alleen van deze groepen:", - "Search groups" : "Zoeken groepen", - "Available groups" : "Beschikbare groepen", - "Selected groups" : "Geselecteerde groepen", - "Edit LDAP Query" : "Bewerken LDAP opvraging", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.", - "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", - "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", - "LDAP/AD Username:" : "LDAP/AD gebruikersnaam:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP/AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" worden gedetecteerd.", - "LDAP/AD Email Address:" : "LDAP/AD e-mailadres:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", - "Other Attributes:" : "Overige attributen:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", - "Test Loginname" : "Test inlognaam", - "Verify settings" : "Verifiëren instellingen", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Toevoegen nieuwe configuratie", - "Copy current configuration into new directory binding" : "Kopieer de huidige configuratie naar een nieuwe directory binding", - "Delete the current configuration" : "Verwijder de huidige configuratie", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://", - "Port" : "Poort", - "Detect Port" : "Detecteer poort", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.", - "Password" : "Wachtwoord", - "For anonymous access, leave DN and Password empty." : "Voor anonieme toegang, laat de DN en het wachtwoord leeg.", - "Save Credentials" : "Opslaan inloggegevens", - "One Base DN per line" : "Een Base DN per regel", - "You can specify Base DN for users and groups in the Advanced tab" : "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.", - "Detect Base DN" : "Detecteren basis DN", - "Test Base DN" : "Testen basis DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.", - "Manually enter LDAP filters (recommended for large directories)" : "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)", - "Listing and searching for users is constrained by these criteria:" : "De volgende beperkingen voor gebruikers om te zoeken of een overzicht te verkrijgen zijn van toepassing:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De meest gebruikelijke objectklassen voor gebruikers zijn organizationalPerson, persoon, gebruiker, en inetOrgPerson. Als je niet zeker weet welke objectklasse moet worden geselecteerd, raadpleeg dan je directorybeheerder.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.", - "Verify settings and count users" : "Verifiëren instellingen en tellen gebruikers", - "Saving" : "Opslaan", - "Back" : "Terug", - "Continue" : "Verder", - "Please renew your password." : "Herstel je wachtwoord", - "An internal error occurred." : "Er heeft zich een interne fout voorgedaan.", - "Please try again or contact your administrator." : "Probeer het opnieuw of neem contact op met je beheerder.", - "Current password" : "Huidig wachtwoord", - "New password" : "Nieuw wachtwoord", - "Renew password" : "Herstel wachtwoord", - "Wrong password." : "Onjuist wachtwoord.", - "Cancel" : "Annuleren", - "Server" : "Server", - "Users" : "Gebruikers", - "Login Attributes" : "Inlogattributen", - "Groups" : "Groepen", - "Expert" : "Expert", - "Advanced" : "Geavanceerd", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Waarschuwing: De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag je systeembeheerder om de module te installeren.", "Connection Settings" : "Verbindingsinstellingen", - "Configuration Active" : "Configuratie actief", - "When unchecked, this configuration will be skipped." : "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.", "Backup (Replica) Host" : "Backup (Replica) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Opgeven optionele backup host. Het moet een replica van de hoofd LDAP/AD server.", "Backup (Replica) Port" : "Backup (Replica) Poort", - "Disable Main Server" : "Deactiveren hoofdserver", "Only connect to the replica server." : "Maak alleen een verbinding met de replica server.", + "Disable Main Server" : "Deactiveren hoofdserver", "Turn off SSL certificate validation." : "Schakel SSL certificaat validatie uit.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Niet aanbevolen, gebruik dit alleen om te testen! Als de verbinding alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar je %s server.", "Cache Time-To-Live" : "Cache time-to-live", "in seconds. A change empties the cache." : "in seconden. Een verandering maakt de cache leeg.", "Directory Settings" : "Mapinstellingen", @@ -142,24 +42,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de gebruiker.", "2nd User Display Name Field" : "2e gebruiker weergavenaam veld", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optioneel. Een LDAP attribuut wat word toegevoegd aan de weergave neem tussen haakjes. Bijvoorbeeld \"John Doe (john.doe@voorbeeld.org)\".", - "Base User Tree" : "Basis Gebruikers Structuur", "One User Base DN per line" : "Een User Base DN per regel", - "User Search Attributes" : "Attributen voor gebruikerszoekopdrachten", + "Base User Tree" : "Basis Gebruikers Structuur", "Optional; one attribute per line" : "Optioneel; één attribuut per regel", + "User Search Attributes" : "Attributen voor gebruikerszoekopdrachten", "Group Display Name Field" : "Groep Schermnaam Veld", "The LDAP attribute to use to generate the groups's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de groepen.", - "Base Group Tree" : "Basis groepsstructuur", "One Group Base DN per line" : "Een Group Base DN per regel", + "Base Group Tree" : "Basis groepsstructuur", "Group Search Attributes" : "Attributen voor groepszoekopdrachten", "Group-Member association" : "Groepslid associatie", "Dynamic Group Member URL" : "Dynamisch Groepslid URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Het LDAP attribuut wat op groep object een LDAP zoek URL bevat wat gebruikt word om groep lidmaatschap op te halen. (Een leeg veld schakeld dynamisch groep lidmaatschap uit.)", - "Nested Groups" : "Geneste groepen", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wanneer ingeschakeld worden groepen binnen groepen ondersteund. (Werkt alleen als het groepslid attribuut DNs bevat)", + "Nested Groups" : "Geneste groepen", "Paging chunksize" : "Paging chunkgrootte", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "De chunkgrootte die wordt gebruikt voor LDAP opvragingen die in grote aantallen resulteren, zoals gebruiker- of groepsverzamelingen. (Instellen op 0 deactiveert gepagede LDAP opvragingen in dergelijke situaties.)", - "Enable LDAP password changes per user" : "Activeren LDAP wachtwoordwijziging per gebruiker:", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Sta LDAP gebruikers toe om hun wachtwoord te wijzigen en sta Superbeheerders en Groepsbeheerder toe om het wachtwoord van hun LDAP gebruikers te wijzigen. Dit werkt alleen als het toegangsbeveiligingsbeleid als zodanig ook op de LDAP server is ingericht. Omdat wachtwoorden in leesbare tekst naar de LDAP worden verstuurd, moet transportversleuteling worden gebruikt en moet wachtwoord hashing zijn geconfigureerd op de LDAP server.", + "Enable LDAP password changes per user" : "Activeren LDAP wachtwoordwijziging per gebruiker:", "(New password is sent as plain text to LDAP)" : "(Nieuw wachtwoord is als leesbare tekst verstuurd naar LDAP)", "Default password policy DN" : "Standaard wachtwoordbeleid DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Het DN of standaard wachtwoordbeleid dat wordt gebruikt voor het laten verlopen van wachtwoorden. Wordt alleen ondersteund in combinaite met OpenLDAP wanneer wachtwoordwijziging per gebruiker is ingeschakeld. Leeg laten wanneer wanneer je het laten verlopen van wachtwoorden wil uitschakelen.", @@ -172,18 +72,120 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Stel het e-mailadres van de gebruiker op het LDAP attribuut. Vul niets in voor de standaardwijze.", "User Home Folder Naming Rule" : "Gebruikers Home map naamgevingsregel", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Laat leeg voor de gebruikersnaam (standaard). Of specificeer een LDAP/AD attribuut.", - "\"$home\" Placeholder Field" : "\"$home\" Plaatshouder veld", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in een externe opslag configuratie wordt vervangen door de waarde van het gespecificeerde attribuut", "Internal Username" : "Interne gebruikersnaam", "Internal Username Attribute:" : "Interne gebruikersnaam attribuut:", "Override UUID detection" : "UUID-detectie negeren", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standaard wordt het UUID-attribuut automatisch herkend. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. Je kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. Je moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.", - "UUID Attribute for Users:" : "UUID-attribuut voor gebruikers:", - "UUID Attribute for Groups:" : "UUID-attribuut voor groepen:", + "Only these object classes:" : "Alleen deze objectklassen:", + "Only from these groups:" : "Alleen van deze groepen:", + "Edit LDAP Query" : "Bewerken LDAP opvraging", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", + "User found and settings verified." : "Gebruiker gevonden en instellingen geverifieerd.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen omdat die nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", + "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP/AD op, controleer servernaam, poort en inloggegevens.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP/AD.", + "Other Attributes:" : "Overige attributen:", + "Verify settings" : "Verifiëren instellingen", + "No object found in the given Base DN. Please revise." : "Geen object gevonden in de basis DN. Review instellingen.", + "More than 1,000 directory entries available." : "Meer dan 1000 directorynamen beschikbaar.", + "When unchecked, this configuration will be skipped." : "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.", + "Configuration Active" : "Configuratie actief", + "Copy current configuration into new directory binding" : "Kopieer de huidige configuratie naar een nieuwe directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://", + "Host" : "Host", + "Port" : "Poort", + "Detect Port" : "Detecteer poort", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "Voor anonieme toegang, laat de DN en het wachtwoord leeg.", + "Password" : "Wachtwoord", + "Save Credentials" : "Opslaan inloggegevens", + "One Base DN per line" : "Een Base DN per regel", + "You can specify Base DN for users and groups in the Advanced tab" : "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.", + "Detect Base DN" : "Detecteren basis DN", + "Test Base DN" : "Testen basis DN", + "Listing and searching for users is constrained by these criteria:" : "De volgende beperkingen voor gebruikers om te zoeken of een overzicht te verkrijgen zijn van toepassing:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De meest gebruikelijke objectklassen voor gebruikers zijn organizationalPerson, persoon, gebruiker, en inetOrgPerson. Als je niet zeker weet welke objectklasse moet worden geselecteerd, raadpleeg dan je directorybeheerder.", + "Verify settings and count users" : "Verifiëren instellingen en tellen gebruikers", + "Test Configuration" : "Test configuratie", + "Help" : "Help", + "Server" : "Server", + "Users" : "Gebruikers", + "Login Attributes" : "Inlogattributen", + "Groups" : "Groepen", + "Advanced" : "Geavanceerd", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Gebruikersnaam-LDAP gebruikers vertaling", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Gebruikersnamen worden gebruikt om metadata op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de gebruikersnaam naar een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne gebruikersnaam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.", "Clear Username-LDAP User Mapping" : "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling", "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling", - "Invalid configuration. Please have a look at the logs for further details." : "Ongeldige configuratie. Bekijk de logbestanden voor meer details." + "An error occurred" : "Er trad een fout op", + "Mode switch" : "Omschakelen modus", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Omschakelen van de modus schakelt hat bevragen van LDAP in. Afhankelijk van je LDAP omvang kan dat even duren. Wil je nog steeds omschakelen?", + "Cancel" : "Annuleren", + "Confirm" : "Bevestigen", + "Groups meeting these criteria are available in %s:" : "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:", + "Search groups" : "Zoeken groepen", + "Available groups" : "Beschikbare groepen", + "Selected groups" : "Geselecteerde groepen", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.", + "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", + "LDAP/AD Username:" : "LDAP/AD gebruikersnaam:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP/AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" worden gedetecteerd.", + "LDAP/AD Email Address:" : "LDAP/AD e-mailadres:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", + "Test Loginname" : "Test inlognaam", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Toevoegen nieuwe configuratie", + "Delete the current configuration" : "Verwijder de huidige configuratie", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.", + "Manually enter LDAP filters (recommended for large directories)" : "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.", + "Saving" : "Opslaan", + "Back" : "Terug", + "Continue" : "Verder", + "Please renew your password." : "Herstel je wachtwoord", + "An internal error occurred." : "Er heeft zich een interne fout voorgedaan.", + "Please try again or contact your administrator." : "Probeer het opnieuw of neem contact op met je beheerder.", + "Current password" : "Huidig wachtwoord", + "New password" : "Nieuw wachtwoord", + "Renew password" : "Herstel wachtwoord", + "Wrong password." : "Onjuist wachtwoord.", + "Invalid configuration. Please have a look at the logs for further details." : "Ongeldige configuratie. Bekijk de logbestanden voor meer details.", + "The Base DN appears to be wrong" : "De Basis DN lijkt onjuist", + "Testing configuration…" : "Testen van de configuratie…", + "Configuration incorrect" : "Configuratie onjuist", + "Configuration incomplete" : "Configuratie incompleet", + "Configuration OK" : "Configuratie OK", + "Select groups" : "Selecteer groepen", + "Select object classes" : "Selecteer objectklasse", + "Please check the credentials, they seem to be wrong." : "Controleer de inloggegevens, ze lijken onjuist.", + "Please specify the port, it could not be auto-detected." : "Geef de poort op, die kon niet automatisch worden vastgesteld.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Basis DN kon niet automatisch worden vastgesteld, herstel inloggegevens, server en poort.", + "Could not detect Base DN, please enter it manually." : "Kon basis DN niet vaststellen, voer de gegevens handmatig in.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} account beschikbaar binnen de provider Basis DN","{objectsFound} accounts beschikbaar binnen de provider Basis DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Er trad een fout op. Controleer de Basis DN en de verbindingsinstellingen en inloggegevens.", + "Do you really want to delete the current Server Configuration?" : "Wilt je werkelijk de huidige Serverconfiguratie verwijderen?", + "Confirm Deletion" : "Bevestig verwijderen", + "Mappings cleared successfully!" : "Mappings succesvol schoongemaakt!", + "Error while clearing the mappings." : "Fout bij opschonen mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonieme bind is niet toegestaan. Geef een gebruikers DN en wachtwoord op.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operatie fout. Anonieme bind is misschien niet toegstaan.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Opslaan mislukt. Verifieer dat de database draait. Herlaad voordat je verder gaat.", + "Select attributes" : "Selecteer attributen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Gebruiker niet gevonden. Controleer je inloggegevens en gebruikersnaam. Geldig filter (kopiëren en plakken voor commandoregel validatie):
", + "Please provide a login name to test against" : "Geef een inlognaam op om opnieuw tegen te testen", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP/AD server het attribuut memberOf niet ondersteunt.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Waarschuwing: De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag je systeembeheerder om de module te installeren.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Niet aanbevolen, gebruik dit alleen om te testen! Als de verbinding alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar je %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Plaatshouder veld", + "UUID Attribute for Users:" : "UUID-attribuut voor gebruikers:", + "UUID Attribute for Groups:" : "UUID-attribuut voor groepen:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/nl.json b/apps/user_ldap/l10n/nl.json index a54db70c9e7..4fe698e44bc 100644 --- a/apps/user_ldap/l10n/nl.json +++ b/apps/user_ldap/l10n/nl.json @@ -14,41 +14,6 @@ "So-so password" : "Matig wachtwoord", "Good password" : "Goed wachtwoord", "Strong password" : "Sterk wachtwoord", - "The Base DN appears to be wrong" : "De Basis DN lijkt onjuist", - "Testing configuration…" : "Testen van de configuratie…", - "Configuration incorrect" : "Configuratie onjuist", - "Configuration incomplete" : "Configuratie incompleet", - "Configuration OK" : "Configuratie OK", - "Select groups" : "Selecteer groepen", - "Select object classes" : "Selecteer objectklasse", - "Please check the credentials, they seem to be wrong." : "Controleer de inloggegevens, ze lijken onjuist.", - "Please specify the port, it could not be auto-detected." : "Geef de poort op, die kon niet automatisch worden vastgesteld.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Basis DN kon niet automatisch worden vastgesteld, herstel inloggegevens, server en poort.", - "Could not detect Base DN, please enter it manually." : "Kon basis DN niet vaststellen, voer de gegevens handmatig in.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Geen object gevonden in de basis DN. Review instellingen.", - "More than 1,000 directory entries available." : "Meer dan 1000 directorynamen beschikbaar.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} account beschikbaar binnen de provider Basis DN","{objectsFound} accounts beschikbaar binnen de provider Basis DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Er trad een fout op. Controleer de Basis DN en de verbindingsinstellingen en inloggegevens.", - "Do you really want to delete the current Server Configuration?" : "Wilt je werkelijk de huidige Serverconfiguratie verwijderen?", - "Confirm Deletion" : "Bevestig verwijderen", - "Mappings cleared successfully!" : "Mappings succesvol schoongemaakt!", - "Error while clearing the mappings." : "Fout bij opschonen mappings.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonieme bind is niet toegestaan. Geef een gebruikers DN en wachtwoord op.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operatie fout. Anonieme bind is misschien niet toegstaan.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Opslaan mislukt. Verifieer dat de database draait. Herlaad voordat je verder gaat.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Omschakelen van de modus schakelt hat bevragen van LDAP in. Afhankelijk van je LDAP omvang kan dat even duren. Wil je nog steeds omschakelen?", - "Mode switch" : "Omschakelen modus", - "Select attributes" : "Selecteer attributen", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Gebruiker niet gevonden. Controleer je inloggegevens en gebruikersnaam. Geldig filter (kopiëren en plakken voor commandoregel validatie):
", - "User found and settings verified." : "Gebruiker gevonden en instellingen geverifieerd.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen omdat die nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", - "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP/AD op, controleer servernaam, poort en inloggegevens.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP/AD.", - "Please provide a login name to test against" : "Geef een inlognaam op om opnieuw tegen te testen", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP/AD server het attribuut memberOf niet ondersteunt.", "Please login with the new password" : "Login met je nieuwe wachtwoord", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Je wachtwoord vervalt morgen.", @@ -61,78 +26,13 @@ "LDAP user and group backend" : "LDAP gebruikers en groep backend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Deze applicatie laat beheerders Nextcloud verbinden met een LDAP-gebruikersdatabase.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Met deze applicatie kunnen beheerders Nextcloud verbinden met een LDAP-gebruikersdirectory voor authenticatie en beheer van gebruikers, groepen en gebruikersattributen. Beheerders kunnen deze toepassing configureren om verbinding te maken met één of meer LDAP-directory's of Active Directory's via een LDAP-interface. Attributen zoals gebruikersquota, e-mail, avatarafbeeldingen, groepslidmaatschappen en meer kunnen in NextCloud met de juiste zoekopdrachten en filters vanuit een map worden opgehaald.\n\nEen gebruiker meldt zich aan bij Nextcloud met zijn LDAP- of AD-referenties en krijgt toegang op basis van een authenticatieverzoek dat door de LDAP- of AD-server wordt afgehandeld. Nextcloud slaat geen LDAP- of AD-wachtwoorden op, maar deze inloggegevens worden alleen gebruikt om een gebruiker te verifiëren en vervolgens gebruikt Nextcloud een sessie voor de gebruikers-ID. Meer informatie is beschikbaar in de documentatie LDAP-gebruiker en groepsbackend.", - "Test Configuration" : "Test configuratie", - "Help" : "Help", - "Groups meeting these criteria are available in %s:" : "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:", - "Only these object classes:" : "Alleen deze objectklassen:", - "Only from these groups:" : "Alleen van deze groepen:", - "Search groups" : "Zoeken groepen", - "Available groups" : "Beschikbare groepen", - "Selected groups" : "Geselecteerde groepen", - "Edit LDAP Query" : "Bewerken LDAP opvraging", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.", - "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", - "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", - "LDAP/AD Username:" : "LDAP/AD gebruikersnaam:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP/AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" worden gedetecteerd.", - "LDAP/AD Email Address:" : "LDAP/AD e-mailadres:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", - "Other Attributes:" : "Overige attributen:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", - "Test Loginname" : "Test inlognaam", - "Verify settings" : "Verifiëren instellingen", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Toevoegen nieuwe configuratie", - "Copy current configuration into new directory binding" : "Kopieer de huidige configuratie naar een nieuwe directory binding", - "Delete the current configuration" : "Verwijder de huidige configuratie", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://", - "Port" : "Poort", - "Detect Port" : "Detecteer poort", - "User DN" : "User DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.", - "Password" : "Wachtwoord", - "For anonymous access, leave DN and Password empty." : "Voor anonieme toegang, laat de DN en het wachtwoord leeg.", - "Save Credentials" : "Opslaan inloggegevens", - "One Base DN per line" : "Een Base DN per regel", - "You can specify Base DN for users and groups in the Advanced tab" : "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.", - "Detect Base DN" : "Detecteren basis DN", - "Test Base DN" : "Testen basis DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.", - "Manually enter LDAP filters (recommended for large directories)" : "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)", - "Listing and searching for users is constrained by these criteria:" : "De volgende beperkingen voor gebruikers om te zoeken of een overzicht te verkrijgen zijn van toepassing:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De meest gebruikelijke objectklassen voor gebruikers zijn organizationalPerson, persoon, gebruiker, en inetOrgPerson. Als je niet zeker weet welke objectklasse moet worden geselecteerd, raadpleeg dan je directorybeheerder.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.", - "Verify settings and count users" : "Verifiëren instellingen en tellen gebruikers", - "Saving" : "Opslaan", - "Back" : "Terug", - "Continue" : "Verder", - "Please renew your password." : "Herstel je wachtwoord", - "An internal error occurred." : "Er heeft zich een interne fout voorgedaan.", - "Please try again or contact your administrator." : "Probeer het opnieuw of neem contact op met je beheerder.", - "Current password" : "Huidig wachtwoord", - "New password" : "Nieuw wachtwoord", - "Renew password" : "Herstel wachtwoord", - "Wrong password." : "Onjuist wachtwoord.", - "Cancel" : "Annuleren", - "Server" : "Server", - "Users" : "Gebruikers", - "Login Attributes" : "Inlogattributen", - "Groups" : "Groepen", - "Expert" : "Expert", - "Advanced" : "Geavanceerd", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Waarschuwing: De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag je systeembeheerder om de module te installeren.", "Connection Settings" : "Verbindingsinstellingen", - "Configuration Active" : "Configuratie actief", - "When unchecked, this configuration will be skipped." : "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.", "Backup (Replica) Host" : "Backup (Replica) Host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Opgeven optionele backup host. Het moet een replica van de hoofd LDAP/AD server.", "Backup (Replica) Port" : "Backup (Replica) Poort", - "Disable Main Server" : "Deactiveren hoofdserver", "Only connect to the replica server." : "Maak alleen een verbinding met de replica server.", + "Disable Main Server" : "Deactiveren hoofdserver", "Turn off SSL certificate validation." : "Schakel SSL certificaat validatie uit.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Niet aanbevolen, gebruik dit alleen om te testen! Als de verbinding alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar je %s server.", "Cache Time-To-Live" : "Cache time-to-live", "in seconds. A change empties the cache." : "in seconden. Een verandering maakt de cache leeg.", "Directory Settings" : "Mapinstellingen", @@ -140,24 +40,24 @@ "The LDAP attribute to use to generate the user's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de gebruiker.", "2nd User Display Name Field" : "2e gebruiker weergavenaam veld", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optioneel. Een LDAP attribuut wat word toegevoegd aan de weergave neem tussen haakjes. Bijvoorbeeld \"John Doe (john.doe@voorbeeld.org)\".", - "Base User Tree" : "Basis Gebruikers Structuur", "One User Base DN per line" : "Een User Base DN per regel", - "User Search Attributes" : "Attributen voor gebruikerszoekopdrachten", + "Base User Tree" : "Basis Gebruikers Structuur", "Optional; one attribute per line" : "Optioneel; één attribuut per regel", + "User Search Attributes" : "Attributen voor gebruikerszoekopdrachten", "Group Display Name Field" : "Groep Schermnaam Veld", "The LDAP attribute to use to generate the groups's display name." : "Het te gebruiken LDAP attribuut voor het genereren van de weergavenaam voor de groepen.", - "Base Group Tree" : "Basis groepsstructuur", "One Group Base DN per line" : "Een Group Base DN per regel", + "Base Group Tree" : "Basis groepsstructuur", "Group Search Attributes" : "Attributen voor groepszoekopdrachten", "Group-Member association" : "Groepslid associatie", "Dynamic Group Member URL" : "Dynamisch Groepslid URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Het LDAP attribuut wat op groep object een LDAP zoek URL bevat wat gebruikt word om groep lidmaatschap op te halen. (Een leeg veld schakeld dynamisch groep lidmaatschap uit.)", - "Nested Groups" : "Geneste groepen", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Wanneer ingeschakeld worden groepen binnen groepen ondersteund. (Werkt alleen als het groepslid attribuut DNs bevat)", + "Nested Groups" : "Geneste groepen", "Paging chunksize" : "Paging chunkgrootte", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "De chunkgrootte die wordt gebruikt voor LDAP opvragingen die in grote aantallen resulteren, zoals gebruiker- of groepsverzamelingen. (Instellen op 0 deactiveert gepagede LDAP opvragingen in dergelijke situaties.)", - "Enable LDAP password changes per user" : "Activeren LDAP wachtwoordwijziging per gebruiker:", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Sta LDAP gebruikers toe om hun wachtwoord te wijzigen en sta Superbeheerders en Groepsbeheerder toe om het wachtwoord van hun LDAP gebruikers te wijzigen. Dit werkt alleen als het toegangsbeveiligingsbeleid als zodanig ook op de LDAP server is ingericht. Omdat wachtwoorden in leesbare tekst naar de LDAP worden verstuurd, moet transportversleuteling worden gebruikt en moet wachtwoord hashing zijn geconfigureerd op de LDAP server.", + "Enable LDAP password changes per user" : "Activeren LDAP wachtwoordwijziging per gebruiker:", "(New password is sent as plain text to LDAP)" : "(Nieuw wachtwoord is als leesbare tekst verstuurd naar LDAP)", "Default password policy DN" : "Standaard wachtwoordbeleid DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Het DN of standaard wachtwoordbeleid dat wordt gebruikt voor het laten verlopen van wachtwoorden. Wordt alleen ondersteund in combinaite met OpenLDAP wanneer wachtwoordwijziging per gebruiker is ingeschakeld. Leeg laten wanneer wanneer je het laten verlopen van wachtwoorden wil uitschakelen.", @@ -170,18 +70,120 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Stel het e-mailadres van de gebruiker op het LDAP attribuut. Vul niets in voor de standaardwijze.", "User Home Folder Naming Rule" : "Gebruikers Home map naamgevingsregel", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Laat leeg voor de gebruikersnaam (standaard). Of specificeer een LDAP/AD attribuut.", - "\"$home\" Placeholder Field" : "\"$home\" Plaatshouder veld", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in een externe opslag configuratie wordt vervangen door de waarde van het gespecificeerde attribuut", "Internal Username" : "Interne gebruikersnaam", "Internal Username Attribute:" : "Interne gebruikersnaam attribuut:", "Override UUID detection" : "UUID-detectie negeren", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Standaard wordt het UUID-attribuut automatisch herkend. Het UUID attribuut wordt gebruikt om LDAP-gebruikers en -groepen uniek te identificeren. Ook zal de interne gebruikersnaam worden aangemaakt op basis van het UUID, tenzij deze hierboven anders is aangegeven. Je kunt de instelling overschrijven en zelf een waarde voor het attribuut opgeven. Je moet ervoor zorgen dat het ingestelde attribuut kan worden opgehaald voor zowel gebruikers als groepen en dat het uniek is. Laat het leeg voor standaard gedrag. Veranderingen worden alleen doorgevoerd op nieuw gekoppelde (toegevoegde) LDAP-gebruikers en-groepen.", - "UUID Attribute for Users:" : "UUID-attribuut voor gebruikers:", - "UUID Attribute for Groups:" : "UUID-attribuut voor groepen:", + "Only these object classes:" : "Alleen deze objectklassen:", + "Only from these groups:" : "Alleen van deze groepen:", + "Edit LDAP Query" : "Bewerken LDAP opvraging", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", + "User found and settings verified." : "Gebruiker gevonden en instellingen geverifieerd.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen omdat die nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", + "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP/AD op, controleer servernaam, poort en inloggegevens.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP/AD.", + "Other Attributes:" : "Overige attributen:", + "Verify settings" : "Verifiëren instellingen", + "No object found in the given Base DN. Please revise." : "Geen object gevonden in de basis DN. Review instellingen.", + "More than 1,000 directory entries available." : "Meer dan 1000 directorynamen beschikbaar.", + "When unchecked, this configuration will be skipped." : "Als dit niet is ingeschakeld wordt deze configuratie overgeslagen.", + "Configuration Active" : "Configuratie actief", + "Copy current configuration into new directory binding" : "Kopieer de huidige configuratie naar een nieuwe directory binding", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://", + "Host" : "Host", + "Port" : "Poort", + "Detect Port" : "Detecteer poort", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "De DN van de client gebruiker waarmee de verbinding zal worden gemaakt, bijv. uid=agent,dc=example,dc=com. Voor anonieme toegang laat je het DN en het wachtwoord leeg.", + "User DN" : "User DN", + "For anonymous access, leave DN and Password empty." : "Voor anonieme toegang, laat de DN en het wachtwoord leeg.", + "Password" : "Wachtwoord", + "Save Credentials" : "Opslaan inloggegevens", + "One Base DN per line" : "Een Base DN per regel", + "You can specify Base DN for users and groups in the Advanced tab" : "Je kunt het Base DN voor gebruikers en groepen specificeren in het tab Geavanceerd.", + "Detect Base DN" : "Detecteren basis DN", + "Test Base DN" : "Testen basis DN", + "Listing and searching for users is constrained by these criteria:" : "De volgende beperkingen voor gebruikers om te zoeken of een overzicht te verkrijgen zijn van toepassing:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De meest gebruikelijke objectklassen voor gebruikers zijn organizationalPerson, persoon, gebruiker, en inetOrgPerson. Als je niet zeker weet welke objectklasse moet worden geselecteerd, raadpleeg dan je directorybeheerder.", + "Verify settings and count users" : "Verifiëren instellingen en tellen gebruikers", + "Test Configuration" : "Test configuratie", + "Help" : "Help", + "Server" : "Server", + "Users" : "Gebruikers", + "Login Attributes" : "Inlogattributen", + "Groups" : "Groepen", + "Advanced" : "Geavanceerd", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Gebruikersnaam-LDAP gebruikers vertaling", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Gebruikersnamen worden gebruikt om metadata op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de gebruikersnaam naar een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne gebruikersnaam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.", "Clear Username-LDAP User Mapping" : "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling", "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling", - "Invalid configuration. Please have a look at the logs for further details." : "Ongeldige configuratie. Bekijk de logbestanden voor meer details." + "An error occurred" : "Er trad een fout op", + "Mode switch" : "Omschakelen modus", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Omschakelen van de modus schakelt hat bevragen van LDAP in. Afhankelijk van je LDAP omvang kan dat even duren. Wil je nog steeds omschakelen?", + "Cancel" : "Annuleren", + "Confirm" : "Bevestigen", + "Groups meeting these criteria are available in %s:" : "Groepsafspraken die voldoen aan deze criteria zijn beschikbaar in %s:", + "Search groups" : "Zoeken groepen", + "Available groups" : "Beschikbare groepen", + "Selected groups" : "Geselecteerde groepen", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.", + "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", + "LDAP/AD Username:" : "LDAP/AD gebruikersnaam:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP/AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" worden gedetecteerd.", + "LDAP/AD Email Address:" : "LDAP/AD e-mailadres:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", + "Test Loginname" : "Test inlognaam", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Toevoegen nieuwe configuratie", + "Delete the current configuration" : "Verwijder de huidige configuratie", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Voorkom automatische LDAP opvragingen. Weliswaar beter voor grote installaties, maar vergt LDAP kennis.", + "Manually enter LDAP filters (recommended for large directories)" : "Handmatig invoeren LDAP filters (aanbevolen voor grote directories)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Dit filter geeft aan welke LDAP gebruikers toegang hebben tot %s.", + "Saving" : "Opslaan", + "Back" : "Terug", + "Continue" : "Verder", + "Please renew your password." : "Herstel je wachtwoord", + "An internal error occurred." : "Er heeft zich een interne fout voorgedaan.", + "Please try again or contact your administrator." : "Probeer het opnieuw of neem contact op met je beheerder.", + "Current password" : "Huidig wachtwoord", + "New password" : "Nieuw wachtwoord", + "Renew password" : "Herstel wachtwoord", + "Wrong password." : "Onjuist wachtwoord.", + "Invalid configuration. Please have a look at the logs for further details." : "Ongeldige configuratie. Bekijk de logbestanden voor meer details.", + "The Base DN appears to be wrong" : "De Basis DN lijkt onjuist", + "Testing configuration…" : "Testen van de configuratie…", + "Configuration incorrect" : "Configuratie onjuist", + "Configuration incomplete" : "Configuratie incompleet", + "Configuration OK" : "Configuratie OK", + "Select groups" : "Selecteer groepen", + "Select object classes" : "Selecteer objectklasse", + "Please check the credentials, they seem to be wrong." : "Controleer de inloggegevens, ze lijken onjuist.", + "Please specify the port, it could not be auto-detected." : "Geef de poort op, die kon niet automatisch worden vastgesteld.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Basis DN kon niet automatisch worden vastgesteld, herstel inloggegevens, server en poort.", + "Could not detect Base DN, please enter it manually." : "Kon basis DN niet vaststellen, voer de gegevens handmatig in.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} account beschikbaar binnen de provider Basis DN","{objectsFound} accounts beschikbaar binnen de provider Basis DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Er trad een fout op. Controleer de Basis DN en de verbindingsinstellingen en inloggegevens.", + "Do you really want to delete the current Server Configuration?" : "Wilt je werkelijk de huidige Serverconfiguratie verwijderen?", + "Confirm Deletion" : "Bevestig verwijderen", + "Mappings cleared successfully!" : "Mappings succesvol schoongemaakt!", + "Error while clearing the mappings." : "Fout bij opschonen mappings.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonieme bind is niet toegestaan. Geef een gebruikers DN en wachtwoord op.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operatie fout. Anonieme bind is misschien niet toegstaan.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Opslaan mislukt. Verifieer dat de database draait. Herlaad voordat je verder gaat.", + "Select attributes" : "Selecteer attributen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Gebruiker niet gevonden. Controleer je inloggegevens en gebruikersnaam. Geldig filter (kopiëren en plakken voor commandoregel validatie):
", + "Please provide a login name to test against" : "Geef een inlognaam op om opnieuw tegen te testen", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP/AD server het attribuut memberOf niet ondersteunt.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Waarschuwing: De PHP LDAP module is niet geïnstalleerd, het backend zal niet werken. Vraag je systeembeheerder om de module te installeren.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Niet aanbevolen, gebruik dit alleen om te testen! Als de verbinding alleen werkt met deze optie, importeer dan het SSL-certificaat van de LDAP-server naar je %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Plaatshouder veld", + "UUID Attribute for Users:" : "UUID-attribuut voor gebruikers:", + "UUID Attribute for Groups:" : "UUID-attribuut voor groepen:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/pl.js b/apps/user_ldap/l10n/pl.js index 5ffcf80e841..2f332f94bde 100644 --- a/apps/user_ldap/l10n/pl.js +++ b/apps/user_ldap/l10n/pl.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Mało skomplikowane hasło", "Good password" : "Dobre hasło", "Strong password" : "Silne hasło", - "The Base DN appears to be wrong" : "Base DN wygląda na błedne", - "Testing configuration…" : "Testowanie konfiguracji…", - "Configuration incorrect" : "Konfiguracja niepoprawna", - "Configuration incomplete" : "Konfiguracja niekompletna", - "Configuration OK" : "Konfiguracja poprawna", - "Select groups" : "Wybierz grupy", - "Select object classes" : "Wybierz obiekty klas", - "Please check the credentials, they seem to be wrong." : "Sprawdź dane logowania, wydają się być nieprawidłowe.", - "Please specify the port, it could not be auto-detected." : "Podaj port, nie można ustalić go automatycznie.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN nie mógł zostać wykryty automatycznie, proszę sprawdzić ustawienia hosta, port oraz dane dostępowe", - "Could not detect Base DN, please enter it manually." : "Nie udało się wykryć Base DN, wprowadź ją ręcznie.", - "{nthServer}. Server" : "{nthServer}. Serwer", - "No object found in the given Base DN. Please revise." : "Brak obiektów w podanym Base DN. Proszę sprawdzić.", - "More than 1,000 directory entries available." : "Ponad 1,000 wpisów katalogowych dostępne.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} wpis znaleziono w podanym Base DN","{objectsFound} wpisy znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Wystąpił błąd. Proszę sprawdzić Base DN oraz ustawienia połączenia i dane dostępowe.", - "Do you really want to delete the current Server Configuration?" : "Czy chcesz usunąć bieżącą konfigurację serwera?", - "Confirm Deletion" : "Potwierdź usunięcie", - "Mappings cleared successfully!" : "Mapowania zostały pomyślnie wyczyszczone!", - "Error while clearing the mappings." : "Błąd podczas czyszczenia mapowania.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimowe połączenie nie jest dozwolone. Proszę podać DN użytkownika i hasło.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Błąd operacji LDAP. Anonimowe połączenie nie jest dozwolone.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Zapisywanie nie powiodło się. Upewnij się, że baza danych działa. Wczytaj ponownie przed kontynuowaniem.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Zmiana trybu włączy automatyczne odpytywanie LDAP-a. W zależności od jego wielkości może to trochę potrwać. Nadal chcesz zmienić tryb?", - "Mode switch" : "Przełącznik trybów", - "Select attributes" : "Wybierz atrybuty", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Użytkownik nie znaleziony. Sprawdź atrybuty logowania i nazwę użytkownika. Filtr efektywny (do kopiowania i wklejania w celu sprawdzenia poprawności w wierszu poleceń):
", - "User found and settings verified." : "Znaleziono użytkownika i zweryfikowano ustawienia.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", - "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD. Sprawdź hosta, port i poświadczenia.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Brak symbolu zastępczego \"%uid\". Zostanie zastąpiony nazwą logowania podczas odpytywania LDAP/AD.", - "Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole do wpisu dla grupy zostało wyłączone, ponieważ LDAP/AD nie obsługuje memberOf.", "Password change rejected. Hint: %s" : "Zmiana hasła odrzucona: Wskazówka: %s", "Mandatory field \"%s\" left empty" : "Obowiązkowe pole \"%s\" pozostawiono puste", "A password is given, but not an LDAP agent" : "Podano hasło, ale nie wskazano agenta LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Zaplecze użytkowników i grup LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikacja umożliwia administratorom podłączenie Nextcloud do katalogu użytkownika opartego na LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikacja umożliwia administratorom łączenie Nextcloud z katalogiem użytkowników opartym na LDAP w celu uwierzytelniania i udostępniania użytkowników, grup i atrybutów użytkowników. Administratorzy mogą skonfigurować tę aplikację do łączenia się z jednym lub większą liczbą katalogów LDAP lub katalogów aktywnych za pośrednictwem interfejsu LDAP. Atrybuty, takie jak limity użytkowników, wiadomości e-mail, zdjęcia awatarów, członkostwa w grupach i inne, można pobrać do Nextcloud z katalogu z odpowiednimi zapytaniami i filtrami.\n\nUżytkownik loguje się do Nextcloud za pomocą swoich poświadczeń LDAP lub AD i uzyskuje dostęp na podstawie żądania uwierzytelnienia obsługiwanego przez serwer LDAP lub AD. Nextcloud nie przechowuje haseł LDAP lub AD, poświadczenia te są użyte do uwierzytelnienia użytkownika. Następnie Nextcloud używa sesji dla ID użytkownika. Więcej informacji można znaleźć w dokumentacji użytkownika LDAP i zaplecza grupy.", - "Test Configuration" : "Sprawdź konfigurację", - "Help" : "Pomoc", - "Groups meeting these criteria are available in %s:" : "Grupy spełniające te kryteria są dostępne w %s:", - "Only these object classes:" : "Tylko te klasy obiektów:", - "Only from these groups:" : "Tylko z tych grup:", - "Search groups" : "Szukaj grup", - "Available groups" : "Dostępne grupy", - "Selected groups" : "Wybrane grupy", - "Edit LDAP Query" : "Edytuj zapytanie LDAP", - "LDAP Filter:" : "Filtr LDAP", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.", - "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", - "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", - "LDAP/AD Username:" : "Nazwa użytkownika LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umożliwia logowanie przy użyciu nazwy użytkownika LDAP/AD, która ma postać \"uid\" lub \"sAMAccountName\" i zostanie wykryta.", - "LDAP/AD Email Address:" : "Adres e-mail LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem e-mail. Dozwolone \"mail\" i \"mailPrimaryAddress\".", - "Other Attributes:" : "Inne atrybuty:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", - "Test Loginname" : "Testowa nazwa użytkownika", - "Attempts to receive a DN for the given loginname and the current login filter" : "Próbuje otrzymać nazwę wyróżniającą dla podanej nazwy użytkownika i bieżącego filtra logowania", - "Verify settings" : "Weryfikuj ustawienia", - "%s. Server:" : "%s. Serwer:", - "Add a new configuration" : "Dodaj nową konfigurację", - "Copy current configuration into new directory binding" : "Kopiuje aktualną konfigurację do nowej lokalizacji", - "Delete the current configuration" : "Usuwa aktualną konfigurację", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokół może zostać pominięty chyba, że wymagany jest protokół SSL. Jeśli tak, zacznij od ldaps://", - "Port" : "Port", - "Detect Port" : "Wykryj port", - "User DN" : "Użytkownik DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste", - "Password" : "Hasło", - "For anonymous access, leave DN and Password empty." : "Dla dostępu anonimowego pozostawić DN i hasło puste.", - "Save Credentials" : "Zapisz poświadczenia", - "One Base DN per line" : "Jedna baza DN na linię", - "You can specify Base DN for users and groups in the Advanced tab" : "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane", - "Detect Base DN" : "Wykryj bazowy DN", - "Test Base DN" : "Sprawdź bazowy DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zapobiega automatycznym zapytaniom LDAP. Lepsze dla większych instalacji, lecz wymaga pewnej wiedzy o LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ręcznie wprowadzaj filtry LDAP (zalecane dla dużych katalogów)", - "Listing and searching for users is constrained by these criteria:" : "Wyświetlanie i wyszukiwanie użytkowników jest ograniczony tymi kryteriami:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najbardziej wspólną klasą obiektów dla użytkowników jest organizationalPerson, person, user i InetOrgPerson. Jeśli nie wiesz, którą klasę obiektów wybrać, skonsultuj to ze swoim administratorem usługi katalogowej.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.", - "Verify settings and count users" : "Sprawdź ustawienia i policz użytkowników", - "Saving" : "Zapisuję", - "Back" : "Wstecz", - "Continue" : "Kontynuuj ", - "Please renew your password." : "Proszę odnowić hasło", - "An internal error occurred." : "Wystąpił wewnętrzny błąd.", - "Please try again or contact your administrator." : "Spróbuj ponownie lub skontaktuj się z administratorem.", - "Current password" : "Bieżące hasło", - "New password" : "Nowe hasło", - "Renew password" : "Odnów hasło", - "Wrong password." : "Nieprawidłowe hasło", - "Cancel" : "Anuluj", - "Server" : "Serwer", - "Users" : "Użytkownicy", - "Login Attributes" : "Atrybuty logowania", - "Groups" : "Grupy", - "Expert" : "Eksperckie", - "Advanced" : "Zaawansowane", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Ostrzeżenie: Moduł PHP LDAP jest niezainstalowany i nie będzie działał. Poproś administratora systemu o zainstalowanie go.", "Connection Settings" : "Ustawienia połączenia", - "Configuration Active" : "Konfiguracja archiwum", - "When unchecked, this configuration will be skipped." : "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.", "Backup (Replica) Host" : "Kopia zapasowa (repliki) host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dać opcjonalnie hosta kopii zapasowej . To musi być repliką głównego serwera LDAP/AD.", "Backup (Replica) Port" : "Kopia zapasowa (repliki) Port", - "Disable Main Server" : "Wyłącz serwer główny", "Only connect to the replica server." : "Połącz tylko do repliki serwera.", + "Disable Main Server" : "Wyłącz serwer główny", "Turn off SSL certificate validation." : "Wyłączyć sprawdzanie poprawności certyfikatu SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nie zalecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.", "Cache Time-To-Live" : "Przechowuj czas życia", "in seconds. A change empties the cache." : "w sekundach. Zmiana opróżnia pamięć podręczną.", "Directory Settings" : "Ustawienia katalogów", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy użytkownika ownCloud.", "2nd User Display Name Field" : "Drugie pole wyświetlanej nazwy użytkownika", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcjonalnie. Atrybut LDAP, który będzie w nawiasach dodany do wyświetlanej nazwy użytkownika. Przykładowy wynik: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Drzewo bazy użytkowników", "One User Base DN per line" : "Jeden użytkownik Bazy DN na linię", - "User Search Attributes" : "Szukaj atrybutów", + "Base User Tree" : "Drzewo bazy użytkowników", "Optional; one attribute per line" : "Opcjonalnie; jeden atrybut w wierszu", - "Disable users missing from LDAP" : "Wyłącz brakujących użytkowników w LDAP", + "User Search Attributes" : "Szukaj atrybutów", "When switched on, users imported from LDAP which are then missing will be disabled" : "Po włączeniu, użytkownicy zaimportowani z LDAP, których brakuje, zostaną wyłączeni", + "Disable users missing from LDAP" : "Wyłącz brakujących użytkowników w LDAP", "Group Display Name Field" : "Pole wyświetlanej nazwy grupy", "The LDAP attribute to use to generate the groups's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy grupy ownCloud.", - "Base Group Tree" : "Drzewo bazy grup", "One Group Base DN per line" : "Jedna grupa bazy DN na linię", + "Base Group Tree" : "Drzewo bazy grup", "Group Search Attributes" : "Grupa atrybutów wyszukaj", "Group-Member association" : "Członek grupy stowarzyszenia", "Dynamic Group Member URL" : "URL Członka Grupy Dynamicznej", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atrybut LDAP, który w obiektach grupy zawiera adres URL wyszukiwania LDAP określa, które obiekty należą do grupy. (Puste ustawienie wyłącza funkcję dynamicznego członkostwa w grupie.)", - "Nested Groups" : "Grupy zagnieżdżone", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kiedy włączone, grupy, które zawierają grupy, są wspierane. (Działa tylko, jeśli członek grupy ma ustawienie DNs)", + "Nested Groups" : "Grupy zagnieżdżone", "Paging chunksize" : "Wielkość stronicowania", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Długość łańcucha jest używana do stronicowanych wyszukiwań LDAP, które mogą zwracać duże zbiory jak lista grup, czy użytkowników. (Ustawienie na 0 wyłącza stronicowane wyszukiwania w takich sytuacjach.)", - "Enable LDAP password changes per user" : "Włącz zmianę hasła LDAP przez użytkownika", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Pozwól użytkownikom LDAP-a na zmianę swoich haseł i pozwól Super Administratorom i Grupom Administratorów na zmianę haseł swoim użytkownikom LDAP-a. Działa tylko wtedy, kiedy polisy kontroli dostępu są prawidłowo skonfigurowane na serwerze LDAP. Jako że do serwera LDAP hasła są wysyłane czystym tekstem, na serwerze LDAP należy skonfigurować protokoł szyfrowania oraz haszowanie haseł.", + "Enable LDAP password changes per user" : "Włącz zmianę hasła LDAP przez użytkownika", "(New password is sent as plain text to LDAP)" : "(Nowe hasło jest wysyłane do LDAP-a czystym tekstem)", "Default password policy DN" : "Domyślna polityka haseł DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Nazwa domenowa domyślnej polityki haseł obsługującej wygasanie haseł. Działa tylko gdy opcja zmiany hasła dla pojedynczego użytkownika LDAP jest włączona i jest wspierana jedynie przez OpenLDAP. Pozostaw puste, aby wyłączyć obsługę wygasania haseł. ", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Ustaw adres e-mail użytkowników z ich atrybutu LDAP. Zostaw puste dla domyślnego zachowania.", "User Home Folder Naming Rule" : "Reguły nazewnictwa katalogu domowego użytkownika", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Pozostaw puste dla nazwy użytkownika (domyślnie). W przeciwnym razie podaj atrybut LDAP/AD.", - "\"$home\" Placeholder Field" : "Pole zastępcze \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home w zewnętrznej konfiguracji pamięci zostanie zastąpiony wartością określonego atrybutu", "User Profile Attributes" : "Atrybuty profilu użytkownika", "Phone Field" : "Pole Telefonu", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Biografia profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu", "Birthdate Field" : "Pole daty urodzenia", "User profile Date of birth will be set from the specified attribute" : "Data urodzenia w profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu", - "Pronouns Field" : "Pole zaimków", - "User profile Pronouns will be set from the specified attribute" : "Zaimki w profilu użytkownika zostaną ustawione na podstawie określonego atrybutu", "Internal Username" : "Wewnętrzna nazwa użytkownika", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Domyślnie wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID. Zapewnia to unikalność nazwy użytkownika, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika ma ograniczenie, dlatego dozwolone są tylko znaki: [a-zA-Z0-9_.@-]. Inne znaki są zastępowane przez ich odpowiedniki ASCII lub po prostu pomijane. W przypadku kolizji zostanie dodany/zwiększony numer. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest również domyślną nazwą katalogu domowego użytkownika oraz częścią zdalnych adresów URL, na przykład dla wszystkich usług DAV. Dzięki temu ustawieniu można zastąpić domyślne zachowanie. Zmiany będą miały wpływ tylko na nowo zmapowanych (dodanych) użytkowników LDAP. Dla domyślnego zachowania pozostaw to puste.", "Internal Username Attribute:" : "Wewnętrzny atrybut nazwy uzżytkownika:", "Override UUID detection" : "Zastąp wykrywanie UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Domyślnie, atrybut UUID jest wykrywany automatycznie. Atrybut UUID jest używany do niepodważalnej identyfikacji użytkowników i grup LDAP. Również wewnętrzna nazwa użytkownika zostanie stworzona na bazie UUID, jeśli nie zostanie podana powyżej. Możesz nadpisać to ustawienie i użyć atrybutu wedle uznania. Musisz się jednak upewnić, że atrybut ten może zostać pobrany zarówno dla użytkowników, jak i grup i jest unikalny. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników i grupy LDAP.", - "UUID Attribute for Users:" : "Atrybuty UUID dla użytkowników:", - "UUID Attribute for Groups:" : "Atrybuty UUID dla grup:", + "Only these object classes:" : "Tylko te klasy obiektów:", + "Only from these groups:" : "Tylko z tych grup:", + "Edit LDAP Query" : "Edytuj zapytanie LDAP", + "LDAP Filter:" : "Filtr LDAP", + "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", + "User found and settings verified." : "Znaleziono użytkownika i zweryfikowano ustawienia.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", + "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD. Sprawdź hosta, port i poświadczenia.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Brak symbolu zastępczego \"%uid\". Zostanie zastąpiony nazwą logowania podczas odpytywania LDAP/AD.", + "Other Attributes:" : "Inne atrybuty:", + "Verify settings" : "Weryfikuj ustawienia", + "No object found in the given Base DN. Please revise." : "Brak obiektów w podanym Base DN. Proszę sprawdzić.", + "More than 1,000 directory entries available." : "Ponad 1,000 wpisów katalogowych dostępne.", + "When unchecked, this configuration will be skipped." : "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.", + "Configuration Active" : "Konfiguracja archiwum", + "Copy current configuration into new directory binding" : "Kopiuje aktualną konfigurację do nowej lokalizacji", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokół może zostać pominięty chyba, że wymagany jest protokół SSL. Jeśli tak, zacznij od ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Wykryj port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste", + "User DN" : "Użytkownik DN", + "For anonymous access, leave DN and Password empty." : "Dla dostępu anonimowego pozostawić DN i hasło puste.", + "Password" : "Hasło", + "Save Credentials" : "Zapisz poświadczenia", + "One Base DN per line" : "Jedna baza DN na linię", + "You can specify Base DN for users and groups in the Advanced tab" : "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane", + "Detect Base DN" : "Wykryj bazowy DN", + "Test Base DN" : "Sprawdź bazowy DN", + "Listing and searching for users is constrained by these criteria:" : "Wyświetlanie i wyszukiwanie użytkowników jest ograniczony tymi kryteriami:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najbardziej wspólną klasą obiektów dla użytkowników jest organizationalPerson, person, user i InetOrgPerson. Jeśli nie wiesz, którą klasę obiektów wybrać, skonsultuj to ze swoim administratorem usługi katalogowej.", + "Verify settings and count users" : "Sprawdź ustawienia i policz użytkowników", + "Test Configuration" : "Sprawdź konfigurację", + "Help" : "Pomoc", + "Server" : "Serwer", + "Users" : "Użytkownicy", + "Login Attributes" : "Atrybuty logowania", + "Groups" : "Grupy", + "Advanced" : "Zaawansowane", + "Expert" : "Eksperckie", "Username-LDAP User Mapping" : "Mapowanie użytkownika LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nazwy użytkowników służą do przechowywania i przypisywania metadanych. Aby precyzyjnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę użytkownika. Wymaga to mapowania z nazwy użytkownika na użytkownika LDAP. Utworzona nazwa użytkownika jest mapowana na UUID użytkownika LDAP. Dodatkowo DN jest buforowany w celu zmniejszenia interakcji LDAP, ale nie jest używany do identyfikacji. Zmiany zostaną wykryte jeśli DN zmieni się. Wewnętrzna nazwa użytkownika jest używana wszędzie. Wyczyszczenie mapowań pozostawi pozostałości po nim. Wyczyszczenie mapowań nie ma wpływu na konfigurację, ale ma wpływ na wszystkie konfiguracje LDAP! Nigdy nie usuwaj mapowań w środowisku produkcyjnym, tylko na etapie testowym lub eksperymentalnym.", "Clear Username-LDAP User Mapping" : "Czyść Mapowanie użytkownika LDAP", "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Nieprawidłowa konfiguracja. Sprawdź logi po więcej szczegółów." + "An error occurred" : "Wystąpił błąd", + "Mode switch" : "Przełącznik trybów", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Zmiana trybu włączy automatyczne odpytywanie LDAP-a. W zależności od jego wielkości może to trochę potrwać. Nadal chcesz zmienić tryb?", + "Cancel" : "Anuluj", + "Confirm" : "Potwierdź", + "Groups meeting these criteria are available in %s:" : "Grupy spełniające te kryteria są dostępne w %s:", + "Search groups" : "Szukaj grup", + "Available groups" : "Dostępne grupy", + "Selected groups" : "Wybrane grupy", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.", + "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", + "LDAP/AD Username:" : "Nazwa użytkownika LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umożliwia logowanie przy użyciu nazwy użytkownika LDAP/AD, która ma postać \"uid\" lub \"sAMAccountName\" i zostanie wykryta.", + "LDAP/AD Email Address:" : "Adres e-mail LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem e-mail. Dozwolone \"mail\" i \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", + "Test Loginname" : "Testowa nazwa użytkownika", + "Attempts to receive a DN for the given loginname and the current login filter" : "Próbuje otrzymać nazwę wyróżniającą dla podanej nazwy użytkownika i bieżącego filtra logowania", + "%s. Server:" : "%s. Serwer:", + "Add a new configuration" : "Dodaj nową konfigurację", + "Delete the current configuration" : "Usuwa aktualną konfigurację", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zapobiega automatycznym zapytaniom LDAP. Lepsze dla większych instalacji, lecz wymaga pewnej wiedzy o LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ręcznie wprowadzaj filtry LDAP (zalecane dla dużych katalogów)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.", + "Saving" : "Zapisuję", + "Back" : "Wstecz", + "Continue" : "Kontynuuj ", + "Please renew your password." : "Proszę odnowić hasło", + "An internal error occurred." : "Wystąpił wewnętrzny błąd.", + "Please try again or contact your administrator." : "Spróbuj ponownie lub skontaktuj się z administratorem.", + "Current password" : "Bieżące hasło", + "New password" : "Nowe hasło", + "Renew password" : "Odnów hasło", + "Wrong password." : "Nieprawidłowe hasło", + "Invalid configuration. Please have a look at the logs for further details." : "Nieprawidłowa konfiguracja. Sprawdź logi po więcej szczegółów.", + "The Base DN appears to be wrong" : "Base DN wygląda na błedne", + "Testing configuration…" : "Testowanie konfiguracji…", + "Configuration incorrect" : "Konfiguracja niepoprawna", + "Configuration incomplete" : "Konfiguracja niekompletna", + "Configuration OK" : "Konfiguracja poprawna", + "Select groups" : "Wybierz grupy", + "Select object classes" : "Wybierz obiekty klas", + "Please check the credentials, they seem to be wrong." : "Sprawdź dane logowania, wydają się być nieprawidłowe.", + "Please specify the port, it could not be auto-detected." : "Podaj port, nie można ustalić go automatycznie.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN nie mógł zostać wykryty automatycznie, proszę sprawdzić ustawienia hosta, port oraz dane dostępowe", + "Could not detect Base DN, please enter it manually." : "Nie udało się wykryć Base DN, wprowadź ją ręcznie.", + "{nthServer}. Server" : "{nthServer}. Serwer", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} wpis znaleziono w podanym Base DN","{objectsFound} wpisy znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Wystąpił błąd. Proszę sprawdzić Base DN oraz ustawienia połączenia i dane dostępowe.", + "Do you really want to delete the current Server Configuration?" : "Czy chcesz usunąć bieżącą konfigurację serwera?", + "Confirm Deletion" : "Potwierdź usunięcie", + "Mappings cleared successfully!" : "Mapowania zostały pomyślnie wyczyszczone!", + "Error while clearing the mappings." : "Błąd podczas czyszczenia mapowania.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimowe połączenie nie jest dozwolone. Proszę podać DN użytkownika i hasło.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Błąd operacji LDAP. Anonimowe połączenie nie jest dozwolone.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Zapisywanie nie powiodło się. Upewnij się, że baza danych działa. Wczytaj ponownie przed kontynuowaniem.", + "Select attributes" : "Wybierz atrybuty", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Użytkownik nie znaleziony. Sprawdź atrybuty logowania i nazwę użytkownika. Filtr efektywny (do kopiowania i wklejania w celu sprawdzenia poprawności w wierszu poleceń):
", + "Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole do wpisu dla grupy zostało wyłączone, ponieważ LDAP/AD nie obsługuje memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Ostrzeżenie: Moduł PHP LDAP jest niezainstalowany i nie będzie działał. Poproś administratora systemu o zainstalowanie go.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nie zalecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.", + "\"$home\" Placeholder Field" : "Pole zastępcze \"$home\"", + "UUID Attribute for Users:" : "Atrybuty UUID dla użytkowników:", + "UUID Attribute for Groups:" : "Atrybuty UUID dla grup:", + "Pronouns Field" : "Pole zaimków", + "User profile Pronouns will be set from the specified attribute" : "Zaimki w profilu użytkownika zostaną ustawione na podstawie określonego atrybutu" }, "nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);"); diff --git a/apps/user_ldap/l10n/pl.json b/apps/user_ldap/l10n/pl.json index 36ed7181b95..c335d32aacc 100644 --- a/apps/user_ldap/l10n/pl.json +++ b/apps/user_ldap/l10n/pl.json @@ -17,41 +17,6 @@ "So-so password" : "Mało skomplikowane hasło", "Good password" : "Dobre hasło", "Strong password" : "Silne hasło", - "The Base DN appears to be wrong" : "Base DN wygląda na błedne", - "Testing configuration…" : "Testowanie konfiguracji…", - "Configuration incorrect" : "Konfiguracja niepoprawna", - "Configuration incomplete" : "Konfiguracja niekompletna", - "Configuration OK" : "Konfiguracja poprawna", - "Select groups" : "Wybierz grupy", - "Select object classes" : "Wybierz obiekty klas", - "Please check the credentials, they seem to be wrong." : "Sprawdź dane logowania, wydają się być nieprawidłowe.", - "Please specify the port, it could not be auto-detected." : "Podaj port, nie można ustalić go automatycznie.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN nie mógł zostać wykryty automatycznie, proszę sprawdzić ustawienia hosta, port oraz dane dostępowe", - "Could not detect Base DN, please enter it manually." : "Nie udało się wykryć Base DN, wprowadź ją ręcznie.", - "{nthServer}. Server" : "{nthServer}. Serwer", - "No object found in the given Base DN. Please revise." : "Brak obiektów w podanym Base DN. Proszę sprawdzić.", - "More than 1,000 directory entries available." : "Ponad 1,000 wpisów katalogowych dostępne.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} wpis znaleziono w podanym Base DN","{objectsFound} wpisy znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Wystąpił błąd. Proszę sprawdzić Base DN oraz ustawienia połączenia i dane dostępowe.", - "Do you really want to delete the current Server Configuration?" : "Czy chcesz usunąć bieżącą konfigurację serwera?", - "Confirm Deletion" : "Potwierdź usunięcie", - "Mappings cleared successfully!" : "Mapowania zostały pomyślnie wyczyszczone!", - "Error while clearing the mappings." : "Błąd podczas czyszczenia mapowania.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimowe połączenie nie jest dozwolone. Proszę podać DN użytkownika i hasło.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Błąd operacji LDAP. Anonimowe połączenie nie jest dozwolone.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Zapisywanie nie powiodło się. Upewnij się, że baza danych działa. Wczytaj ponownie przed kontynuowaniem.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Zmiana trybu włączy automatyczne odpytywanie LDAP-a. W zależności od jego wielkości może to trochę potrwać. Nadal chcesz zmienić tryb?", - "Mode switch" : "Przełącznik trybów", - "Select attributes" : "Wybierz atrybuty", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Użytkownik nie znaleziony. Sprawdź atrybuty logowania i nazwę użytkownika. Filtr efektywny (do kopiowania i wklejania w celu sprawdzenia poprawności w wierszu poleceń):
", - "User found and settings verified." : "Znaleziono użytkownika i zweryfikowano ustawienia.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", - "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD. Sprawdź hosta, port i poświadczenia.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Brak symbolu zastępczego \"%uid\". Zostanie zastąpiony nazwą logowania podczas odpytywania LDAP/AD.", - "Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole do wpisu dla grupy zostało wyłączone, ponieważ LDAP/AD nie obsługuje memberOf.", "Password change rejected. Hint: %s" : "Zmiana hasła odrzucona: Wskazówka: %s", "Mandatory field \"%s\" left empty" : "Obowiązkowe pole \"%s\" pozostawiono puste", "A password is given, but not an LDAP agent" : "Podano hasło, ale nie wskazano agenta LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Zaplecze użytkowników i grup LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikacja umożliwia administratorom podłączenie Nextcloud do katalogu użytkownika opartego na LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Aplikacja umożliwia administratorom łączenie Nextcloud z katalogiem użytkowników opartym na LDAP w celu uwierzytelniania i udostępniania użytkowników, grup i atrybutów użytkowników. Administratorzy mogą skonfigurować tę aplikację do łączenia się z jednym lub większą liczbą katalogów LDAP lub katalogów aktywnych za pośrednictwem interfejsu LDAP. Atrybuty, takie jak limity użytkowników, wiadomości e-mail, zdjęcia awatarów, członkostwa w grupach i inne, można pobrać do Nextcloud z katalogu z odpowiednimi zapytaniami i filtrami.\n\nUżytkownik loguje się do Nextcloud za pomocą swoich poświadczeń LDAP lub AD i uzyskuje dostęp na podstawie żądania uwierzytelnienia obsługiwanego przez serwer LDAP lub AD. Nextcloud nie przechowuje haseł LDAP lub AD, poświadczenia te są użyte do uwierzytelnienia użytkownika. Następnie Nextcloud używa sesji dla ID użytkownika. Więcej informacji można znaleźć w dokumentacji użytkownika LDAP i zaplecza grupy.", - "Test Configuration" : "Sprawdź konfigurację", - "Help" : "Pomoc", - "Groups meeting these criteria are available in %s:" : "Grupy spełniające te kryteria są dostępne w %s:", - "Only these object classes:" : "Tylko te klasy obiektów:", - "Only from these groups:" : "Tylko z tych grup:", - "Search groups" : "Szukaj grup", - "Available groups" : "Dostępne grupy", - "Selected groups" : "Wybrane grupy", - "Edit LDAP Query" : "Edytuj zapytanie LDAP", - "LDAP Filter:" : "Filtr LDAP", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.", - "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", - "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", - "LDAP/AD Username:" : "Nazwa użytkownika LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umożliwia logowanie przy użyciu nazwy użytkownika LDAP/AD, która ma postać \"uid\" lub \"sAMAccountName\" i zostanie wykryta.", - "LDAP/AD Email Address:" : "Adres e-mail LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem e-mail. Dozwolone \"mail\" i \"mailPrimaryAddress\".", - "Other Attributes:" : "Inne atrybuty:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", - "Test Loginname" : "Testowa nazwa użytkownika", - "Attempts to receive a DN for the given loginname and the current login filter" : "Próbuje otrzymać nazwę wyróżniającą dla podanej nazwy użytkownika i bieżącego filtra logowania", - "Verify settings" : "Weryfikuj ustawienia", - "%s. Server:" : "%s. Serwer:", - "Add a new configuration" : "Dodaj nową konfigurację", - "Copy current configuration into new directory binding" : "Kopiuje aktualną konfigurację do nowej lokalizacji", - "Delete the current configuration" : "Usuwa aktualną konfigurację", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokół może zostać pominięty chyba, że wymagany jest protokół SSL. Jeśli tak, zacznij od ldaps://", - "Port" : "Port", - "Detect Port" : "Wykryj port", - "User DN" : "Użytkownik DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste", - "Password" : "Hasło", - "For anonymous access, leave DN and Password empty." : "Dla dostępu anonimowego pozostawić DN i hasło puste.", - "Save Credentials" : "Zapisz poświadczenia", - "One Base DN per line" : "Jedna baza DN na linię", - "You can specify Base DN for users and groups in the Advanced tab" : "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane", - "Detect Base DN" : "Wykryj bazowy DN", - "Test Base DN" : "Sprawdź bazowy DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zapobiega automatycznym zapytaniom LDAP. Lepsze dla większych instalacji, lecz wymaga pewnej wiedzy o LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ręcznie wprowadzaj filtry LDAP (zalecane dla dużych katalogów)", - "Listing and searching for users is constrained by these criteria:" : "Wyświetlanie i wyszukiwanie użytkowników jest ograniczony tymi kryteriami:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najbardziej wspólną klasą obiektów dla użytkowników jest organizationalPerson, person, user i InetOrgPerson. Jeśli nie wiesz, którą klasę obiektów wybrać, skonsultuj to ze swoim administratorem usługi katalogowej.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.", - "Verify settings and count users" : "Sprawdź ustawienia i policz użytkowników", - "Saving" : "Zapisuję", - "Back" : "Wstecz", - "Continue" : "Kontynuuj ", - "Please renew your password." : "Proszę odnowić hasło", - "An internal error occurred." : "Wystąpił wewnętrzny błąd.", - "Please try again or contact your administrator." : "Spróbuj ponownie lub skontaktuj się z administratorem.", - "Current password" : "Bieżące hasło", - "New password" : "Nowe hasło", - "Renew password" : "Odnów hasło", - "Wrong password." : "Nieprawidłowe hasło", - "Cancel" : "Anuluj", - "Server" : "Serwer", - "Users" : "Użytkownicy", - "Login Attributes" : "Atrybuty logowania", - "Groups" : "Grupy", - "Expert" : "Eksperckie", - "Advanced" : "Zaawansowane", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Ostrzeżenie: Moduł PHP LDAP jest niezainstalowany i nie będzie działał. Poproś administratora systemu o zainstalowanie go.", "Connection Settings" : "Ustawienia połączenia", - "Configuration Active" : "Konfiguracja archiwum", - "When unchecked, this configuration will be skipped." : "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.", "Backup (Replica) Host" : "Kopia zapasowa (repliki) host", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dać opcjonalnie hosta kopii zapasowej . To musi być repliką głównego serwera LDAP/AD.", "Backup (Replica) Port" : "Kopia zapasowa (repliki) Port", - "Disable Main Server" : "Wyłącz serwer główny", "Only connect to the replica server." : "Połącz tylko do repliki serwera.", + "Disable Main Server" : "Wyłącz serwer główny", "Turn off SSL certificate validation." : "Wyłączyć sprawdzanie poprawności certyfikatu SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nie zalecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.", "Cache Time-To-Live" : "Przechowuj czas życia", "in seconds. A change empties the cache." : "w sekundach. Zmiana opróżnia pamięć podręczną.", "Directory Settings" : "Ustawienia katalogów", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy użytkownika ownCloud.", "2nd User Display Name Field" : "Drugie pole wyświetlanej nazwy użytkownika", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcjonalnie. Atrybut LDAP, który będzie w nawiasach dodany do wyświetlanej nazwy użytkownika. Przykładowy wynik: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Drzewo bazy użytkowników", "One User Base DN per line" : "Jeden użytkownik Bazy DN na linię", - "User Search Attributes" : "Szukaj atrybutów", + "Base User Tree" : "Drzewo bazy użytkowników", "Optional; one attribute per line" : "Opcjonalnie; jeden atrybut w wierszu", - "Disable users missing from LDAP" : "Wyłącz brakujących użytkowników w LDAP", + "User Search Attributes" : "Szukaj atrybutów", "When switched on, users imported from LDAP which are then missing will be disabled" : "Po włączeniu, użytkownicy zaimportowani z LDAP, których brakuje, zostaną wyłączeni", + "Disable users missing from LDAP" : "Wyłącz brakujących użytkowników w LDAP", "Group Display Name Field" : "Pole wyświetlanej nazwy grupy", "The LDAP attribute to use to generate the groups's display name." : "Atrybut LDAP służący do generowania wyświetlanej nazwy grupy ownCloud.", - "Base Group Tree" : "Drzewo bazy grup", "One Group Base DN per line" : "Jedna grupa bazy DN na linię", + "Base Group Tree" : "Drzewo bazy grup", "Group Search Attributes" : "Grupa atrybutów wyszukaj", "Group-Member association" : "Członek grupy stowarzyszenia", "Dynamic Group Member URL" : "URL Członka Grupy Dynamicznej", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atrybut LDAP, który w obiektach grupy zawiera adres URL wyszukiwania LDAP określa, które obiekty należą do grupy. (Puste ustawienie wyłącza funkcję dynamicznego członkostwa w grupie.)", - "Nested Groups" : "Grupy zagnieżdżone", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kiedy włączone, grupy, które zawierają grupy, są wspierane. (Działa tylko, jeśli członek grupy ma ustawienie DNs)", + "Nested Groups" : "Grupy zagnieżdżone", "Paging chunksize" : "Wielkość stronicowania", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Długość łańcucha jest używana do stronicowanych wyszukiwań LDAP, które mogą zwracać duże zbiory jak lista grup, czy użytkowników. (Ustawienie na 0 wyłącza stronicowane wyszukiwania w takich sytuacjach.)", - "Enable LDAP password changes per user" : "Włącz zmianę hasła LDAP przez użytkownika", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Pozwól użytkownikom LDAP-a na zmianę swoich haseł i pozwól Super Administratorom i Grupom Administratorów na zmianę haseł swoim użytkownikom LDAP-a. Działa tylko wtedy, kiedy polisy kontroli dostępu są prawidłowo skonfigurowane na serwerze LDAP. Jako że do serwera LDAP hasła są wysyłane czystym tekstem, na serwerze LDAP należy skonfigurować protokoł szyfrowania oraz haszowanie haseł.", + "Enable LDAP password changes per user" : "Włącz zmianę hasła LDAP przez użytkownika", "(New password is sent as plain text to LDAP)" : "(Nowe hasło jest wysyłane do LDAP-a czystym tekstem)", "Default password policy DN" : "Domyślna polityka haseł DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Nazwa domenowa domyślnej polityki haseł obsługującej wygasanie haseł. Działa tylko gdy opcja zmiany hasła dla pojedynczego użytkownika LDAP jest włączona i jest wspierana jedynie przez OpenLDAP. Pozostaw puste, aby wyłączyć obsługę wygasania haseł. ", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Ustaw adres e-mail użytkowników z ich atrybutu LDAP. Zostaw puste dla domyślnego zachowania.", "User Home Folder Naming Rule" : "Reguły nazewnictwa katalogu domowego użytkownika", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Pozostaw puste dla nazwy użytkownika (domyślnie). W przeciwnym razie podaj atrybut LDAP/AD.", - "\"$home\" Placeholder Field" : "Pole zastępcze \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home w zewnętrznej konfiguracji pamięci zostanie zastąpiony wartością określonego atrybutu", "User Profile Attributes" : "Atrybuty profilu użytkownika", "Phone Field" : "Pole Telefonu", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Biografia profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu", "Birthdate Field" : "Pole daty urodzenia", "User profile Date of birth will be set from the specified attribute" : "Data urodzenia w profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu", - "Pronouns Field" : "Pole zaimków", - "User profile Pronouns will be set from the specified attribute" : "Zaimki w profilu użytkownika zostaną ustawione na podstawie określonego atrybutu", "Internal Username" : "Wewnętrzna nazwa użytkownika", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Domyślnie wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID. Zapewnia to unikalność nazwy użytkownika, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika ma ograniczenie, dlatego dozwolone są tylko znaki: [a-zA-Z0-9_.@-]. Inne znaki są zastępowane przez ich odpowiedniki ASCII lub po prostu pomijane. W przypadku kolizji zostanie dodany/zwiększony numer. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest również domyślną nazwą katalogu domowego użytkownika oraz częścią zdalnych adresów URL, na przykład dla wszystkich usług DAV. Dzięki temu ustawieniu można zastąpić domyślne zachowanie. Zmiany będą miały wpływ tylko na nowo zmapowanych (dodanych) użytkowników LDAP. Dla domyślnego zachowania pozostaw to puste.", "Internal Username Attribute:" : "Wewnętrzny atrybut nazwy uzżytkownika:", "Override UUID detection" : "Zastąp wykrywanie UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Domyślnie, atrybut UUID jest wykrywany automatycznie. Atrybut UUID jest używany do niepodważalnej identyfikacji użytkowników i grup LDAP. Również wewnętrzna nazwa użytkownika zostanie stworzona na bazie UUID, jeśli nie zostanie podana powyżej. Możesz nadpisać to ustawienie i użyć atrybutu wedle uznania. Musisz się jednak upewnić, że atrybut ten może zostać pobrany zarówno dla użytkowników, jak i grup i jest unikalny. Pozostaw puste dla domyślnego zachowania. Zmiany będą miały wpływ tylko na nowo przypisanych (dodanych) użytkowników i grupy LDAP.", - "UUID Attribute for Users:" : "Atrybuty UUID dla użytkowników:", - "UUID Attribute for Groups:" : "Atrybuty UUID dla grup:", + "Only these object classes:" : "Tylko te klasy obiektów:", + "Only from these groups:" : "Tylko z tych grup:", + "Edit LDAP Query" : "Edytuj zapytanie LDAP", + "LDAP Filter:" : "Filtr LDAP", + "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", + "User found and settings verified." : "Znaleziono użytkownika i zweryfikowano ustawienia.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", + "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD. Sprawdź hosta, port i poświadczenia.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Brak symbolu zastępczego \"%uid\". Zostanie zastąpiony nazwą logowania podczas odpytywania LDAP/AD.", + "Other Attributes:" : "Inne atrybuty:", + "Verify settings" : "Weryfikuj ustawienia", + "No object found in the given Base DN. Please revise." : "Brak obiektów w podanym Base DN. Proszę sprawdzić.", + "More than 1,000 directory entries available." : "Ponad 1,000 wpisów katalogowych dostępne.", + "When unchecked, this configuration will be skipped." : "Gdy niezaznaczone, ta konfiguracja zostanie pominięta.", + "Configuration Active" : "Konfiguracja archiwum", + "Copy current configuration into new directory binding" : "Kopiuje aktualną konfigurację do nowej lokalizacji", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokół może zostać pominięty chyba, że wymagany jest protokół SSL. Jeśli tak, zacznij od ldaps://", + "Host" : "Host", + "Port" : "Port", + "Detect Port" : "Wykryj port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN użytkownika klienta, z którym powiązanie wykonuje się, np. uid=agent,dc=example,dc=com. Dla dostępu anonimowego pozostawić DN i hasło puste", + "User DN" : "Użytkownik DN", + "For anonymous access, leave DN and Password empty." : "Dla dostępu anonimowego pozostawić DN i hasło puste.", + "Password" : "Hasło", + "Save Credentials" : "Zapisz poświadczenia", + "One Base DN per line" : "Jedna baza DN na linię", + "You can specify Base DN for users and groups in the Advanced tab" : "Bazę DN można określić dla użytkowników i grup w karcie Zaawansowane", + "Detect Base DN" : "Wykryj bazowy DN", + "Test Base DN" : "Sprawdź bazowy DN", + "Listing and searching for users is constrained by these criteria:" : "Wyświetlanie i wyszukiwanie użytkowników jest ograniczony tymi kryteriami:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najbardziej wspólną klasą obiektów dla użytkowników jest organizationalPerson, person, user i InetOrgPerson. Jeśli nie wiesz, którą klasę obiektów wybrać, skonsultuj to ze swoim administratorem usługi katalogowej.", + "Verify settings and count users" : "Sprawdź ustawienia i policz użytkowników", + "Test Configuration" : "Sprawdź konfigurację", + "Help" : "Pomoc", + "Server" : "Serwer", + "Users" : "Użytkownicy", + "Login Attributes" : "Atrybuty logowania", + "Groups" : "Grupy", + "Advanced" : "Zaawansowane", + "Expert" : "Eksperckie", "Username-LDAP User Mapping" : "Mapowanie użytkownika LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nazwy użytkowników służą do przechowywania i przypisywania metadanych. Aby precyzyjnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę użytkownika. Wymaga to mapowania z nazwy użytkownika na użytkownika LDAP. Utworzona nazwa użytkownika jest mapowana na UUID użytkownika LDAP. Dodatkowo DN jest buforowany w celu zmniejszenia interakcji LDAP, ale nie jest używany do identyfikacji. Zmiany zostaną wykryte jeśli DN zmieni się. Wewnętrzna nazwa użytkownika jest używana wszędzie. Wyczyszczenie mapowań pozostawi pozostałości po nim. Wyczyszczenie mapowań nie ma wpływu na konfigurację, ale ma wpływ na wszystkie konfiguracje LDAP! Nigdy nie usuwaj mapowań w środowisku produkcyjnym, tylko na etapie testowym lub eksperymentalnym.", "Clear Username-LDAP User Mapping" : "Czyść Mapowanie użytkownika LDAP", "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Nieprawidłowa konfiguracja. Sprawdź logi po więcej szczegółów." + "An error occurred" : "Wystąpił błąd", + "Mode switch" : "Przełącznik trybów", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Zmiana trybu włączy automatyczne odpytywanie LDAP-a. W zależności od jego wielkości może to trochę potrwać. Nadal chcesz zmienić tryb?", + "Cancel" : "Anuluj", + "Confirm" : "Potwierdź", + "Groups meeting these criteria are available in %s:" : "Grupy spełniające te kryteria są dostępne w %s:", + "Search groups" : "Szukaj grup", + "Available groups" : "Dostępne grupy", + "Selected groups" : "Wybrane grupy", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.", + "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", + "LDAP/AD Username:" : "Nazwa użytkownika LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umożliwia logowanie przy użyciu nazwy użytkownika LDAP/AD, która ma postać \"uid\" lub \"sAMAccountName\" i zostanie wykryta.", + "LDAP/AD Email Address:" : "Adres e-mail LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem e-mail. Dozwolone \"mail\" i \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", + "Test Loginname" : "Testowa nazwa użytkownika", + "Attempts to receive a DN for the given loginname and the current login filter" : "Próbuje otrzymać nazwę wyróżniającą dla podanej nazwy użytkownika i bieżącego filtra logowania", + "%s. Server:" : "%s. Serwer:", + "Add a new configuration" : "Dodaj nową konfigurację", + "Delete the current configuration" : "Usuwa aktualną konfigurację", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Zapobiega automatycznym zapytaniom LDAP. Lepsze dla większych instalacji, lecz wymaga pewnej wiedzy o LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ręcznie wprowadzaj filtry LDAP (zalecane dla dużych katalogów)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtr określa, którzy użytkownicy LDAP powinni mieć dostęp do instancji %s.", + "Saving" : "Zapisuję", + "Back" : "Wstecz", + "Continue" : "Kontynuuj ", + "Please renew your password." : "Proszę odnowić hasło", + "An internal error occurred." : "Wystąpił wewnętrzny błąd.", + "Please try again or contact your administrator." : "Spróbuj ponownie lub skontaktuj się z administratorem.", + "Current password" : "Bieżące hasło", + "New password" : "Nowe hasło", + "Renew password" : "Odnów hasło", + "Wrong password." : "Nieprawidłowe hasło", + "Invalid configuration. Please have a look at the logs for further details." : "Nieprawidłowa konfiguracja. Sprawdź logi po więcej szczegółów.", + "The Base DN appears to be wrong" : "Base DN wygląda na błedne", + "Testing configuration…" : "Testowanie konfiguracji…", + "Configuration incorrect" : "Konfiguracja niepoprawna", + "Configuration incomplete" : "Konfiguracja niekompletna", + "Configuration OK" : "Konfiguracja poprawna", + "Select groups" : "Wybierz grupy", + "Select object classes" : "Wybierz obiekty klas", + "Please check the credentials, they seem to be wrong." : "Sprawdź dane logowania, wydają się być nieprawidłowe.", + "Please specify the port, it could not be auto-detected." : "Podaj port, nie można ustalić go automatycznie.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN nie mógł zostać wykryty automatycznie, proszę sprawdzić ustawienia hosta, port oraz dane dostępowe", + "Could not detect Base DN, please enter it manually." : "Nie udało się wykryć Base DN, wprowadź ją ręcznie.", + "{nthServer}. Server" : "{nthServer}. Serwer", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} wpis znaleziono w podanym Base DN","{objectsFound} wpisy znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN","{objectsFound} wpisów znaleziono w podanym Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Wystąpił błąd. Proszę sprawdzić Base DN oraz ustawienia połączenia i dane dostępowe.", + "Do you really want to delete the current Server Configuration?" : "Czy chcesz usunąć bieżącą konfigurację serwera?", + "Confirm Deletion" : "Potwierdź usunięcie", + "Mappings cleared successfully!" : "Mapowania zostały pomyślnie wyczyszczone!", + "Error while clearing the mappings." : "Błąd podczas czyszczenia mapowania.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonimowe połączenie nie jest dozwolone. Proszę podać DN użytkownika i hasło.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Błąd operacji LDAP. Anonimowe połączenie nie jest dozwolone.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Zapisywanie nie powiodło się. Upewnij się, że baza danych działa. Wczytaj ponownie przed kontynuowaniem.", + "Select attributes" : "Wybierz atrybuty", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Użytkownik nie znaleziony. Sprawdź atrybuty logowania i nazwę użytkownika. Filtr efektywny (do kopiowania i wklejania w celu sprawdzenia poprawności w wierszu poleceń):
", + "Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole do wpisu dla grupy zostało wyłączone, ponieważ LDAP/AD nie obsługuje memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Ostrzeżenie: Moduł PHP LDAP jest niezainstalowany i nie będzie działał. Poproś administratora systemu o zainstalowanie go.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nie zalecane, używać tylko w celu testowania! Jeśli połączenie działa tylko z tą opcją, zaimportuj certyfikat SSL serwera LDAP na swój %s.", + "\"$home\" Placeholder Field" : "Pole zastępcze \"$home\"", + "UUID Attribute for Users:" : "Atrybuty UUID dla użytkowników:", + "UUID Attribute for Groups:" : "Atrybuty UUID dla grup:", + "Pronouns Field" : "Pole zaimków", + "User profile Pronouns will be set from the specified attribute" : "Zaimki w profilu użytkownika zostaną ustawione na podstawie określonego atrybutu" },"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/pt_BR.js b/apps/user_ldap/l10n/pt_BR.js index c78cbca2108..80802cd1677 100644 --- a/apps/user_ldap/l10n/pt_BR.js +++ b/apps/user_ldap/l10n/pt_BR.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Senha mediana", "Good password" : "Senha boa", "Strong password" : "Senha forte", - "The Base DN appears to be wrong" : "A Base DN parece estar errada", - "Testing configuration…" : "Testando configuração...", - "Configuration incorrect" : "Configuração incorreta", - "Configuration incomplete" : "Configuração incompleta", - "Configuration OK" : "Configuração OK", - "Select groups" : "Selecionar grupos", - "Select object classes" : "Selecionar classes de objetos", - "Please check the credentials, they seem to be wrong." : "Por favor verifique as credenciais, elas parecem erradas.", - "Please specify the port, it could not be auto-detected." : "Especifique a porta, pois ela não pôde ser detectada automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "A Base DN não pôde ser detectada automaticamente, revise as credenciais, host e a porta.", - "Could not detect Base DN, please enter it manually." : "Não foi possível detectar a Base DN, por favor entre manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN informada. Por favor revise.", - "More than 1,000 directory entries available." : "Mais de 1.000 entradas de diretório disponíveis.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponível na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Um erro ocorreu. Por favor verifique a Base DN e também as configurações de conexão e credenciais.", - "Do you really want to delete the current Server Configuration?" : "Você realmente quer excluir as configurações atuais do servidor?", - "Confirm Deletion" : "Confirmar Exclusão", - "Mappings cleared successfully!" : "Limpeza do mapeamento realizada!", - "Error while clearing the mappings." : "Erro ao limpar os mapeamentos.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Vínculo anônimo não é permitido. Por favor, forneça um DN do usuário e senha.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Erro nas Operações LDAP. Vínculo anônimo pode não ser permitido.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha ao salvar. Por favor, verifique se o banco de dados está em operação. Atualize antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Mudar o modo irá permitir consultas LDAP automáticas. Dependendo do tamanho do LDAP isso pode demorar um pouco. Você ainda quer mudar o modo?", - "Mode switch" : "Trocar de modo", - "Select attributes" : "Selecionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuário não encontrado. Verifique seus atributos de login e nome de usuário. Filtro efetivo (para copiar e colar para validação de linha de comando):
", - "User found and settings verified." : "Usuário encontrado e configurações verificadas.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restringir sua pesquisa, pois abrange muitos usuários, apenas o primeiro de quem poderá fazer logon.", - "An unspecified error occurred. Please check log and settings." : "Ocorreu um erro não especificado. Verifique o log e as configurações.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de pesquisa é inválido, provavelmente devido a questões de sintaxe, como número ímpar de colchetes abertos e fechados. Por favor, revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocorreu um erro de conexão com o LDAP/AD. Verifique o host, a porta e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "O espaço reservado \"%uid\" está faltando. Ele será substituído pelo nome de login ao consultar o LDAP/AD.", - "Please provide a login name to test against" : "Por favor, forneça um nome de login para testar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A caixa de grupo foi desabilitada porque o servidor LDAP/AD não é compatível com memberOf.", "Password change rejected. Hint: %s" : "Alteração de senha rejeitada. Dica: %s", "Mandatory field \"%s\" left empty" : "Campo obrigatório \"%s\" deixado vazio", "A password is given, but not an LDAP agent" : "É fornecida uma senha, mas não um agente LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Plataforma de serviço LDAP de usuário e grupo", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Este aplicativo permite que os administradores conectem o Nextcloud a um diretório de usuários baseado em LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esse aplicativo permite que os administradores conectem o Nextcloud a um diretório de usuários baseado em LDAP para autenticação, provisionamento de usuários, grupos e atributos do usuário. Os administradores podem configurar este aplicativo para se conectar a um ou mais diretórios LDAP ou Active Directories por meio de uma interface LDAP. Atributos como cota de usuário, e-mail, imagens de avatar, associações a grupos e muito mais podem ser acessados no Nextcloud a partir de um diretório com as consultas e filtros apropriados.\n\nUm usuário efetua login no Nextcloud com suas credenciais LDAP ou AD e recebe acesso com base em uma solicitação de autenticação manipulada pelo servidor LDAP ou AD. O Nextcloud não armazena senhas LDAP ou AD, mas essas credenciais são usadas para autenticar o usuário e em seguida, o Nextcloud usa uma sessão para o ID do usuário. Mais informações estão disponíveis na documentação da estrutura LDAP de Usuário e Grupo.", - "Test Configuration" : "Teste de Configuração", - "Help" : "Ajuda", - "Groups meeting these criteria are available in %s:" : "Grupos que satisfazem estes critérios estão disponíveis em %s:", - "Only these object classes:" : "Apenas essas classes de objetos:", - "Only from these groups:" : "Somente a partir desses grupos:", - "Search groups" : "Procurar grupos", - "Available groups" : "Grupos disponíveis", - "Selected groups" : "Grupos selecionados", - "Edit LDAP Query" : "Editar consulta LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.", - "Verify settings and count the groups" : "Verificar configurações e contar grupos", - "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", - "LDAP/AD Username:" : "Nome de usuário LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o login com o nome de usuário LDAP/AD, que é \"uid\" ou \"sAMAccountName\" e será detectado.", - "LDAP/AD Email Address:" : "Endereço de E-mail LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", - "Other Attributes:" : "Outros Atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", - "Test Loginname" : "Testar nome de login", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta receber um DN para o nome de login fornecido e o filtro de login atual", - "Verify settings" : "Verificar configurações", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Adiconar uma nova configuração", - "Copy current configuration into new directory binding" : "Copiar a configuração atual em um novo diretório vinculado", - "Delete the current configuration" : "Excluir a configuração atual", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Você pode omitir o protocolo a menos que o SSL seja obrigatório. Se sim, inicie com ldaps://", - "Port" : "Porta", - "Detect Port" : "Detectar Porta", - "User DN" : "DN do usuário", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do usuário cliente com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e senha vazios.", - "Password" : "Senha", - "For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e senha vazios.", - "Save Credentials" : "Salvar credenciais", - "One Base DN per line" : "Uma Base DN por linha", - "You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar a Base DN para usuários e grupos na aba Avançada", - "Detect Base DN" : "Detectar a Base DN", - "Test Base DN" : "Testar a Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitações LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)", - "Listing and searching for users is constrained by these criteria:" : "Listar e pesquisar usuários é limitado por esses critérios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As classes de objetos mais comuns para os usuários são organizationalPerson, person, user e inetOrgPerson. Se você não tem certeza de qual classe de objeto selecionar, por favor, consulte o administrador do diretório.", - "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.", - "Verify settings and count users" : "Verificar configurações e contas de usuários", - "Saving" : "Salvando", - "Back" : "Voltar", - "Continue" : "Continuar", - "Please renew your password." : "Por favor, redigite sua senha.", - "An internal error occurred." : "Um erro interno aconteceu.", - "Please try again or contact your administrator." : "Tente novamente ou contacte o administrador.", - "Current password" : "Senha atual", - "New password" : "Senha nova", - "Renew password" : "Renovar a senha", - "Wrong password." : "Senha incorreta.", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuários", - "Login Attributes" : "Atributos de Acesso", - "Groups" : "Grupos", - "Expert" : "Especialista", - "Advanced" : "Avançado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: O módulo PHP LDAP não está instalado e a plataforma de serviço não funcionará. Por favor, peça ao administrador do sistema para instalá-lo.", "Connection Settings" : "Configurações de conexão", - "Configuration Active" : "Configuração em uso", - "When unchecked, this configuration will be skipped." : "Quando desmarcada, esta configuração será ignorada.", "Backup (Replica) Host" : "Host de backup (Réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Defina um servidor de backup opcional. Ele deverá ser uma réplica do servidor LDAP/AD principal.", "Backup (Replica) Port" : "Porta de backup (Réplica)", - "Disable Main Server" : "Desativar Servidor Principal", "Only connect to the replica server." : "Conectar-se somente ao servidor Réplica.", + "Disable Main Server" : "Desativar Servidor Principal", "Turn off SSL certificate validation." : "Desligar validação de certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importe o certificado SSL do servidor LDAP em seu servidor %s.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "em segundos. Uma alteração esvazia o cache.", "Directory Settings" : "Configurações de diretório", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP a usar para gerar o nome de exibição do usuário.", "2nd User Display Name Field" : "2º Campo Nome de Exibição de Usuário", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Um atributo LDAP para ser adicionado ao nome de exibição entre colchetes. Resulta em ex. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árvore de Usuário Base", "One User Base DN per line" : "Um usuário de Base DN por linha", - "User Search Attributes" : "Atributos de Busca de Usuário", + "Base User Tree" : "Árvore de Usuário Base", "Optional; one attribute per line" : "Opcional; um atributo por linha", - "Disable users missing from LDAP" : "Desativar usuários ausentes no LDAP", + "User Search Attributes" : "Atributos de Busca de Usuário", "When switched on, users imported from LDAP which are then missing will be disabled" : "Quando ativado, os usuários importados do LDAP que estiverem ausentes serão desativados", + "Disable users missing from LDAP" : "Desativar usuários ausentes no LDAP", "Group Display Name Field" : "Campo de nome de exibição do Grupo", "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP a usar para gerar o nome de apresentação do grupo.", - "Base Group Tree" : "Árvore de Grupo Base", "One Group Base DN per line" : "Um grupo Base DN por linha", + "Base Group Tree" : "Árvore de Grupo Base", "Group Search Attributes" : "Atributos de Busca de Grupo", "Group-Member association" : "Associação Grupo-Membro", "Dynamic Group Member URL" : "URL de Membro de Grupo Dinâmico", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que em objetos do grupo contém uma pesquisa URL LDAP que determina quais objetos pertencem ao grupo. (Um cenário vazio desativa a funcionalidade de membros de grupo dinâmico.)", - "Nested Groups" : "Grupos Aninhados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)", + "Nested Groups" : "Grupos Aninhados", "Paging chunksize" : "Bloco de paginação", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginadas que podem retornar resultados volumosos como usuário ou enumeração de grupo. (Defini-lo como 0 desativa as pesquisas LDAP paginadas nessas situações.)", - "Enable LDAP password changes per user" : "Ativar alteração de senha LDAP por usuário", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permite que usuários LDAP alterem senha e permite que o Super Administrador e o Administradores de grupo troquem a senha dos usuários LDAP. Só funciona quando as políticas de controle de acesso estão configuradas de acordo com o servidor LDAP. As senhas são enviadas em texto puro ao servidor LDAP. Criptografia de transporte deve ser usada e a hash da senha deve ser configurada no servidor LDAP. ", + "Enable LDAP password changes per user" : "Ativar alteração de senha LDAP por usuário", "(New password is sent as plain text to LDAP)" : "(Nova senha é enviada como texto puro para o LDAP)", "Default password policy DN" : "DN da política de senha padrão", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "O DN da política de senha padrão que será usada para gerenciar a expiração de senha. Funciona somente quando as alterações por usuários das senhas LDAP estão habilitadas e é somente suportado por OpenLDAP. Deixe em branco para desativar a expiração de senha.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Defina o e-mail do usuário de seu atributo LDAP. Deixe vazio para o comportamento padrão.", "User Home Folder Naming Rule" : "Regra de nomeação de pasta de usuário Home", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Deixe em branco para o nome de usuário (padrão). Caso contrário, especifique um atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Campo Reservado \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home em uma configuração de armazenamento externo será substituído pelo valor do atributo especificado", "User Profile Attributes" : "Atributos do Perfil do Usuário", "Phone Field" : "Campo de Telefone", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "A Biografia no perfil do usuário será definida a partir do atributo especificado", "Birthdate Field" : "Campo de Data de Nascimento", "User profile Date of birth will be set from the specified attribute" : "A Data de Nascimento no perfil do usuário será definida a partir do atributo especificado", - "Pronouns Field" : "Campo de Pronomes", - "User profile Pronouns will be set from the specified attribute" : "Os Pronomes no perfil do usuário serão definidos a partir do atributo especificado", "Internal Username" : "Nome de Usuário Interno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Por padrão, o nome de usuário interno será criado a partir do atributo UUID. Isso garante que o nome de usuário seja exclusivo e os caracteres não precisem ser convertidos. O nome de usuário interno tem a restrição de que apenas esses caracteres são permitidos: [a-zA-Z0-9_.@-]. Outros caracteres são substituídos por sua correspondência ASCII ou simplesmente omitidos. Em colisões, um número será adicionado/aumentado. O nome de usuário interno é usado para identificar um usuário internamente. Também é o nome padrão para a pasta inicial do usuário. Também faz parte de URLs remotos, por exemplo, para todos os serviços DAV. Com essa configuração, o comportamento padrão pode ser substituído. As alterações terão efeito apenas em usuários LDAP recém-mapeados (adicionados). Deixe-a vazia para o comportamento padrão.", "Internal Username Attribute:" : "Atributo Interno de Nome de Usuário:", "Override UUID detection" : "Substituir detecção UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por padrão, o atributo UUID é detectado automaticamente. O atributo UUID é usado para identificar corretamente os usuários e grupos LDAP. Além disso, o nome de usuário interno será criado com base no UUID, se não especificado acima. Você pode substituir a configuração e passar um atributo de sua escolha. Você deve certificar-se de que o atributo de sua escolha pode ser lido tanto por usuários quanto por grupos, e que seja único. Deixe-o em branco para o comportamento padrão. As alterações terão efeito apenas para usuários e grupos LDAP recém mapeados (adicionados).", - "UUID Attribute for Users:" : "Atributos UUID para Usuários:", - "UUID Attribute for Groups:" : "Atributos UUID para Grupos:", + "Only these object classes:" : "Apenas essas classes de objetos:", + "Only from these groups:" : "Somente a partir desses grupos:", + "Edit LDAP Query" : "Editar consulta LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verificar configurações e contar grupos", + "User found and settings verified." : "Usuário encontrado e configurações verificadas.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restringir sua pesquisa, pois abrange muitos usuários, apenas o primeiro de quem poderá fazer logon.", + "An unspecified error occurred. Please check log and settings." : "Ocorreu um erro não especificado. Verifique o log e as configurações.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de pesquisa é inválido, provavelmente devido a questões de sintaxe, como número ímpar de colchetes abertos e fechados. Por favor, revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocorreu um erro de conexão com o LDAP/AD. Verifique o host, a porta e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "O espaço reservado \"%uid\" está faltando. Ele será substituído pelo nome de login ao consultar o LDAP/AD.", + "Other Attributes:" : "Outros Atributos:", + "Verify settings" : "Verificar configurações", + "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN informada. Por favor revise.", + "More than 1,000 directory entries available." : "Mais de 1.000 entradas de diretório disponíveis.", + "When unchecked, this configuration will be skipped." : "Quando desmarcada, esta configuração será ignorada.", + "Configuration Active" : "Configuração em uso", + "Copy current configuration into new directory binding" : "Copiar a configuração atual em um novo diretório vinculado", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Você pode omitir o protocolo a menos que o SSL seja obrigatório. Se sim, inicie com ldaps://", + "Host" : "Host", + "Port" : "Porta", + "Detect Port" : "Detectar Porta", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do usuário cliente com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e senha vazios.", + "User DN" : "DN do usuário", + "For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e senha vazios.", + "Password" : "Senha", + "Save Credentials" : "Salvar credenciais", + "One Base DN per line" : "Uma Base DN por linha", + "You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar a Base DN para usuários e grupos na aba Avançada", + "Detect Base DN" : "Detectar a Base DN", + "Test Base DN" : "Testar a Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listar e pesquisar usuários é limitado por esses critérios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As classes de objetos mais comuns para os usuários são organizationalPerson, person, user e inetOrgPerson. Se você não tem certeza de qual classe de objeto selecionar, por favor, consulte o administrador do diretório.", + "Verify settings and count users" : "Verificar configurações e contas de usuários", + "Test Configuration" : "Teste de Configuração", + "Help" : "Ajuda", + "Server" : "Servidor", + "Users" : "Usuários", + "Login Attributes" : "Atributos de Acesso", + "Groups" : "Grupos", + "Advanced" : "Avançado", + "Expert" : "Especialista", "Username-LDAP User Mapping" : "Mapeamento de Usuário Username-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuários são usados para armazenar e atribuir metadados. Para identificar e reconhecer com precisão os usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento do nome de usuário para o usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Além disso, o DN também é armazenado em cache para reduzir a interação LDAP, mas não é usado para identificação. Se o DN mudar, as alterações serão encontradas. O nome de usuário interno é usado em todo lugar. Limpar os mapeamentos gerará sobras em todos os lugares. Limpar os mapeamentos não é sensível à configuração e afeta todas as configurações do LDAP! Nunca limpe os mapeamentos em um ambiente de produção, apenas em um estágio de teste ou experimental.", "Clear Username-LDAP User Mapping" : "Limpar Mapeamento de Usuário username-LDAP", "Clear Groupname-LDAP Group Mapping" : "Limpar Mapeamento do Grupo groupname-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuração inválida. Por favor dê uma olhada nos logs para mais detalhes." + "An error occurred" : "Ocorreu um erro", + "Mode switch" : "Trocar de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Mudar o modo irá permitir consultas LDAP automáticas. Dependendo do tamanho do LDAP isso pode demorar um pouco. Você ainda quer mudar o modo?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Grupos que satisfazem estes critérios estão disponíveis em %s:", + "Search groups" : "Procurar grupos", + "Available groups" : "Grupos disponíveis", + "Selected groups" : "Grupos selecionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.", + "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", + "LDAP/AD Username:" : "Nome de usuário LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o login com o nome de usuário LDAP/AD, que é \"uid\" ou \"sAMAccountName\" e será detectado.", + "LDAP/AD Email Address:" : "Endereço de E-mail LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", + "Test Loginname" : "Testar nome de login", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta receber um DN para o nome de login fornecido e o filtro de login atual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Adiconar uma nova configuração", + "Delete the current configuration" : "Excluir a configuração atual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitações LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)", + "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.", + "Saving" : "Salvando", + "Back" : "Voltar", + "Continue" : "Continuar", + "Please renew your password." : "Por favor, redigite sua senha.", + "An internal error occurred." : "Um erro interno aconteceu.", + "Please try again or contact your administrator." : "Tente novamente ou contacte o administrador.", + "Current password" : "Senha atual", + "New password" : "Senha nova", + "Renew password" : "Renovar a senha", + "Wrong password." : "Senha incorreta.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuração inválida. Por favor dê uma olhada nos logs para mais detalhes.", + "The Base DN appears to be wrong" : "A Base DN parece estar errada", + "Testing configuration…" : "Testando configuração...", + "Configuration incorrect" : "Configuração incorreta", + "Configuration incomplete" : "Configuração incompleta", + "Configuration OK" : "Configuração OK", + "Select groups" : "Selecionar grupos", + "Select object classes" : "Selecionar classes de objetos", + "Please check the credentials, they seem to be wrong." : "Por favor verifique as credenciais, elas parecem erradas.", + "Please specify the port, it could not be auto-detected." : "Especifique a porta, pois ela não pôde ser detectada automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "A Base DN não pôde ser detectada automaticamente, revise as credenciais, host e a porta.", + "Could not detect Base DN, please enter it manually." : "Não foi possível detectar a Base DN, por favor entre manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponível na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Um erro ocorreu. Por favor verifique a Base DN e também as configurações de conexão e credenciais.", + "Do you really want to delete the current Server Configuration?" : "Você realmente quer excluir as configurações atuais do servidor?", + "Confirm Deletion" : "Confirmar Exclusão", + "Mappings cleared successfully!" : "Limpeza do mapeamento realizada!", + "Error while clearing the mappings." : "Erro ao limpar os mapeamentos.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Vínculo anônimo não é permitido. Por favor, forneça um DN do usuário e senha.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Erro nas Operações LDAP. Vínculo anônimo pode não ser permitido.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha ao salvar. Por favor, verifique se o banco de dados está em operação. Atualize antes de continuar.", + "Select attributes" : "Selecionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuário não encontrado. Verifique seus atributos de login e nome de usuário. Filtro efetivo (para copiar e colar para validação de linha de comando):
", + "Please provide a login name to test against" : "Por favor, forneça um nome de login para testar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A caixa de grupo foi desabilitada porque o servidor LDAP/AD não é compatível com memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: O módulo PHP LDAP não está instalado e a plataforma de serviço não funcionará. Por favor, peça ao administrador do sistema para instalá-lo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importe o certificado SSL do servidor LDAP em seu servidor %s.", + "\"$home\" Placeholder Field" : "Campo Reservado \"$home\"", + "UUID Attribute for Users:" : "Atributos UUID para Usuários:", + "UUID Attribute for Groups:" : "Atributos UUID para Grupos:", + "Pronouns Field" : "Campo de Pronomes", + "User profile Pronouns will be set from the specified attribute" : "Os Pronomes no perfil do usuário serão definidos a partir do atributo especificado" }, "nplurals=3; plural=(n == 0 || n == 1) ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/pt_BR.json b/apps/user_ldap/l10n/pt_BR.json index 9ea42ef697f..c7507934b72 100644 --- a/apps/user_ldap/l10n/pt_BR.json +++ b/apps/user_ldap/l10n/pt_BR.json @@ -17,41 +17,6 @@ "So-so password" : "Senha mediana", "Good password" : "Senha boa", "Strong password" : "Senha forte", - "The Base DN appears to be wrong" : "A Base DN parece estar errada", - "Testing configuration…" : "Testando configuração...", - "Configuration incorrect" : "Configuração incorreta", - "Configuration incomplete" : "Configuração incompleta", - "Configuration OK" : "Configuração OK", - "Select groups" : "Selecionar grupos", - "Select object classes" : "Selecionar classes de objetos", - "Please check the credentials, they seem to be wrong." : "Por favor verifique as credenciais, elas parecem erradas.", - "Please specify the port, it could not be auto-detected." : "Especifique a porta, pois ela não pôde ser detectada automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "A Base DN não pôde ser detectada automaticamente, revise as credenciais, host e a porta.", - "Could not detect Base DN, please enter it manually." : "Não foi possível detectar a Base DN, por favor entre manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN informada. Por favor revise.", - "More than 1,000 directory entries available." : "Mais de 1.000 entradas de diretório disponíveis.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponível na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Um erro ocorreu. Por favor verifique a Base DN e também as configurações de conexão e credenciais.", - "Do you really want to delete the current Server Configuration?" : "Você realmente quer excluir as configurações atuais do servidor?", - "Confirm Deletion" : "Confirmar Exclusão", - "Mappings cleared successfully!" : "Limpeza do mapeamento realizada!", - "Error while clearing the mappings." : "Erro ao limpar os mapeamentos.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Vínculo anônimo não é permitido. Por favor, forneça um DN do usuário e senha.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Erro nas Operações LDAP. Vínculo anônimo pode não ser permitido.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha ao salvar. Por favor, verifique se o banco de dados está em operação. Atualize antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Mudar o modo irá permitir consultas LDAP automáticas. Dependendo do tamanho do LDAP isso pode demorar um pouco. Você ainda quer mudar o modo?", - "Mode switch" : "Trocar de modo", - "Select attributes" : "Selecionar atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuário não encontrado. Verifique seus atributos de login e nome de usuário. Filtro efetivo (para copiar e colar para validação de linha de comando):
", - "User found and settings verified." : "Usuário encontrado e configurações verificadas.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restringir sua pesquisa, pois abrange muitos usuários, apenas o primeiro de quem poderá fazer logon.", - "An unspecified error occurred. Please check log and settings." : "Ocorreu um erro não especificado. Verifique o log e as configurações.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de pesquisa é inválido, provavelmente devido a questões de sintaxe, como número ímpar de colchetes abertos e fechados. Por favor, revise.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocorreu um erro de conexão com o LDAP/AD. Verifique o host, a porta e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "O espaço reservado \"%uid\" está faltando. Ele será substituído pelo nome de login ao consultar o LDAP/AD.", - "Please provide a login name to test against" : "Por favor, forneça um nome de login para testar", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A caixa de grupo foi desabilitada porque o servidor LDAP/AD não é compatível com memberOf.", "Password change rejected. Hint: %s" : "Alteração de senha rejeitada. Dica: %s", "Mandatory field \"%s\" left empty" : "Campo obrigatório \"%s\" deixado vazio", "A password is given, but not an LDAP agent" : "É fornecida uma senha, mas não um agente LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Plataforma de serviço LDAP de usuário e grupo", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Este aplicativo permite que os administradores conectem o Nextcloud a um diretório de usuários baseado em LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Esse aplicativo permite que os administradores conectem o Nextcloud a um diretório de usuários baseado em LDAP para autenticação, provisionamento de usuários, grupos e atributos do usuário. Os administradores podem configurar este aplicativo para se conectar a um ou mais diretórios LDAP ou Active Directories por meio de uma interface LDAP. Atributos como cota de usuário, e-mail, imagens de avatar, associações a grupos e muito mais podem ser acessados no Nextcloud a partir de um diretório com as consultas e filtros apropriados.\n\nUm usuário efetua login no Nextcloud com suas credenciais LDAP ou AD e recebe acesso com base em uma solicitação de autenticação manipulada pelo servidor LDAP ou AD. O Nextcloud não armazena senhas LDAP ou AD, mas essas credenciais são usadas para autenticar o usuário e em seguida, o Nextcloud usa uma sessão para o ID do usuário. Mais informações estão disponíveis na documentação da estrutura LDAP de Usuário e Grupo.", - "Test Configuration" : "Teste de Configuração", - "Help" : "Ajuda", - "Groups meeting these criteria are available in %s:" : "Grupos que satisfazem estes critérios estão disponíveis em %s:", - "Only these object classes:" : "Apenas essas classes de objetos:", - "Only from these groups:" : "Somente a partir desses grupos:", - "Search groups" : "Procurar grupos", - "Available groups" : "Grupos disponíveis", - "Selected groups" : "Grupos selecionados", - "Edit LDAP Query" : "Editar consulta LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.", - "Verify settings and count the groups" : "Verificar configurações e contar grupos", - "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", - "LDAP/AD Username:" : "Nome de usuário LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o login com o nome de usuário LDAP/AD, que é \"uid\" ou \"sAMAccountName\" e será detectado.", - "LDAP/AD Email Address:" : "Endereço de E-mail LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", - "Other Attributes:" : "Outros Atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", - "Test Loginname" : "Testar nome de login", - "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta receber um DN para o nome de login fornecido e o filtro de login atual", - "Verify settings" : "Verificar configurações", - "%s. Server:" : "%s. Servidor:", - "Add a new configuration" : "Adiconar uma nova configuração", - "Copy current configuration into new directory binding" : "Copiar a configuração atual em um novo diretório vinculado", - "Delete the current configuration" : "Excluir a configuração atual", - "Host" : "Host", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Você pode omitir o protocolo a menos que o SSL seja obrigatório. Se sim, inicie com ldaps://", - "Port" : "Porta", - "Detect Port" : "Detectar Porta", - "User DN" : "DN do usuário", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do usuário cliente com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e senha vazios.", - "Password" : "Senha", - "For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e senha vazios.", - "Save Credentials" : "Salvar credenciais", - "One Base DN per line" : "Uma Base DN por linha", - "You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar a Base DN para usuários e grupos na aba Avançada", - "Detect Base DN" : "Detectar a Base DN", - "Test Base DN" : "Testar a Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitações LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)", - "Listing and searching for users is constrained by these criteria:" : "Listar e pesquisar usuários é limitado por esses critérios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As classes de objetos mais comuns para os usuários são organizationalPerson, person, user e inetOrgPerson. Se você não tem certeza de qual classe de objeto selecionar, por favor, consulte o administrador do diretório.", - "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.", - "Verify settings and count users" : "Verificar configurações e contas de usuários", - "Saving" : "Salvando", - "Back" : "Voltar", - "Continue" : "Continuar", - "Please renew your password." : "Por favor, redigite sua senha.", - "An internal error occurred." : "Um erro interno aconteceu.", - "Please try again or contact your administrator." : "Tente novamente ou contacte o administrador.", - "Current password" : "Senha atual", - "New password" : "Senha nova", - "Renew password" : "Renovar a senha", - "Wrong password." : "Senha incorreta.", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Usuários", - "Login Attributes" : "Atributos de Acesso", - "Groups" : "Grupos", - "Expert" : "Especialista", - "Advanced" : "Avançado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: O módulo PHP LDAP não está instalado e a plataforma de serviço não funcionará. Por favor, peça ao administrador do sistema para instalá-lo.", "Connection Settings" : "Configurações de conexão", - "Configuration Active" : "Configuração em uso", - "When unchecked, this configuration will be skipped." : "Quando desmarcada, esta configuração será ignorada.", "Backup (Replica) Host" : "Host de backup (Réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Defina um servidor de backup opcional. Ele deverá ser uma réplica do servidor LDAP/AD principal.", "Backup (Replica) Port" : "Porta de backup (Réplica)", - "Disable Main Server" : "Desativar Servidor Principal", "Only connect to the replica server." : "Conectar-se somente ao servidor Réplica.", + "Disable Main Server" : "Desativar Servidor Principal", "Turn off SSL certificate validation." : "Desligar validação de certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importe o certificado SSL do servidor LDAP em seu servidor %s.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "em segundos. Uma alteração esvazia o cache.", "Directory Settings" : "Configurações de diretório", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "O atributo LDAP a usar para gerar o nome de exibição do usuário.", "2nd User Display Name Field" : "2º Campo Nome de Exibição de Usuário", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Um atributo LDAP para ser adicionado ao nome de exibição entre colchetes. Resulta em ex. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Árvore de Usuário Base", "One User Base DN per line" : "Um usuário de Base DN por linha", - "User Search Attributes" : "Atributos de Busca de Usuário", + "Base User Tree" : "Árvore de Usuário Base", "Optional; one attribute per line" : "Opcional; um atributo por linha", - "Disable users missing from LDAP" : "Desativar usuários ausentes no LDAP", + "User Search Attributes" : "Atributos de Busca de Usuário", "When switched on, users imported from LDAP which are then missing will be disabled" : "Quando ativado, os usuários importados do LDAP que estiverem ausentes serão desativados", + "Disable users missing from LDAP" : "Desativar usuários ausentes no LDAP", "Group Display Name Field" : "Campo de nome de exibição do Grupo", "The LDAP attribute to use to generate the groups's display name." : "O atributo LDAP a usar para gerar o nome de apresentação do grupo.", - "Base Group Tree" : "Árvore de Grupo Base", "One Group Base DN per line" : "Um grupo Base DN por linha", + "Base Group Tree" : "Árvore de Grupo Base", "Group Search Attributes" : "Atributos de Busca de Grupo", "Group-Member association" : "Associação Grupo-Membro", "Dynamic Group Member URL" : "URL de Membro de Grupo Dinâmico", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que em objetos do grupo contém uma pesquisa URL LDAP que determina quais objetos pertencem ao grupo. (Um cenário vazio desativa a funcionalidade de membros de grupo dinâmico.)", - "Nested Groups" : "Grupos Aninhados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando habilitado, os grupos que contêm os grupos são suportados. (Só funciona se o atributo de membro de grupo contém DNs.)", + "Nested Groups" : "Grupos Aninhados", "Paging chunksize" : "Bloco de paginação", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginadas que podem retornar resultados volumosos como usuário ou enumeração de grupo. (Defini-lo como 0 desativa as pesquisas LDAP paginadas nessas situações.)", - "Enable LDAP password changes per user" : "Ativar alteração de senha LDAP por usuário", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permite que usuários LDAP alterem senha e permite que o Super Administrador e o Administradores de grupo troquem a senha dos usuários LDAP. Só funciona quando as políticas de controle de acesso estão configuradas de acordo com o servidor LDAP. As senhas são enviadas em texto puro ao servidor LDAP. Criptografia de transporte deve ser usada e a hash da senha deve ser configurada no servidor LDAP. ", + "Enable LDAP password changes per user" : "Ativar alteração de senha LDAP por usuário", "(New password is sent as plain text to LDAP)" : "(Nova senha é enviada como texto puro para o LDAP)", "Default password policy DN" : "DN da política de senha padrão", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "O DN da política de senha padrão que será usada para gerenciar a expiração de senha. Funciona somente quando as alterações por usuários das senhas LDAP estão habilitadas e é somente suportado por OpenLDAP. Deixe em branco para desativar a expiração de senha.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Defina o e-mail do usuário de seu atributo LDAP. Deixe vazio para o comportamento padrão.", "User Home Folder Naming Rule" : "Regra de nomeação de pasta de usuário Home", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Deixe em branco para o nome de usuário (padrão). Caso contrário, especifique um atributo LDAP/AD.", - "\"$home\" Placeholder Field" : "Campo Reservado \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home em uma configuração de armazenamento externo será substituído pelo valor do atributo especificado", "User Profile Attributes" : "Atributos do Perfil do Usuário", "Phone Field" : "Campo de Telefone", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "A Biografia no perfil do usuário será definida a partir do atributo especificado", "Birthdate Field" : "Campo de Data de Nascimento", "User profile Date of birth will be set from the specified attribute" : "A Data de Nascimento no perfil do usuário será definida a partir do atributo especificado", - "Pronouns Field" : "Campo de Pronomes", - "User profile Pronouns will be set from the specified attribute" : "Os Pronomes no perfil do usuário serão definidos a partir do atributo especificado", "Internal Username" : "Nome de Usuário Interno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Por padrão, o nome de usuário interno será criado a partir do atributo UUID. Isso garante que o nome de usuário seja exclusivo e os caracteres não precisem ser convertidos. O nome de usuário interno tem a restrição de que apenas esses caracteres são permitidos: [a-zA-Z0-9_.@-]. Outros caracteres são substituídos por sua correspondência ASCII ou simplesmente omitidos. Em colisões, um número será adicionado/aumentado. O nome de usuário interno é usado para identificar um usuário internamente. Também é o nome padrão para a pasta inicial do usuário. Também faz parte de URLs remotos, por exemplo, para todos os serviços DAV. Com essa configuração, o comportamento padrão pode ser substituído. As alterações terão efeito apenas em usuários LDAP recém-mapeados (adicionados). Deixe-a vazia para o comportamento padrão.", "Internal Username Attribute:" : "Atributo Interno de Nome de Usuário:", "Override UUID detection" : "Substituir detecção UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por padrão, o atributo UUID é detectado automaticamente. O atributo UUID é usado para identificar corretamente os usuários e grupos LDAP. Além disso, o nome de usuário interno será criado com base no UUID, se não especificado acima. Você pode substituir a configuração e passar um atributo de sua escolha. Você deve certificar-se de que o atributo de sua escolha pode ser lido tanto por usuários quanto por grupos, e que seja único. Deixe-o em branco para o comportamento padrão. As alterações terão efeito apenas para usuários e grupos LDAP recém mapeados (adicionados).", - "UUID Attribute for Users:" : "Atributos UUID para Usuários:", - "UUID Attribute for Groups:" : "Atributos UUID para Grupos:", + "Only these object classes:" : "Apenas essas classes de objetos:", + "Only from these groups:" : "Somente a partir desses grupos:", + "Edit LDAP Query" : "Editar consulta LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "Verify settings and count the groups" : "Verificar configurações e contar grupos", + "User found and settings verified." : "Usuário encontrado e configurações verificadas.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restringir sua pesquisa, pois abrange muitos usuários, apenas o primeiro de quem poderá fazer logon.", + "An unspecified error occurred. Please check log and settings." : "Ocorreu um erro não especificado. Verifique o log e as configurações.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de pesquisa é inválido, provavelmente devido a questões de sintaxe, como número ímpar de colchetes abertos e fechados. Por favor, revise.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ocorreu um erro de conexão com o LDAP/AD. Verifique o host, a porta e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "O espaço reservado \"%uid\" está faltando. Ele será substituído pelo nome de login ao consultar o LDAP/AD.", + "Other Attributes:" : "Outros Atributos:", + "Verify settings" : "Verificar configurações", + "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN informada. Por favor revise.", + "More than 1,000 directory entries available." : "Mais de 1.000 entradas de diretório disponíveis.", + "When unchecked, this configuration will be skipped." : "Quando desmarcada, esta configuração será ignorada.", + "Configuration Active" : "Configuração em uso", + "Copy current configuration into new directory binding" : "Copiar a configuração atual em um novo diretório vinculado", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Você pode omitir o protocolo a menos que o SSL seja obrigatório. Se sim, inicie com ldaps://", + "Host" : "Host", + "Port" : "Porta", + "Detect Port" : "Detectar Porta", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "O DN do usuário cliente com qual a ligação deverá ser feita, ex. uid=agent,dc=example,dc=com. Para acesso anônimo, deixe DN e senha vazios.", + "User DN" : "DN do usuário", + "For anonymous access, leave DN and Password empty." : "Para acesso anônimo, deixe DN e senha vazios.", + "Password" : "Senha", + "Save Credentials" : "Salvar credenciais", + "One Base DN per line" : "Uma Base DN por linha", + "You can specify Base DN for users and groups in the Advanced tab" : "Você pode especificar a Base DN para usuários e grupos na aba Avançada", + "Detect Base DN" : "Detectar a Base DN", + "Test Base DN" : "Testar a Base DN", + "Listing and searching for users is constrained by these criteria:" : "Listar e pesquisar usuários é limitado por esses critérios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "As classes de objetos mais comuns para os usuários são organizationalPerson, person, user e inetOrgPerson. Se você não tem certeza de qual classe de objeto selecionar, por favor, consulte o administrador do diretório.", + "Verify settings and count users" : "Verificar configurações e contas de usuários", + "Test Configuration" : "Teste de Configuração", + "Help" : "Ajuda", + "Server" : "Servidor", + "Users" : "Usuários", + "Login Attributes" : "Atributos de Acesso", + "Groups" : "Grupos", + "Advanced" : "Avançado", + "Expert" : "Especialista", "Username-LDAP User Mapping" : "Mapeamento de Usuário Username-LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuários são usados para armazenar e atribuir metadados. Para identificar e reconhecer com precisão os usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento do nome de usuário para o usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Além disso, o DN também é armazenado em cache para reduzir a interação LDAP, mas não é usado para identificação. Se o DN mudar, as alterações serão encontradas. O nome de usuário interno é usado em todo lugar. Limpar os mapeamentos gerará sobras em todos os lugares. Limpar os mapeamentos não é sensível à configuração e afeta todas as configurações do LDAP! Nunca limpe os mapeamentos em um ambiente de produção, apenas em um estágio de teste ou experimental.", "Clear Username-LDAP User Mapping" : "Limpar Mapeamento de Usuário username-LDAP", "Clear Groupname-LDAP Group Mapping" : "Limpar Mapeamento do Grupo groupname-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Configuração inválida. Por favor dê uma olhada nos logs para mais detalhes." + "An error occurred" : "Ocorreu um erro", + "Mode switch" : "Trocar de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Mudar o modo irá permitir consultas LDAP automáticas. Dependendo do tamanho do LDAP isso pode demorar um pouco. Você ainda quer mudar o modo?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Grupos que satisfazem estes critérios estão disponíveis em %s:", + "Search groups" : "Procurar grupos", + "Available groups" : "Grupos disponíveis", + "Selected groups" : "Grupos selecionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.", + "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", + "LDAP/AD Username:" : "Nome de usuário LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o login com o nome de usuário LDAP/AD, que é \"uid\" ou \"sAMAccountName\" e será detectado.", + "LDAP/AD Email Address:" : "Endereço de E-mail LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", + "Test Loginname" : "Testar nome de login", + "Attempts to receive a DN for the given loginname and the current login filter" : "Tenta receber um DN para o nome de login fornecido e o filtro de login atual", + "%s. Server:" : "%s. Servidor:", + "Add a new configuration" : "Adiconar uma nova configuração", + "Delete the current configuration" : "Excluir a configuração atual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita solicitações LDAP automáticos. Melhor para configurações maiores, mas requer algum conhecimento LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Inserir manualmente filtros LDAP (recomendado para grandes diretórios)", + "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais usuários LDAP devem ter acesso à instância do %s.", + "Saving" : "Salvando", + "Back" : "Voltar", + "Continue" : "Continuar", + "Please renew your password." : "Por favor, redigite sua senha.", + "An internal error occurred." : "Um erro interno aconteceu.", + "Please try again or contact your administrator." : "Tente novamente ou contacte o administrador.", + "Current password" : "Senha atual", + "New password" : "Senha nova", + "Renew password" : "Renovar a senha", + "Wrong password." : "Senha incorreta.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuração inválida. Por favor dê uma olhada nos logs para mais detalhes.", + "The Base DN appears to be wrong" : "A Base DN parece estar errada", + "Testing configuration…" : "Testando configuração...", + "Configuration incorrect" : "Configuração incorreta", + "Configuration incomplete" : "Configuração incompleta", + "Configuration OK" : "Configuração OK", + "Select groups" : "Selecionar grupos", + "Select object classes" : "Selecionar classes de objetos", + "Please check the credentials, they seem to be wrong." : "Por favor verifique as credenciais, elas parecem erradas.", + "Please specify the port, it could not be auto-detected." : "Especifique a porta, pois ela não pôde ser detectada automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "A Base DN não pôde ser detectada automaticamente, revise as credenciais, host e a porta.", + "Could not detect Base DN, please enter it manually." : "Não foi possível detectar a Base DN, por favor entre manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entrada disponível na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida","{objectsFound} entradas disponíveis na Base DN fornecida"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Um erro ocorreu. Por favor verifique a Base DN e também as configurações de conexão e credenciais.", + "Do you really want to delete the current Server Configuration?" : "Você realmente quer excluir as configurações atuais do servidor?", + "Confirm Deletion" : "Confirmar Exclusão", + "Mappings cleared successfully!" : "Limpeza do mapeamento realizada!", + "Error while clearing the mappings." : "Erro ao limpar os mapeamentos.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Vínculo anônimo não é permitido. Por favor, forneça um DN do usuário e senha.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Erro nas Operações LDAP. Vínculo anônimo pode não ser permitido.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha ao salvar. Por favor, verifique se o banco de dados está em operação. Atualize antes de continuar.", + "Select attributes" : "Selecionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Usuário não encontrado. Verifique seus atributos de login e nome de usuário. Filtro efetivo (para copiar e colar para validação de linha de comando):
", + "Please provide a login name to test against" : "Por favor, forneça um nome de login para testar", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "A caixa de grupo foi desabilitada porque o servidor LDAP/AD não é compatível com memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: O módulo PHP LDAP não está instalado e a plataforma de serviço não funcionará. Por favor, peça ao administrador do sistema para instalá-lo.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, use-o somente para teste! Se a conexão só funciona com esta opção, importe o certificado SSL do servidor LDAP em seu servidor %s.", + "\"$home\" Placeholder Field" : "Campo Reservado \"$home\"", + "UUID Attribute for Users:" : "Atributos UUID para Usuários:", + "UUID Attribute for Groups:" : "Atributos UUID para Grupos:", + "Pronouns Field" : "Campo de Pronomes", + "User profile Pronouns will be set from the specified attribute" : "Os Pronomes no perfil do usuário serão definidos a partir do atributo especificado" },"pluralForm" :"nplurals=3; plural=(n == 0 || n == 1) ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/pt_PT.js b/apps/user_ldap/l10n/pt_PT.js index cfa4702c62e..184dfca65b7 100644 --- a/apps/user_ldap/l10n/pt_PT.js +++ b/apps/user_ldap/l10n/pt_PT.js @@ -12,96 +12,16 @@ OC.L10N.register( "So-so password" : "Palavra-passe aceitável", "Good password" : "Palavra-passe boa", "Strong password" : "Palavra-passe forte", - "The Base DN appears to be wrong" : "O ND de Base parece estar errado", - "Testing configuration…" : "A testar a configuração…", - "Configuration incorrect" : "Configuração incorreta", - "Configuration incomplete" : "Configuração incompleta", - "Configuration OK" : "Configuração OK", - "Select groups" : "Selecionar grupos", - "Select object classes" : "Selecionar classes de objetos", - "Please check the credentials, they seem to be wrong." : "Por favor, verifique as credenciais, elas parecem estar erradas.", - "Please specify the port, it could not be auto-detected." : "Por favor, especifique a porta, esta não pode ser detetada automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Não foi possível detetar automaticamente o ND base, por favor, verifique as credenciais, anfitrião e porta.", - "Could not detect Base DN, please enter it manually." : "Não foi possível detetar o ND de base, por favor introduza-o manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN fornecida. Por favor verifique.", - "More than 1,000 directory entries available." : "Mais de 1,000 entradas de diretório disponíveis.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ocorreu um erro. Por favor, verifique o ND Base, bem como as definições de ligação e as credenciais.", - "Do you really want to delete the current Server Configuration?" : "Deseja eliminar a 'Configuração do Servidor' atual?", - "Confirm Deletion" : "Confirmar Eliminação", - "Mappings cleared successfully!" : "Mapas limpos com sucesso!", - "Error while clearing the mappings." : "Erro a limpar os mapas.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ligação anónima não permitida. Por favor forneça um ND de utilizador e password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Erro de operações LDAP. Ligação anónima pode não ser permitida.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha na gravação. Por favor verifique que a base de dados está operacional. Recarregar antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Trocando o modo vai permitir a busca automática no LDAP. Dependendo do tamanho do seu LDAP poderá demorar um pouco. Ainda pretende trocar o modo?", - "Mode switch" : "Trocar de modo", - "Select attributes" : "Selecionar atributos", - "User found and settings verified." : "Utilizador encontrado e definições verificadas.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de procura é inválido, provavelmente devido a problemas de sintaxe. Verifique se existem números ímpares de parêntisis abertos e/ou fechados. Por favor reveja.", - "Please provide a login name to test against" : "Por favor, indique um nome de sessão para testar", "LDAP Connection" : "Ligação LDAP", "Could not find the desired feature" : "Não se encontrou a função desejada", "Invalid Host" : "Anfitrião Inválido", - "Test Configuration" : "Testar a configuração", - "Help" : "Ajuda", - "Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:", - "Only these object classes:" : "Apenas estas classes de objetos:", - "Only from these groups:" : "Apenas destes grupos:", - "Search groups" : "Procurar grupos", - "Available groups" : "Grupos disponiveis", - "Selected groups" : "Grupos selecionados", - "Edit LDAP Query" : "Editar Consulta de LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.", - "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", - "Other Attributes:" : "Outros Atributos:", - "Test Loginname" : "Testar nome de início de sessão", - "Verify settings" : "Verificar definições", - "%s. Server:" : "%s. Servidor:", - "Copy current configuration into new directory binding" : "Copiar a configuração atual para um novo registo de diretoria", - "Delete the current configuration" : "Eliminar a configuração atual", - "Host" : "Anfitrião", - "Port" : "Porta", - "Detect Port" : "Detetar Porta", - "User DN" : "DN do Utilizador", - "Password" : "Palavra-passe", - "For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.", - "One Base DN per line" : "Uma Base DN por linha", - "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar Base DN para os utilizadores e grupos no separador Avançado", - "Detect Base DN" : "Detetar Base DN", - "Test Base DN" : "Testar Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para diretórios grandes)", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Os objetos mais comuns para utilizadores são organizationalPerson, person, user, and inetOrgPerson. Se não tem a certeza de que classe de objeto deverá selecionar, por favor, contacte o administrador do diretório.", - "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.", - "Verify settings and count users" : "Verificar definições e contar utilizadores", - "Saving" : "A guardar", - "Back" : "Anterior", - "Continue" : "Continuar", - "An internal error occurred." : "Ocorreu um erro interno.", - "Please try again or contact your administrator." : "Por favor, tente de novo ou contacte o seu administrador.", - "Current password" : "Palavra-passe atual", - "New password" : "Nova palavra-passe", - "Wrong password." : "Palavra-passe errada.", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Utilizadores", - "Login Attributes" : "Atributos de Sessão", - "Groups" : "Grupos", - "Expert" : "Técnico", - "Advanced" : "Avançado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: o módulo PHP LDAP não está instalado, \"backend\" não irá funcionar. Por favor, peça ao seu administrador para o instalar.", "Connection Settings" : "Definições de Ligação", - "Configuration Active" : "Configuração Ativa", - "When unchecked, this configuration will be skipped." : "Se não estiver marcada, esta definição não será tida em conta.", "Backup (Replica) Host" : "Anfitrião de Cópia de Segurança (Réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Indique um anfitrião de cópia de segurança. Este deve ser uma réplica do servidor principal de LDAP/AD ", "Backup (Replica) Port" : "Porta do servidor de backup (Replica)", - "Disable Main Server" : "Desativar servidor principal", "Only connect to the replica server." : "Ligar apenas ao servidor de réplicas.", + "Disable Main Server" : "Desativar servidor principal", "Turn off SSL certificate validation." : "Desligar a validação de certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, utilize-o apenas para testes! Se a ligação só funciona com esta opção, importe o certificado SSL do servidor LDAP para o seu servidor %s.", "Cache Time-To-Live" : "Cache do tempo de vida dos objetos no servidor", "in seconds. A change empties the cache." : "em segundos. Uma alteração esvazia a cache.", "Directory Settings" : "Definições de diretorias", @@ -109,20 +29,20 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "O atributo de LDAP para gerar o nome a exibir do utilizador.", "2nd User Display Name Field" : "2.º Mostrador do Nome de Utilizador.", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Atributo LDAP a ser adicionado ao nome de utilizador entre parênteses. Resultados em e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base da árvore de utilizadores.", "One User Base DN per line" : "Uma base de utilizador DN por linha", - "User Search Attributes" : "Utilizar atributos de pesquisa", + "Base User Tree" : "Base da árvore de utilizadores.", "Optional; one attribute per line" : "Opcional; Um atributo por linha", + "User Search Attributes" : "Utilizar atributos de pesquisa", "Group Display Name Field" : "Mostrador do nome do grupo.", "The LDAP attribute to use to generate the groups's display name." : "O atributo de LDAP para gerar o nome a exibir do grupo.", - "Base Group Tree" : "Base da árvore de grupos.", "One Group Base DN per line" : "Uma base de grupo DN por linha", + "Base Group Tree" : "Base da árvore de grupos.", "Group Search Attributes" : "Atributos de pesquisa de grupo", "Group-Member association" : "Associar utilizador ao grupo.", "Dynamic Group Member URL" : "URL Dinâmica de Membro do Grupo", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que em objetos de grupo contém um URL de pesquisa LDAP que determina que objetos pertencem ao grupo. (Uma definição vazia desativa a funcionalidade de membros de grupo dinâmico.)", - "Nested Groups" : "Grupos agrupados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando ativado, os grupos que contêm grupos são suportados. (Só funciona se o atributo de membro do grupo contiver DNs).", + "Nested Groups" : "Grupos agrupados", "Paging chunksize" : "Bloco de paginação", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como utilizador ou grupo de enumeração. (Defini-lo 0 desativa paginada das pesquisas LDAP nessas situações.)", "Special Attributes" : "Atributos especiais", @@ -134,10 +54,92 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributo do nome de utilizador interno", "Override UUID detection" : "Passar a deteção do UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeito, o ownCloud deteta automaticamente o atributo UUID. Este atributo é usado para identificar inequivocamente grupos e utilizadores LDAP. Igualmente, o nome de utilizador interno é criado com base no UUID, se o contrário não for especificado. Pode sobrepor esta definição colocando um atributo à sua escolha. Tenha em atenção que esse atributo deve ser válido tanto para grupos como para utilizadores, e que é único. Deixe em branco para optar pelo comportamento por defeito. Estas alteração apenas terão efeito em novos utilizadores e grupos mapeados (adicionados).", - "UUID Attribute for Users:" : "Atributo UUID para utilizadores:", - "UUID Attribute for Groups:" : "Atributo UUID para grupos:", + "Only these object classes:" : "Apenas estas classes de objetos:", + "Only from these groups:" : "Apenas destes grupos:", + "Edit LDAP Query" : "Editar Consulta de LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "User found and settings verified." : "Utilizador encontrado e definições verificadas.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de procura é inválido, provavelmente devido a problemas de sintaxe. Verifique se existem números ímpares de parêntisis abertos e/ou fechados. Por favor reveja.", + "Other Attributes:" : "Outros Atributos:", + "Verify settings" : "Verificar definições", + "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN fornecida. Por favor verifique.", + "More than 1,000 directory entries available." : "Mais de 1,000 entradas de diretório disponíveis.", + "When unchecked, this configuration will be skipped." : "Se não estiver marcada, esta definição não será tida em conta.", + "Configuration Active" : "Configuração Ativa", + "Copy current configuration into new directory binding" : "Copiar a configuração atual para um novo registo de diretoria", + "Host" : "Anfitrião", + "Port" : "Porta", + "Detect Port" : "Detetar Porta", + "User DN" : "DN do Utilizador", + "For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.", + "Password" : "Palavra-passe", + "One Base DN per line" : "Uma Base DN por linha", + "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar Base DN para os utilizadores e grupos no separador Avançado", + "Detect Base DN" : "Detetar Base DN", + "Test Base DN" : "Testar Base DN", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Os objetos mais comuns para utilizadores são organizationalPerson, person, user, and inetOrgPerson. Se não tem a certeza de que classe de objeto deverá selecionar, por favor, contacte o administrador do diretório.", + "Verify settings and count users" : "Verificar definições e contar utilizadores", + "Test Configuration" : "Testar a configuração", + "Help" : "Ajuda", + "Server" : "Servidor", + "Users" : "Utilizadores", + "Login Attributes" : "Atributos de Sessão", + "Groups" : "Grupos", + "Advanced" : "Avançado", + "Expert" : "Técnico", "Username-LDAP User Mapping" : "Mapeamento do utilizador LDAP", "Clear Username-LDAP User Mapping" : "Limpar mapeamento do utilizador-LDAP", - "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP" + "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP", + "An error occurred" : "Ocorreu um erro", + "Mode switch" : "Trocar de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Trocando o modo vai permitir a busca automática no LDAP. Dependendo do tamanho do seu LDAP poderá demorar um pouco. Ainda pretende trocar o modo?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:", + "Search groups" : "Procurar grupos", + "Available groups" : "Grupos disponiveis", + "Selected groups" : "Grupos selecionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.", + "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", + "Test Loginname" : "Testar nome de início de sessão", + "%s. Server:" : "%s. Servidor:", + "Delete the current configuration" : "Eliminar a configuração atual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para diretórios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.", + "Saving" : "A guardar", + "Back" : "Anterior", + "Continue" : "Continuar", + "An internal error occurred." : "Ocorreu um erro interno.", + "Please try again or contact your administrator." : "Por favor, tente de novo ou contacte o seu administrador.", + "Current password" : "Palavra-passe atual", + "New password" : "Nova palavra-passe", + "Wrong password." : "Palavra-passe errada.", + "The Base DN appears to be wrong" : "O ND de Base parece estar errado", + "Testing configuration…" : "A testar a configuração…", + "Configuration incorrect" : "Configuração incorreta", + "Configuration incomplete" : "Configuração incompleta", + "Configuration OK" : "Configuração OK", + "Select groups" : "Selecionar grupos", + "Select object classes" : "Selecionar classes de objetos", + "Please check the credentials, they seem to be wrong." : "Por favor, verifique as credenciais, elas parecem estar erradas.", + "Please specify the port, it could not be auto-detected." : "Por favor, especifique a porta, esta não pode ser detetada automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Não foi possível detetar automaticamente o ND base, por favor, verifique as credenciais, anfitrião e porta.", + "Could not detect Base DN, please enter it manually." : "Não foi possível detetar o ND de base, por favor introduza-o manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ocorreu um erro. Por favor, verifique o ND Base, bem como as definições de ligação e as credenciais.", + "Do you really want to delete the current Server Configuration?" : "Deseja eliminar a 'Configuração do Servidor' atual?", + "Confirm Deletion" : "Confirmar Eliminação", + "Mappings cleared successfully!" : "Mapas limpos com sucesso!", + "Error while clearing the mappings." : "Erro a limpar os mapas.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ligação anónima não permitida. Por favor forneça um ND de utilizador e password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Erro de operações LDAP. Ligação anónima pode não ser permitida.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha na gravação. Por favor verifique que a base de dados está operacional. Recarregar antes de continuar.", + "Select attributes" : "Selecionar atributos", + "Please provide a login name to test against" : "Por favor, indique um nome de sessão para testar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: o módulo PHP LDAP não está instalado, \"backend\" não irá funcionar. Por favor, peça ao seu administrador para o instalar.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, utilize-o apenas para testes! Se a ligação só funciona com esta opção, importe o certificado SSL do servidor LDAP para o seu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para utilizadores:", + "UUID Attribute for Groups:" : "Atributo UUID para grupos:" }, "nplurals=3; plural=(n == 0 || n == 1) ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/pt_PT.json b/apps/user_ldap/l10n/pt_PT.json index d508a7d7263..01c96167011 100644 --- a/apps/user_ldap/l10n/pt_PT.json +++ b/apps/user_ldap/l10n/pt_PT.json @@ -10,96 +10,16 @@ "So-so password" : "Palavra-passe aceitável", "Good password" : "Palavra-passe boa", "Strong password" : "Palavra-passe forte", - "The Base DN appears to be wrong" : "O ND de Base parece estar errado", - "Testing configuration…" : "A testar a configuração…", - "Configuration incorrect" : "Configuração incorreta", - "Configuration incomplete" : "Configuração incompleta", - "Configuration OK" : "Configuração OK", - "Select groups" : "Selecionar grupos", - "Select object classes" : "Selecionar classes de objetos", - "Please check the credentials, they seem to be wrong." : "Por favor, verifique as credenciais, elas parecem estar erradas.", - "Please specify the port, it could not be auto-detected." : "Por favor, especifique a porta, esta não pode ser detetada automaticamente.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Não foi possível detetar automaticamente o ND base, por favor, verifique as credenciais, anfitrião e porta.", - "Could not detect Base DN, please enter it manually." : "Não foi possível detetar o ND de base, por favor introduza-o manualmente.", - "{nthServer}. Server" : "{nthServer}. Servidor", - "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN fornecida. Por favor verifique.", - "More than 1,000 directory entries available." : "Mais de 1,000 entradas de diretório disponíveis.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ocorreu um erro. Por favor, verifique o ND Base, bem como as definições de ligação e as credenciais.", - "Do you really want to delete the current Server Configuration?" : "Deseja eliminar a 'Configuração do Servidor' atual?", - "Confirm Deletion" : "Confirmar Eliminação", - "Mappings cleared successfully!" : "Mapas limpos com sucesso!", - "Error while clearing the mappings." : "Erro a limpar os mapas.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ligação anónima não permitida. Por favor forneça um ND de utilizador e password.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Erro de operações LDAP. Ligação anónima pode não ser permitida.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha na gravação. Por favor verifique que a base de dados está operacional. Recarregar antes de continuar.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Trocando o modo vai permitir a busca automática no LDAP. Dependendo do tamanho do seu LDAP poderá demorar um pouco. Ainda pretende trocar o modo?", - "Mode switch" : "Trocar de modo", - "Select attributes" : "Selecionar atributos", - "User found and settings verified." : "Utilizador encontrado e definições verificadas.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de procura é inválido, provavelmente devido a problemas de sintaxe. Verifique se existem números ímpares de parêntisis abertos e/ou fechados. Por favor reveja.", - "Please provide a login name to test against" : "Por favor, indique um nome de sessão para testar", "LDAP Connection" : "Ligação LDAP", "Could not find the desired feature" : "Não se encontrou a função desejada", "Invalid Host" : "Anfitrião Inválido", - "Test Configuration" : "Testar a configuração", - "Help" : "Ajuda", - "Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:", - "Only these object classes:" : "Apenas estas classes de objetos:", - "Only from these groups:" : "Apenas destes grupos:", - "Search groups" : "Procurar grupos", - "Available groups" : "Grupos disponiveis", - "Selected groups" : "Grupos selecionados", - "Edit LDAP Query" : "Editar Consulta de LDAP", - "LDAP Filter:" : "Filtro LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.", - "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", - "Other Attributes:" : "Outros Atributos:", - "Test Loginname" : "Testar nome de início de sessão", - "Verify settings" : "Verificar definições", - "%s. Server:" : "%s. Servidor:", - "Copy current configuration into new directory binding" : "Copiar a configuração atual para um novo registo de diretoria", - "Delete the current configuration" : "Eliminar a configuração atual", - "Host" : "Anfitrião", - "Port" : "Porta", - "Detect Port" : "Detetar Porta", - "User DN" : "DN do Utilizador", - "Password" : "Palavra-passe", - "For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.", - "One Base DN per line" : "Uma Base DN por linha", - "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar Base DN para os utilizadores e grupos no separador Avançado", - "Detect Base DN" : "Detetar Base DN", - "Test Base DN" : "Testar Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para diretórios grandes)", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Os objetos mais comuns para utilizadores são organizationalPerson, person, user, and inetOrgPerson. Se não tem a certeza de que classe de objeto deverá selecionar, por favor, contacte o administrador do diretório.", - "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.", - "Verify settings and count users" : "Verificar definições e contar utilizadores", - "Saving" : "A guardar", - "Back" : "Anterior", - "Continue" : "Continuar", - "An internal error occurred." : "Ocorreu um erro interno.", - "Please try again or contact your administrator." : "Por favor, tente de novo ou contacte o seu administrador.", - "Current password" : "Palavra-passe atual", - "New password" : "Nova palavra-passe", - "Wrong password." : "Palavra-passe errada.", - "Cancel" : "Cancelar", - "Server" : "Servidor", - "Users" : "Utilizadores", - "Login Attributes" : "Atributos de Sessão", - "Groups" : "Grupos", - "Expert" : "Técnico", - "Advanced" : "Avançado", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: o módulo PHP LDAP não está instalado, \"backend\" não irá funcionar. Por favor, peça ao seu administrador para o instalar.", "Connection Settings" : "Definições de Ligação", - "Configuration Active" : "Configuração Ativa", - "When unchecked, this configuration will be skipped." : "Se não estiver marcada, esta definição não será tida em conta.", "Backup (Replica) Host" : "Anfitrião de Cópia de Segurança (Réplica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Indique um anfitrião de cópia de segurança. Este deve ser uma réplica do servidor principal de LDAP/AD ", "Backup (Replica) Port" : "Porta do servidor de backup (Replica)", - "Disable Main Server" : "Desativar servidor principal", "Only connect to the replica server." : "Ligar apenas ao servidor de réplicas.", + "Disable Main Server" : "Desativar servidor principal", "Turn off SSL certificate validation." : "Desligar a validação de certificado SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, utilize-o apenas para testes! Se a ligação só funciona com esta opção, importe o certificado SSL do servidor LDAP para o seu servidor %s.", "Cache Time-To-Live" : "Cache do tempo de vida dos objetos no servidor", "in seconds. A change empties the cache." : "em segundos. Uma alteração esvazia a cache.", "Directory Settings" : "Definições de diretorias", @@ -107,20 +27,20 @@ "The LDAP attribute to use to generate the user's display name." : "O atributo de LDAP para gerar o nome a exibir do utilizador.", "2nd User Display Name Field" : "2.º Mostrador do Nome de Utilizador.", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Atributo LDAP a ser adicionado ao nome de utilizador entre parênteses. Resultados em e.g. »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Base da árvore de utilizadores.", "One User Base DN per line" : "Uma base de utilizador DN por linha", - "User Search Attributes" : "Utilizar atributos de pesquisa", + "Base User Tree" : "Base da árvore de utilizadores.", "Optional; one attribute per line" : "Opcional; Um atributo por linha", + "User Search Attributes" : "Utilizar atributos de pesquisa", "Group Display Name Field" : "Mostrador do nome do grupo.", "The LDAP attribute to use to generate the groups's display name." : "O atributo de LDAP para gerar o nome a exibir do grupo.", - "Base Group Tree" : "Base da árvore de grupos.", "One Group Base DN per line" : "Uma base de grupo DN por linha", + "Base Group Tree" : "Base da árvore de grupos.", "Group Search Attributes" : "Atributos de pesquisa de grupo", "Group-Member association" : "Associar utilizador ao grupo.", "Dynamic Group Member URL" : "URL Dinâmica de Membro do Grupo", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "O atributo LDAP que em objetos de grupo contém um URL de pesquisa LDAP que determina que objetos pertencem ao grupo. (Uma definição vazia desativa a funcionalidade de membros de grupo dinâmico.)", - "Nested Groups" : "Grupos agrupados", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Quando ativado, os grupos que contêm grupos são suportados. (Só funciona se o atributo de membro do grupo contiver DNs).", + "Nested Groups" : "Grupos agrupados", "Paging chunksize" : "Bloco de paginação", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamanho do bloco usado para pesquisas LDAP paginados que podem retornar resultados volumosos como utilizador ou grupo de enumeração. (Defini-lo 0 desativa paginada das pesquisas LDAP nessas situações.)", "Special Attributes" : "Atributos especiais", @@ -132,10 +52,92 @@ "Internal Username Attribute:" : "Atributo do nome de utilizador interno", "Override UUID detection" : "Passar a deteção do UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeito, o ownCloud deteta automaticamente o atributo UUID. Este atributo é usado para identificar inequivocamente grupos e utilizadores LDAP. Igualmente, o nome de utilizador interno é criado com base no UUID, se o contrário não for especificado. Pode sobrepor esta definição colocando um atributo à sua escolha. Tenha em atenção que esse atributo deve ser válido tanto para grupos como para utilizadores, e que é único. Deixe em branco para optar pelo comportamento por defeito. Estas alteração apenas terão efeito em novos utilizadores e grupos mapeados (adicionados).", - "UUID Attribute for Users:" : "Atributo UUID para utilizadores:", - "UUID Attribute for Groups:" : "Atributo UUID para grupos:", + "Only these object classes:" : "Apenas estas classes de objetos:", + "Only from these groups:" : "Apenas destes grupos:", + "Edit LDAP Query" : "Editar Consulta de LDAP", + "LDAP Filter:" : "Filtro LDAP:", + "User found and settings verified." : "Utilizador encontrado e definições verificadas.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de procura é inválido, provavelmente devido a problemas de sintaxe. Verifique se existem números ímpares de parêntisis abertos e/ou fechados. Por favor reveja.", + "Other Attributes:" : "Outros Atributos:", + "Verify settings" : "Verificar definições", + "No object found in the given Base DN. Please revise." : "Nenhum objeto encontrado na Base DN fornecida. Por favor verifique.", + "More than 1,000 directory entries available." : "Mais de 1,000 entradas de diretório disponíveis.", + "When unchecked, this configuration will be skipped." : "Se não estiver marcada, esta definição não será tida em conta.", + "Configuration Active" : "Configuração Ativa", + "Copy current configuration into new directory binding" : "Copiar a configuração atual para um novo registo de diretoria", + "Host" : "Anfitrião", + "Port" : "Porta", + "Detect Port" : "Detetar Porta", + "User DN" : "DN do Utilizador", + "For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.", + "Password" : "Palavra-passe", + "One Base DN per line" : "Uma Base DN por linha", + "You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar Base DN para os utilizadores e grupos no separador Avançado", + "Detect Base DN" : "Detetar Base DN", + "Test Base DN" : "Testar Base DN", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Os objetos mais comuns para utilizadores são organizationalPerson, person, user, and inetOrgPerson. Se não tem a certeza de que classe de objeto deverá selecionar, por favor, contacte o administrador do diretório.", + "Verify settings and count users" : "Verificar definições e contar utilizadores", + "Test Configuration" : "Testar a configuração", + "Help" : "Ajuda", + "Server" : "Servidor", + "Users" : "Utilizadores", + "Login Attributes" : "Atributos de Sessão", + "Groups" : "Grupos", + "Advanced" : "Avançado", + "Expert" : "Técnico", "Username-LDAP User Mapping" : "Mapeamento do utilizador LDAP", "Clear Username-LDAP User Mapping" : "Limpar mapeamento do utilizador-LDAP", - "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP" + "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP", + "An error occurred" : "Ocorreu um erro", + "Mode switch" : "Trocar de modo", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Trocando o modo vai permitir a busca automática no LDAP. Dependendo do tamanho do seu LDAP poderá demorar um pouco. Ainda pretende trocar o modo?", + "Cancel" : "Cancelar", + "Confirm" : "Confirmar", + "Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:", + "Search groups" : "Procurar grupos", + "Available groups" : "Grupos disponiveis", + "Selected groups" : "Grupos selecionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.", + "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", + "Test Loginname" : "Testar nome de início de sessão", + "%s. Server:" : "%s. Servidor:", + "Delete the current configuration" : "Eliminar a configuração atual", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para diretórios grandes)", + "The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.", + "Saving" : "A guardar", + "Back" : "Anterior", + "Continue" : "Continuar", + "An internal error occurred." : "Ocorreu um erro interno.", + "Please try again or contact your administrator." : "Por favor, tente de novo ou contacte o seu administrador.", + "Current password" : "Palavra-passe atual", + "New password" : "Nova palavra-passe", + "Wrong password." : "Palavra-passe errada.", + "The Base DN appears to be wrong" : "O ND de Base parece estar errado", + "Testing configuration…" : "A testar a configuração…", + "Configuration incorrect" : "Configuração incorreta", + "Configuration incomplete" : "Configuração incompleta", + "Configuration OK" : "Configuração OK", + "Select groups" : "Selecionar grupos", + "Select object classes" : "Selecionar classes de objetos", + "Please check the credentials, they seem to be wrong." : "Por favor, verifique as credenciais, elas parecem estar erradas.", + "Please specify the port, it could not be auto-detected." : "Por favor, especifique a porta, esta não pode ser detetada automaticamente.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Não foi possível detetar automaticamente o ND base, por favor, verifique as credenciais, anfitrião e porta.", + "Could not detect Base DN, please enter it manually." : "Não foi possível detetar o ND de base, por favor introduza-o manualmente.", + "{nthServer}. Server" : "{nthServer}. Servidor", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ocorreu um erro. Por favor, verifique o ND Base, bem como as definições de ligação e as credenciais.", + "Do you really want to delete the current Server Configuration?" : "Deseja eliminar a 'Configuração do Servidor' atual?", + "Confirm Deletion" : "Confirmar Eliminação", + "Mappings cleared successfully!" : "Mapas limpos com sucesso!", + "Error while clearing the mappings." : "Erro a limpar os mapas.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ligação anónima não permitida. Por favor forneça um ND de utilizador e password.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Erro de operações LDAP. Ligação anónima pode não ser permitida.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Falha na gravação. Por favor verifique que a base de dados está operacional. Recarregar antes de continuar.", + "Select attributes" : "Selecionar atributos", + "Please provide a login name to test against" : "Por favor, indique um nome de sessão para testar", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Aviso: o módulo PHP LDAP não está instalado, \"backend\" não irá funcionar. Por favor, peça ao seu administrador para o instalar.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Não recomendado, utilize-o apenas para testes! Se a ligação só funciona com esta opção, importe o certificado SSL do servidor LDAP para o seu servidor %s.", + "UUID Attribute for Users:" : "Atributo UUID para utilizadores:", + "UUID Attribute for Groups:" : "Atributo UUID para grupos:" },"pluralForm" :"nplurals=3; plural=(n == 0 || n == 1) ? 0 : n != 0 && n % 1000000 == 0 ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ru.js b/apps/user_ldap/l10n/ru.js index e9abc7d540c..5f178a97c08 100644 --- a/apps/user_ldap/l10n/ru.js +++ b/apps/user_ldap/l10n/ru.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Так себе пароль", "Good password" : "Хороший пароль", "Strong password" : "Надёжный пароль", - "The Base DN appears to be wrong" : "База поиска DN по всей видимости указана неправильно", - "Testing configuration…" : "Проверка конфигурации…", - "Configuration incorrect" : "Конфигурация некорректна", - "Configuration incomplete" : "Конфигурация не завершена", - "Configuration OK" : "Конфигурация в порядке", - "Select groups" : "Выберите группы", - "Select object classes" : "Выберите объектные классы", - "Please check the credentials, they seem to be wrong." : "Пожалуйста, проверьте учётные данные — возможно, они указаны неверно.", - "Please specify the port, it could not be auto-detected." : "Пожалуйста укажите порт, он не может быть определен автоматически.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "База поиска не может быть определена автоматически, пожалуйста перепроверьте учетные данные, адрес и порт.", - "Could not detect Base DN, please enter it manually." : "Невозможно обнаружить Base DN, пожалуйста, задайте вручную.", - "{nthServer}. Server" : "Сервер {nthServer}.", - "No object found in the given Base DN. Please revise." : "В указанной базовой DN не найден ни один объект. Пожалуйста, перепроверьте.", - "More than 1,000 directory entries available." : "В каталоге доступно более 1,000 записей.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} элемент доступен в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Произошла ошибка. Пожалуйста проверьте базу поиска DN, а также настройки подключения и учетные данные.", - "Do you really want to delete the current Server Configuration?" : "Вы действительно хотите удалить существующую конфигурацию сервера?", - "Confirm Deletion" : "Подтверждение удаления", - "Mappings cleared successfully!" : "Соответствия успешно очищены!", - "Error while clearing the mappings." : "Ошибка при очистке соответствий.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимная связь не разрешается. Пожалуйста укажите DN пользователя и пароль.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Ошибка операций LDAP. Возможно анонимная связь не разрешена.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не удается произвести сохранение. Пожалуйста убедитесь, что база данных функционирует. Перезагрузитесь перед продолжением.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Переключение режима задействует автоматические запросы LDAP. В зависимости от размера LDAP это может занять много времени. Вы все еще желаете переключить режим?", - "Mode switch" : "Переключение режима", - "Select attributes" : "Выберите атрибуты", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Пользователь не найден. Проверьте данные для входа и имя пользователя. Действующий фильтр (для копирования и вставки при проверке в командой строке):
", - "User found and settings verified." : "Пользователь найден и настройки проверены.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Подумайте о сужении поиска, поскольку он охватывает многих пользователей, но только первый из которых сможет войти в систему.", - "An unspecified error occurred. Please check log and settings." : "Произошла неуказанная ошибка. Проверьте настройки и журнал.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Некорректный фильтр поиска, возможно из-за синтаксических проблем, таких как несоответствие открывающих и закрывающих скобок. Пожалуйста проверьте.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Произошла ошибка подключения к LDAP/AD. Пожалуйста, проверьте хост, порт и учётные данные.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заполнитель \"%uid\" отсутствует. Он будет заменён именем пользователя при запросе LDAP/AD.", - "Please provide a login name to test against" : "Пожалуйста, укажите логин для проверки", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Блок группы был отключен, поскольку сервер LDAP/AD не поддерживает memberOf.", "Password change rejected. Hint: %s" : "Изменение пароля отклонено. Подсказка: %s", "Mandatory field \"%s\" left empty" : "Обязательное поле «%s» оставлено пустым", "A password is given, but not an LDAP agent" : "Пароль задан, но не указан LDAP-агент", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Интерфейс пользователей и групп LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Это приложение позволяет администраторам подключать Nextcloud к каталогу пользователей на основе LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Это приложение позволяет администраторам подключать Nextcloud к каталогу пользователей на основе LDAP для аутентификации и подготовки пользователей, групп и пользовательских атрибутов. Администраторы могут настроить это приложение для подключения к одному или нескольким каталогам LDAP или Active Directory через интерфейс LDAP. Атрибуты, такие как пользовательская квота, электронная почта, изображения аватаров, членство в группах и многое другое, могут быть перенесены в Nextcloud из каталога с соответствующими запросами и фильтрами.\n\nПользователь регистрируется в Nextcloud со своими учетными данными LDAP или AD и получает доступ на основе запроса аутентификации, обрабатываемого сервером LDAP или AD. Nextcloud не хранит пароли LDAP или AD, а эти учетные данные используются для аутентификации пользователя, а затем Nextcloud использует сеанс для идентификатора пользователя. Дополнительная информация доступна в документации LDAP Пользователи и Группы.", - "Test Configuration" : "Проверить конфигурацию", - "Help" : "Помощь", - "Groups meeting these criteria are available in %s:" : "Группы, отвечающие этим критериям доступны в %s:", - "Only these object classes:" : "Только эти классы объектов:", - "Only from these groups:" : "Только из этих групп:", - "Search groups" : "Поиск групп", - "Available groups" : "Доступные группы", - "Selected groups" : "Выбранные группы", - "Edit LDAP Query" : "Изменить запрос LDAP", - "LDAP Filter:" : "Фильтр LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет какие LDAP группы должны иметь доступ к экземпляру %s.", - "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", - "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", - "LDAP/AD Username:" : "LDAP/AD Имя пользователя:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет войти в систему по имени пользователя LDAP/AD, которое является либо \"uid\", либо \"sAMAccountName\" и будет распознано.", - "LDAP/AD Email Address:" : "LDAP/AD Адрес электронной почты:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", - "Other Attributes:" : "Другие атрибуты:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", - "Test Loginname" : "Проверить логин", - "Attempts to receive a DN for the given loginname and the current login filter" : "Попытки получить DN для данного имени пользователя и текущего фильтра LDAP", - "Verify settings" : "Проверить настройки", - "%s. Server:" : "Сервер %s:", - "Add a new configuration" : "Добавить новую конфигурацию", - "Copy current configuration into new directory binding" : "Копировать текущую конфигурацию в новую связь с каталогом", - "Delete the current configuration" : "Удалить текущую конфигурацию", - "Host" : "Сервер", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можно пренебречь протоколом, только если не требуется использование SSL. В этом случае укажите ldaps://", - "Port" : "Порт", - "Detect Port" : "Определить порт", - "User DN" : "DN пользователя", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.", - "Password" : "Пароль", - "For anonymous access, leave DN and Password empty." : "Для анонимного доступа оставьте DN и пароль пустыми.", - "Save Credentials" : "Сохранить учётные данные", - "One Base DN per line" : "По одной базе поиска (Base DN) в строке.", - "You can specify Base DN for users and groups in the Advanced tab" : "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенные\"", - "Detect Base DN" : "Определить базу поиска DN", - "Test Base DN" : "Проверить базу поиска DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегает отправки автоматических запросов LDAP. Эта опция подходит для крупных проектов, но требует некоторых знаний LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ввести LDAP фильтры вручную (рекомендуется для больших каталогов)", - "Listing and searching for users is constrained by these criteria:" : "Слушаются и ищутся пользователи, ограниченные этими критериями:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Наиболее частые классы объектов для пользователей organizationalPerson, person, user и inetOrgPerson. Если вы не уверены какой класс объектов выбрать, пожалуйста обратитесь к администратору.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к экземпляру %s.", - "Verify settings and count users" : "Проверить настройки и пересчитать пользователей", - "Saving" : "Сохраняется", - "Back" : "Назад", - "Continue" : "Продолжить", - "Please renew your password." : "Обновите свой пароль.", - "An internal error occurred." : "Произошла внутренняя ошибка.", - "Please try again or contact your administrator." : "Попробуйте ещё раз или свяжитесь с вашим администратором.", - "Current password" : "Текущий пароль", - "New password" : "Новый пароль", - "Renew password" : "Обновление пароля", - "Wrong password." : "Неправильный пароль.", - "Cancel" : "Отмена", - "Server" : "Сервер", - "Users" : "Пользователи", - "Login Attributes" : "Учетные данные", - "Groups" : "Группы", - "Expert" : "Эксперт", - "Advanced" : "Дополнительно", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ", "Connection Settings" : "Настройки подключения", - "Configuration Active" : "Конфигурация активна", - "When unchecked, this configuration will be skipped." : "Когда галочка снята, эта конфигурация будет пропущена.", "Backup (Replica) Host" : "Адрес резервного сервера", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Укажите дополнительный резервный сервер. Он должен быть репликой главного LDAP/AD сервера.", "Backup (Replica) Port" : "Порт резервного сервера", - "Disable Main Server" : "Отключить главный сервер", "Only connect to the replica server." : "Подключаться только к резервному серверу", + "Disable Main Server" : "Отключить главный сервер", "Turn off SSL certificate validation." : "Отключить проверку сертификата SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш сервер %s SSL-сертификат сервера LDAP.", "Cache Time-To-Live" : "Время хранения кэша (TTL)", "in seconds. A change empties the cache." : "в секундах. Изменение очистит кэш.", "Directory Settings" : "Настройки каталога", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени пользователя.", "2nd User Display Name Field" : "Вторичное поле отображаемого имени пользователя", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Не обязательно. Атрибут LDAP, который будет добавляться к отображаемому имени в скобках. Например, »John Doe (john.doe@example.org)«.", - "Base User Tree" : "База дерева пользователей", "One User Base DN per line" : "По одной базовому DN пользователей в строке.", - "User Search Attributes" : "Атрибуты поиска пользователей", + "Base User Tree" : "База дерева пользователей", "Optional; one attribute per line" : "Опционально; один атрибут в строке", - "Disable users missing from LDAP" : "Отключить пользователей, отсутствующих в LDAP", + "User Search Attributes" : "Атрибуты поиска пользователей", "When switched on, users imported from LDAP which are then missing will be disabled" : "При включении пользователи, которые были импортированы из LDAP, а затем отсутствуют в последующих синхронизациях, будут отключены", + "Disable users missing from LDAP" : "Отключить пользователей, отсутствующих в LDAP", "Group Display Name Field" : "Поле отображаемого имени группы", "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени группы.", - "Base Group Tree" : "База дерева групп", "One Group Base DN per line" : "По одной базовому DN групп в строке.", + "Base Group Tree" : "База дерева групп", "Group Search Attributes" : "Атрибуты поиска групп", "Group-Member association" : "Ассоциация Группа-Участник", "Dynamic Group Member URL" : "URL участников динамической группы", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Атрибут LDAP для объектов группы, который определяет по какому URL ведется поиск принадлежности к группе. (Пустое значение отключает функциональность динамического участия в группах).", - "Nested Groups" : "Вложенные группы", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включении, активируется поддержка групп, содержащих другие группы. (Работает только если атрибут член группы содержит DN.)", + "Nested Groups" : "Вложенные группы", "Paging chunksize" : "Страничный размер блоков", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ChunkSize используется в страничных поисках LDAP которые могут возвращать громоздкие результаты, как например списки пользователей или групп. (Установка значения в \"0\" отключает страничный поиск LDAP для таких ситуаций.)", - "Enable LDAP password changes per user" : "Позволить пользователю изменять пароль LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Позволить пользователям менять свои пароли LDAP и позволить Супер Администраторам и Администраторам Групп менять пароли своих пользователей LDAP. Работает только в случае, когда политики управления доступом настроены соответствующим образом на сервере LDAP. Поскольку пароли пересылаются простым текстом на сервер LDAP, необходимо использовать шифрование канала передачи и хеширование паролей на сервере LDAP.", + "Enable LDAP password changes per user" : "Позволить пользователю изменять пароль LDAP", "(New password is sent as plain text to LDAP)" : "(Новый пароль отправлен в LDAP простым текстом)", "Default password policy DN" : "Политики DN пароля по умолчанию", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Политики DN пароля по умолчанию, которая будет использоваться для обработки истечения срока действия пароля. Работает только тогда, когда включены изменения пароля LDAP для каждого пользователя и поддерживается только OpenLDAP. Оставьте пустым, чтобы отключить обработку истечения срока действия пароля.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Устанавливать адрес email пользователя из атрибута LDAP. Оставьте поле пустым для поведения по умолчанию.", "User Home Folder Naming Rule" : "Правило именования домашнего каталога пользователя", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Оставьте пустым для использования имени пользователя (по умолчанию) или укажите атрибут LDAP/AD.", - "\"$home\" Placeholder Field" : "Поле-заполнитель \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "В конфигурации внешнего хранилища $home будет заменён значением указанного атрибута", "User Profile Attributes" : "Атрибуты профиля пользователей", "Phone Field" : "Поле телефона", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Биография в профиле пользователя будет установлена из указанного атрибута", "Birthdate Field" : "Поле Даты рождения", "User profile Date of birth will be set from the specified attribute" : "Дата рождения профиля пользователя будет установлена на основе указанного атрибута", - "Pronouns Field" : " Поле местоимений", - "User profile Pronouns will be set from the specified attribute" : "Местоимения в профиле пользователя будут заданы из указанного атрибута", "Internal Username" : "Внутреннее имя пользователя", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "По умолчанию внутреннее имя пользователя будет создано на основе атрибута UUID. Это гарантирует, что имя пользователя будет уникальным и символы не нужно будет преобразовывать. Внутреннее имя пользователя имеет ограничение – разрешены только эти символы: [a-zA-Z0-9_.@-]. Другие символы заменяются их ASCII-кодами или просто опускаются. При совпадениях число будет добавлено/увеличено. Внутреннее имя пользователя используется для внутренней идентификации пользователя. Оно также является именем по умолчанию для домашней папки пользователя. Оно также является частью удалённых URL-адресов, например, для всех служб DAV. С помощью этого параметра можно переопределить поведение по умолчанию. Изменения будут иметь силу только для новых сопоставленных (добавленных) пользователей LDAP. Оставьте этот параметр пустым для поведения по умолчанию.", "Internal Username Attribute:" : "Атрибут для внутреннего имени:", "Override UUID detection" : "Переопределить нахождение UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "По умолчанию атрибут UUID определяется автоматически. Этот атрибут используется для того, чтобы достоверно идентифицировать пользователей и группы LDAP. Также на основании атрибута UUID создается внутреннее имя пользователя, если выше не указано иначе. Вы можете переопределить эту настройку и указать свой атрибут по выбору. Вы должны удостовериться, что выбранный вами атрибут может быть выбран для пользователей и групп, а также то, что он уникальный. Оставьте поле пустым для поведения по умолчанию. Изменения вступят в силу только для новых подключенных (добавленных) пользователей и групп LDAP.", - "UUID Attribute for Users:" : "UUID-атрибуты для пользователей:", - "UUID Attribute for Groups:" : "UUID-атрибуты для групп:", + "Only these object classes:" : "Только эти классы объектов:", + "Only from these groups:" : "Только из этих групп:", + "Edit LDAP Query" : "Изменить запрос LDAP", + "LDAP Filter:" : "Фильтр LDAP:", + "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", + "User found and settings verified." : "Пользователь найден и настройки проверены.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Подумайте о сужении поиска, поскольку он охватывает многих пользователей, но только первый из которых сможет войти в систему.", + "An unspecified error occurred. Please check log and settings." : "Произошла неуказанная ошибка. Проверьте настройки и журнал.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Некорректный фильтр поиска, возможно из-за синтаксических проблем, таких как несоответствие открывающих и закрывающих скобок. Пожалуйста проверьте.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Произошла ошибка подключения к LDAP/AD. Пожалуйста, проверьте хост, порт и учётные данные.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заполнитель \"%uid\" отсутствует. Он будет заменён именем пользователя при запросе LDAP/AD.", + "Other Attributes:" : "Другие атрибуты:", + "Verify settings" : "Проверить настройки", + "No object found in the given Base DN. Please revise." : "В указанной базовой DN не найден ни один объект. Пожалуйста, перепроверьте.", + "More than 1,000 directory entries available." : "В каталоге доступно более 1,000 записей.", + "When unchecked, this configuration will be skipped." : "Когда галочка снята, эта конфигурация будет пропущена.", + "Configuration Active" : "Конфигурация активна", + "Copy current configuration into new directory binding" : "Копировать текущую конфигурацию в новую связь с каталогом", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можно пренебречь протоколом, только если не требуется использование SSL. В этом случае укажите ldaps://", + "Host" : "Сервер", + "Port" : "Порт", + "Detect Port" : "Определить порт", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.", + "User DN" : "DN пользователя", + "For anonymous access, leave DN and Password empty." : "Для анонимного доступа оставьте DN и пароль пустыми.", + "Password" : "Пароль", + "Save Credentials" : "Сохранить учётные данные", + "One Base DN per line" : "По одной базе поиска (Base DN) в строке.", + "You can specify Base DN for users and groups in the Advanced tab" : "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенные\"", + "Detect Base DN" : "Определить базу поиска DN", + "Test Base DN" : "Проверить базу поиска DN", + "Listing and searching for users is constrained by these criteria:" : "Слушаются и ищутся пользователи, ограниченные этими критериями:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Наиболее частые классы объектов для пользователей organizationalPerson, person, user и inetOrgPerson. Если вы не уверены какой класс объектов выбрать, пожалуйста обратитесь к администратору.", + "Verify settings and count users" : "Проверить настройки и пересчитать пользователей", + "Test Configuration" : "Проверить конфигурацию", + "Help" : "Помощь", + "Server" : "Сервер", + "Users" : "Пользователи", + "Login Attributes" : "Учетные данные", + "Groups" : "Группы", + "Advanced" : "Дополнительно", + "Expert" : "Эксперт", "Username-LDAP User Mapping" : "Соответствия Имя-Пользователь LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Имена пользователей используются для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется DN для уменьшения числа обращений к LDAP, однако он не используется для идентификации. Если DN был изменён, то изменения будут найдены. Внутреннее имя используется повсеместно. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP подключения! Ни в коем случае не рекомендуется сбрасывать привязки если система уже находится в эксплуатации, только на этапе тестирования.", "Clear Username-LDAP User Mapping" : "Очистить соответствия Имя-Пользователь LDAP", "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Неверная конфигурация. Просмотрите журналы для получения дополнительных сведений." + "An error occurred" : "Произошла ошибка", + "Mode switch" : "Переключение режима", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Переключение режима задействует автоматические запросы LDAP. В зависимости от размера LDAP это может занять много времени. Вы все еще желаете переключить режим?", + "Cancel" : "Отмена", + "Confirm" : "Подтвердить", + "Groups meeting these criteria are available in %s:" : "Группы, отвечающие этим критериям доступны в %s:", + "Search groups" : "Поиск групп", + "Available groups" : "Доступные группы", + "Selected groups" : "Выбранные группы", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет какие LDAP группы должны иметь доступ к экземпляру %s.", + "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", + "LDAP/AD Username:" : "LDAP/AD Имя пользователя:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет войти в систему по имени пользователя LDAP/AD, которое является либо \"uid\", либо \"sAMAccountName\" и будет распознано.", + "LDAP/AD Email Address:" : "LDAP/AD Адрес электронной почты:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", + "Test Loginname" : "Проверить логин", + "Attempts to receive a DN for the given loginname and the current login filter" : "Попытки получить DN для данного имени пользователя и текущего фильтра LDAP", + "%s. Server:" : "Сервер %s:", + "Add a new configuration" : "Добавить новую конфигурацию", + "Delete the current configuration" : "Удалить текущую конфигурацию", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегает отправки автоматических запросов LDAP. Эта опция подходит для крупных проектов, но требует некоторых знаний LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ввести LDAP фильтры вручную (рекомендуется для больших каталогов)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к экземпляру %s.", + "Saving" : "Сохраняется", + "Back" : "Назад", + "Continue" : "Продолжить", + "Please renew your password." : "Обновите свой пароль.", + "An internal error occurred." : "Произошла внутренняя ошибка.", + "Please try again or contact your administrator." : "Попробуйте ещё раз или свяжитесь с вашим администратором.", + "Current password" : "Текущий пароль", + "New password" : "Новый пароль", + "Renew password" : "Обновление пароля", + "Wrong password." : "Неправильный пароль.", + "Invalid configuration. Please have a look at the logs for further details." : "Неверная конфигурация. Просмотрите журналы для получения дополнительных сведений.", + "The Base DN appears to be wrong" : "База поиска DN по всей видимости указана неправильно", + "Testing configuration…" : "Проверка конфигурации…", + "Configuration incorrect" : "Конфигурация некорректна", + "Configuration incomplete" : "Конфигурация не завершена", + "Configuration OK" : "Конфигурация в порядке", + "Select groups" : "Выберите группы", + "Select object classes" : "Выберите объектные классы", + "Please check the credentials, they seem to be wrong." : "Пожалуйста, проверьте учётные данные — возможно, они указаны неверно.", + "Please specify the port, it could not be auto-detected." : "Пожалуйста укажите порт, он не может быть определен автоматически.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "База поиска не может быть определена автоматически, пожалуйста перепроверьте учетные данные, адрес и порт.", + "Could not detect Base DN, please enter it manually." : "Невозможно обнаружить Base DN, пожалуйста, задайте вручную.", + "{nthServer}. Server" : "Сервер {nthServer}.", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} элемент доступен в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Произошла ошибка. Пожалуйста проверьте базу поиска DN, а также настройки подключения и учетные данные.", + "Do you really want to delete the current Server Configuration?" : "Вы действительно хотите удалить существующую конфигурацию сервера?", + "Confirm Deletion" : "Подтверждение удаления", + "Mappings cleared successfully!" : "Соответствия успешно очищены!", + "Error while clearing the mappings." : "Ошибка при очистке соответствий.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимная связь не разрешается. Пожалуйста укажите DN пользователя и пароль.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Ошибка операций LDAP. Возможно анонимная связь не разрешена.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не удается произвести сохранение. Пожалуйста убедитесь, что база данных функционирует. Перезагрузитесь перед продолжением.", + "Select attributes" : "Выберите атрибуты", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Пользователь не найден. Проверьте данные для входа и имя пользователя. Действующий фильтр (для копирования и вставки при проверке в командой строке):
", + "Please provide a login name to test against" : "Пожалуйста, укажите логин для проверки", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Блок группы был отключен, поскольку сервер LDAP/AD не поддерживает memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш сервер %s SSL-сертификат сервера LDAP.", + "\"$home\" Placeholder Field" : "Поле-заполнитель \"$home\"", + "UUID Attribute for Users:" : "UUID-атрибуты для пользователей:", + "UUID Attribute for Groups:" : "UUID-атрибуты для групп:", + "Pronouns Field" : " Поле местоимений", + "User profile Pronouns will be set from the specified attribute" : "Местоимения в профиле пользователя будут заданы из указанного атрибута" }, "nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"); diff --git a/apps/user_ldap/l10n/ru.json b/apps/user_ldap/l10n/ru.json index 97ac0b1eeb3..6f7f875a13c 100644 --- a/apps/user_ldap/l10n/ru.json +++ b/apps/user_ldap/l10n/ru.json @@ -17,41 +17,6 @@ "So-so password" : "Так себе пароль", "Good password" : "Хороший пароль", "Strong password" : "Надёжный пароль", - "The Base DN appears to be wrong" : "База поиска DN по всей видимости указана неправильно", - "Testing configuration…" : "Проверка конфигурации…", - "Configuration incorrect" : "Конфигурация некорректна", - "Configuration incomplete" : "Конфигурация не завершена", - "Configuration OK" : "Конфигурация в порядке", - "Select groups" : "Выберите группы", - "Select object classes" : "Выберите объектные классы", - "Please check the credentials, they seem to be wrong." : "Пожалуйста, проверьте учётные данные — возможно, они указаны неверно.", - "Please specify the port, it could not be auto-detected." : "Пожалуйста укажите порт, он не может быть определен автоматически.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "База поиска не может быть определена автоматически, пожалуйста перепроверьте учетные данные, адрес и порт.", - "Could not detect Base DN, please enter it manually." : "Невозможно обнаружить Base DN, пожалуйста, задайте вручную.", - "{nthServer}. Server" : "Сервер {nthServer}.", - "No object found in the given Base DN. Please revise." : "В указанной базовой DN не найден ни один объект. Пожалуйста, перепроверьте.", - "More than 1,000 directory entries available." : "В каталоге доступно более 1,000 записей.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} элемент доступен в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Произошла ошибка. Пожалуйста проверьте базу поиска DN, а также настройки подключения и учетные данные.", - "Do you really want to delete the current Server Configuration?" : "Вы действительно хотите удалить существующую конфигурацию сервера?", - "Confirm Deletion" : "Подтверждение удаления", - "Mappings cleared successfully!" : "Соответствия успешно очищены!", - "Error while clearing the mappings." : "Ошибка при очистке соответствий.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимная связь не разрешается. Пожалуйста укажите DN пользователя и пароль.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Ошибка операций LDAP. Возможно анонимная связь не разрешена.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не удается произвести сохранение. Пожалуйста убедитесь, что база данных функционирует. Перезагрузитесь перед продолжением.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Переключение режима задействует автоматические запросы LDAP. В зависимости от размера LDAP это может занять много времени. Вы все еще желаете переключить режим?", - "Mode switch" : "Переключение режима", - "Select attributes" : "Выберите атрибуты", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Пользователь не найден. Проверьте данные для входа и имя пользователя. Действующий фильтр (для копирования и вставки при проверке в командой строке):
", - "User found and settings verified." : "Пользователь найден и настройки проверены.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Подумайте о сужении поиска, поскольку он охватывает многих пользователей, но только первый из которых сможет войти в систему.", - "An unspecified error occurred. Please check log and settings." : "Произошла неуказанная ошибка. Проверьте настройки и журнал.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Некорректный фильтр поиска, возможно из-за синтаксических проблем, таких как несоответствие открывающих и закрывающих скобок. Пожалуйста проверьте.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Произошла ошибка подключения к LDAP/AD. Пожалуйста, проверьте хост, порт и учётные данные.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заполнитель \"%uid\" отсутствует. Он будет заменён именем пользователя при запросе LDAP/AD.", - "Please provide a login name to test against" : "Пожалуйста, укажите логин для проверки", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Блок группы был отключен, поскольку сервер LDAP/AD не поддерживает memberOf.", "Password change rejected. Hint: %s" : "Изменение пароля отклонено. Подсказка: %s", "Mandatory field \"%s\" left empty" : "Обязательное поле «%s» оставлено пустым", "A password is given, but not an LDAP agent" : "Пароль задан, но не указан LDAP-агент", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Интерфейс пользователей и групп LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Это приложение позволяет администраторам подключать Nextcloud к каталогу пользователей на основе LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Это приложение позволяет администраторам подключать Nextcloud к каталогу пользователей на основе LDAP для аутентификации и подготовки пользователей, групп и пользовательских атрибутов. Администраторы могут настроить это приложение для подключения к одному или нескольким каталогам LDAP или Active Directory через интерфейс LDAP. Атрибуты, такие как пользовательская квота, электронная почта, изображения аватаров, членство в группах и многое другое, могут быть перенесены в Nextcloud из каталога с соответствующими запросами и фильтрами.\n\nПользователь регистрируется в Nextcloud со своими учетными данными LDAP или AD и получает доступ на основе запроса аутентификации, обрабатываемого сервером LDAP или AD. Nextcloud не хранит пароли LDAP или AD, а эти учетные данные используются для аутентификации пользователя, а затем Nextcloud использует сеанс для идентификатора пользователя. Дополнительная информация доступна в документации LDAP Пользователи и Группы.", - "Test Configuration" : "Проверить конфигурацию", - "Help" : "Помощь", - "Groups meeting these criteria are available in %s:" : "Группы, отвечающие этим критериям доступны в %s:", - "Only these object classes:" : "Только эти классы объектов:", - "Only from these groups:" : "Только из этих групп:", - "Search groups" : "Поиск групп", - "Available groups" : "Доступные группы", - "Selected groups" : "Выбранные группы", - "Edit LDAP Query" : "Изменить запрос LDAP", - "LDAP Filter:" : "Фильтр LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет какие LDAP группы должны иметь доступ к экземпляру %s.", - "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", - "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", - "LDAP/AD Username:" : "LDAP/AD Имя пользователя:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет войти в систему по имени пользователя LDAP/AD, которое является либо \"uid\", либо \"sAMAccountName\" и будет распознано.", - "LDAP/AD Email Address:" : "LDAP/AD Адрес электронной почты:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", - "Other Attributes:" : "Другие атрибуты:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", - "Test Loginname" : "Проверить логин", - "Attempts to receive a DN for the given loginname and the current login filter" : "Попытки получить DN для данного имени пользователя и текущего фильтра LDAP", - "Verify settings" : "Проверить настройки", - "%s. Server:" : "Сервер %s:", - "Add a new configuration" : "Добавить новую конфигурацию", - "Copy current configuration into new directory binding" : "Копировать текущую конфигурацию в новую связь с каталогом", - "Delete the current configuration" : "Удалить текущую конфигурацию", - "Host" : "Сервер", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можно пренебречь протоколом, только если не требуется использование SSL. В этом случае укажите ldaps://", - "Port" : "Порт", - "Detect Port" : "Определить порт", - "User DN" : "DN пользователя", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.", - "Password" : "Пароль", - "For anonymous access, leave DN and Password empty." : "Для анонимного доступа оставьте DN и пароль пустыми.", - "Save Credentials" : "Сохранить учётные данные", - "One Base DN per line" : "По одной базе поиска (Base DN) в строке.", - "You can specify Base DN for users and groups in the Advanced tab" : "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенные\"", - "Detect Base DN" : "Определить базу поиска DN", - "Test Base DN" : "Проверить базу поиска DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегает отправки автоматических запросов LDAP. Эта опция подходит для крупных проектов, но требует некоторых знаний LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ввести LDAP фильтры вручную (рекомендуется для больших каталогов)", - "Listing and searching for users is constrained by these criteria:" : "Слушаются и ищутся пользователи, ограниченные этими критериями:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Наиболее частые классы объектов для пользователей organizationalPerson, person, user и inetOrgPerson. Если вы не уверены какой класс объектов выбрать, пожалуйста обратитесь к администратору.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к экземпляру %s.", - "Verify settings and count users" : "Проверить настройки и пересчитать пользователей", - "Saving" : "Сохраняется", - "Back" : "Назад", - "Continue" : "Продолжить", - "Please renew your password." : "Обновите свой пароль.", - "An internal error occurred." : "Произошла внутренняя ошибка.", - "Please try again or contact your administrator." : "Попробуйте ещё раз или свяжитесь с вашим администратором.", - "Current password" : "Текущий пароль", - "New password" : "Новый пароль", - "Renew password" : "Обновление пароля", - "Wrong password." : "Неправильный пароль.", - "Cancel" : "Отмена", - "Server" : "Сервер", - "Users" : "Пользователи", - "Login Attributes" : "Учетные данные", - "Groups" : "Группы", - "Expert" : "Эксперт", - "Advanced" : "Дополнительно", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ", "Connection Settings" : "Настройки подключения", - "Configuration Active" : "Конфигурация активна", - "When unchecked, this configuration will be skipped." : "Когда галочка снята, эта конфигурация будет пропущена.", "Backup (Replica) Host" : "Адрес резервного сервера", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Укажите дополнительный резервный сервер. Он должен быть репликой главного LDAP/AD сервера.", "Backup (Replica) Port" : "Порт резервного сервера", - "Disable Main Server" : "Отключить главный сервер", "Only connect to the replica server." : "Подключаться только к резервному серверу", + "Disable Main Server" : "Отключить главный сервер", "Turn off SSL certificate validation." : "Отключить проверку сертификата SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш сервер %s SSL-сертификат сервера LDAP.", "Cache Time-To-Live" : "Время хранения кэша (TTL)", "in seconds. A change empties the cache." : "в секундах. Изменение очистит кэш.", "Directory Settings" : "Настройки каталога", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени пользователя.", "2nd User Display Name Field" : "Вторичное поле отображаемого имени пользователя", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Не обязательно. Атрибут LDAP, который будет добавляться к отображаемому имени в скобках. Например, »John Doe (john.doe@example.org)«.", - "Base User Tree" : "База дерева пользователей", "One User Base DN per line" : "По одной базовому DN пользователей в строке.", - "User Search Attributes" : "Атрибуты поиска пользователей", + "Base User Tree" : "База дерева пользователей", "Optional; one attribute per line" : "Опционально; один атрибут в строке", - "Disable users missing from LDAP" : "Отключить пользователей, отсутствующих в LDAP", + "User Search Attributes" : "Атрибуты поиска пользователей", "When switched on, users imported from LDAP which are then missing will be disabled" : "При включении пользователи, которые были импортированы из LDAP, а затем отсутствуют в последующих синхронизациях, будут отключены", + "Disable users missing from LDAP" : "Отключить пользователей, отсутствующих в LDAP", "Group Display Name Field" : "Поле отображаемого имени группы", "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, который используется для генерации отображаемого имени группы.", - "Base Group Tree" : "База дерева групп", "One Group Base DN per line" : "По одной базовому DN групп в строке.", + "Base Group Tree" : "База дерева групп", "Group Search Attributes" : "Атрибуты поиска групп", "Group-Member association" : "Ассоциация Группа-Участник", "Dynamic Group Member URL" : "URL участников динамической группы", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Атрибут LDAP для объектов группы, который определяет по какому URL ведется поиск принадлежности к группе. (Пустое значение отключает функциональность динамического участия в группах).", - "Nested Groups" : "Вложенные группы", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включении, активируется поддержка групп, содержащих другие группы. (Работает только если атрибут член группы содержит DN.)", + "Nested Groups" : "Вложенные группы", "Paging chunksize" : "Страничный размер блоков", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ChunkSize используется в страничных поисках LDAP которые могут возвращать громоздкие результаты, как например списки пользователей или групп. (Установка значения в \"0\" отключает страничный поиск LDAP для таких ситуаций.)", - "Enable LDAP password changes per user" : "Позволить пользователю изменять пароль LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Позволить пользователям менять свои пароли LDAP и позволить Супер Администраторам и Администраторам Групп менять пароли своих пользователей LDAP. Работает только в случае, когда политики управления доступом настроены соответствующим образом на сервере LDAP. Поскольку пароли пересылаются простым текстом на сервер LDAP, необходимо использовать шифрование канала передачи и хеширование паролей на сервере LDAP.", + "Enable LDAP password changes per user" : "Позволить пользователю изменять пароль LDAP", "(New password is sent as plain text to LDAP)" : "(Новый пароль отправлен в LDAP простым текстом)", "Default password policy DN" : "Политики DN пароля по умолчанию", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Политики DN пароля по умолчанию, которая будет использоваться для обработки истечения срока действия пароля. Работает только тогда, когда включены изменения пароля LDAP для каждого пользователя и поддерживается только OpenLDAP. Оставьте пустым, чтобы отключить обработку истечения срока действия пароля.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Устанавливать адрес email пользователя из атрибута LDAP. Оставьте поле пустым для поведения по умолчанию.", "User Home Folder Naming Rule" : "Правило именования домашнего каталога пользователя", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Оставьте пустым для использования имени пользователя (по умолчанию) или укажите атрибут LDAP/AD.", - "\"$home\" Placeholder Field" : "Поле-заполнитель \"$home\"", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "В конфигурации внешнего хранилища $home будет заменён значением указанного атрибута", "User Profile Attributes" : "Атрибуты профиля пользователей", "Phone Field" : "Поле телефона", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Биография в профиле пользователя будет установлена из указанного атрибута", "Birthdate Field" : "Поле Даты рождения", "User profile Date of birth will be set from the specified attribute" : "Дата рождения профиля пользователя будет установлена на основе указанного атрибута", - "Pronouns Field" : " Поле местоимений", - "User profile Pronouns will be set from the specified attribute" : "Местоимения в профиле пользователя будут заданы из указанного атрибута", "Internal Username" : "Внутреннее имя пользователя", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "По умолчанию внутреннее имя пользователя будет создано на основе атрибута UUID. Это гарантирует, что имя пользователя будет уникальным и символы не нужно будет преобразовывать. Внутреннее имя пользователя имеет ограничение – разрешены только эти символы: [a-zA-Z0-9_.@-]. Другие символы заменяются их ASCII-кодами или просто опускаются. При совпадениях число будет добавлено/увеличено. Внутреннее имя пользователя используется для внутренней идентификации пользователя. Оно также является именем по умолчанию для домашней папки пользователя. Оно также является частью удалённых URL-адресов, например, для всех служб DAV. С помощью этого параметра можно переопределить поведение по умолчанию. Изменения будут иметь силу только для новых сопоставленных (добавленных) пользователей LDAP. Оставьте этот параметр пустым для поведения по умолчанию.", "Internal Username Attribute:" : "Атрибут для внутреннего имени:", "Override UUID detection" : "Переопределить нахождение UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "По умолчанию атрибут UUID определяется автоматически. Этот атрибут используется для того, чтобы достоверно идентифицировать пользователей и группы LDAP. Также на основании атрибута UUID создается внутреннее имя пользователя, если выше не указано иначе. Вы можете переопределить эту настройку и указать свой атрибут по выбору. Вы должны удостовериться, что выбранный вами атрибут может быть выбран для пользователей и групп, а также то, что он уникальный. Оставьте поле пустым для поведения по умолчанию. Изменения вступят в силу только для новых подключенных (добавленных) пользователей и групп LDAP.", - "UUID Attribute for Users:" : "UUID-атрибуты для пользователей:", - "UUID Attribute for Groups:" : "UUID-атрибуты для групп:", + "Only these object classes:" : "Только эти классы объектов:", + "Only from these groups:" : "Только из этих групп:", + "Edit LDAP Query" : "Изменить запрос LDAP", + "LDAP Filter:" : "Фильтр LDAP:", + "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", + "User found and settings verified." : "Пользователь найден и настройки проверены.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Подумайте о сужении поиска, поскольку он охватывает многих пользователей, но только первый из которых сможет войти в систему.", + "An unspecified error occurred. Please check log and settings." : "Произошла неуказанная ошибка. Проверьте настройки и журнал.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Некорректный фильтр поиска, возможно из-за синтаксических проблем, таких как несоответствие открывающих и закрывающих скобок. Пожалуйста проверьте.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Произошла ошибка подключения к LDAP/AD. Пожалуйста, проверьте хост, порт и учётные данные.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заполнитель \"%uid\" отсутствует. Он будет заменён именем пользователя при запросе LDAP/AD.", + "Other Attributes:" : "Другие атрибуты:", + "Verify settings" : "Проверить настройки", + "No object found in the given Base DN. Please revise." : "В указанной базовой DN не найден ни один объект. Пожалуйста, перепроверьте.", + "More than 1,000 directory entries available." : "В каталоге доступно более 1,000 записей.", + "When unchecked, this configuration will be skipped." : "Когда галочка снята, эта конфигурация будет пропущена.", + "Configuration Active" : "Конфигурация активна", + "Copy current configuration into new directory binding" : "Копировать текущую конфигурацию в новую связь с каталогом", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можно пренебречь протоколом, только если не требуется использование SSL. В этом случае укажите ldaps://", + "Host" : "Сервер", + "Port" : "Порт", + "Detect Port" : "Определить порт", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN пользователя, под которым выполняется подключение, например, uid=agent,dc=example,dc=com. Для анонимного доступа оставьте DN и пароль пустыми.", + "User DN" : "DN пользователя", + "For anonymous access, leave DN and Password empty." : "Для анонимного доступа оставьте DN и пароль пустыми.", + "Password" : "Пароль", + "Save Credentials" : "Сохранить учётные данные", + "One Base DN per line" : "По одной базе поиска (Base DN) в строке.", + "You can specify Base DN for users and groups in the Advanced tab" : "Вы можете задать Base DN для пользователей и групп на вкладке \"Расширенные\"", + "Detect Base DN" : "Определить базу поиска DN", + "Test Base DN" : "Проверить базу поиска DN", + "Listing and searching for users is constrained by these criteria:" : "Слушаются и ищутся пользователи, ограниченные этими критериями:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Наиболее частые классы объектов для пользователей organizationalPerson, person, user и inetOrgPerson. Если вы не уверены какой класс объектов выбрать, пожалуйста обратитесь к администратору.", + "Verify settings and count users" : "Проверить настройки и пересчитать пользователей", + "Test Configuration" : "Проверить конфигурацию", + "Help" : "Помощь", + "Server" : "Сервер", + "Users" : "Пользователи", + "Login Attributes" : "Учетные данные", + "Groups" : "Группы", + "Advanced" : "Дополнительно", + "Expert" : "Эксперт", "Username-LDAP User Mapping" : "Соответствия Имя-Пользователь LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Имена пользователей используются для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется DN для уменьшения числа обращений к LDAP, однако он не используется для идентификации. Если DN был изменён, то изменения будут найдены. Внутреннее имя используется повсеместно. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP подключения! Ни в коем случае не рекомендуется сбрасывать привязки если система уже находится в эксплуатации, только на этапе тестирования.", "Clear Username-LDAP User Mapping" : "Очистить соответствия Имя-Пользователь LDAP", "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Неверная конфигурация. Просмотрите журналы для получения дополнительных сведений." + "An error occurred" : "Произошла ошибка", + "Mode switch" : "Переключение режима", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Переключение режима задействует автоматические запросы LDAP. В зависимости от размера LDAP это может занять много времени. Вы все еще желаете переключить режим?", + "Cancel" : "Отмена", + "Confirm" : "Подтвердить", + "Groups meeting these criteria are available in %s:" : "Группы, отвечающие этим критериям доступны в %s:", + "Search groups" : "Поиск групп", + "Available groups" : "Доступные группы", + "Selected groups" : "Выбранные группы", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет какие LDAP группы должны иметь доступ к экземпляру %s.", + "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", + "LDAP/AD Username:" : "LDAP/AD Имя пользователя:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет войти в систему по имени пользователя LDAP/AD, которое является либо \"uid\", либо \"sAMAccountName\" и будет распознано.", + "LDAP/AD Email Address:" : "LDAP/AD Адрес электронной почты:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", + "Test Loginname" : "Проверить логин", + "Attempts to receive a DN for the given loginname and the current login filter" : "Попытки получить DN для данного имени пользователя и текущего фильтра LDAP", + "%s. Server:" : "Сервер %s:", + "Add a new configuration" : "Добавить новую конфигурацию", + "Delete the current configuration" : "Удалить текущую конфигурацию", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегает отправки автоматических запросов LDAP. Эта опция подходит для крупных проектов, но требует некоторых знаний LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ввести LDAP фильтры вручную (рекомендуется для больших каталогов)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Этот фильтр указывает, какие пользователи LDAP должны иметь доступ к экземпляру %s.", + "Saving" : "Сохраняется", + "Back" : "Назад", + "Continue" : "Продолжить", + "Please renew your password." : "Обновите свой пароль.", + "An internal error occurred." : "Произошла внутренняя ошибка.", + "Please try again or contact your administrator." : "Попробуйте ещё раз или свяжитесь с вашим администратором.", + "Current password" : "Текущий пароль", + "New password" : "Новый пароль", + "Renew password" : "Обновление пароля", + "Wrong password." : "Неправильный пароль.", + "Invalid configuration. Please have a look at the logs for further details." : "Неверная конфигурация. Просмотрите журналы для получения дополнительных сведений.", + "The Base DN appears to be wrong" : "База поиска DN по всей видимости указана неправильно", + "Testing configuration…" : "Проверка конфигурации…", + "Configuration incorrect" : "Конфигурация некорректна", + "Configuration incomplete" : "Конфигурация не завершена", + "Configuration OK" : "Конфигурация в порядке", + "Select groups" : "Выберите группы", + "Select object classes" : "Выберите объектные классы", + "Please check the credentials, they seem to be wrong." : "Пожалуйста, проверьте учётные данные — возможно, они указаны неверно.", + "Please specify the port, it could not be auto-detected." : "Пожалуйста укажите порт, он не может быть определен автоматически.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "База поиска не может быть определена автоматически, пожалуйста перепроверьте учетные данные, адрес и порт.", + "Could not detect Base DN, please enter it manually." : "Невозможно обнаружить Base DN, пожалуйста, задайте вручную.", + "{nthServer}. Server" : "Сервер {nthServer}.", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} элемент доступен в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN","{objectsFound} элементов доступно в предоставленном базовом DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Произошла ошибка. Пожалуйста проверьте базу поиска DN, а также настройки подключения и учетные данные.", + "Do you really want to delete the current Server Configuration?" : "Вы действительно хотите удалить существующую конфигурацию сервера?", + "Confirm Deletion" : "Подтверждение удаления", + "Mappings cleared successfully!" : "Соответствия успешно очищены!", + "Error while clearing the mappings." : "Ошибка при очистке соответствий.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимная связь не разрешается. Пожалуйста укажите DN пользователя и пароль.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Ошибка операций LDAP. Возможно анонимная связь не разрешена.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не удается произвести сохранение. Пожалуйста убедитесь, что база данных функционирует. Перезагрузитесь перед продолжением.", + "Select attributes" : "Выберите атрибуты", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Пользователь не найден. Проверьте данные для входа и имя пользователя. Действующий фильтр (для копирования и вставки при проверке в командой строке):
", + "Please provide a login name to test against" : "Пожалуйста, укажите логин для проверки", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Блок группы был отключен, поскольку сервер LDAP/AD не поддерживает memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Предупреждение: Модуль LDAP для PHP не установлен, бэкенд не будет работать. Пожалуйста, попросите вашего системного администратора его установить. ", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендуется, используйте только в режиме тестирования! Если соединение работает только с этой опцией, импортируйте на ваш сервер %s SSL-сертификат сервера LDAP.", + "\"$home\" Placeholder Field" : "Поле-заполнитель \"$home\"", + "UUID Attribute for Users:" : "UUID-атрибуты для пользователей:", + "UUID Attribute for Groups:" : "UUID-атрибуты для групп:", + "Pronouns Field" : " Поле местоимений", + "User profile Pronouns will be set from the specified attribute" : "Местоимения в профиле пользователя будут заданы из указанного атрибута" },"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sc.js b/apps/user_ldap/l10n/sc.js index 801f642fe73..e83b8290297 100644 --- a/apps/user_ldap/l10n/sc.js +++ b/apps/user_ldap/l10n/sc.js @@ -16,41 +16,6 @@ OC.L10N.register( "So-so password" : "Crae aici aici", "Good password" : "Crae bona", "Strong password" : "Crae bona a beru", - "The Base DN appears to be wrong" : "Sa Base DN parit isballiada", - "Testing configuration…" : "Proa de cunfiguratzione...", - "Configuration incorrect" : "Cunfiguratzione no curreta", - "Configuration incomplete" : "Cunfiguratzione no cumpleta", - "Configuration OK" : "Cunfiguratzione OK", - "Select groups" : "Seletziona grupos", - "Select object classes" : "Seletziona is classes de is ogetos", - "Please check the credentials, they seem to be wrong." : "Càstia is credentziales, parint isballiadas.", - "Please specify the port, it could not be auto-detected." : "Ispetzìfica sa porta, no at fatu a dda rilevare in manera automàtica.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No at fatu a rilevare sa Base DN in manera automàtica, torra a castiare is credentziales, su retzidore e sa porta.", - "Could not detect Base DN, please enter it manually." : "No at fatu a rilevare sa Base DN, pone•dda a manu.", - "{nthServer}. Server" : "{nthServer}. Serbidore", - "No object found in the given Base DN. Please revise." : "No s'at agatadu perunu ogetu in sa Base DN dada. Torra a castiare.", - "More than 1,000 directory entries available." : "B'at prus de 1000 elementos de cartella a disponimentu.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} elementos a disponimentu a intro de sa Base DN frunida","{objectsFound} elementos a disponimentu a intro de sa Base DN frunida"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "B'at àpidu un'errore. Controlla sa Base DN, paris cun sa cunfiguratzione de connessione e is credentziales.", - "Do you really want to delete the current Server Configuration?" : "A beru boles cantzellare sa Cunfiguratzione de Serbidore currente?", - "Confirm Deletion" : "Cunfirma Cantzelladura", - "Mappings cleared successfully!" : "Assignatziones limpiadas!", - "Error while clearing the mappings." : "Errore limpiende is assignatziones.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "S'assòtziu anònimu no est permìtidu. Pone unu DN Utente e una Crae.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Errore de is operatziones LDAP. S'assòtziu anònimu diat pòdere no èssere permìtidu.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "No at fatu a sarvare. Assegura•ti ca sa base de datos siat in Operatzione. Torra a carrigare antis de sighire.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiende sa modalidade s'ant a ativare is rechestas automàticas LDAP. Segundu sa mannària de su LDAP diant pòdere istentare de prus. Boles sighire a cambiare sa modalidade?", - "Mode switch" : "Càmbia modalidade", - "Select attributes" : "Seletziona atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente no agatadu. Càstia is atributos de atzessu e su nùmene de utente. Filtru eficatze (de copiare pro sa balidatzione de sa lìnia de cumandu):
", - "User found and settings verified." : "Utente agatadu e cunfiguratzione averiguada.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Proa a istrìnghere sa chirca, ca includit medas utèntzias, aici isceti sa prima de custas at a pòdere fàghere s'atzessu.", - "An unspecified error occurred. Please check log and settings." : "B'at àpidu un'errore no ispetzificadu. Càstia su registru e sa cunfiguratzione.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Su filtru de chirca no est bàlidu, forsis pro problemas de sintassi comente unu nùmeru dìspari de parèntesi abertas e serradas. Torra a castiare.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "B'at àpidu un'errore de connessione a LDAP/AD. Càstia su retzidore, sa porta e is credentziales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Mancat s'elementu provisòriu\"%uid\". At a èssere cambiadu cun su nùmene de atzessu cando s'at a preguntare LDAP/AP.", - "Please provide a login name to test against" : "Fruni unu nùmene de atzessu pro torrare a fàghere sa proa", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sa casella de grupu est istada disativada, ca su serbidore LDAP/AP no suportat memberOf.", "Please login with the new password" : "Torra a fàghere s'atzessu cun sa crae noa", "LDAP User backend" : "Motore utente LDAP", "Your password will expire tomorrow." : "Sa crae tua at a iscadire cras.", @@ -63,78 +28,13 @@ OC.L10N.register( "LDAP user and group backend" : "Motore utente e grupos LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Custa aplicatzione permitit a s'amministratzione de connètere Nextcloud a una cartella de utentes basada in LDAP-", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Custa aplicatzione permitit a s'amministratzione de connètere Nextcloud a una cartella de utentes basada in LDAP, pro s'autenticatzione e sa creatzione de utentes, grupos e atributos de is utentes. S'amministratzione podet cunfigurare cust'aplicatzione pro connètere una o prus cartellas LDAP o Active Directory tràmite un'interfache LDAP. Is atributos comente cuota de utente, posta eletrònica, immàgines de avatar, apartenèntzia a grupos e àteros podent èssere tramudados in Nextcloud dae una cartella cun is rechestas e filtros adatos. \n\nUn'utente intrat in Nextcloud cun is credentziales LDAP o AD suas, e tenet atzessu gràtzias a una rechesta de autenticatzione manigiada dae su serbidore LDAP o AD. Nextcloud no allogat is craes LDAP o AD, ma custas credentziales sunt impreada pro autenticare un'utente e pustis Nextcloud impreat una sessione pro s'ID de s'utente. Àteras informatziones sunt disponìbiles in sa documentatzione de su Motore Utente e Grupos LDAP.", - "Test Configuration" : "Proa de Cunfiguratzione", - "Help" : "Agiudu", - "Groups meeting these criteria are available in %s:" : "Is grupos cunformes a custos critèrios sunt disponìbiles in %s:", - "Only these object classes:" : "Isceti custas classes de ogetos:", - "Only from these groups:" : "Isceti dae custos grupos:", - "Search groups" : "Chirca grupos", - "Available groups" : "Grupos disponìbiles", - "Selected groups" : "Grupos seletzionados", - "Edit LDAP Query" : "Modìfica sa rechesta LDAP/AP", - "LDAP Filter:" : "Filtru LDAP/AP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Su filtru ispetzìficat cales grupos LDAP ant a tènnere atzessu a s'istàntzia %s.", - "Verify settings and count the groups" : "Averìgua sa cunfiguratzione e conta is grupos", - "When logging in, %s will find the user based on the following attributes:" : "Faghende s'atzessu, %s at a agatare s'utente in sa base de custos atributos:", - "LDAP/AD Username:" : "Nùmene utente LDAP/AD", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permitit s'atzessu tràmite su nùmene utente LDAP/AD, chi est o \"uid\" o \"sAMAccountName\" e at a èssere rilevadu.", - "LDAP/AD Email Address:" : "Indiritzu Posta Eletrònica LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permitit s'atzessu tràmite un'atributu de posta eletrònica. \"mail\" e \"mailPrimaryAddress\" sunt permìtidos.", - "Other Attributes:" : "Àteros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definit su filtru de aplicare, cando si proat a intrare. Su nùmene utente est cambiadu cun \"%%uid\" in su momentu de s'atzessu. Esèmpiu: \"uid=%%uid\"", - "Test Loginname" : "Proa de su nùmene de atzessu", - "Verify settings" : "Averìgua sa cunfiguratzione", - "%s. Server:" : "%s. Serbidore: ", - "Add a new configuration" : "Agiunghe una cunfiguratzione noa", - "Copy current configuration into new directory binding" : "Còpia sa cunfiguratzione currente in sa cartella de assòtziu noa", - "Delete the current configuration" : "Cantzella sa cunfiguratzione currente", - "Host" : "Retzidore", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podes omìtere su protocollu, sarvu chi rechedes SSL. In custu casu, cumintza cun ldaps://", - "Port" : "Porta", - "Detect Port" : "Rileva Porta", - "User DN" : "DN Utente", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Su DN de s'utente cliente cun su chi si diat dèpere fàghere s'assòtziu, pro esèmpiu uid=agent,dc=example,dc=com. Pro atzessu anònimu, lassa bòidos DN e Crae.", - "Password" : "Crae", - "For anonymous access, leave DN and Password empty." : "Pro atzessu anònimu, lassa bòidos DN e Crae.", - "Save Credentials" : "Sarva Credentziales", - "One Base DN per line" : "Una Base DN pro lìnia", - "You can specify Base DN for users and groups in the Advanced tab" : "Podes ispetzificare sa Base DN pro utentes e grupos in s'ischeda Avantzadas", - "Detect Base DN" : "Rileva Base DN", - "Test Base DN" : "Proa Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita rechestas LDAP automàticas. Mellus pro installatziones prus mannas, ma rechedet calicunu connoschimentu de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Inserta a manu is filtros LDAP (cussigiadu pro cartellas mannas)", - "Listing and searching for users is constrained by these criteria:" : "S'elencu e sa chirca de utentes tenet custos critèrios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is classes de ogetos prus comunes pro is utentes sunt organizationalPerson, person, user, and inetOrgPerson. Si no tenes seguresa de sa classe de s'ogetu de seberare, pregonta a s'amministratzione de sa cartella tua.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Su filtru ispetzìficat cales utentes LDAP ant a tènnere atzessu a sa %s istàntzia.", - "Verify settings and count users" : "Averìgua sa cunfiguratzione e conta is utentes", - "Saving" : "Sarvende", - "Back" : "In segus", - "Continue" : "Sighi", - "Please renew your password." : "Annoa sa crae tua.", - "An internal error occurred." : "B'at àpidu un'errore de intro.", - "Please try again or contact your administrator." : "Torra a proare o cuntata s'amministratzione.", - "Current password" : "Crae currente", - "New password" : "Crae noa", - "Renew password" : "Annoa crae", - "Wrong password." : "Crae isballiada", - "Cancel" : "Annulla", - "Server" : "Serbidore", - "Users" : "Utentes", - "Login Attributes" : "Atributos de atzessu", - "Groups" : "Grupos", - "Expert" : "Connoschèntzia arta meda", - "Advanced" : "Connoschèntzia avantzada", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Atentzione: Su mòdulu PHP LDAP no est installadu, su motore no at a funtzionare. Pedi a s'amministratzione de sistema de ddu installare.", "Connection Settings" : "Cunfiguratzione de connessione", - "Configuration Active" : "Cunfiguratzione Ativa", - "When unchecked, this configuration will be skipped." : "Chi no est averiguada, custa cunfiguratzione s'at a sartare.", "Backup (Replica) Host" : "Retzidore de còpia de seguresa (Repitu)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fruni unu retzidore de còpia de seguresa optzionale. Depet èssere unu repitu de su serbidore printzipale LDAP/AD.", "Backup (Replica) Port" : "Porta de sa còpia de seguresa (Repitu)", - "Disable Main Server" : "Disativa su serbidore printzipale", "Only connect to the replica server." : "Connete•ti isceti a su repitu de su serbidore.", + "Disable Main Server" : "Disativa su serbidore printzipale", "Turn off SSL certificate validation." : "Disativa sa balidatzione de su tzertificadu SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No est cussigiadu, imprea isceti pro sa proa! Si sa connessione traballat isceti cun custa optzione, importa su tzertificadu SSL de su serbidore LDAP in su serbidore tuo %s.", "Cache Time-To-Live" : "Memòria temporànea TTL", "in seconds. A change empties the cache." : "de immoe a pagos segundos. Su càmbiu isbòidat sa memòria temporànea.", "Directory Settings" : "Cunfiguratzione de sa cartella", @@ -142,24 +42,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "S'atributu LDAP de impreare pro generare su nùmene visualizadu dae s'utente.", "2nd User Display Name Field" : "Segundu campu pro sa visualizatzione de su nùmene utente", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optzionale. Un'atributu LDAP de agiùnghere tra parèntesi a su nùmene visualizadu. Resurtat pro esèmpiu »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Istrutura base de s'utente", "One User Base DN per line" : "Una DN Base de utente pro lìnia", - "User Search Attributes" : "Atributos de chirca de utente", + "Base User Tree" : "Istrutura base de s'utente", "Optional; one attribute per line" : "Optzionale; un'atributu pro lìnia", + "User Search Attributes" : "Atributos de chirca de utente", "Group Display Name Field" : "Campu pro sa visualizatzione de su nùmene grupu", "The LDAP attribute to use to generate the groups's display name." : "S'atributu LDAP de impreare pro generare su nùmene visualizadu dae su grupu.", - "Base Group Tree" : "Istrutura base de su grupu", "One Group Base DN per line" : "Una DN Base de grupu pro lìnia", + "Base Group Tree" : "Istrutura base de su grupu", "Group Search Attributes" : "Atributos de chirca de grupu", "Group-Member association" : "Assòtziu grupu-utente", "Dynamic Group Member URL" : "URL utente de grupu dinàmicu", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "S'atributu LDAP chi in is ogetos de su grupu cuntenet unu URL de chirca LDAP chi sèberat cales ogetos apartentent a su grupu. (Una cunfiguratzione bòida disativat sa funtzionalidade de apartenèntzia a unu grupu dinàmicu.)", - "Nested Groups" : "Grupos a nidu", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Chi est ativadu, is grupos chi cuntenent grupos sunt suportados. (Funtzionat isceti si s'atributu de s'utente de su grupu cuntenet DNs.)", + "Nested Groups" : "Grupos a nidu", "Paging chunksize" : "Mannària de is framentos de paginatzione.", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mannària de framentos impreada pro chircas LDAP paginadas chi diant pòdere torrare resurtados graes comente s'enumeratzione de utentes o grupos. (Sa cunfiguratzione a 0 disativat is chircas LDAP paginadas in custas situatziones.)", - "Enable LDAP password changes per user" : "Ativat is càmbios de crae LDAP pro utente", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitit a is utentes LDAP de cambiare sa crae issoro e permitit a Super Amministratziones e Grupos de Amministratzione de cambiare sa crae de is utentes LDAP issoro. Funtzionat isceti cando is critèrios de controllu de atzessu sunt cunfiguradas segundu su serbidore LDAP. Dadu ca is craes sunt imbiadas a craru a su serbidore LDAP, tocat a impreare sa tzifradura de tràmuda e a cunfigurare in su serbidore sa creatzione de unu hash pro sa crae.", + "Enable LDAP password changes per user" : "Ativat is càmbios de crae LDAP pro utente", "(New password is sent as plain text to LDAP)" : "(Sa crae noa s'imbiat a craru a su LDAP)", "Default password policy DN" : "Critèriu DN de craes predefinidu", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Su DN de unu critèriu de craes predefinidu chi s'at a impreare pro sa gestione de s'iscadèntzia de is craes. Funtzionat isceti cando sa crae LDAP s'utente dda podet modificare e est suportada isceti dae OpenLDAP. Lassa bòidu pro disabilitare sa gestione de s'iscadèntzia de is craes.", @@ -172,7 +72,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Cunfigura s'indiritzu de posta de is utentes dae s'atributu LDAP issoro. Lassa bòidu pro su funtzionamentu predefinidu.", "User Home Folder Naming Rule" : "Règula de assignatzione de su nùmene de sa cartella utente", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lassa bòidu pro su nùmene utente (predefinidu). Si nono, ispetzìfica un'atributu LDAP/AD.", - "\"$home\" Placeholder Field" : "\"$home\" Campu sostitutu temporàneu", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in una cunfiguratzione de archiviatzione de foras s'at a cambiare cun su valore de s'atributu ispetzìficu", "Website Field" : "Campu Situ web", "Organisation Field" : "Campu organizatzione", @@ -187,12 +86,115 @@ OC.L10N.register( "Internal Username Attribute:" : "Atributu nùmene utente de intro:", "Override UUID detection" : "Ignora rilevada UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "A manera predefinida, s'atributu UUID si rilevat in automàticu. S'atributu UUID est impreadu pro identificare cun seguresa is utentes e grupos LDAP. In prus, su nùmene utente de intro s'at a creare basadu subra de s'UUID, si non s'ispetzìficat àteru. Podes ignorare sa cunfiguratzione e frunire un'atributu seberadu dae te. Ti depes segurare chi s'atributu seberadu si potzat otènnere siat pro utenets siat pro grupos e chi siat ùnicu. Lassa bòidu pro funtzionamentu predefinidu. Is càmbios ant a èssere efetivos isceti pro is ùtèntzias e grupos noos LDAP assotziados (agiuntos).", - "UUID Attribute for Users:" : "Atributu UUID pro is utentes:", - "UUID Attribute for Groups:" : "Atributu UUID pro is grupos:", + "Only these object classes:" : "Isceti custas classes de ogetos:", + "Only from these groups:" : "Isceti dae custos grupos:", + "Edit LDAP Query" : "Modìfica sa rechesta LDAP/AP", + "LDAP Filter:" : "Filtru LDAP/AP:", + "Verify settings and count the groups" : "Averìgua sa cunfiguratzione e conta is grupos", + "User found and settings verified." : "Utente agatadu e cunfiguratzione averiguada.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Proa a istrìnghere sa chirca, ca includit medas utèntzias, aici isceti sa prima de custas at a pòdere fàghere s'atzessu.", + "An unspecified error occurred. Please check log and settings." : "B'at àpidu un'errore no ispetzificadu. Càstia su registru e sa cunfiguratzione.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Su filtru de chirca no est bàlidu, forsis pro problemas de sintassi comente unu nùmeru dìspari de parèntesi abertas e serradas. Torra a castiare.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "B'at àpidu un'errore de connessione a LDAP/AD. Càstia su retzidore, sa porta e is credentziales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Mancat s'elementu provisòriu\"%uid\". At a èssere cambiadu cun su nùmene de atzessu cando s'at a preguntare LDAP/AP.", + "Other Attributes:" : "Àteros atributos:", + "Verify settings" : "Averìgua sa cunfiguratzione", + "No object found in the given Base DN. Please revise." : "No s'at agatadu perunu ogetu in sa Base DN dada. Torra a castiare.", + "More than 1,000 directory entries available." : "B'at prus de 1000 elementos de cartella a disponimentu.", + "When unchecked, this configuration will be skipped." : "Chi no est averiguada, custa cunfiguratzione s'at a sartare.", + "Configuration Active" : "Cunfiguratzione Ativa", + "Copy current configuration into new directory binding" : "Còpia sa cunfiguratzione currente in sa cartella de assòtziu noa", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podes omìtere su protocollu, sarvu chi rechedes SSL. In custu casu, cumintza cun ldaps://", + "Host" : "Retzidore", + "Port" : "Porta", + "Detect Port" : "Rileva Porta", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Su DN de s'utente cliente cun su chi si diat dèpere fàghere s'assòtziu, pro esèmpiu uid=agent,dc=example,dc=com. Pro atzessu anònimu, lassa bòidos DN e Crae.", + "User DN" : "DN Utente", + "For anonymous access, leave DN and Password empty." : "Pro atzessu anònimu, lassa bòidos DN e Crae.", + "Password" : "Crae", + "Save Credentials" : "Sarva Credentziales", + "One Base DN per line" : "Una Base DN pro lìnia", + "You can specify Base DN for users and groups in the Advanced tab" : "Podes ispetzificare sa Base DN pro utentes e grupos in s'ischeda Avantzadas", + "Detect Base DN" : "Rileva Base DN", + "Test Base DN" : "Proa Base DN", + "Listing and searching for users is constrained by these criteria:" : "S'elencu e sa chirca de utentes tenet custos critèrios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is classes de ogetos prus comunes pro is utentes sunt organizationalPerson, person, user, and inetOrgPerson. Si no tenes seguresa de sa classe de s'ogetu de seberare, pregonta a s'amministratzione de sa cartella tua.", + "Verify settings and count users" : "Averìgua sa cunfiguratzione e conta is utentes", + "Test Configuration" : "Proa de Cunfiguratzione", + "Help" : "Agiudu", + "Server" : "Serbidore", + "Users" : "Utentes", + "Login Attributes" : "Atributos de atzessu", + "Groups" : "Grupos", + "Advanced" : "Connoschèntzia avantzada", + "Expert" : "Connoschèntzia arta meda", "Username-LDAP User Mapping" : "Assòtziu Nùmene utente-Utente LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Is nùmenes utente d'impreant pro archiviare e assignare is metadatos. Pro identificare a pretzisu e connòschere is utentes, cada utente LDAP at a tènnere unu nùmene utente de intro. Custu rechedet un'assòtziu dae nùmene utente a utente LDAP. Su nùmene utente creadu est assotziadu a s'UUID de s'utente LDAP. In prus su DN si ponet in memòria temporànea pro minimare s'interatzione cun LDAP, ma non s'impreat pro s'identificatzione. Si su DN càmbiat, is càmbios s'ant a agatare. Su nùmene utente de intro s'impreat in totue. Limpiende is assòtzios s'ant a lassare arrastos a s'at a interessare totu sa cunfiguratzione LDAP! Non limpies mai is assòtzios in un'ambiente de produtzione, ma isceti in una fase de proa o isperimentos.", "Clear Username-LDAP User Mapping" : "Lìmpia assòtziu Nùmene utente-Utente LDAP", "Clear Groupname-LDAP Group Mapping" : "Lìmpia assòtziu Nùmene de su grupu-Grupu LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Cunfiguratzione non bàlida. Càstia is registros pro detàllios in prus." + "An error occurred" : "B'at àpidu un'errore", + "Mode switch" : "Càmbia modalidade", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiende sa modalidade s'ant a ativare is rechestas automàticas LDAP. Segundu sa mannària de su LDAP diant pòdere istentare de prus. Boles sighire a cambiare sa modalidade?", + "Cancel" : "Annulla", + "Confirm" : "Cunfirma", + "Groups meeting these criteria are available in %s:" : "Is grupos cunformes a custos critèrios sunt disponìbiles in %s:", + "Search groups" : "Chirca grupos", + "Available groups" : "Grupos disponìbiles", + "Selected groups" : "Grupos seletzionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Su filtru ispetzìficat cales grupos LDAP ant a tènnere atzessu a s'istàntzia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Faghende s'atzessu, %s at a agatare s'utente in sa base de custos atributos:", + "LDAP/AD Username:" : "Nùmene utente LDAP/AD", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permitit s'atzessu tràmite su nùmene utente LDAP/AD, chi est o \"uid\" o \"sAMAccountName\" e at a èssere rilevadu.", + "LDAP/AD Email Address:" : "Indiritzu Posta Eletrònica LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permitit s'atzessu tràmite un'atributu de posta eletrònica. \"mail\" e \"mailPrimaryAddress\" sunt permìtidos.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definit su filtru de aplicare, cando si proat a intrare. Su nùmene utente est cambiadu cun \"%%uid\" in su momentu de s'atzessu. Esèmpiu: \"uid=%%uid\"", + "Test Loginname" : "Proa de su nùmene de atzessu", + "%s. Server:" : "%s. Serbidore: ", + "Add a new configuration" : "Agiunghe una cunfiguratzione noa", + "Delete the current configuration" : "Cantzella sa cunfiguratzione currente", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita rechestas LDAP automàticas. Mellus pro installatziones prus mannas, ma rechedet calicunu connoschimentu de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Inserta a manu is filtros LDAP (cussigiadu pro cartellas mannas)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Su filtru ispetzìficat cales utentes LDAP ant a tènnere atzessu a sa %s istàntzia.", + "Saving" : "Sarvende", + "Back" : "In segus", + "Continue" : "Sighi", + "Please renew your password." : "Annoa sa crae tua.", + "An internal error occurred." : "B'at àpidu un'errore de intro.", + "Please try again or contact your administrator." : "Torra a proare o cuntata s'amministratzione.", + "Current password" : "Crae currente", + "New password" : "Crae noa", + "Renew password" : "Annoa crae", + "Wrong password." : "Crae isballiada", + "Invalid configuration. Please have a look at the logs for further details." : "Cunfiguratzione non bàlida. Càstia is registros pro detàllios in prus.", + "The Base DN appears to be wrong" : "Sa Base DN parit isballiada", + "Testing configuration…" : "Proa de cunfiguratzione...", + "Configuration incorrect" : "Cunfiguratzione no curreta", + "Configuration incomplete" : "Cunfiguratzione no cumpleta", + "Configuration OK" : "Cunfiguratzione OK", + "Select groups" : "Seletziona grupos", + "Select object classes" : "Seletziona is classes de is ogetos", + "Please check the credentials, they seem to be wrong." : "Càstia is credentziales, parint isballiadas.", + "Please specify the port, it could not be auto-detected." : "Ispetzìfica sa porta, no at fatu a dda rilevare in manera automàtica.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No at fatu a rilevare sa Base DN in manera automàtica, torra a castiare is credentziales, su retzidore e sa porta.", + "Could not detect Base DN, please enter it manually." : "No at fatu a rilevare sa Base DN, pone•dda a manu.", + "{nthServer}. Server" : "{nthServer}. Serbidore", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} elementos a disponimentu a intro de sa Base DN frunida","{objectsFound} elementos a disponimentu a intro de sa Base DN frunida"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "B'at àpidu un'errore. Controlla sa Base DN, paris cun sa cunfiguratzione de connessione e is credentziales.", + "Do you really want to delete the current Server Configuration?" : "A beru boles cantzellare sa Cunfiguratzione de Serbidore currente?", + "Confirm Deletion" : "Cunfirma Cantzelladura", + "Mappings cleared successfully!" : "Assignatziones limpiadas!", + "Error while clearing the mappings." : "Errore limpiende is assignatziones.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "S'assòtziu anònimu no est permìtidu. Pone unu DN Utente e una Crae.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Errore de is operatziones LDAP. S'assòtziu anònimu diat pòdere no èssere permìtidu.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "No at fatu a sarvare. Assegura•ti ca sa base de datos siat in Operatzione. Torra a carrigare antis de sighire.", + "Select attributes" : "Seletziona atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente no agatadu. Càstia is atributos de atzessu e su nùmene de utente. Filtru eficatze (de copiare pro sa balidatzione de sa lìnia de cumandu):
", + "Please provide a login name to test against" : "Fruni unu nùmene de atzessu pro torrare a fàghere sa proa", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sa casella de grupu est istada disativada, ca su serbidore LDAP/AP no suportat memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Atentzione: Su mòdulu PHP LDAP no est installadu, su motore no at a funtzionare. Pedi a s'amministratzione de sistema de ddu installare.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No est cussigiadu, imprea isceti pro sa proa! Si sa connessione traballat isceti cun custa optzione, importa su tzertificadu SSL de su serbidore LDAP in su serbidore tuo %s.", + "\"$home\" Placeholder Field" : "\"$home\" Campu sostitutu temporàneu", + "UUID Attribute for Users:" : "Atributu UUID pro is utentes:", + "UUID Attribute for Groups:" : "Atributu UUID pro is grupos:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/sc.json b/apps/user_ldap/l10n/sc.json index b11458c74ca..3ce26178fc0 100644 --- a/apps/user_ldap/l10n/sc.json +++ b/apps/user_ldap/l10n/sc.json @@ -14,41 +14,6 @@ "So-so password" : "Crae aici aici", "Good password" : "Crae bona", "Strong password" : "Crae bona a beru", - "The Base DN appears to be wrong" : "Sa Base DN parit isballiada", - "Testing configuration…" : "Proa de cunfiguratzione...", - "Configuration incorrect" : "Cunfiguratzione no curreta", - "Configuration incomplete" : "Cunfiguratzione no cumpleta", - "Configuration OK" : "Cunfiguratzione OK", - "Select groups" : "Seletziona grupos", - "Select object classes" : "Seletziona is classes de is ogetos", - "Please check the credentials, they seem to be wrong." : "Càstia is credentziales, parint isballiadas.", - "Please specify the port, it could not be auto-detected." : "Ispetzìfica sa porta, no at fatu a dda rilevare in manera automàtica.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "No at fatu a rilevare sa Base DN in manera automàtica, torra a castiare is credentziales, su retzidore e sa porta.", - "Could not detect Base DN, please enter it manually." : "No at fatu a rilevare sa Base DN, pone•dda a manu.", - "{nthServer}. Server" : "{nthServer}. Serbidore", - "No object found in the given Base DN. Please revise." : "No s'at agatadu perunu ogetu in sa Base DN dada. Torra a castiare.", - "More than 1,000 directory entries available." : "B'at prus de 1000 elementos de cartella a disponimentu.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} elementos a disponimentu a intro de sa Base DN frunida","{objectsFound} elementos a disponimentu a intro de sa Base DN frunida"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "B'at àpidu un'errore. Controlla sa Base DN, paris cun sa cunfiguratzione de connessione e is credentziales.", - "Do you really want to delete the current Server Configuration?" : "A beru boles cantzellare sa Cunfiguratzione de Serbidore currente?", - "Confirm Deletion" : "Cunfirma Cantzelladura", - "Mappings cleared successfully!" : "Assignatziones limpiadas!", - "Error while clearing the mappings." : "Errore limpiende is assignatziones.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "S'assòtziu anònimu no est permìtidu. Pone unu DN Utente e una Crae.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Errore de is operatziones LDAP. S'assòtziu anònimu diat pòdere no èssere permìtidu.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "No at fatu a sarvare. Assegura•ti ca sa base de datos siat in Operatzione. Torra a carrigare antis de sighire.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiende sa modalidade s'ant a ativare is rechestas automàticas LDAP. Segundu sa mannària de su LDAP diant pòdere istentare de prus. Boles sighire a cambiare sa modalidade?", - "Mode switch" : "Càmbia modalidade", - "Select attributes" : "Seletziona atributos", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente no agatadu. Càstia is atributos de atzessu e su nùmene de utente. Filtru eficatze (de copiare pro sa balidatzione de sa lìnia de cumandu):
", - "User found and settings verified." : "Utente agatadu e cunfiguratzione averiguada.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Proa a istrìnghere sa chirca, ca includit medas utèntzias, aici isceti sa prima de custas at a pòdere fàghere s'atzessu.", - "An unspecified error occurred. Please check log and settings." : "B'at àpidu un'errore no ispetzificadu. Càstia su registru e sa cunfiguratzione.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Su filtru de chirca no est bàlidu, forsis pro problemas de sintassi comente unu nùmeru dìspari de parèntesi abertas e serradas. Torra a castiare.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "B'at àpidu un'errore de connessione a LDAP/AD. Càstia su retzidore, sa porta e is credentziales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Mancat s'elementu provisòriu\"%uid\". At a èssere cambiadu cun su nùmene de atzessu cando s'at a preguntare LDAP/AP.", - "Please provide a login name to test against" : "Fruni unu nùmene de atzessu pro torrare a fàghere sa proa", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sa casella de grupu est istada disativada, ca su serbidore LDAP/AP no suportat memberOf.", "Please login with the new password" : "Torra a fàghere s'atzessu cun sa crae noa", "LDAP User backend" : "Motore utente LDAP", "Your password will expire tomorrow." : "Sa crae tua at a iscadire cras.", @@ -61,78 +26,13 @@ "LDAP user and group backend" : "Motore utente e grupos LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Custa aplicatzione permitit a s'amministratzione de connètere Nextcloud a una cartella de utentes basada in LDAP-", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Custa aplicatzione permitit a s'amministratzione de connètere Nextcloud a una cartella de utentes basada in LDAP, pro s'autenticatzione e sa creatzione de utentes, grupos e atributos de is utentes. S'amministratzione podet cunfigurare cust'aplicatzione pro connètere una o prus cartellas LDAP o Active Directory tràmite un'interfache LDAP. Is atributos comente cuota de utente, posta eletrònica, immàgines de avatar, apartenèntzia a grupos e àteros podent èssere tramudados in Nextcloud dae una cartella cun is rechestas e filtros adatos. \n\nUn'utente intrat in Nextcloud cun is credentziales LDAP o AD suas, e tenet atzessu gràtzias a una rechesta de autenticatzione manigiada dae su serbidore LDAP o AD. Nextcloud no allogat is craes LDAP o AD, ma custas credentziales sunt impreada pro autenticare un'utente e pustis Nextcloud impreat una sessione pro s'ID de s'utente. Àteras informatziones sunt disponìbiles in sa documentatzione de su Motore Utente e Grupos LDAP.", - "Test Configuration" : "Proa de Cunfiguratzione", - "Help" : "Agiudu", - "Groups meeting these criteria are available in %s:" : "Is grupos cunformes a custos critèrios sunt disponìbiles in %s:", - "Only these object classes:" : "Isceti custas classes de ogetos:", - "Only from these groups:" : "Isceti dae custos grupos:", - "Search groups" : "Chirca grupos", - "Available groups" : "Grupos disponìbiles", - "Selected groups" : "Grupos seletzionados", - "Edit LDAP Query" : "Modìfica sa rechesta LDAP/AP", - "LDAP Filter:" : "Filtru LDAP/AP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Su filtru ispetzìficat cales grupos LDAP ant a tènnere atzessu a s'istàntzia %s.", - "Verify settings and count the groups" : "Averìgua sa cunfiguratzione e conta is grupos", - "When logging in, %s will find the user based on the following attributes:" : "Faghende s'atzessu, %s at a agatare s'utente in sa base de custos atributos:", - "LDAP/AD Username:" : "Nùmene utente LDAP/AD", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permitit s'atzessu tràmite su nùmene utente LDAP/AD, chi est o \"uid\" o \"sAMAccountName\" e at a èssere rilevadu.", - "LDAP/AD Email Address:" : "Indiritzu Posta Eletrònica LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permitit s'atzessu tràmite un'atributu de posta eletrònica. \"mail\" e \"mailPrimaryAddress\" sunt permìtidos.", - "Other Attributes:" : "Àteros atributos:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definit su filtru de aplicare, cando si proat a intrare. Su nùmene utente est cambiadu cun \"%%uid\" in su momentu de s'atzessu. Esèmpiu: \"uid=%%uid\"", - "Test Loginname" : "Proa de su nùmene de atzessu", - "Verify settings" : "Averìgua sa cunfiguratzione", - "%s. Server:" : "%s. Serbidore: ", - "Add a new configuration" : "Agiunghe una cunfiguratzione noa", - "Copy current configuration into new directory binding" : "Còpia sa cunfiguratzione currente in sa cartella de assòtziu noa", - "Delete the current configuration" : "Cantzella sa cunfiguratzione currente", - "Host" : "Retzidore", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podes omìtere su protocollu, sarvu chi rechedes SSL. In custu casu, cumintza cun ldaps://", - "Port" : "Porta", - "Detect Port" : "Rileva Porta", - "User DN" : "DN Utente", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Su DN de s'utente cliente cun su chi si diat dèpere fàghere s'assòtziu, pro esèmpiu uid=agent,dc=example,dc=com. Pro atzessu anònimu, lassa bòidos DN e Crae.", - "Password" : "Crae", - "For anonymous access, leave DN and Password empty." : "Pro atzessu anònimu, lassa bòidos DN e Crae.", - "Save Credentials" : "Sarva Credentziales", - "One Base DN per line" : "Una Base DN pro lìnia", - "You can specify Base DN for users and groups in the Advanced tab" : "Podes ispetzificare sa Base DN pro utentes e grupos in s'ischeda Avantzadas", - "Detect Base DN" : "Rileva Base DN", - "Test Base DN" : "Proa Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita rechestas LDAP automàticas. Mellus pro installatziones prus mannas, ma rechedet calicunu connoschimentu de LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Inserta a manu is filtros LDAP (cussigiadu pro cartellas mannas)", - "Listing and searching for users is constrained by these criteria:" : "S'elencu e sa chirca de utentes tenet custos critèrios:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is classes de ogetos prus comunes pro is utentes sunt organizationalPerson, person, user, and inetOrgPerson. Si no tenes seguresa de sa classe de s'ogetu de seberare, pregonta a s'amministratzione de sa cartella tua.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Su filtru ispetzìficat cales utentes LDAP ant a tènnere atzessu a sa %s istàntzia.", - "Verify settings and count users" : "Averìgua sa cunfiguratzione e conta is utentes", - "Saving" : "Sarvende", - "Back" : "In segus", - "Continue" : "Sighi", - "Please renew your password." : "Annoa sa crae tua.", - "An internal error occurred." : "B'at àpidu un'errore de intro.", - "Please try again or contact your administrator." : "Torra a proare o cuntata s'amministratzione.", - "Current password" : "Crae currente", - "New password" : "Crae noa", - "Renew password" : "Annoa crae", - "Wrong password." : "Crae isballiada", - "Cancel" : "Annulla", - "Server" : "Serbidore", - "Users" : "Utentes", - "Login Attributes" : "Atributos de atzessu", - "Groups" : "Grupos", - "Expert" : "Connoschèntzia arta meda", - "Advanced" : "Connoschèntzia avantzada", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Atentzione: Su mòdulu PHP LDAP no est installadu, su motore no at a funtzionare. Pedi a s'amministratzione de sistema de ddu installare.", "Connection Settings" : "Cunfiguratzione de connessione", - "Configuration Active" : "Cunfiguratzione Ativa", - "When unchecked, this configuration will be skipped." : "Chi no est averiguada, custa cunfiguratzione s'at a sartare.", "Backup (Replica) Host" : "Retzidore de còpia de seguresa (Repitu)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fruni unu retzidore de còpia de seguresa optzionale. Depet èssere unu repitu de su serbidore printzipale LDAP/AD.", "Backup (Replica) Port" : "Porta de sa còpia de seguresa (Repitu)", - "Disable Main Server" : "Disativa su serbidore printzipale", "Only connect to the replica server." : "Connete•ti isceti a su repitu de su serbidore.", + "Disable Main Server" : "Disativa su serbidore printzipale", "Turn off SSL certificate validation." : "Disativa sa balidatzione de su tzertificadu SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No est cussigiadu, imprea isceti pro sa proa! Si sa connessione traballat isceti cun custa optzione, importa su tzertificadu SSL de su serbidore LDAP in su serbidore tuo %s.", "Cache Time-To-Live" : "Memòria temporànea TTL", "in seconds. A change empties the cache." : "de immoe a pagos segundos. Su càmbiu isbòidat sa memòria temporànea.", "Directory Settings" : "Cunfiguratzione de sa cartella", @@ -140,24 +40,24 @@ "The LDAP attribute to use to generate the user's display name." : "S'atributu LDAP de impreare pro generare su nùmene visualizadu dae s'utente.", "2nd User Display Name Field" : "Segundu campu pro sa visualizatzione de su nùmene utente", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optzionale. Un'atributu LDAP de agiùnghere tra parèntesi a su nùmene visualizadu. Resurtat pro esèmpiu »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Istrutura base de s'utente", "One User Base DN per line" : "Una DN Base de utente pro lìnia", - "User Search Attributes" : "Atributos de chirca de utente", + "Base User Tree" : "Istrutura base de s'utente", "Optional; one attribute per line" : "Optzionale; un'atributu pro lìnia", + "User Search Attributes" : "Atributos de chirca de utente", "Group Display Name Field" : "Campu pro sa visualizatzione de su nùmene grupu", "The LDAP attribute to use to generate the groups's display name." : "S'atributu LDAP de impreare pro generare su nùmene visualizadu dae su grupu.", - "Base Group Tree" : "Istrutura base de su grupu", "One Group Base DN per line" : "Una DN Base de grupu pro lìnia", + "Base Group Tree" : "Istrutura base de su grupu", "Group Search Attributes" : "Atributos de chirca de grupu", "Group-Member association" : "Assòtziu grupu-utente", "Dynamic Group Member URL" : "URL utente de grupu dinàmicu", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "S'atributu LDAP chi in is ogetos de su grupu cuntenet unu URL de chirca LDAP chi sèberat cales ogetos apartentent a su grupu. (Una cunfiguratzione bòida disativat sa funtzionalidade de apartenèntzia a unu grupu dinàmicu.)", - "Nested Groups" : "Grupos a nidu", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Chi est ativadu, is grupos chi cuntenent grupos sunt suportados. (Funtzionat isceti si s'atributu de s'utente de su grupu cuntenet DNs.)", + "Nested Groups" : "Grupos a nidu", "Paging chunksize" : "Mannària de is framentos de paginatzione.", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mannària de framentos impreada pro chircas LDAP paginadas chi diant pòdere torrare resurtados graes comente s'enumeratzione de utentes o grupos. (Sa cunfiguratzione a 0 disativat is chircas LDAP paginadas in custas situatziones.)", - "Enable LDAP password changes per user" : "Ativat is càmbios de crae LDAP pro utente", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitit a is utentes LDAP de cambiare sa crae issoro e permitit a Super Amministratziones e Grupos de Amministratzione de cambiare sa crae de is utentes LDAP issoro. Funtzionat isceti cando is critèrios de controllu de atzessu sunt cunfiguradas segundu su serbidore LDAP. Dadu ca is craes sunt imbiadas a craru a su serbidore LDAP, tocat a impreare sa tzifradura de tràmuda e a cunfigurare in su serbidore sa creatzione de unu hash pro sa crae.", + "Enable LDAP password changes per user" : "Ativat is càmbios de crae LDAP pro utente", "(New password is sent as plain text to LDAP)" : "(Sa crae noa s'imbiat a craru a su LDAP)", "Default password policy DN" : "Critèriu DN de craes predefinidu", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Su DN de unu critèriu de craes predefinidu chi s'at a impreare pro sa gestione de s'iscadèntzia de is craes. Funtzionat isceti cando sa crae LDAP s'utente dda podet modificare e est suportada isceti dae OpenLDAP. Lassa bòidu pro disabilitare sa gestione de s'iscadèntzia de is craes.", @@ -170,7 +70,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Cunfigura s'indiritzu de posta de is utentes dae s'atributu LDAP issoro. Lassa bòidu pro su funtzionamentu predefinidu.", "User Home Folder Naming Rule" : "Règula de assignatzione de su nùmene de sa cartella utente", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lassa bòidu pro su nùmene utente (predefinidu). Si nono, ispetzìfica un'atributu LDAP/AD.", - "\"$home\" Placeholder Field" : "\"$home\" Campu sostitutu temporàneu", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in una cunfiguratzione de archiviatzione de foras s'at a cambiare cun su valore de s'atributu ispetzìficu", "Website Field" : "Campu Situ web", "Organisation Field" : "Campu organizatzione", @@ -185,12 +84,115 @@ "Internal Username Attribute:" : "Atributu nùmene utente de intro:", "Override UUID detection" : "Ignora rilevada UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "A manera predefinida, s'atributu UUID si rilevat in automàticu. S'atributu UUID est impreadu pro identificare cun seguresa is utentes e grupos LDAP. In prus, su nùmene utente de intro s'at a creare basadu subra de s'UUID, si non s'ispetzìficat àteru. Podes ignorare sa cunfiguratzione e frunire un'atributu seberadu dae te. Ti depes segurare chi s'atributu seberadu si potzat otènnere siat pro utenets siat pro grupos e chi siat ùnicu. Lassa bòidu pro funtzionamentu predefinidu. Is càmbios ant a èssere efetivos isceti pro is ùtèntzias e grupos noos LDAP assotziados (agiuntos).", - "UUID Attribute for Users:" : "Atributu UUID pro is utentes:", - "UUID Attribute for Groups:" : "Atributu UUID pro is grupos:", + "Only these object classes:" : "Isceti custas classes de ogetos:", + "Only from these groups:" : "Isceti dae custos grupos:", + "Edit LDAP Query" : "Modìfica sa rechesta LDAP/AP", + "LDAP Filter:" : "Filtru LDAP/AP:", + "Verify settings and count the groups" : "Averìgua sa cunfiguratzione e conta is grupos", + "User found and settings verified." : "Utente agatadu e cunfiguratzione averiguada.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Proa a istrìnghere sa chirca, ca includit medas utèntzias, aici isceti sa prima de custas at a pòdere fàghere s'atzessu.", + "An unspecified error occurred. Please check log and settings." : "B'at àpidu un'errore no ispetzificadu. Càstia su registru e sa cunfiguratzione.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Su filtru de chirca no est bàlidu, forsis pro problemas de sintassi comente unu nùmeru dìspari de parèntesi abertas e serradas. Torra a castiare.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "B'at àpidu un'errore de connessione a LDAP/AD. Càstia su retzidore, sa porta e is credentziales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Mancat s'elementu provisòriu\"%uid\". At a èssere cambiadu cun su nùmene de atzessu cando s'at a preguntare LDAP/AP.", + "Other Attributes:" : "Àteros atributos:", + "Verify settings" : "Averìgua sa cunfiguratzione", + "No object found in the given Base DN. Please revise." : "No s'at agatadu perunu ogetu in sa Base DN dada. Torra a castiare.", + "More than 1,000 directory entries available." : "B'at prus de 1000 elementos de cartella a disponimentu.", + "When unchecked, this configuration will be skipped." : "Chi no est averiguada, custa cunfiguratzione s'at a sartare.", + "Configuration Active" : "Cunfiguratzione Ativa", + "Copy current configuration into new directory binding" : "Còpia sa cunfiguratzione currente in sa cartella de assòtziu noa", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podes omìtere su protocollu, sarvu chi rechedes SSL. In custu casu, cumintza cun ldaps://", + "Host" : "Retzidore", + "Port" : "Porta", + "Detect Port" : "Rileva Porta", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Su DN de s'utente cliente cun su chi si diat dèpere fàghere s'assòtziu, pro esèmpiu uid=agent,dc=example,dc=com. Pro atzessu anònimu, lassa bòidos DN e Crae.", + "User DN" : "DN Utente", + "For anonymous access, leave DN and Password empty." : "Pro atzessu anònimu, lassa bòidos DN e Crae.", + "Password" : "Crae", + "Save Credentials" : "Sarva Credentziales", + "One Base DN per line" : "Una Base DN pro lìnia", + "You can specify Base DN for users and groups in the Advanced tab" : "Podes ispetzificare sa Base DN pro utentes e grupos in s'ischeda Avantzadas", + "Detect Base DN" : "Rileva Base DN", + "Test Base DN" : "Proa Base DN", + "Listing and searching for users is constrained by these criteria:" : "S'elencu e sa chirca de utentes tenet custos critèrios:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is classes de ogetos prus comunes pro is utentes sunt organizationalPerson, person, user, and inetOrgPerson. Si no tenes seguresa de sa classe de s'ogetu de seberare, pregonta a s'amministratzione de sa cartella tua.", + "Verify settings and count users" : "Averìgua sa cunfiguratzione e conta is utentes", + "Test Configuration" : "Proa de Cunfiguratzione", + "Help" : "Agiudu", + "Server" : "Serbidore", + "Users" : "Utentes", + "Login Attributes" : "Atributos de atzessu", + "Groups" : "Grupos", + "Advanced" : "Connoschèntzia avantzada", + "Expert" : "Connoschèntzia arta meda", "Username-LDAP User Mapping" : "Assòtziu Nùmene utente-Utente LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Is nùmenes utente d'impreant pro archiviare e assignare is metadatos. Pro identificare a pretzisu e connòschere is utentes, cada utente LDAP at a tènnere unu nùmene utente de intro. Custu rechedet un'assòtziu dae nùmene utente a utente LDAP. Su nùmene utente creadu est assotziadu a s'UUID de s'utente LDAP. In prus su DN si ponet in memòria temporànea pro minimare s'interatzione cun LDAP, ma non s'impreat pro s'identificatzione. Si su DN càmbiat, is càmbios s'ant a agatare. Su nùmene utente de intro s'impreat in totue. Limpiende is assòtzios s'ant a lassare arrastos a s'at a interessare totu sa cunfiguratzione LDAP! Non limpies mai is assòtzios in un'ambiente de produtzione, ma isceti in una fase de proa o isperimentos.", "Clear Username-LDAP User Mapping" : "Lìmpia assòtziu Nùmene utente-Utente LDAP", "Clear Groupname-LDAP Group Mapping" : "Lìmpia assòtziu Nùmene de su grupu-Grupu LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Cunfiguratzione non bàlida. Càstia is registros pro detàllios in prus." + "An error occurred" : "B'at àpidu un'errore", + "Mode switch" : "Càmbia modalidade", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiende sa modalidade s'ant a ativare is rechestas automàticas LDAP. Segundu sa mannària de su LDAP diant pòdere istentare de prus. Boles sighire a cambiare sa modalidade?", + "Cancel" : "Annulla", + "Confirm" : "Cunfirma", + "Groups meeting these criteria are available in %s:" : "Is grupos cunformes a custos critèrios sunt disponìbiles in %s:", + "Search groups" : "Chirca grupos", + "Available groups" : "Grupos disponìbiles", + "Selected groups" : "Grupos seletzionados", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Su filtru ispetzìficat cales grupos LDAP ant a tènnere atzessu a s'istàntzia %s.", + "When logging in, %s will find the user based on the following attributes:" : "Faghende s'atzessu, %s at a agatare s'utente in sa base de custos atributos:", + "LDAP/AD Username:" : "Nùmene utente LDAP/AD", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permitit s'atzessu tràmite su nùmene utente LDAP/AD, chi est o \"uid\" o \"sAMAccountName\" e at a èssere rilevadu.", + "LDAP/AD Email Address:" : "Indiritzu Posta Eletrònica LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permitit s'atzessu tràmite un'atributu de posta eletrònica. \"mail\" e \"mailPrimaryAddress\" sunt permìtidos.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definit su filtru de aplicare, cando si proat a intrare. Su nùmene utente est cambiadu cun \"%%uid\" in su momentu de s'atzessu. Esèmpiu: \"uid=%%uid\"", + "Test Loginname" : "Proa de su nùmene de atzessu", + "%s. Server:" : "%s. Serbidore: ", + "Add a new configuration" : "Agiunghe una cunfiguratzione noa", + "Delete the current configuration" : "Cantzella sa cunfiguratzione currente", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita rechestas LDAP automàticas. Mellus pro installatziones prus mannas, ma rechedet calicunu connoschimentu de LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Inserta a manu is filtros LDAP (cussigiadu pro cartellas mannas)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Su filtru ispetzìficat cales utentes LDAP ant a tènnere atzessu a sa %s istàntzia.", + "Saving" : "Sarvende", + "Back" : "In segus", + "Continue" : "Sighi", + "Please renew your password." : "Annoa sa crae tua.", + "An internal error occurred." : "B'at àpidu un'errore de intro.", + "Please try again or contact your administrator." : "Torra a proare o cuntata s'amministratzione.", + "Current password" : "Crae currente", + "New password" : "Crae noa", + "Renew password" : "Annoa crae", + "Wrong password." : "Crae isballiada", + "Invalid configuration. Please have a look at the logs for further details." : "Cunfiguratzione non bàlida. Càstia is registros pro detàllios in prus.", + "The Base DN appears to be wrong" : "Sa Base DN parit isballiada", + "Testing configuration…" : "Proa de cunfiguratzione...", + "Configuration incorrect" : "Cunfiguratzione no curreta", + "Configuration incomplete" : "Cunfiguratzione no cumpleta", + "Configuration OK" : "Cunfiguratzione OK", + "Select groups" : "Seletziona grupos", + "Select object classes" : "Seletziona is classes de is ogetos", + "Please check the credentials, they seem to be wrong." : "Càstia is credentziales, parint isballiadas.", + "Please specify the port, it could not be auto-detected." : "Ispetzìfica sa porta, no at fatu a dda rilevare in manera automàtica.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "No at fatu a rilevare sa Base DN in manera automàtica, torra a castiare is credentziales, su retzidore e sa porta.", + "Could not detect Base DN, please enter it manually." : "No at fatu a rilevare sa Base DN, pone•dda a manu.", + "{nthServer}. Server" : "{nthServer}. Serbidore", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} elementos a disponimentu a intro de sa Base DN frunida","{objectsFound} elementos a disponimentu a intro de sa Base DN frunida"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "B'at àpidu un'errore. Controlla sa Base DN, paris cun sa cunfiguratzione de connessione e is credentziales.", + "Do you really want to delete the current Server Configuration?" : "A beru boles cantzellare sa Cunfiguratzione de Serbidore currente?", + "Confirm Deletion" : "Cunfirma Cantzelladura", + "Mappings cleared successfully!" : "Assignatziones limpiadas!", + "Error while clearing the mappings." : "Errore limpiende is assignatziones.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "S'assòtziu anònimu no est permìtidu. Pone unu DN Utente e una Crae.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Errore de is operatziones LDAP. S'assòtziu anònimu diat pòdere no èssere permìtidu.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "No at fatu a sarvare. Assegura•ti ca sa base de datos siat in Operatzione. Torra a carrigare antis de sighire.", + "Select attributes" : "Seletziona atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Utente no agatadu. Càstia is atributos de atzessu e su nùmene de utente. Filtru eficatze (de copiare pro sa balidatzione de sa lìnia de cumandu):
", + "Please provide a login name to test against" : "Fruni unu nùmene de atzessu pro torrare a fàghere sa proa", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sa casella de grupu est istada disativada, ca su serbidore LDAP/AP no suportat memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Atentzione: Su mòdulu PHP LDAP no est installadu, su motore no at a funtzionare. Pedi a s'amministratzione de sistema de ddu installare.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No est cussigiadu, imprea isceti pro sa proa! Si sa connessione traballat isceti cun custa optzione, importa su tzertificadu SSL de su serbidore LDAP in su serbidore tuo %s.", + "\"$home\" Placeholder Field" : "\"$home\" Campu sostitutu temporàneu", + "UUID Attribute for Users:" : "Atributu UUID pro is utentes:", + "UUID Attribute for Groups:" : "Atributu UUID pro is grupos:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sk.js b/apps/user_ldap/l10n/sk.js index 0a9764a3962..6b5be19cf16 100644 --- a/apps/user_ldap/l10n/sk.js +++ b/apps/user_ldap/l10n/sk.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Priemerné heslo", "Good password" : "Dobré heslo", "Strong password" : "Silné heslo", - "The Base DN appears to be wrong" : "Základné DN je chybné", - "Testing configuration…" : "Overujú sa nastavenia...", - "Configuration incorrect" : "Nesprávna konfigurácia", - "Configuration incomplete" : "Nekompletná konfigurácia", - "Configuration OK" : "Konfigurácia je v poriadku", - "Select groups" : "Vybrať skupinu", - "Select object classes" : "Vyberte triedy objektov", - "Please check the credentials, they seem to be wrong." : "Overte svoje oprávnenia, nie sú správne nastavené.", - "Please specify the port, it could not be auto-detected." : "Zadajte port, nemožno ho detekovať automaticky.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Základnú DN nemožno automaticky detekovať, overte prihlasovacie údaje, host a port.", - "Could not detect Base DN, please enter it manually." : "Nemožno automaticky detekovať základnú DN, zadajte ručne prosím.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Objekt nebol nájdený v zadanej základnej DN. Overte to prosím.", - "More than 1,000 directory entries available." : "V adresári je dostupných viac ako 1000 položiek.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} dostupný záznam v zadanej základnej DN","{objectsFound} dostupné záznamy v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Nastala chyba. Overte základnú DN, nastavenia pripojenia a prihlasovacie údaje.", - "Do you really want to delete the current Server Configuration?" : "Naozaj chcete zmazať súčasné nastavenie servera?", - "Confirm Deletion" : "Potvrdiť vymazanie", - "Mappings cleared successfully!" : "Mapovanie bolo úspešne odstránené!", - "Error while clearing the mappings." : "Chyba pri čistení mapovania.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymný bind nie je povolený. Zadajte používateľské DN a heslo.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operácie. Anonymný bind asi nie je povolený.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukladanie zlyhalo. Uistite sa, že databáza pracuje. Znovu načítajte pred pokračovaním.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Prepnutie režimu povolí automatické LDAP požiadavky. V závislosti na veľkosti vášho LDAP môže vyhľadávanie chvíľu trvať. Naozaj chcete prepnúť režim?", - "Mode switch" : "Prepínač režimov", - "Select attributes" : "Vyberte atribúty", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Používateľ nenájdený. Skontrolujte si svoje prihlasovacie údaje a meno. Použitý filter (pre skopírovanie a overenie v príkazovom riadku):
", - "User found and settings verified." : "Používateľ bol nájdený a nastavenie bolo overené.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvážte zúženie vyhľadávania, pretože zahŕňalo mnoho užívateľov, z ktorých sa bude môcť prihlásiť iba prvý z nich.", - "An unspecified error occurred. Please check log and settings." : "Nastala nešpecifikovaná chyba. Overte nastavenia a súbor logu.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter vyhľadávania je neplatný, pravdepodobne je chybný syntax, napr. neuzatvorené zátvorky. Overte si to.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP/AD, skontrolujte položky host, port a prihlasovacie údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP/AD.", - "Please provide a login name to test against" : "Zadajte prihlasovacie meno na otestovanie", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP/AD server nepodporuje memberOf.", "Please login with the new password" : "Prihláste sa prosím novým heslom", "LDAP User backend" : "Podporná vrstva pre LDAP používateľa", "Your password will expire tomorrow." : "Vaše heslo expiruje zajtra.", @@ -76,79 +41,13 @@ OC.L10N.register( "LDAP user and group backend" : "Podporná vrstva pre LDAP používateľa a skupinu", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikácia umožňuje administrátorom pripojenie Nextcloud k užívateľskému adresáru LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Táto aplikácia umožňuje administrátorom prepojiť Nextcloud s priečinkami používateľov založených na LDAP pre overovanie a sprevádzkovanie používateľov, skupín a atribútov používateľov. Správcovia môžu nastaviť túto aplikáciu na pripojenie k jednému alebo viacerým priečinkom LDAP alebo Active Directory prostredníctvom LDAP. Atribúty, ako sú užívateľská kvóta, e-mail, fotografie, členstvo v skupinách a ďalšie, sa dajú do Nextcloud vytiahnuť z priečinka príslušnými požiadavkami a filtrami.\n\nUžívateľ sa prihlási do systému Nextcloud svojimi prihlasovacími údajmi LDAP alebo AD a prístup mu bude udelený na základe žiadosti o overenie totožnosti vybavenej serverom LDAP alebo AD. Nextcloud neuchováva heslá LDAP ani AD, ale tieto poverenia sa používajú na overenie totožnosti používateľa a potom Nextcloud použije reláciu pre ID používateľa. Viac informácií je k dispozícii v dokumentácii k podpornej vrstve LDAP používateľ a skupina.", - "Test Configuration" : "Test nastavenia", - "Help" : "Pomoc", - "Groups meeting these criteria are available in %s:" : "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:", - "Only these object classes:" : "Len tieto triedy objektov:", - "Only from these groups:" : "Len z týchto skupín:", - "Search groups" : "Prehľadať skupiny", - "Available groups" : "Dostupné skupiny", - "Selected groups" : "Vybrané skupiny", - "Edit LDAP Query" : "Upraviť LDAP požiadavku", - "LDAP Filter:" : "LDAP filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.", - "Verify settings and count the groups" : "Overte nastavenia a spočítajte skupiny", - "When logging in, %s will find the user based on the following attributes:" : "Pri prihlasovaní, %s bude vyhľadávať používateľov na základe týchto atribútov:", - "LDAP/AD Username:" : "Používateľské meno LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude detekované.", - "LDAP/AD Email Address:" : "LDAP/AD emailová adresa:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje prihlásenie pomocou atribútu e-mail. Povolené sú „mail“ a „mailPrimaryAddress“.", - "Other Attributes:" : "Iné atribúty:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filter, ktorý sa použije pri pokuse o prihlásenie. „%%uid“ je nahradené používateľským menom v prihlasovacej akcii. Príklad: „uid %%uid„“", - "Test Loginname" : "Testovacie prihlasovacie meno", - "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy o získanie DN pre zadané prihlasovacie meno a aktuálny filter prihlásenia.", - "Verify settings" : "Overiť nastavenia", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Pridať novú konfiguráciu", - "Copy current configuration into new directory binding" : "Skopírovať súčasnú konfiguráciu do nového adresárového pripojenia", - "Delete the current configuration" : "Vymazať súčasnú konfiguráciu", - "Host" : "Hostiteľ", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol môžete vynechať, Ak nevyžadujete SSL. Ak áno, začnite s ldaps: //", - "Port" : "Port", - "Detect Port" : "Detekovať port", - "User DN" : "Používateľské DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", - "Password" : "Heslo", - "For anonymous access, leave DN and Password empty." : "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", - "Save Credentials" : "Uložiť prihlasovacie údaje", - "One Base DN per line" : "Jedno základné DN na riadok", - "You can specify Base DN for users and groups in the Advanced tab" : "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny", - "Detect Base DN" : "Detekovať základnú DN", - "Test Base DN" : "Otestovať základnú DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Bráni automatickým LDAP požiadavkám. Výhodné pre objemné nastavenia ale vyžaduje si dobrú znalosť o LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ručné vloženie LDAP filtrov (odporúčané pre rozsiahle adresáre)", - "Listing and searching for users is constrained by these criteria:" : "Zoznam a vyhľadávanie používateľov je obmedzené týmito kritériami:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčastejšie triedy objektov pre používateľov sú organizationalPerson, user a inetOrgPerson. Ak si nie ste istí, ktoré triedy máte zvoliť, obráťte sa na správcu LDAP.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.", - "Verify settings and count users" : "Overiť nastavenia a spočítať používateľov", - "Saving" : "Ukladá sa", - "Back" : "Späť", - "Continue" : "Pokračovať", - "Please renew your password." : "Obnovte svoje heslo.", - "An internal error occurred." : "Nastala interná chyba.", - "Please try again or contact your administrator." : "Skúste to znovu, alebo sa obráťte na vášho administrátora.", - "Current password" : "Aktuálne heslo", - "New password" : "Nové heslo", - "Renew password" : "Obnoviť heslo", - "Wrong password." : "Nesprávne heslo.", - "Cancel" : "Zrušiť", - "Server" : "Server", - "Users" : "Používatelia", - "Login Attributes" : "Prihlasovacie atribúty", - "Groups" : "Skupiny", - "Expert" : "Expert", - "Advanced" : "Rozšírené", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozornenie: nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.", "Connection Settings" : "Nastavenie pripojenia", - "Configuration Active" : "Nastavenia sú aktívne ", - "When unchecked, this configuration will be skipped." : "Ak nie je zaškrtnuté, nastavenie bude preskočené.", "Backup (Replica) Host" : "Záložný server (kópia) hostiteľa", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadajte záložný LDAP/AD. Musí to byť kópia hlavného LDAP/AD servera.", "Backup (Replica) Port" : "Záložný server (kópia) port", - "Disable Main Server" : "Zakázať hlavný server", "Only connect to the replica server." : "Pripojiť sa len k záložnému serveru.", + "Disable Main Server" : "Zakázať hlavný server", "Turn off SSL certificate validation." : "Vypnúť overovanie SSL certifikátu.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.", "Cache Time-To-Live" : "Životnosť objektov vo vyrovnávacej pamäti", "in seconds. A change empties the cache." : "v sekundách. Zmena vyprázdni vyrovnávaciu pamäť.", "Directory Settings" : "Nastavenia priečinka", @@ -156,26 +55,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena používateľa. ", "2nd User Display Name Field" : "Druhá kolónka zobrazovaného mena používateľa", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Voliteľné. Pridanie LDAP atribútu v zátvorkách k zobrazovanému menu. Príklad výsledku:. „Jano Mrkvička (jano.mrkvicka@priklad.org)“.", - "Base User Tree" : "Základný používateľský strom", "One User Base DN per line" : "Jedna používateľská základná DN na riadok", - "User Search Attributes" : "Atribúty vyhľadávania používateľov", + "Base User Tree" : "Základný používateľský strom", "Optional; one attribute per line" : "Voliteľné, jeden atribút na jeden riadok", - "Disable users missing from LDAP" : "Zakázať užívateľov chýbajúcich v LDAP", + "User Search Attributes" : "Atribúty vyhľadávania používateľov", "When switched on, users imported from LDAP which are then missing will be disabled" : "Keď je zapnuté, užívatelia ktorý nie sú importovaní z LDAP, budú zakázaní.", + "Disable users missing from LDAP" : "Zakázať užívateľov chýbajúcich v LDAP", "Group Display Name Field" : "Pole pre zobrazenie mena skupiny", "The LDAP attribute to use to generate the groups's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena skupiny.", - "Base Group Tree" : "Základný skupinový strom", "One Group Base DN per line" : "Jedna skupinová základná DN na riadok", + "Base Group Tree" : "Základný skupinový strom", "Group Search Attributes" : "Atribúty vyhľadávania skupín", "Group-Member association" : "Priradenie člena skupiny", "Dynamic Group Member URL" : "URL člena dynamickej skupiny", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribút LDAP, ktorý v objektoch skupiny obsahuje webovú adresu vyhľadávania LDAP, ktorá určuje, ktoré objekty patria do skupiny. (Prázdne nastavenie zakáže funkčnosť členstva v dynamickej skupine.)", - "Nested Groups" : "Vnorené skupiny", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ak je zapnuté, tak je možné používať skupiny, ktoré obsahujú iné skupiny. (Funguje, len ak atribút člena skupiny obsahuje DN.)", + "Nested Groups" : "Vnorené skupiny", "Paging chunksize" : "Veľkosť bloku stránkovania", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Veľkosť bloku sa používa pri vyhľadávaní v LDAP v prípadoch veľkých výsledkov hľadania ako napr. zoznamy všetkých používateľov alebo skupín. (Nastavením na 0 vypnete stránkované vyhľadávanie v LDAP v týchto situáciách.)", - "Enable LDAP password changes per user" : "Povoliť zmeny hesla LDAP pre jednotlivých používateľov", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Povoliť používateľom LDAP zmeniť svoje heslo a umožniť super správcom a správcom skupín zmeniť heslo svojich užívateľov LDAP. Funguje iba vtedy, keď sú na serveri LDAP zodpovedajúcim spôsobom nastavené zásady riadenia prístupu. Pretože heslá sa posielajú na server LDAP ako text, musí sa na transport použiť šifrovanie a na serveri LDAP by malo byť nastavené hashovanie hesiel.", + "Enable LDAP password changes per user" : "Povoliť zmeny hesla LDAP pre jednotlivých používateľov", "(New password is sent as plain text to LDAP)" : "(Nové heslo sa odosiela ako obyčajný text do LDAP)", "Default password policy DN" : "Predvolená zásady hesiel DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN predvolených zásad hesiel, ktorá sa použije na spracovanie konca platnosti hesla. Funguje iba vtedy, keď sú zmeny hesla LDAP používateľom povolené a podporujú ho iba OpenLDAP. Ak chcete zakázať spracovanie platnosti hesla, nechajte ho prázdne.", @@ -188,7 +87,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nastavte e-mail používateľa z jeho atribútu LDAP. Nechajte prázdne pre predvolené správanie.", "User Home Folder Naming Rule" : "Pravidlo pre nastavenie názvu používateľského priečinka dát", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ak chcete použiť užívateľské meno (predvolené), nechajte prázdne. V opačnom prípade zadajte atribút LDAP/AD.", - "\"$home\" Placeholder Field" : "Výplňová kolónka „$home“", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$ home bude v nastavení externého úložiska nahradená hodnotou zadaného atribútu ", "User Profile Attributes" : "Atribúty užívateľského profilu", "Phone Field" : "Pole pre telefón", @@ -211,19 +109,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Životopis užívateľského profilu bude nastavený zo špecifikovaného atribútu.", "Birthdate Field" : "Kolónka Dátum narodenia", "User profile Date of birth will be set from the specified attribute" : "Dátum narodenia uživateľského profilu sa nastaví zo zadaného atribútu", - "Pronouns Field" : "Kolónka Oslovenie", - "User profile Pronouns will be set from the specified attribute" : "Oslovenie uživateľského profilu sa nastaví zo zadaného atribútu", "Internal Username" : "Interné používateľské meno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "V predvolenom nastavení sa interné užívateľské meno vytvorí z atribútu UUID. Zabezpečuje jedinečnosť užívateľského mena a znaky nie je potrebné konvertovať. Interné užívateľské meno má obmedzenia, ktoré povoľujú iba tieto znaky: [a-zA-Z0-9 _. @ -]. Ostatné znaky sa nahradia zodpovedajúcimi znakmi ASCII alebo sa jednoducho vynechajú. Pri konfliktoch bude pridané/zvýšené číslo. Interné užívateľské meno sa používa na internú identifikáciu užívateľa. Je to tiež predvolený názov domovského priečinka užívateľa. Je tiež súčasťou URL, napríklad pre všetky služby * DAV. Týmto nastavením môže byť predvolené správanie zmenené. Zmeny majú vplyv iba na novo namapovaných (pridaných) užívateľov LDAP. Nechajte prázdne ak chcete nechať predvolené nastavenie.", "Internal Username Attribute:" : "Atribút interného používateľského mena:", "Override UUID detection" : "Prepísať UUID detekciu", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "V predvolenom nastavení sa atribút UUID deteguje automaticky. Atribút UUID sa používa na jednoznačnú identifikáciu používateľov a skupín z LDAPu. Naviac sa na základe UUID vytvára aj interné používateľské meno, ak nie je nastavené inak. Môžete predvolené nastavenie prepísať a použiť atribút ktorý si sami zvolíte. Musíte sa ale ubezpečiť, že atribút, ktorý vyberiete, bude uvedený pri používateľoch aj pri skupinách a bude jedinečný. Ak voľbu ponecháte prázdnu, použije sa predvolené správanie. Zmena bude mať vplyv len na novo namapovaných (pridaných) používateľov a skupiny z LDAPu.", - "UUID Attribute for Users:" : "UUID atribút pre používateľov:", - "UUID Attribute for Groups:" : "UUID atribút pre skupiny:", + "Only these object classes:" : "Len tieto triedy objektov:", + "Only from these groups:" : "Len z týchto skupín:", + "Edit LDAP Query" : "Upraviť LDAP požiadavku", + "LDAP Filter:" : "LDAP filter:", + "Verify settings and count the groups" : "Overte nastavenia a spočítajte skupiny", + "User found and settings verified." : "Používateľ bol nájdený a nastavenie bolo overené.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvážte zúženie vyhľadávania, pretože zahŕňalo mnoho užívateľov, z ktorých sa bude môcť prihlásiť iba prvý z nich.", + "An unspecified error occurred. Please check log and settings." : "Nastala nešpecifikovaná chyba. Overte nastavenia a súbor logu.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter vyhľadávania je neplatný, pravdepodobne je chybný syntax, napr. neuzatvorené zátvorky. Overte si to.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP/AD, skontrolujte položky host, port a prihlasovacie údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP/AD.", + "Other Attributes:" : "Iné atribúty:", + "Verify settings" : "Overiť nastavenia", + "No object found in the given Base DN. Please revise." : "Objekt nebol nájdený v zadanej základnej DN. Overte to prosím.", + "More than 1,000 directory entries available." : "V adresári je dostupných viac ako 1000 položiek.", + "When unchecked, this configuration will be skipped." : "Ak nie je zaškrtnuté, nastavenie bude preskočené.", + "Configuration Active" : "Nastavenia sú aktívne ", + "Copy current configuration into new directory binding" : "Skopírovať súčasnú konfiguráciu do nového adresárového pripojenia", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol môžete vynechať, Ak nevyžadujete SSL. Ak áno, začnite s ldaps: //", + "Host" : "Hostiteľ", + "Port" : "Port", + "Detect Port" : "Detekovať port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", + "User DN" : "Používateľské DN", + "For anonymous access, leave DN and Password empty." : "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", + "Password" : "Heslo", + "Save Credentials" : "Uložiť prihlasovacie údaje", + "One Base DN per line" : "Jedno základné DN na riadok", + "You can specify Base DN for users and groups in the Advanced tab" : "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny", + "Detect Base DN" : "Detekovať základnú DN", + "Test Base DN" : "Otestovať základnú DN", + "Listing and searching for users is constrained by these criteria:" : "Zoznam a vyhľadávanie používateľov je obmedzené týmito kritériami:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčastejšie triedy objektov pre používateľov sú organizationalPerson, user a inetOrgPerson. Ak si nie ste istí, ktoré triedy máte zvoliť, obráťte sa na správcu LDAP.", + "Verify settings and count users" : "Overiť nastavenia a spočítať používateľov", + "Test Configuration" : "Test nastavenia", + "Help" : "Pomoc", + "Server" : "Server", + "Users" : "Používatelia", + "Login Attributes" : "Prihlasovacie atribúty", + "Groups" : "Skupiny", + "Advanced" : "Rozšírené", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Mapovanie názvov LDAP používateľských mien", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Používateľské mená sa používajú na ukladanie a prideľovanie meta údajov. Pre presnú identifikáciu a rozpoznávanie má každý používateľ LDAP interné používateľské meno. To si vyžaduje mapovanie používateľského mena na užívateľa LDAP. Vytvorené meno používateľa je mapované na UUID používateľa LDAP. Okrem toho sa DN ukladá aj do vyrovnávacej pamäte, aby sa znížila interakcia LDAP, ale nepoužíva sa na identifikáciu. Ak sa DN zmení, zmeny sa nájdu. Interné používateľské meno sa používa všade. Vymazanie mápovania bude mať pozostatky všade. Vymazanie mapovania nie je citlivé na nastavenie, ovplyvňuje všetky nastavenia LDAP! Nikdy nemažte mapovanie vo produkčnom prostredí, ale iba v testovacej alebo experimentálnej fáze.", "Clear Username-LDAP User Mapping" : "Zrušiť mapovanie LDAP používateľských mien", "Clear Groupname-LDAP Group Mapping" : "Zrušiť mapovanie názvov LDAP skupín", - "Invalid configuration. Please have a look at the logs for further details." : "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti." + "An error occurred" : "Vyskytla sa chyba", + "Mode switch" : "Prepínač režimov", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Prepnutie režimu povolí automatické LDAP požiadavky. V závislosti na veľkosti vášho LDAP môže vyhľadávanie chvíľu trvať. Naozaj chcete prepnúť režim?", + "Cancel" : "Zrušiť", + "Confirm" : "Potvrdiť", + "Groups meeting these criteria are available in %s:" : "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:", + "Search groups" : "Prehľadať skupiny", + "Available groups" : "Dostupné skupiny", + "Selected groups" : "Vybrané skupiny", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.", + "When logging in, %s will find the user based on the following attributes:" : "Pri prihlasovaní, %s bude vyhľadávať používateľov na základe týchto atribútov:", + "LDAP/AD Username:" : "Používateľské meno LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude detekované.", + "LDAP/AD Email Address:" : "LDAP/AD emailová adresa:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje prihlásenie pomocou atribútu e-mail. Povolené sú „mail“ a „mailPrimaryAddress“.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filter, ktorý sa použije pri pokuse o prihlásenie. „%%uid“ je nahradené používateľským menom v prihlasovacej akcii. Príklad: „uid %%uid„“", + "Test Loginname" : "Testovacie prihlasovacie meno", + "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy o získanie DN pre zadané prihlasovacie meno a aktuálny filter prihlásenia.", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Pridať novú konfiguráciu", + "Delete the current configuration" : "Vymazať súčasnú konfiguráciu", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Bráni automatickým LDAP požiadavkám. Výhodné pre objemné nastavenia ale vyžaduje si dobrú znalosť o LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ručné vloženie LDAP filtrov (odporúčané pre rozsiahle adresáre)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.", + "Saving" : "Ukladá sa", + "Back" : "Späť", + "Continue" : "Pokračovať", + "Please renew your password." : "Obnovte svoje heslo.", + "An internal error occurred." : "Nastala interná chyba.", + "Please try again or contact your administrator." : "Skúste to znovu, alebo sa obráťte na vášho administrátora.", + "Current password" : "Aktuálne heslo", + "New password" : "Nové heslo", + "Renew password" : "Obnoviť heslo", + "Wrong password." : "Nesprávne heslo.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti.", + "The Base DN appears to be wrong" : "Základné DN je chybné", + "Testing configuration…" : "Overujú sa nastavenia...", + "Configuration incorrect" : "Nesprávna konfigurácia", + "Configuration incomplete" : "Nekompletná konfigurácia", + "Configuration OK" : "Konfigurácia je v poriadku", + "Select groups" : "Vybrať skupinu", + "Select object classes" : "Vyberte triedy objektov", + "Please check the credentials, they seem to be wrong." : "Overte svoje oprávnenia, nie sú správne nastavené.", + "Please specify the port, it could not be auto-detected." : "Zadajte port, nemožno ho detekovať automaticky.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Základnú DN nemožno automaticky detekovať, overte prihlasovacie údaje, host a port.", + "Could not detect Base DN, please enter it manually." : "Nemožno automaticky detekovať základnú DN, zadajte ručne prosím.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} dostupný záznam v zadanej základnej DN","{objectsFound} dostupné záznamy v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Nastala chyba. Overte základnú DN, nastavenia pripojenia a prihlasovacie údaje.", + "Do you really want to delete the current Server Configuration?" : "Naozaj chcete zmazať súčasné nastavenie servera?", + "Confirm Deletion" : "Potvrdiť vymazanie", + "Mappings cleared successfully!" : "Mapovanie bolo úspešne odstránené!", + "Error while clearing the mappings." : "Chyba pri čistení mapovania.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymný bind nie je povolený. Zadajte používateľské DN a heslo.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operácie. Anonymný bind asi nie je povolený.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukladanie zlyhalo. Uistite sa, že databáza pracuje. Znovu načítajte pred pokračovaním.", + "Select attributes" : "Vyberte atribúty", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Používateľ nenájdený. Skontrolujte si svoje prihlasovacie údaje a meno. Použitý filter (pre skopírovanie a overenie v príkazovom riadku):
", + "Please provide a login name to test against" : "Zadajte prihlasovacie meno na otestovanie", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP/AD server nepodporuje memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozornenie: nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.", + "\"$home\" Placeholder Field" : "Výplňová kolónka „$home“", + "UUID Attribute for Users:" : "UUID atribút pre používateľov:", + "UUID Attribute for Groups:" : "UUID atribút pre skupiny:", + "Pronouns Field" : "Kolónka Oslovenie", + "User profile Pronouns will be set from the specified attribute" : "Oslovenie uživateľského profilu sa nastaví zo zadaného atribútu" }, "nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);"); diff --git a/apps/user_ldap/l10n/sk.json b/apps/user_ldap/l10n/sk.json index 8ff68e5a466..82fdf20fb07 100644 --- a/apps/user_ldap/l10n/sk.json +++ b/apps/user_ldap/l10n/sk.json @@ -15,41 +15,6 @@ "So-so password" : "Priemerné heslo", "Good password" : "Dobré heslo", "Strong password" : "Silné heslo", - "The Base DN appears to be wrong" : "Základné DN je chybné", - "Testing configuration…" : "Overujú sa nastavenia...", - "Configuration incorrect" : "Nesprávna konfigurácia", - "Configuration incomplete" : "Nekompletná konfigurácia", - "Configuration OK" : "Konfigurácia je v poriadku", - "Select groups" : "Vybrať skupinu", - "Select object classes" : "Vyberte triedy objektov", - "Please check the credentials, they seem to be wrong." : "Overte svoje oprávnenia, nie sú správne nastavené.", - "Please specify the port, it could not be auto-detected." : "Zadajte port, nemožno ho detekovať automaticky.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Základnú DN nemožno automaticky detekovať, overte prihlasovacie údaje, host a port.", - "Could not detect Base DN, please enter it manually." : "Nemožno automaticky detekovať základnú DN, zadajte ručne prosím.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Objekt nebol nájdený v zadanej základnej DN. Overte to prosím.", - "More than 1,000 directory entries available." : "V adresári je dostupných viac ako 1000 položiek.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} dostupný záznam v zadanej základnej DN","{objectsFound} dostupné záznamy v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Nastala chyba. Overte základnú DN, nastavenia pripojenia a prihlasovacie údaje.", - "Do you really want to delete the current Server Configuration?" : "Naozaj chcete zmazať súčasné nastavenie servera?", - "Confirm Deletion" : "Potvrdiť vymazanie", - "Mappings cleared successfully!" : "Mapovanie bolo úspešne odstránené!", - "Error while clearing the mappings." : "Chyba pri čistení mapovania.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymný bind nie je povolený. Zadajte používateľské DN a heslo.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operácie. Anonymný bind asi nie je povolený.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukladanie zlyhalo. Uistite sa, že databáza pracuje. Znovu načítajte pred pokračovaním.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Prepnutie režimu povolí automatické LDAP požiadavky. V závislosti na veľkosti vášho LDAP môže vyhľadávanie chvíľu trvať. Naozaj chcete prepnúť režim?", - "Mode switch" : "Prepínač režimov", - "Select attributes" : "Vyberte atribúty", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Používateľ nenájdený. Skontrolujte si svoje prihlasovacie údaje a meno. Použitý filter (pre skopírovanie a overenie v príkazovom riadku):
", - "User found and settings verified." : "Používateľ bol nájdený a nastavenie bolo overené.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvážte zúženie vyhľadávania, pretože zahŕňalo mnoho užívateľov, z ktorých sa bude môcť prihlásiť iba prvý z nich.", - "An unspecified error occurred. Please check log and settings." : "Nastala nešpecifikovaná chyba. Overte nastavenia a súbor logu.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter vyhľadávania je neplatný, pravdepodobne je chybný syntax, napr. neuzatvorené zátvorky. Overte si to.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP/AD, skontrolujte položky host, port a prihlasovacie údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP/AD.", - "Please provide a login name to test against" : "Zadajte prihlasovacie meno na otestovanie", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP/AD server nepodporuje memberOf.", "Please login with the new password" : "Prihláste sa prosím novým heslom", "LDAP User backend" : "Podporná vrstva pre LDAP používateľa", "Your password will expire tomorrow." : "Vaše heslo expiruje zajtra.", @@ -74,79 +39,13 @@ "LDAP user and group backend" : "Podporná vrstva pre LDAP používateľa a skupinu", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Aplikácia umožňuje administrátorom pripojenie Nextcloud k užívateľskému adresáru LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Táto aplikácia umožňuje administrátorom prepojiť Nextcloud s priečinkami používateľov založených na LDAP pre overovanie a sprevádzkovanie používateľov, skupín a atribútov používateľov. Správcovia môžu nastaviť túto aplikáciu na pripojenie k jednému alebo viacerým priečinkom LDAP alebo Active Directory prostredníctvom LDAP. Atribúty, ako sú užívateľská kvóta, e-mail, fotografie, členstvo v skupinách a ďalšie, sa dajú do Nextcloud vytiahnuť z priečinka príslušnými požiadavkami a filtrami.\n\nUžívateľ sa prihlási do systému Nextcloud svojimi prihlasovacími údajmi LDAP alebo AD a prístup mu bude udelený na základe žiadosti o overenie totožnosti vybavenej serverom LDAP alebo AD. Nextcloud neuchováva heslá LDAP ani AD, ale tieto poverenia sa používajú na overenie totožnosti používateľa a potom Nextcloud použije reláciu pre ID používateľa. Viac informácií je k dispozícii v dokumentácii k podpornej vrstve LDAP používateľ a skupina.", - "Test Configuration" : "Test nastavenia", - "Help" : "Pomoc", - "Groups meeting these criteria are available in %s:" : "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:", - "Only these object classes:" : "Len tieto triedy objektov:", - "Only from these groups:" : "Len z týchto skupín:", - "Search groups" : "Prehľadať skupiny", - "Available groups" : "Dostupné skupiny", - "Selected groups" : "Vybrané skupiny", - "Edit LDAP Query" : "Upraviť LDAP požiadavku", - "LDAP Filter:" : "LDAP filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.", - "Verify settings and count the groups" : "Overte nastavenia a spočítajte skupiny", - "When logging in, %s will find the user based on the following attributes:" : "Pri prihlasovaní, %s bude vyhľadávať používateľov na základe týchto atribútov:", - "LDAP/AD Username:" : "Používateľské meno LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude detekované.", - "LDAP/AD Email Address:" : "LDAP/AD emailová adresa:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje prihlásenie pomocou atribútu e-mail. Povolené sú „mail“ a „mailPrimaryAddress“.", - "Other Attributes:" : "Iné atribúty:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filter, ktorý sa použije pri pokuse o prihlásenie. „%%uid“ je nahradené používateľským menom v prihlasovacej akcii. Príklad: „uid %%uid„“", - "Test Loginname" : "Testovacie prihlasovacie meno", - "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy o získanie DN pre zadané prihlasovacie meno a aktuálny filter prihlásenia.", - "Verify settings" : "Overiť nastavenia", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Pridať novú konfiguráciu", - "Copy current configuration into new directory binding" : "Skopírovať súčasnú konfiguráciu do nového adresárového pripojenia", - "Delete the current configuration" : "Vymazať súčasnú konfiguráciu", - "Host" : "Hostiteľ", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol môžete vynechať, Ak nevyžadujete SSL. Ak áno, začnite s ldaps: //", - "Port" : "Port", - "Detect Port" : "Detekovať port", - "User DN" : "Používateľské DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", - "Password" : "Heslo", - "For anonymous access, leave DN and Password empty." : "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", - "Save Credentials" : "Uložiť prihlasovacie údaje", - "One Base DN per line" : "Jedno základné DN na riadok", - "You can specify Base DN for users and groups in the Advanced tab" : "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny", - "Detect Base DN" : "Detekovať základnú DN", - "Test Base DN" : "Otestovať základnú DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Bráni automatickým LDAP požiadavkám. Výhodné pre objemné nastavenia ale vyžaduje si dobrú znalosť o LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ručné vloženie LDAP filtrov (odporúčané pre rozsiahle adresáre)", - "Listing and searching for users is constrained by these criteria:" : "Zoznam a vyhľadávanie používateľov je obmedzené týmito kritériami:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčastejšie triedy objektov pre používateľov sú organizationalPerson, user a inetOrgPerson. Ak si nie ste istí, ktoré triedy máte zvoliť, obráťte sa na správcu LDAP.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.", - "Verify settings and count users" : "Overiť nastavenia a spočítať používateľov", - "Saving" : "Ukladá sa", - "Back" : "Späť", - "Continue" : "Pokračovať", - "Please renew your password." : "Obnovte svoje heslo.", - "An internal error occurred." : "Nastala interná chyba.", - "Please try again or contact your administrator." : "Skúste to znovu, alebo sa obráťte na vášho administrátora.", - "Current password" : "Aktuálne heslo", - "New password" : "Nové heslo", - "Renew password" : "Obnoviť heslo", - "Wrong password." : "Nesprávne heslo.", - "Cancel" : "Zrušiť", - "Server" : "Server", - "Users" : "Používatelia", - "Login Attributes" : "Prihlasovacie atribúty", - "Groups" : "Skupiny", - "Expert" : "Expert", - "Advanced" : "Rozšírené", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozornenie: nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.", "Connection Settings" : "Nastavenie pripojenia", - "Configuration Active" : "Nastavenia sú aktívne ", - "When unchecked, this configuration will be skipped." : "Ak nie je zaškrtnuté, nastavenie bude preskočené.", "Backup (Replica) Host" : "Záložný server (kópia) hostiteľa", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Zadajte záložný LDAP/AD. Musí to byť kópia hlavného LDAP/AD servera.", "Backup (Replica) Port" : "Záložný server (kópia) port", - "Disable Main Server" : "Zakázať hlavný server", "Only connect to the replica server." : "Pripojiť sa len k záložnému serveru.", + "Disable Main Server" : "Zakázať hlavný server", "Turn off SSL certificate validation." : "Vypnúť overovanie SSL certifikátu.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.", "Cache Time-To-Live" : "Životnosť objektov vo vyrovnávacej pamäti", "in seconds. A change empties the cache." : "v sekundách. Zmena vyprázdni vyrovnávaciu pamäť.", "Directory Settings" : "Nastavenia priečinka", @@ -154,26 +53,26 @@ "The LDAP attribute to use to generate the user's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena používateľa. ", "2nd User Display Name Field" : "Druhá kolónka zobrazovaného mena používateľa", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Voliteľné. Pridanie LDAP atribútu v zátvorkách k zobrazovanému menu. Príklad výsledku:. „Jano Mrkvička (jano.mrkvicka@priklad.org)“.", - "Base User Tree" : "Základný používateľský strom", "One User Base DN per line" : "Jedna používateľská základná DN na riadok", - "User Search Attributes" : "Atribúty vyhľadávania používateľov", + "Base User Tree" : "Základný používateľský strom", "Optional; one attribute per line" : "Voliteľné, jeden atribút na jeden riadok", - "Disable users missing from LDAP" : "Zakázať užívateľov chýbajúcich v LDAP", + "User Search Attributes" : "Atribúty vyhľadávania používateľov", "When switched on, users imported from LDAP which are then missing will be disabled" : "Keď je zapnuté, užívatelia ktorý nie sú importovaní z LDAP, budú zakázaní.", + "Disable users missing from LDAP" : "Zakázať užívateľov chýbajúcich v LDAP", "Group Display Name Field" : "Pole pre zobrazenie mena skupiny", "The LDAP attribute to use to generate the groups's display name." : "Atribút LDAP použitý na vygenerovanie zobrazovaného mena skupiny.", - "Base Group Tree" : "Základný skupinový strom", "One Group Base DN per line" : "Jedna skupinová základná DN na riadok", + "Base Group Tree" : "Základný skupinový strom", "Group Search Attributes" : "Atribúty vyhľadávania skupín", "Group-Member association" : "Priradenie člena skupiny", "Dynamic Group Member URL" : "URL člena dynamickej skupiny", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribút LDAP, ktorý v objektoch skupiny obsahuje webovú adresu vyhľadávania LDAP, ktorá určuje, ktoré objekty patria do skupiny. (Prázdne nastavenie zakáže funkčnosť členstva v dynamickej skupine.)", - "Nested Groups" : "Vnorené skupiny", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Ak je zapnuté, tak je možné používať skupiny, ktoré obsahujú iné skupiny. (Funguje, len ak atribút člena skupiny obsahuje DN.)", + "Nested Groups" : "Vnorené skupiny", "Paging chunksize" : "Veľkosť bloku stránkovania", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Veľkosť bloku sa používa pri vyhľadávaní v LDAP v prípadoch veľkých výsledkov hľadania ako napr. zoznamy všetkých používateľov alebo skupín. (Nastavením na 0 vypnete stránkované vyhľadávanie v LDAP v týchto situáciách.)", - "Enable LDAP password changes per user" : "Povoliť zmeny hesla LDAP pre jednotlivých používateľov", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Povoliť používateľom LDAP zmeniť svoje heslo a umožniť super správcom a správcom skupín zmeniť heslo svojich užívateľov LDAP. Funguje iba vtedy, keď sú na serveri LDAP zodpovedajúcim spôsobom nastavené zásady riadenia prístupu. Pretože heslá sa posielajú na server LDAP ako text, musí sa na transport použiť šifrovanie a na serveri LDAP by malo byť nastavené hashovanie hesiel.", + "Enable LDAP password changes per user" : "Povoliť zmeny hesla LDAP pre jednotlivých používateľov", "(New password is sent as plain text to LDAP)" : "(Nové heslo sa odosiela ako obyčajný text do LDAP)", "Default password policy DN" : "Predvolená zásady hesiel DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN predvolených zásad hesiel, ktorá sa použije na spracovanie konca platnosti hesla. Funguje iba vtedy, keď sú zmeny hesla LDAP používateľom povolené a podporujú ho iba OpenLDAP. Ak chcete zakázať spracovanie platnosti hesla, nechajte ho prázdne.", @@ -186,7 +85,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nastavte e-mail používateľa z jeho atribútu LDAP. Nechajte prázdne pre predvolené správanie.", "User Home Folder Naming Rule" : "Pravidlo pre nastavenie názvu používateľského priečinka dát", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Ak chcete použiť užívateľské meno (predvolené), nechajte prázdne. V opačnom prípade zadajte atribút LDAP/AD.", - "\"$home\" Placeholder Field" : "Výplňová kolónka „$home“", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$ home bude v nastavení externého úložiska nahradená hodnotou zadaného atribútu ", "User Profile Attributes" : "Atribúty užívateľského profilu", "Phone Field" : "Pole pre telefón", @@ -209,19 +107,123 @@ "User profile Biography will be set from the specified attribute" : "Životopis užívateľského profilu bude nastavený zo špecifikovaného atribútu.", "Birthdate Field" : "Kolónka Dátum narodenia", "User profile Date of birth will be set from the specified attribute" : "Dátum narodenia uživateľského profilu sa nastaví zo zadaného atribútu", - "Pronouns Field" : "Kolónka Oslovenie", - "User profile Pronouns will be set from the specified attribute" : "Oslovenie uživateľského profilu sa nastaví zo zadaného atribútu", "Internal Username" : "Interné používateľské meno", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "V predvolenom nastavení sa interné užívateľské meno vytvorí z atribútu UUID. Zabezpečuje jedinečnosť užívateľského mena a znaky nie je potrebné konvertovať. Interné užívateľské meno má obmedzenia, ktoré povoľujú iba tieto znaky: [a-zA-Z0-9 _. @ -]. Ostatné znaky sa nahradia zodpovedajúcimi znakmi ASCII alebo sa jednoducho vynechajú. Pri konfliktoch bude pridané/zvýšené číslo. Interné užívateľské meno sa používa na internú identifikáciu užívateľa. Je to tiež predvolený názov domovského priečinka užívateľa. Je tiež súčasťou URL, napríklad pre všetky služby * DAV. Týmto nastavením môže byť predvolené správanie zmenené. Zmeny majú vplyv iba na novo namapovaných (pridaných) užívateľov LDAP. Nechajte prázdne ak chcete nechať predvolené nastavenie.", "Internal Username Attribute:" : "Atribút interného používateľského mena:", "Override UUID detection" : "Prepísať UUID detekciu", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "V predvolenom nastavení sa atribút UUID deteguje automaticky. Atribút UUID sa používa na jednoznačnú identifikáciu používateľov a skupín z LDAPu. Naviac sa na základe UUID vytvára aj interné používateľské meno, ak nie je nastavené inak. Môžete predvolené nastavenie prepísať a použiť atribút ktorý si sami zvolíte. Musíte sa ale ubezpečiť, že atribút, ktorý vyberiete, bude uvedený pri používateľoch aj pri skupinách a bude jedinečný. Ak voľbu ponecháte prázdnu, použije sa predvolené správanie. Zmena bude mať vplyv len na novo namapovaných (pridaných) používateľov a skupiny z LDAPu.", - "UUID Attribute for Users:" : "UUID atribút pre používateľov:", - "UUID Attribute for Groups:" : "UUID atribút pre skupiny:", + "Only these object classes:" : "Len tieto triedy objektov:", + "Only from these groups:" : "Len z týchto skupín:", + "Edit LDAP Query" : "Upraviť LDAP požiadavku", + "LDAP Filter:" : "LDAP filter:", + "Verify settings and count the groups" : "Overte nastavenia a spočítajte skupiny", + "User found and settings verified." : "Používateľ bol nájdený a nastavenie bolo overené.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvážte zúženie vyhľadávania, pretože zahŕňalo mnoho užívateľov, z ktorých sa bude môcť prihlásiť iba prvý z nich.", + "An unspecified error occurred. Please check log and settings." : "Nastala nešpecifikovaná chyba. Overte nastavenia a súbor logu.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter vyhľadávania je neplatný, pravdepodobne je chybný syntax, napr. neuzatvorené zátvorky. Overte si to.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP/AD, skontrolujte položky host, port a prihlasovacie údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP/AD.", + "Other Attributes:" : "Iné atribúty:", + "Verify settings" : "Overiť nastavenia", + "No object found in the given Base DN. Please revise." : "Objekt nebol nájdený v zadanej základnej DN. Overte to prosím.", + "More than 1,000 directory entries available." : "V adresári je dostupných viac ako 1000 položiek.", + "When unchecked, this configuration will be skipped." : "Ak nie je zaškrtnuté, nastavenie bude preskočené.", + "Configuration Active" : "Nastavenia sú aktívne ", + "Copy current configuration into new directory binding" : "Skopírovať súčasnú konfiguráciu do nového adresárového pripojenia", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol môžete vynechať, Ak nevyžadujete SSL. Ak áno, začnite s ldaps: //", + "Host" : "Hostiteľ", + "Port" : "Port", + "Detect Port" : "Detekovať port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN klientského používateľa, ku ktorému tvoríte väzbu, napr. uid=agent,dc=example,dc=com. Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", + "User DN" : "Používateľské DN", + "For anonymous access, leave DN and Password empty." : "Pre anonymný prístup ponechajte údaje DN a Heslo prázdne.", + "Password" : "Heslo", + "Save Credentials" : "Uložiť prihlasovacie údaje", + "One Base DN per line" : "Jedno základné DN na riadok", + "You can specify Base DN for users and groups in the Advanced tab" : "V rozšírenom nastavení môžete zadať základné DN pre používateľov a skupiny", + "Detect Base DN" : "Detekovať základnú DN", + "Test Base DN" : "Otestovať základnú DN", + "Listing and searching for users is constrained by these criteria:" : "Zoznam a vyhľadávanie používateľov je obmedzené týmito kritériami:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najčastejšie triedy objektov pre používateľov sú organizationalPerson, user a inetOrgPerson. Ak si nie ste istí, ktoré triedy máte zvoliť, obráťte sa na správcu LDAP.", + "Verify settings and count users" : "Overiť nastavenia a spočítať používateľov", + "Test Configuration" : "Test nastavenia", + "Help" : "Pomoc", + "Server" : "Server", + "Users" : "Používatelia", + "Login Attributes" : "Prihlasovacie atribúty", + "Groups" : "Skupiny", + "Advanced" : "Rozšírené", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Mapovanie názvov LDAP používateľských mien", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Používateľské mená sa používajú na ukladanie a prideľovanie meta údajov. Pre presnú identifikáciu a rozpoznávanie má každý používateľ LDAP interné používateľské meno. To si vyžaduje mapovanie používateľského mena na užívateľa LDAP. Vytvorené meno používateľa je mapované na UUID používateľa LDAP. Okrem toho sa DN ukladá aj do vyrovnávacej pamäte, aby sa znížila interakcia LDAP, ale nepoužíva sa na identifikáciu. Ak sa DN zmení, zmeny sa nájdu. Interné používateľské meno sa používa všade. Vymazanie mápovania bude mať pozostatky všade. Vymazanie mapovania nie je citlivé na nastavenie, ovplyvňuje všetky nastavenia LDAP! Nikdy nemažte mapovanie vo produkčnom prostredí, ale iba v testovacej alebo experimentálnej fáze.", "Clear Username-LDAP User Mapping" : "Zrušiť mapovanie LDAP používateľských mien", "Clear Groupname-LDAP Group Mapping" : "Zrušiť mapovanie názvov LDAP skupín", - "Invalid configuration. Please have a look at the logs for further details." : "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti." + "An error occurred" : "Vyskytla sa chyba", + "Mode switch" : "Prepínač režimov", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Prepnutie režimu povolí automatické LDAP požiadavky. V závislosti na veľkosti vášho LDAP môže vyhľadávanie chvíľu trvať. Naozaj chcete prepnúť režim?", + "Cancel" : "Zrušiť", + "Confirm" : "Potvrdiť", + "Groups meeting these criteria are available in %s:" : "Skupiny spĺňajúce tieto kritériá sú k dispozícii v %s:", + "Search groups" : "Prehľadať skupiny", + "Available groups" : "Dostupné skupiny", + "Selected groups" : "Vybrané skupiny", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.", + "When logging in, %s will find the user based on the following attributes:" : "Pri prihlasovaní, %s bude vyhľadávať používateľov na základe týchto atribútov:", + "LDAP/AD Username:" : "Používateľské meno LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude detekované.", + "LDAP/AD Email Address:" : "LDAP/AD emailová adresa:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje prihlásenie pomocou atribútu e-mail. Povolené sú „mail“ a „mailPrimaryAddress“.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filter, ktorý sa použije pri pokuse o prihlásenie. „%%uid“ je nahradené používateľským menom v prihlasovacej akcii. Príklad: „uid %%uid„“", + "Test Loginname" : "Testovacie prihlasovacie meno", + "Attempts to receive a DN for the given loginname and the current login filter" : "Pokusy o získanie DN pre zadané prihlasovacie meno a aktuálny filter prihlásenia.", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Pridať novú konfiguráciu", + "Delete the current configuration" : "Vymazať súčasnú konfiguráciu", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Bráni automatickým LDAP požiadavkám. Výhodné pre objemné nastavenia ale vyžaduje si dobrú znalosť o LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ručné vloženie LDAP filtrov (odporúčané pre rozsiahle adresáre)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Tento filter LDAP určuje, ktorí používatelia majú prístup k %s inštancii.", + "Saving" : "Ukladá sa", + "Back" : "Späť", + "Continue" : "Pokračovať", + "Please renew your password." : "Obnovte svoje heslo.", + "An internal error occurred." : "Nastala interná chyba.", + "Please try again or contact your administrator." : "Skúste to znovu, alebo sa obráťte na vášho administrátora.", + "Current password" : "Aktuálne heslo", + "New password" : "Nové heslo", + "Renew password" : "Obnoviť heslo", + "Wrong password." : "Nesprávne heslo.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurácia je chybná. Prosím, pozrite sa do logov pre ďalšie podrobnosti.", + "The Base DN appears to be wrong" : "Základné DN je chybné", + "Testing configuration…" : "Overujú sa nastavenia...", + "Configuration incorrect" : "Nesprávna konfigurácia", + "Configuration incomplete" : "Nekompletná konfigurácia", + "Configuration OK" : "Konfigurácia je v poriadku", + "Select groups" : "Vybrať skupinu", + "Select object classes" : "Vyberte triedy objektov", + "Please check the credentials, they seem to be wrong." : "Overte svoje oprávnenia, nie sú správne nastavené.", + "Please specify the port, it could not be auto-detected." : "Zadajte port, nemožno ho detekovať automaticky.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Základnú DN nemožno automaticky detekovať, overte prihlasovacie údaje, host a port.", + "Could not detect Base DN, please enter it manually." : "Nemožno automaticky detekovať základnú DN, zadajte ručne prosím.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} dostupný záznam v zadanej základnej DN","{objectsFound} dostupné záznamy v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN","{objectsFound} dostupných záznamov v zadanej základnej DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Nastala chyba. Overte základnú DN, nastavenia pripojenia a prihlasovacie údaje.", + "Do you really want to delete the current Server Configuration?" : "Naozaj chcete zmazať súčasné nastavenie servera?", + "Confirm Deletion" : "Potvrdiť vymazanie", + "Mappings cleared successfully!" : "Mapovanie bolo úspešne odstránené!", + "Error while clearing the mappings." : "Chyba pri čistení mapovania.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonymný bind nie je povolený. Zadajte používateľské DN a heslo.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Chyba LDAP operácie. Anonymný bind asi nie je povolený.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ukladanie zlyhalo. Uistite sa, že databáza pracuje. Znovu načítajte pred pokračovaním.", + "Select attributes" : "Vyberte atribúty", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Používateľ nenájdený. Skontrolujte si svoje prihlasovacie údaje a meno. Použitý filter (pre skopírovanie a overenie v príkazovom riadku):
", + "Please provide a login name to test against" : "Zadajte prihlasovacie meno na otestovanie", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP/AD server nepodporuje memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Upozornenie: nie je nainštalovaný LDAP modul pre PHP, backend vrstva nebude fungovať. Požiadajte administrátora systému, aby ho nainštaloval.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Neodporúčané, použite iba pri testovaní! Pokiaľ spojenie funguje iba z daným nastavením, importujte SSL certifikát LDAP servera do vášho %s servera.", + "\"$home\" Placeholder Field" : "Výplňová kolónka „$home“", + "UUID Attribute for Users:" : "UUID atribút pre používateľov:", + "UUID Attribute for Groups:" : "UUID atribút pre skupiny:", + "Pronouns Field" : "Kolónka Oslovenie", + "User profile Pronouns will be set from the specified attribute" : "Oslovenie uživateľského profilu sa nastaví zo zadaného atribútu" },"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sl.js b/apps/user_ldap/l10n/sl.js index 5edb617e5b1..34e9a90111c 100644 --- a/apps/user_ldap/l10n/sl.js +++ b/apps/user_ldap/l10n/sl.js @@ -17,41 +17,6 @@ OC.L10N.register( "So-so password" : "Slabo geslo", "Good password" : "Dobro geslo", "Strong password" : "Odlično geslo", - "The Base DN appears to be wrong" : "Enoznačno ime (DN) podatkovne zbirke je napačno", - "Testing configuration…" : "Poteka preizkušanje nastavitev ...", - "Configuration incorrect" : "Nastavitev ni ustrezna", - "Configuration incomplete" : "Nastavitev je nepopolna", - "Configuration OK" : "Nastavitev je ustrezna", - "Select groups" : "Izbor skupin", - "Select object classes" : "Izbor razredov predmeta", - "Please check the credentials, they seem to be wrong." : "Preverite poverila! Najverjetneje so napačna.", - "Please specify the port, it could not be auto-detected." : "Določiti je treba ustrezna vrata, ker jih ni mogoče samodejno zaznati.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Osnovnega enoznačnega imena (DN) ni mogoče samodejno zaznati. Preverite poverila ter nastavitve gostitelja in vrat.", - "Could not detect Base DN, please enter it manually." : "Ni mogoče zaznati osnovnega enoznačnega imena (DN). Vnesti ga bo treba ročno.", - "{nthServer}. Server" : "{nthServer}. strežnik", - "No object found in the given Base DN. Please revise." : "Ni najdenega predmeta v osnovnem enoznačnem imenu (DN). Preverite nastavitve.", - "More than 1,000 directory entries available." : "Na voljo je več kot 1000 vnosov imenika", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} vnos, ki je na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosa, ki sta na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosi, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosov, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Prišlo je do napake. Preverite osnovno enoznačno ime, nastavitve povezave in poverila.", - "Do you really want to delete the current Server Configuration?" : "Ali res želite izbrisati trenutne nastavitve strežnika?", - "Confirm Deletion" : "Potrdi brisanje", - "Mappings cleared successfully!" : "Preslikave so uspešno počiščene!", - "Error while clearing the mappings." : "Napaka pri čiščenju preslikav.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Brezimne vezave niso dovoljene. Navedeno mora biti uporabniško enoznačno ime (DN) in geslo.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Napaka opravila LDAP: brezimne povezave morda niso dovoljene.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Shranjevanje je spodletelo. Prepričajte se, da je dostop do podatkovne zbirke omogočen. Pred nadaljevanjem je treba stran osvežiti.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Preklop načina omogoči samodejne poizvedbe LDAP. Glede na velikost je lahko opravilo dolgotrajno. Ali res želite preklopiti način?", - "Mode switch" : "Preklop načina", - "Select attributes" : "Izbor atributov", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uporabnika ni mogoče najti. Preverite atribute prijave in uporabniško ime. Učinkovit filter (za kopiranje overitve ukazne vrstice):
", - "User found and settings verified." : "Uporabnik je najden in nastavitve so overjene.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o zoženju iskalnega niza, saj trenutni opredeljuje večje število uporabnikov, med katerimi je le prvi na voljo za prijavo.", - "An unspecified error occurred. Please check log and settings." : "Prišlo je do nedoločene napake: preverite dnevnik in nastavitve.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter iskanja ni veljaven. Najverjetneje je to zaradi napake skladnje, kot je neustrezno ali neskladno uporabljen oklepaj. Preverite vpis.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manjka vsebnik »ID %u«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", - "Please provide a login name to test against" : "Vpisati je treba uporabniško ime za preizkus", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", "Please login with the new password" : "Prijavite se z novim geslom", "LDAP User backend" : "Uporabniška povezava LDAP", "Your password will expire tomorrow." : "Vaše geslo bo jutri poteklo.", @@ -68,78 +33,13 @@ OC.L10N.register( "LDAP user and group backend" : "Ozadnji uporabniški in skupinski program LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Program omogoča skrbnikom vzpostavljanje povezave med okoljem Nextcloud in uporabniškim imenikom LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Program omogoča skrbnikom, da povežejo okolje Nextcloud z uporabniškim imenikom LDAP za overjanje pristnosti in zagotavljanje dostopa do podatkov uporabnikov, atributov in skupin. Skrbniki lahko nastavijo program za povezavo z enim ali več imeniki LDAP ali AD prek vmesnika LDAP. Atribute, kot so količinska omejitev, elektronski naslov, sličice profila, podatki o članstvu in drugo, je mogoče pridobiti iz imenika z ustreznimi poizvedbami in filtri.\n\nUporabnik se prijavi v Nextcloud z ustreznimi poverili LDAP in AD in si pridobi dostop na podlagi zahteve za preverjanje pristnosti, ki jo strežnik obdela. Okolje Nextcloud ne shranjuje gesel LDAP ali AD, temveč se ta poverila uporabljajo za preverjanje pristnosti uporabnika, nato pa Nextcloud uporabi sejo za povezan ID uporabnika. Več podrobnosti je na voljo v dokumentaciji ozadnjega programa LDAP za uporabnike in skupine.\n \n ", - "Test Configuration" : "Preizkusne nastavitve", - "Help" : "Pomoč", - "Groups meeting these criteria are available in %s:" : "Skupine, skladne s kriterijem, so na voljo v %s:", - "Only these object classes:" : "Le ti razredi predmetov:", - "Only from these groups:" : "Le od skupin:", - "Search groups" : "Iskanje skupin", - "Available groups" : "Skupine na voljo", - "Selected groups" : "Izbrane skupine", - "Edit LDAP Query" : "Uredi poizvedbo LDAP", - "LDAP Filter:" : "Filter LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.", - "Verify settings and count the groups" : "Preveri nastavitve in preštej skupine", - "When logging in, %s will find the user based on the following attributes:" : "Ob prijavi bodo uporabniki v %s najdeni na osnovi navedenih atributov:", - "LDAP/AD Username:" : "Uporabniško ime LDAP / AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", - "LDAP/AD Email Address:" : "Elektronski naslov LDAP / AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogoči prijavo z elektronskim naslovom; dovoljeni sta možnosti »mail« in »mailPrimaryAddress«.", - "Other Attributes:" : "Drugi atributi:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. »UID %%« zamenja uporabniško ime pri prijavi, na primer: »uid=%%uid«.", - "Test Loginname" : "Preizkusi prijavno ime", - "Verify settings" : "Preveri nastavitve", - "%s. Server:" : "%s. Strežnik:", - "Add a new configuration" : "Dodaj novo nastavitev", - "Copy current configuration into new directory binding" : "Kopiraj trenutne nastavitve v vezi nove mape.", - "Delete the current configuration" : "Izbriši trenutne nastavitve", - "Host" : "Gostitelj", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol je lahko izpuščen, če ni posebej zahtevana uporaba SSL. Če je, se mora naslov začeti z ldaps://", - "Port" : "Vrata", - "Detect Port" : "Zaznaj vrata", - "User DN" : "Uporabnikovo enolično ime", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.", - "Password" : "Geslo", - "For anonymous access, leave DN and Password empty." : "Za brezimni dostop naj bosta polji imena in gesla prazni.", - "Save Credentials" : "Shrani poverila", - "One Base DN per line" : "Eno osnovno enolično ime na vrstico", - "You can specify Base DN for users and groups in the Advanced tab" : "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.", - "Detect Base DN" : "Zaznava osnovnega enoznačnega imena (DN)", - "Test Base DN" : "Preizkus osnovnega enoznačnega imena (DN)", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Preusmeri samodejne zahteve LDAP. Nastavitev je priporočljiva za obsežnejše namestitve, vendar zahteva nekaj znanja o delu z LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ročno vstavi filtre za LDAP (priporočljivo za obsežnejše mape).", - "Listing and searching for users is constrained by these criteria:" : "Iskanje in izpisovanje uporabnikov je omejeno po teh kriterijih:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najobičajnejši razredi predmetov za uporabnike so »organizationalPerson«, »person«, »user« in »inetOrgPerson«. Če niste prepričani, kateri razred izbrati, se posvetujte s skrbnikom sistema.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.", - "Verify settings and count users" : "Preveri nastavitve in preštej uporabnike", - "Saving" : "Poteka shranjevanje ...", - "Back" : "Nazaj", - "Continue" : "Nadaljuj", - "Please renew your password." : "Ponastavite geslo", - "An internal error occurred." : "Prišlo je do notranje napake.", - "Please try again or contact your administrator." : "Poskusite znova ali pa stopite v stik s skrbnikom sistema.", - "Current password" : "Trenutno geslo", - "New password" : "Novo geslo", - "Renew password" : "Posodobi geslo", - "Wrong password." : "Napačno geslo", - "Cancel" : "Prekliči", - "Server" : "Strežnik", - "Users" : "Uporabniki", - "Login Attributes" : "Atributi prijave", - "Groups" : "Skupine", - "Expert" : "Napredno", - "Advanced" : "Napredne možnosti", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Opozorilo: modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Za pravilno delovanje je paket treba namestiti.", "Connection Settings" : "Nastavitve povezave", - "Configuration Active" : "Dejavna nastavitev", - "When unchecked, this configuration will be skipped." : "Neizbrana možnost preskoči nastavitev.", "Backup (Replica) Host" : "Varnostna kopija (replika) podatkov gostitelja", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Podati je treba izbirno varnostno kopijo gostitelja. Ta mora biti natančna replika strežnika LDAP/AD.", "Backup (Replica) Port" : "Vrata varnostne kopije (replike)", - "Disable Main Server" : "Onemogoči glavni strežnik", "Only connect to the replica server." : "Poveži le s podvojenim strežnikom.", + "Disable Main Server" : "Onemogoči glavni strežnik", "Turn off SSL certificate validation." : "Onemogoči določanje veljavnosti potrdila SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.", "Cache Time-To-Live" : "Predpomni podatke TTL", "in seconds. A change empties the cache." : "v sekundah. Sprememba izprazni predpomnilnik.", "Directory Settings" : "Nastavitve mape", @@ -147,24 +47,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena uporabnika.", "2nd User Display Name Field" : "Polje 2. prikaznega imena uporabnika", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Izbirni atribut LDAP prikaznega imena v oklepaju. Končni izpis se pokaže kot »Ime Priimek (ime.priimek@domena.si)«.", - "Base User Tree" : "Osnovno uporabniško drevo", "One User Base DN per line" : "Eno osnovno uporabniško ime na vrstico", - "User Search Attributes" : "Uporabnikovi atributi iskanja", + "Base User Tree" : "Osnovno uporabniško drevo", "Optional; one attribute per line" : "Izbirno; en atribut na vrstico", + "User Search Attributes" : "Uporabnikovi atributi iskanja", "Group Display Name Field" : "Polje za prikazano ime skupine", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena skupine.", - "Base Group Tree" : "Osnovno drevo skupine", "One Group Base DN per line" : "Eno osnovno ime skupine na vrstico", + "Base Group Tree" : "Osnovno drevo skupine", "Group Search Attributes" : "Skupinski atributi iskanja", "Group-Member association" : "Povezava član-skupina", "Dynamic Group Member URL" : "Naslov URL člana dinamična skupine", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribut LDAP, ki vsebuje pri skupinskih predmetih iskalni naslov URL LDAP in določa, kateri predmeti sodijo k skupini (prazno polje onemogoči funkcionalnost dinamične skupine).", - "Nested Groups" : "Gnezdene skupine", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Možnost omogoča podporo skupinam, ki vključujejo skupine. Deluje je, če atribut članstva skupine vsebuje enolično ime (DN).", + "Nested Groups" : "Gnezdene skupine", "Paging chunksize" : "Velikost odvoda za razbremenitev delovnega pomnilnik", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost odvoda za razbremenitev delovnega pomnilnika, ki ga uporablja iskalnik LDAP, pri oštevilčenju uporabnika ali skupine (vrednost 0 možnost onemogoči).", - "Enable LDAP password changes per user" : "Omogoči uporabnikom spreminjanje gesel LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Uporabnikom LDAP dovoli spreminjanje osebnega gesla, nadzornikom in skrbnikom skupin pa spreminjanje gesel povezanih skupin uporabnikov LDAP. Možnost deluje le, če so na strežniku LDAP ustrezno nastavljena pravila dostopa. Ko so gesla poslana na strežnik LDAP kot običajno besedilo, je priporočljivo uporabiti transportno šifriranje in omogočiti varnostno razprševanje gesel.", + "Enable LDAP password changes per user" : "Omogoči uporabnikom spreminjanje gesel LDAP", "(New password is sent as plain text to LDAP)" : "(novo geslo je poslano kot besedilo na LDAP)", "Default password policy DN" : "Privzeta pravila gesel enoznačnih imen DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Enoznačno ime (DN) privzetega pravilnika gesel, ki bo uporabljen za ravnanje z gesli po poteku veljavnosti. Deluje le, ko so omogočene spremembe gesel LDAP po uporabniku in ga podpira le OpenLDAP. Prazno polje onemogoči uveljavitev pravil za ravnanje z gesli po preteku.", @@ -177,7 +77,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nastavite elektronski naslov uporabnika kot atribut LDAP, pustite prazno za privzeto delovanje.", "User Home Folder Naming Rule" : "Pravila poimenovanja uporabniške osebne mape", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Pustite prazno za uporabniško ime (privzeto), sicer navedite atribut LDAP/AD.", - "\"$home\" Placeholder Field" : "Polje vsebnika »$home«", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Vrednost »$home« bo znotraj nastavitev zunanje shrambe zamenjaj z vrednostjo določenega atributa.", "User Profile Attributes" : "Atributi profila uporabnika", "Phone Field" : "Polje številke telefona", @@ -186,12 +85,115 @@ OC.L10N.register( "Internal Username Attribute:" : "Programski atribut uporabniškega imena:", "Override UUID detection" : "Prezri zaznavo UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Privzeto je atribut UUID samodejno zaznan. Uporabljen je za določevanje uporabnikov LDAP in skupin. Notranje uporabniško ime je določeno prav na atributu UUID, če ni določeno drugače. To nastavitev je mogoče prepisati in poslati poljuben atribut. Zagotoviti je treba le, da je ta pridobljen kot enolični podatek za uporabnika ali skupino. Prazno polje določa privzeti način. Spremembe bodo vplivale na novo preslikane (dodane) uporabnike LDAP in skupine.", - "UUID Attribute for Users:" : "Atribut UUID za uporabnike:", - "UUID Attribute for Groups:" : "Atribut UUID za skupine:", + "Only these object classes:" : "Le ti razredi predmetov:", + "Only from these groups:" : "Le od skupin:", + "Edit LDAP Query" : "Uredi poizvedbo LDAP", + "LDAP Filter:" : "Filter LDAP:", + "Verify settings and count the groups" : "Preveri nastavitve in preštej skupine", + "User found and settings verified." : "Uporabnik je najden in nastavitve so overjene.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o zoženju iskalnega niza, saj trenutni opredeljuje večje število uporabnikov, med katerimi je le prvi na voljo za prijavo.", + "An unspecified error occurred. Please check log and settings." : "Prišlo je do nedoločene napake: preverite dnevnik in nastavitve.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter iskanja ni veljaven. Najverjetneje je to zaradi napake skladnje, kot je neustrezno ali neskladno uporabljen oklepaj. Preverite vpis.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manjka vsebnik »ID %u«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", + "Other Attributes:" : "Drugi atributi:", + "Verify settings" : "Preveri nastavitve", + "No object found in the given Base DN. Please revise." : "Ni najdenega predmeta v osnovnem enoznačnem imenu (DN). Preverite nastavitve.", + "More than 1,000 directory entries available." : "Na voljo je več kot 1000 vnosov imenika", + "When unchecked, this configuration will be skipped." : "Neizbrana možnost preskoči nastavitev.", + "Configuration Active" : "Dejavna nastavitev", + "Copy current configuration into new directory binding" : "Kopiraj trenutne nastavitve v vezi nove mape.", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol je lahko izpuščen, če ni posebej zahtevana uporaba SSL. Če je, se mora naslov začeti z ldaps://", + "Host" : "Gostitelj", + "Port" : "Vrata", + "Detect Port" : "Zaznaj vrata", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.", + "User DN" : "Uporabnikovo enolično ime", + "For anonymous access, leave DN and Password empty." : "Za brezimni dostop naj bosta polji imena in gesla prazni.", + "Password" : "Geslo", + "Save Credentials" : "Shrani poverila", + "One Base DN per line" : "Eno osnovno enolično ime na vrstico", + "You can specify Base DN for users and groups in the Advanced tab" : "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.", + "Detect Base DN" : "Zaznava osnovnega enoznačnega imena (DN)", + "Test Base DN" : "Preizkus osnovnega enoznačnega imena (DN)", + "Listing and searching for users is constrained by these criteria:" : "Iskanje in izpisovanje uporabnikov je omejeno po teh kriterijih:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najobičajnejši razredi predmetov za uporabnike so »organizationalPerson«, »person«, »user« in »inetOrgPerson«. Če niste prepričani, kateri razred izbrati, se posvetujte s skrbnikom sistema.", + "Verify settings and count users" : "Preveri nastavitve in preštej uporabnike", + "Test Configuration" : "Preizkusne nastavitve", + "Help" : "Pomoč", + "Server" : "Strežnik", + "Users" : "Uporabniki", + "Login Attributes" : "Atributi prijave", + "Groups" : "Skupine", + "Advanced" : "Napredne možnosti", + "Expert" : "Napredno", "Username-LDAP User Mapping" : "Uporabniška preslikava uporabniškega imena na LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uporabniška imena se uporabljajo za shranjevanje in dodeljevanje metapodatkov. Za natančno določevanje uporabnikov je vsakemu uporabniku LDAP preslikano tudi notranje uporabniško ime in sicer na UUID uporabnika LDAP. Poleg tega se enoznačno ime DN shrani tudi v predpomnilnik, da se zmanjša število poslanih zahtevkov na strežnik, a se to ne uporablja za določevanje. Če se enoznačno ime spremeni, bodo usrezno usklajene tudi spremembe. Notranje uporabniško ime se sicer uporablja na več mestih, zato je pričakovati, da ostanejo pri čiščenju preslikav nepovezani podatki. To brisanje ne vpliva upošteva ravni nastavitev, ampak deluje na vse nastavitve LDAP! Preslikav ni nikoli piporočljivo počistiti v produkcijskem okolju, je pa to mogoče v preizkusnem. ", "Clear Username-LDAP User Mapping" : "Izbriši preslikavo uporabniškega imena na LDAP", "Clear Groupname-LDAP Group Mapping" : "Izbriši preslikavo skupine na LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Neveljavne nastavitve: za več podrobnosti si oglejte dnevniške zapise." + "An error occurred" : "Prišlo je do napake.", + "Mode switch" : "Preklop načina", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Preklop načina omogoči samodejne poizvedbe LDAP. Glede na velikost je lahko opravilo dolgotrajno. Ali res želite preklopiti način?", + "Cancel" : "Prekliči", + "Confirm" : "Potrdi", + "Groups meeting these criteria are available in %s:" : "Skupine, skladne s kriterijem, so na voljo v %s:", + "Search groups" : "Iskanje skupin", + "Available groups" : "Skupine na voljo", + "Selected groups" : "Izbrane skupine", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.", + "When logging in, %s will find the user based on the following attributes:" : "Ob prijavi bodo uporabniki v %s najdeni na osnovi navedenih atributov:", + "LDAP/AD Username:" : "Uporabniško ime LDAP / AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", + "LDAP/AD Email Address:" : "Elektronski naslov LDAP / AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogoči prijavo z elektronskim naslovom; dovoljeni sta možnosti »mail« in »mailPrimaryAddress«.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. »UID %%« zamenja uporabniško ime pri prijavi, na primer: »uid=%%uid«.", + "Test Loginname" : "Preizkusi prijavno ime", + "%s. Server:" : "%s. Strežnik:", + "Add a new configuration" : "Dodaj novo nastavitev", + "Delete the current configuration" : "Izbriši trenutne nastavitve", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Preusmeri samodejne zahteve LDAP. Nastavitev je priporočljiva za obsežnejše namestitve, vendar zahteva nekaj znanja o delu z LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ročno vstavi filtre za LDAP (priporočljivo za obsežnejše mape).", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.", + "Saving" : "Poteka shranjevanje ...", + "Back" : "Nazaj", + "Continue" : "Nadaljuj", + "Please renew your password." : "Ponastavite geslo", + "An internal error occurred." : "Prišlo je do notranje napake.", + "Please try again or contact your administrator." : "Poskusite znova ali pa stopite v stik s skrbnikom sistema.", + "Current password" : "Trenutno geslo", + "New password" : "Novo geslo", + "Renew password" : "Posodobi geslo", + "Wrong password." : "Napačno geslo", + "Invalid configuration. Please have a look at the logs for further details." : "Neveljavne nastavitve: za več podrobnosti si oglejte dnevniške zapise.", + "The Base DN appears to be wrong" : "Enoznačno ime (DN) podatkovne zbirke je napačno", + "Testing configuration…" : "Poteka preizkušanje nastavitev ...", + "Configuration incorrect" : "Nastavitev ni ustrezna", + "Configuration incomplete" : "Nastavitev je nepopolna", + "Configuration OK" : "Nastavitev je ustrezna", + "Select groups" : "Izbor skupin", + "Select object classes" : "Izbor razredov predmeta", + "Please check the credentials, they seem to be wrong." : "Preverite poverila! Najverjetneje so napačna.", + "Please specify the port, it could not be auto-detected." : "Določiti je treba ustrezna vrata, ker jih ni mogoče samodejno zaznati.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Osnovnega enoznačnega imena (DN) ni mogoče samodejno zaznati. Preverite poverila ter nastavitve gostitelja in vrat.", + "Could not detect Base DN, please enter it manually." : "Ni mogoče zaznati osnovnega enoznačnega imena (DN). Vnesti ga bo treba ročno.", + "{nthServer}. Server" : "{nthServer}. strežnik", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} vnos, ki je na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosa, ki sta na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosi, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosov, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Prišlo je do napake. Preverite osnovno enoznačno ime, nastavitve povezave in poverila.", + "Do you really want to delete the current Server Configuration?" : "Ali res želite izbrisati trenutne nastavitve strežnika?", + "Confirm Deletion" : "Potrdi brisanje", + "Mappings cleared successfully!" : "Preslikave so uspešno počiščene!", + "Error while clearing the mappings." : "Napaka pri čiščenju preslikav.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Brezimne vezave niso dovoljene. Navedeno mora biti uporabniško enoznačno ime (DN) in geslo.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Napaka opravila LDAP: brezimne povezave morda niso dovoljene.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Shranjevanje je spodletelo. Prepričajte se, da je dostop do podatkovne zbirke omogočen. Pred nadaljevanjem je treba stran osvežiti.", + "Select attributes" : "Izbor atributov", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uporabnika ni mogoče najti. Preverite atribute prijave in uporabniško ime. Učinkovit filter (za kopiranje overitve ukazne vrstice):
", + "Please provide a login name to test against" : "Vpisati je treba uporabniško ime za preizkus", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Opozorilo: modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Za pravilno delovanje je paket treba namestiti.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.", + "\"$home\" Placeholder Field" : "Polje vsebnika »$home«", + "UUID Attribute for Users:" : "Atribut UUID za uporabnike:", + "UUID Attribute for Groups:" : "Atribut UUID za skupine:" }, "nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);"); diff --git a/apps/user_ldap/l10n/sl.json b/apps/user_ldap/l10n/sl.json index 1c3c57768b9..0b9b851ad5d 100644 --- a/apps/user_ldap/l10n/sl.json +++ b/apps/user_ldap/l10n/sl.json @@ -15,41 +15,6 @@ "So-so password" : "Slabo geslo", "Good password" : "Dobro geslo", "Strong password" : "Odlično geslo", - "The Base DN appears to be wrong" : "Enoznačno ime (DN) podatkovne zbirke je napačno", - "Testing configuration…" : "Poteka preizkušanje nastavitev ...", - "Configuration incorrect" : "Nastavitev ni ustrezna", - "Configuration incomplete" : "Nastavitev je nepopolna", - "Configuration OK" : "Nastavitev je ustrezna", - "Select groups" : "Izbor skupin", - "Select object classes" : "Izbor razredov predmeta", - "Please check the credentials, they seem to be wrong." : "Preverite poverila! Najverjetneje so napačna.", - "Please specify the port, it could not be auto-detected." : "Določiti je treba ustrezna vrata, ker jih ni mogoče samodejno zaznati.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Osnovnega enoznačnega imena (DN) ni mogoče samodejno zaznati. Preverite poverila ter nastavitve gostitelja in vrat.", - "Could not detect Base DN, please enter it manually." : "Ni mogoče zaznati osnovnega enoznačnega imena (DN). Vnesti ga bo treba ročno.", - "{nthServer}. Server" : "{nthServer}. strežnik", - "No object found in the given Base DN. Please revise." : "Ni najdenega predmeta v osnovnem enoznačnem imenu (DN). Preverite nastavitve.", - "More than 1,000 directory entries available." : "Na voljo je več kot 1000 vnosov imenika", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} vnos, ki je na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosa, ki sta na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosi, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosov, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Prišlo je do napake. Preverite osnovno enoznačno ime, nastavitve povezave in poverila.", - "Do you really want to delete the current Server Configuration?" : "Ali res želite izbrisati trenutne nastavitve strežnika?", - "Confirm Deletion" : "Potrdi brisanje", - "Mappings cleared successfully!" : "Preslikave so uspešno počiščene!", - "Error while clearing the mappings." : "Napaka pri čiščenju preslikav.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Brezimne vezave niso dovoljene. Navedeno mora biti uporabniško enoznačno ime (DN) in geslo.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Napaka opravila LDAP: brezimne povezave morda niso dovoljene.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Shranjevanje je spodletelo. Prepričajte se, da je dostop do podatkovne zbirke omogočen. Pred nadaljevanjem je treba stran osvežiti.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Preklop načina omogoči samodejne poizvedbe LDAP. Glede na velikost je lahko opravilo dolgotrajno. Ali res želite preklopiti način?", - "Mode switch" : "Preklop načina", - "Select attributes" : "Izbor atributov", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uporabnika ni mogoče najti. Preverite atribute prijave in uporabniško ime. Učinkovit filter (za kopiranje overitve ukazne vrstice):
", - "User found and settings verified." : "Uporabnik je najden in nastavitve so overjene.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o zoženju iskalnega niza, saj trenutni opredeljuje večje število uporabnikov, med katerimi je le prvi na voljo za prijavo.", - "An unspecified error occurred. Please check log and settings." : "Prišlo je do nedoločene napake: preverite dnevnik in nastavitve.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter iskanja ni veljaven. Najverjetneje je to zaradi napake skladnje, kot je neustrezno ali neskladno uporabljen oklepaj. Preverite vpis.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manjka vsebnik »ID %u«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", - "Please provide a login name to test against" : "Vpisati je treba uporabniško ime za preizkus", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", "Please login with the new password" : "Prijavite se z novim geslom", "LDAP User backend" : "Uporabniška povezava LDAP", "Your password will expire tomorrow." : "Vaše geslo bo jutri poteklo.", @@ -66,78 +31,13 @@ "LDAP user and group backend" : "Ozadnji uporabniški in skupinski program LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Program omogoča skrbnikom vzpostavljanje povezave med okoljem Nextcloud in uporabniškim imenikom LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Program omogoča skrbnikom, da povežejo okolje Nextcloud z uporabniškim imenikom LDAP za overjanje pristnosti in zagotavljanje dostopa do podatkov uporabnikov, atributov in skupin. Skrbniki lahko nastavijo program za povezavo z enim ali več imeniki LDAP ali AD prek vmesnika LDAP. Atribute, kot so količinska omejitev, elektronski naslov, sličice profila, podatki o članstvu in drugo, je mogoče pridobiti iz imenika z ustreznimi poizvedbami in filtri.\n\nUporabnik se prijavi v Nextcloud z ustreznimi poverili LDAP in AD in si pridobi dostop na podlagi zahteve za preverjanje pristnosti, ki jo strežnik obdela. Okolje Nextcloud ne shranjuje gesel LDAP ali AD, temveč se ta poverila uporabljajo za preverjanje pristnosti uporabnika, nato pa Nextcloud uporabi sejo za povezan ID uporabnika. Več podrobnosti je na voljo v dokumentaciji ozadnjega programa LDAP za uporabnike in skupine.\n \n ", - "Test Configuration" : "Preizkusne nastavitve", - "Help" : "Pomoč", - "Groups meeting these criteria are available in %s:" : "Skupine, skladne s kriterijem, so na voljo v %s:", - "Only these object classes:" : "Le ti razredi predmetov:", - "Only from these groups:" : "Le od skupin:", - "Search groups" : "Iskanje skupin", - "Available groups" : "Skupine na voljo", - "Selected groups" : "Izbrane skupine", - "Edit LDAP Query" : "Uredi poizvedbo LDAP", - "LDAP Filter:" : "Filter LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.", - "Verify settings and count the groups" : "Preveri nastavitve in preštej skupine", - "When logging in, %s will find the user based on the following attributes:" : "Ob prijavi bodo uporabniki v %s najdeni na osnovi navedenih atributov:", - "LDAP/AD Username:" : "Uporabniško ime LDAP / AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", - "LDAP/AD Email Address:" : "Elektronski naslov LDAP / AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogoči prijavo z elektronskim naslovom; dovoljeni sta možnosti »mail« in »mailPrimaryAddress«.", - "Other Attributes:" : "Drugi atributi:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. »UID %%« zamenja uporabniško ime pri prijavi, na primer: »uid=%%uid«.", - "Test Loginname" : "Preizkusi prijavno ime", - "Verify settings" : "Preveri nastavitve", - "%s. Server:" : "%s. Strežnik:", - "Add a new configuration" : "Dodaj novo nastavitev", - "Copy current configuration into new directory binding" : "Kopiraj trenutne nastavitve v vezi nove mape.", - "Delete the current configuration" : "Izbriši trenutne nastavitve", - "Host" : "Gostitelj", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol je lahko izpuščen, če ni posebej zahtevana uporaba SSL. Če je, se mora naslov začeti z ldaps://", - "Port" : "Vrata", - "Detect Port" : "Zaznaj vrata", - "User DN" : "Uporabnikovo enolično ime", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.", - "Password" : "Geslo", - "For anonymous access, leave DN and Password empty." : "Za brezimni dostop naj bosta polji imena in gesla prazni.", - "Save Credentials" : "Shrani poverila", - "One Base DN per line" : "Eno osnovno enolično ime na vrstico", - "You can specify Base DN for users and groups in the Advanced tab" : "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.", - "Detect Base DN" : "Zaznava osnovnega enoznačnega imena (DN)", - "Test Base DN" : "Preizkus osnovnega enoznačnega imena (DN)", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Preusmeri samodejne zahteve LDAP. Nastavitev je priporočljiva za obsežnejše namestitve, vendar zahteva nekaj znanja o delu z LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Ročno vstavi filtre za LDAP (priporočljivo za obsežnejše mape).", - "Listing and searching for users is constrained by these criteria:" : "Iskanje in izpisovanje uporabnikov je omejeno po teh kriterijih:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najobičajnejši razredi predmetov za uporabnike so »organizationalPerson«, »person«, »user« in »inetOrgPerson«. Če niste prepričani, kateri razred izbrati, se posvetujte s skrbnikom sistema.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.", - "Verify settings and count users" : "Preveri nastavitve in preštej uporabnike", - "Saving" : "Poteka shranjevanje ...", - "Back" : "Nazaj", - "Continue" : "Nadaljuj", - "Please renew your password." : "Ponastavite geslo", - "An internal error occurred." : "Prišlo je do notranje napake.", - "Please try again or contact your administrator." : "Poskusite znova ali pa stopite v stik s skrbnikom sistema.", - "Current password" : "Trenutno geslo", - "New password" : "Novo geslo", - "Renew password" : "Posodobi geslo", - "Wrong password." : "Napačno geslo", - "Cancel" : "Prekliči", - "Server" : "Strežnik", - "Users" : "Uporabniki", - "Login Attributes" : "Atributi prijave", - "Groups" : "Skupine", - "Expert" : "Napredno", - "Advanced" : "Napredne možnosti", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Opozorilo: modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Za pravilno delovanje je paket treba namestiti.", "Connection Settings" : "Nastavitve povezave", - "Configuration Active" : "Dejavna nastavitev", - "When unchecked, this configuration will be skipped." : "Neizbrana možnost preskoči nastavitev.", "Backup (Replica) Host" : "Varnostna kopija (replika) podatkov gostitelja", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Podati je treba izbirno varnostno kopijo gostitelja. Ta mora biti natančna replika strežnika LDAP/AD.", "Backup (Replica) Port" : "Vrata varnostne kopije (replike)", - "Disable Main Server" : "Onemogoči glavni strežnik", "Only connect to the replica server." : "Poveži le s podvojenim strežnikom.", + "Disable Main Server" : "Onemogoči glavni strežnik", "Turn off SSL certificate validation." : "Onemogoči določanje veljavnosti potrdila SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.", "Cache Time-To-Live" : "Predpomni podatke TTL", "in seconds. A change empties the cache." : "v sekundah. Sprememba izprazni predpomnilnik.", "Directory Settings" : "Nastavitve mape", @@ -145,24 +45,24 @@ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena uporabnika.", "2nd User Display Name Field" : "Polje 2. prikaznega imena uporabnika", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Izbirni atribut LDAP prikaznega imena v oklepaju. Končni izpis se pokaže kot »Ime Priimek (ime.priimek@domena.si)«.", - "Base User Tree" : "Osnovno uporabniško drevo", "One User Base DN per line" : "Eno osnovno uporabniško ime na vrstico", - "User Search Attributes" : "Uporabnikovi atributi iskanja", + "Base User Tree" : "Osnovno uporabniško drevo", "Optional; one attribute per line" : "Izbirno; en atribut na vrstico", + "User Search Attributes" : "Uporabnikovi atributi iskanja", "Group Display Name Field" : "Polje za prikazano ime skupine", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP za uporabo pri ustvarjanju prikaznega imena skupine.", - "Base Group Tree" : "Osnovno drevo skupine", "One Group Base DN per line" : "Eno osnovno ime skupine na vrstico", + "Base Group Tree" : "Osnovno drevo skupine", "Group Search Attributes" : "Skupinski atributi iskanja", "Group-Member association" : "Povezava član-skupina", "Dynamic Group Member URL" : "Naslov URL člana dinamična skupine", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atribut LDAP, ki vsebuje pri skupinskih predmetih iskalni naslov URL LDAP in določa, kateri predmeti sodijo k skupini (prazno polje onemogoči funkcionalnost dinamične skupine).", - "Nested Groups" : "Gnezdene skupine", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Možnost omogoča podporo skupinam, ki vključujejo skupine. Deluje je, če atribut članstva skupine vsebuje enolično ime (DN).", + "Nested Groups" : "Gnezdene skupine", "Paging chunksize" : "Velikost odvoda za razbremenitev delovnega pomnilnik", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Velikost odvoda za razbremenitev delovnega pomnilnika, ki ga uporablja iskalnik LDAP, pri oštevilčenju uporabnika ali skupine (vrednost 0 možnost onemogoči).", - "Enable LDAP password changes per user" : "Omogoči uporabnikom spreminjanje gesel LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Uporabnikom LDAP dovoli spreminjanje osebnega gesla, nadzornikom in skrbnikom skupin pa spreminjanje gesel povezanih skupin uporabnikov LDAP. Možnost deluje le, če so na strežniku LDAP ustrezno nastavljena pravila dostopa. Ko so gesla poslana na strežnik LDAP kot običajno besedilo, je priporočljivo uporabiti transportno šifriranje in omogočiti varnostno razprševanje gesel.", + "Enable LDAP password changes per user" : "Omogoči uporabnikom spreminjanje gesel LDAP", "(New password is sent as plain text to LDAP)" : "(novo geslo je poslano kot besedilo na LDAP)", "Default password policy DN" : "Privzeta pravila gesel enoznačnih imen DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Enoznačno ime (DN) privzetega pravilnika gesel, ki bo uporabljen za ravnanje z gesli po poteku veljavnosti. Deluje le, ko so omogočene spremembe gesel LDAP po uporabniku in ga podpira le OpenLDAP. Prazno polje onemogoči uveljavitev pravil za ravnanje z gesli po preteku.", @@ -175,7 +75,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Nastavite elektronski naslov uporabnika kot atribut LDAP, pustite prazno za privzeto delovanje.", "User Home Folder Naming Rule" : "Pravila poimenovanja uporabniške osebne mape", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Pustite prazno za uporabniško ime (privzeto), sicer navedite atribut LDAP/AD.", - "\"$home\" Placeholder Field" : "Polje vsebnika »$home«", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Vrednost »$home« bo znotraj nastavitev zunanje shrambe zamenjaj z vrednostjo določenega atributa.", "User Profile Attributes" : "Atributi profila uporabnika", "Phone Field" : "Polje številke telefona", @@ -184,12 +83,115 @@ "Internal Username Attribute:" : "Programski atribut uporabniškega imena:", "Override UUID detection" : "Prezri zaznavo UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Privzeto je atribut UUID samodejno zaznan. Uporabljen je za določevanje uporabnikov LDAP in skupin. Notranje uporabniško ime je določeno prav na atributu UUID, če ni določeno drugače. To nastavitev je mogoče prepisati in poslati poljuben atribut. Zagotoviti je treba le, da je ta pridobljen kot enolični podatek za uporabnika ali skupino. Prazno polje določa privzeti način. Spremembe bodo vplivale na novo preslikane (dodane) uporabnike LDAP in skupine.", - "UUID Attribute for Users:" : "Atribut UUID za uporabnike:", - "UUID Attribute for Groups:" : "Atribut UUID za skupine:", + "Only these object classes:" : "Le ti razredi predmetov:", + "Only from these groups:" : "Le od skupin:", + "Edit LDAP Query" : "Uredi poizvedbo LDAP", + "LDAP Filter:" : "Filter LDAP:", + "Verify settings and count the groups" : "Preveri nastavitve in preštej skupine", + "User found and settings verified." : "Uporabnik je najden in nastavitve so overjene.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o zoženju iskalnega niza, saj trenutni opredeljuje večje število uporabnikov, med katerimi je le prvi na voljo za prijavo.", + "An unspecified error occurred. Please check log and settings." : "Prišlo je do nedoločene napake: preverite dnevnik in nastavitve.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter iskanja ni veljaven. Najverjetneje je to zaradi napake skladnje, kot je neustrezno ali neskladno uporabljen oklepaj. Preverite vpis.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Manjka vsebnik »ID %u«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", + "Other Attributes:" : "Drugi atributi:", + "Verify settings" : "Preveri nastavitve", + "No object found in the given Base DN. Please revise." : "Ni najdenega predmeta v osnovnem enoznačnem imenu (DN). Preverite nastavitve.", + "More than 1,000 directory entries available." : "Na voljo je več kot 1000 vnosov imenika", + "When unchecked, this configuration will be skipped." : "Neizbrana možnost preskoči nastavitev.", + "Configuration Active" : "Dejavna nastavitev", + "Copy current configuration into new directory binding" : "Kopiraj trenutne nastavitve v vezi nove mape.", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Protokol je lahko izpuščen, če ni posebej zahtevana uporaba SSL. Če je, se mora naslov začeti z ldaps://", + "Host" : "Gostitelj", + "Port" : "Vrata", + "Detect Port" : "Zaznaj vrata", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Enolično ime uporabnikovega odjemalca, s katerim naj se opravi vezava, npr. uid=agent,dc=example,dc=com. Za brezimni dostop sta polji prikaznega imena in gesla prazni.", + "User DN" : "Uporabnikovo enolično ime", + "For anonymous access, leave DN and Password empty." : "Za brezimni dostop naj bosta polji imena in gesla prazni.", + "Password" : "Geslo", + "Save Credentials" : "Shrani poverila", + "One Base DN per line" : "Eno osnovno enolično ime na vrstico", + "You can specify Base DN for users and groups in the Advanced tab" : "Osnovno enolično ime za uporabnike in skupine lahko določite v zavihku naprednih možnosti.", + "Detect Base DN" : "Zaznava osnovnega enoznačnega imena (DN)", + "Test Base DN" : "Preizkus osnovnega enoznačnega imena (DN)", + "Listing and searching for users is constrained by these criteria:" : "Iskanje in izpisovanje uporabnikov je omejeno po teh kriterijih:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Najobičajnejši razredi predmetov za uporabnike so »organizationalPerson«, »person«, »user« in »inetOrgPerson«. Če niste prepričani, kateri razred izbrati, se posvetujte s skrbnikom sistema.", + "Verify settings and count users" : "Preveri nastavitve in preštej uporabnike", + "Test Configuration" : "Preizkusne nastavitve", + "Help" : "Pomoč", + "Server" : "Strežnik", + "Users" : "Uporabniki", + "Login Attributes" : "Atributi prijave", + "Groups" : "Skupine", + "Advanced" : "Napredne možnosti", + "Expert" : "Napredno", "Username-LDAP User Mapping" : "Uporabniška preslikava uporabniškega imena na LDAP", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uporabniška imena se uporabljajo za shranjevanje in dodeljevanje metapodatkov. Za natančno določevanje uporabnikov je vsakemu uporabniku LDAP preslikano tudi notranje uporabniško ime in sicer na UUID uporabnika LDAP. Poleg tega se enoznačno ime DN shrani tudi v predpomnilnik, da se zmanjša število poslanih zahtevkov na strežnik, a se to ne uporablja za določevanje. Če se enoznačno ime spremeni, bodo usrezno usklajene tudi spremembe. Notranje uporabniško ime se sicer uporablja na več mestih, zato je pričakovati, da ostanejo pri čiščenju preslikav nepovezani podatki. To brisanje ne vpliva upošteva ravni nastavitev, ampak deluje na vse nastavitve LDAP! Preslikav ni nikoli piporočljivo počistiti v produkcijskem okolju, je pa to mogoče v preizkusnem. ", "Clear Username-LDAP User Mapping" : "Izbriši preslikavo uporabniškega imena na LDAP", "Clear Groupname-LDAP Group Mapping" : "Izbriši preslikavo skupine na LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Neveljavne nastavitve: za več podrobnosti si oglejte dnevniške zapise." + "An error occurred" : "Prišlo je do napake.", + "Mode switch" : "Preklop načina", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Preklop načina omogoči samodejne poizvedbe LDAP. Glede na velikost je lahko opravilo dolgotrajno. Ali res želite preklopiti način?", + "Cancel" : "Prekliči", + "Confirm" : "Potrdi", + "Groups meeting these criteria are available in %s:" : "Skupine, skladne s kriterijem, so na voljo v %s:", + "Search groups" : "Iskanje skupin", + "Available groups" : "Skupine na voljo", + "Selected groups" : "Izbrane skupine", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.", + "When logging in, %s will find the user based on the following attributes:" : "Ob prijavi bodo uporabniki v %s najdeni na osnovi navedenih atributov:", + "LDAP/AD Username:" : "Uporabniško ime LDAP / AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", + "LDAP/AD Email Address:" : "Elektronski naslov LDAP / AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogoči prijavo z elektronskim naslovom; dovoljeni sta možnosti »mail« in »mailPrimaryAddress«.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. »UID %%« zamenja uporabniško ime pri prijavi, na primer: »uid=%%uid«.", + "Test Loginname" : "Preizkusi prijavno ime", + "%s. Server:" : "%s. Strežnik:", + "Add a new configuration" : "Dodaj novo nastavitev", + "Delete the current configuration" : "Izbriši trenutne nastavitve", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Preusmeri samodejne zahteve LDAP. Nastavitev je priporočljiva za obsežnejše namestitve, vendar zahteva nekaj znanja o delu z LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Ročno vstavi filtre za LDAP (priporočljivo za obsežnejše mape).", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filter določa, kateri uporabniki LDAP bodo imeli dostop do %s.", + "Saving" : "Poteka shranjevanje ...", + "Back" : "Nazaj", + "Continue" : "Nadaljuj", + "Please renew your password." : "Ponastavite geslo", + "An internal error occurred." : "Prišlo je do notranje napake.", + "Please try again or contact your administrator." : "Poskusite znova ali pa stopite v stik s skrbnikom sistema.", + "Current password" : "Trenutno geslo", + "New password" : "Novo geslo", + "Renew password" : "Posodobi geslo", + "Wrong password." : "Napačno geslo", + "Invalid configuration. Please have a look at the logs for further details." : "Neveljavne nastavitve: za več podrobnosti si oglejte dnevniške zapise.", + "The Base DN appears to be wrong" : "Enoznačno ime (DN) podatkovne zbirke je napačno", + "Testing configuration…" : "Poteka preizkušanje nastavitev ...", + "Configuration incorrect" : "Nastavitev ni ustrezna", + "Configuration incomplete" : "Nastavitev je nepopolna", + "Configuration OK" : "Nastavitev je ustrezna", + "Select groups" : "Izbor skupin", + "Select object classes" : "Izbor razredov predmeta", + "Please check the credentials, they seem to be wrong." : "Preverite poverila! Najverjetneje so napačna.", + "Please specify the port, it could not be auto-detected." : "Določiti je treba ustrezna vrata, ker jih ni mogoče samodejno zaznati.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Osnovnega enoznačnega imena (DN) ni mogoče samodejno zaznati. Preverite poverila ter nastavitve gostitelja in vrat.", + "Could not detect Base DN, please enter it manually." : "Ni mogoče zaznati osnovnega enoznačnega imena (DN). Vnesti ga bo treba ročno.", + "{nthServer}. Server" : "{nthServer}. strežnik", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} vnos, ki je na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosa, ki sta na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosi, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)","{objectsFound} vnosov, ki so na voljo znotraj razpoložljivega osnovnega enoznačnega imena (Base DN)"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Prišlo je do napake. Preverite osnovno enoznačno ime, nastavitve povezave in poverila.", + "Do you really want to delete the current Server Configuration?" : "Ali res želite izbrisati trenutne nastavitve strežnika?", + "Confirm Deletion" : "Potrdi brisanje", + "Mappings cleared successfully!" : "Preslikave so uspešno počiščene!", + "Error while clearing the mappings." : "Napaka pri čiščenju preslikav.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Brezimne vezave niso dovoljene. Navedeno mora biti uporabniško enoznačno ime (DN) in geslo.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Napaka opravila LDAP: brezimne povezave morda niso dovoljene.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Shranjevanje je spodletelo. Prepričajte se, da je dostop do podatkovne zbirke omogočen. Pred nadaljevanjem je treba stran osvežiti.", + "Select attributes" : "Izbor atributov", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Uporabnika ni mogoče najti. Preverite atribute prijave in uporabniško ime. Učinkovit filter (za kopiranje overitve ukazne vrstice):
", + "Please provide a login name to test against" : "Vpisati je treba uporabniško ime za preizkus", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Opozorilo: modul PHP LDAP mora biti nameščen, sicer vmesnik ne bo deloval. Za pravilno delovanje je paket treba namestiti.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Možnosti ni priporočljivo uporabiti; namenjena je zgolj preizkušanju! Če deluje povezava le s to možnostjo, je treba uvoziti potrdilo SSL strežnika LDAP na strežnik %s.", + "\"$home\" Placeholder Field" : "Polje vsebnika »$home«", + "UUID Attribute for Users:" : "Atribut UUID za uporabnike:", + "UUID Attribute for Groups:" : "Atribut UUID za skupine:" },"pluralForm" :"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sq.js b/apps/user_ldap/l10n/sq.js index 8c45bd37c00..2e5aaa46fa8 100644 --- a/apps/user_ldap/l10n/sq.js +++ b/apps/user_ldap/l10n/sq.js @@ -16,37 +16,6 @@ OC.L10N.register( "So-so password" : "Fjalekalim hajd mo ", "Good password" : "Fjalëkalim i mirë", "Strong password" : "Fjalëkalim i fortë ", - "The Base DN appears to be wrong" : "DN-ja Bazë duket se është e gabuar", - "Testing configuration…" : "Po provohet formësimi…", - "Configuration incorrect" : "Formësim i pasaktë", - "Configuration incomplete" : "Formësim jo i plotë", - "Configuration OK" : "Formësimi OK", - "Select groups" : "Përzgjidhni grupe", - "Select object classes" : "Përzgjidhni klasa objektesh", - "Please check the credentials, they seem to be wrong." : "Ju lutemi, kontrolloni kredencialet, duket se janë gabim.", - "Please specify the port, it could not be auto-detected." : "Ju lutemi, përcaktoni portën, s’u arrit të vetëzbulohet.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "DN-ja Bazë s’u vetëzbulua dot, ju lutemi, rishikoni kredencialet, hostin dhe portën.", - "Could not detect Base DN, please enter it manually." : "S’u zbulua dot DN Bazë, ju lutemi, jepeni dorazi.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Në DN Bazë të dhën s’u gjet objekt. Ju lutemi, rishikojeni.", - "More than 1,000 directory entries available." : "Më shumë se 1000 zëra të gatshëm.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ndodhi një gabim. Ju lutemi, kontrolloni DN-në Bazë, si edhe rregullimet për lidhjen dhe kredencialet.", - "Do you really want to delete the current Server Configuration?" : "Doni vërtet të fshihet Formësimi i tanishëm i Shërbyesit?", - "Confirm Deletion" : "Ripohoni Fshirjen", - "Mappings cleared successfully!" : "Përshoqërimet u hoqën me sukses!", - "Error while clearing the mappings." : "Gabim gjatë heqjes së përshoqërimeve.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "S’lejohet bind anonim. Ju lutemi, jepni një DN Përodruesi dhe Fjalëkalim.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Gabim Veprimesh LDAP. Mund të mos lejohen bind-e anonimë.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ruajta dështoi. Ju lutemi, sigurohuni që baza e të dhënave është në punë. Ringarkojemi përpara se të vazhdohet.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Këmbimi i mënyrë do të lejojë kërkesa LDAP automatike. Në varësi të madhësisë për LDAP-in tuaj, kjo mund të hajë ca kohë. Doni prapë të këmbehet mënyra?", - "Mode switch" : "Këmbim mënyre", - "Select attributes" : "Përzgjidhni atribute", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Përdoruesi nuk u gjet. Ju lutemi kontrolloni atributet tuaja të identifikimit dhe emrin e përdoruesit. Filtër efektiv (për të kopjuar dhe ngjitur për validimin e rreshtit të komandës):
", - "User found and settings verified." : "Përdoruesi u gjet dhe rregullimet u verifikuan.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", - "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", - "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", "Please login with the new password" : "Ju lutem kyçuni me fjalëkalimin e ri", "Your password will expire tomorrow." : "Fjalëkalimi juaj do të skadojë nesër", "Your password will expire today." : "Fjalëkalimi juaj do të skadojë sot.", @@ -55,72 +24,13 @@ OC.L10N.register( "Could not find the desired feature" : "S’u gjet dot veçoria e dëshiruar", "Invalid Host" : "Strehë e Pavlefshme", "LDAP user and group backend" : "Backend i përdoruesve dhe grupit të LDAP", - "Test Configuration" : "Provoni konfigurimet", - "Help" : "Ndihmë", - "Groups meeting these criteria are available in %s:" : "Grupet që i plotësojnë këto kushte gjenden te %s:", - "Only these object classes:" : "Vetëm këto klasa objektesh:", - "Only from these groups:" : "Vetëm prej këtyre grupesh:", - "Search groups" : "Kërko në grupe", - "Available groups" : "Grupe të mundshëm", - "Selected groups" : "Grupe të përzgjedhur", - "Edit LDAP Query" : "Përpunoni Kërkesë LDAP", - "LDAP Filter:" : "Filtër LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", - "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", - "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", - "Other Attributes:" : "Atribute të Tjerë:", - "Test Loginname" : "Testo Emër hyrjesh", - "Verify settings" : "Verifikoni rregullimet", - "%s. Server:" : "%s. Shërbyes:", - "Add a new configuration" : "Shto një konfigurim të ri", - "Copy current configuration into new directory binding" : "Kopjojeni formësimin e tanishëm te një lidhmë e re drejtorie", - "Delete the current configuration" : "Fshije formësimin e tanishëm", - "Host" : "Strehë", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ju mund të hiqni protokollin, nëse nuk keni nevojë për SSL. Nëse po, filloni me ldaps: //", - "Port" : "Portë", - "Detect Port" : "Zbulo Portë", - "User DN" : "DN Përdoruesi", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN -ja e klientit të përdoruesit për të cilin duhet kryer bind, p.sh,uid=agent,dc=example,dc=com. Për hyrje anonime, DN-në dhe Fjalëkalimin lëreni të zbrazët.", - "Password" : "Fjalëkalim", - "For anonymous access, leave DN and Password empty." : "Për hyrje anonime, lini të zbrazët DN-në dhe Fjalëkalimim.", - "One Base DN per line" : "Një DN Bazë për rresht", - "You can specify Base DN for users and groups in the Advanced tab" : "DN Bazë për përdorues dhe grupe mund të përcaktoni që nga skeda Të mëtejshme", - "Detect Base DN" : "Zbulo DN Bazë", - "Test Base DN" : "Testo DN Bazë", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Shmang kërkesa LDAP automatike. Më e përshtatshme për instalime më të mëdha, por lyp ca dije rreth LDAP-it.", - "Manually enter LDAP filters (recommended for large directories)" : "Jepni filtra LDAP dorazi (e këshilluar për drejtori të mëdha)", - "Listing and searching for users is constrained by these criteria:" : "Listimi dhe kërkimi i përdoruesve është i kufizuar nga këto kritere:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Klasat më të rëndomta objektesh për përdoruesit janë organizationalPerson, person, user, dhe inetOrgPerson. Nëse s’jeni i sigurt cilën klasë objekti të përzgjidhni, ju lutemi, lidhuni me përgjegjësin e drejtorisë suaj.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtri përcakton se cilët përdorues LDAP do të kenë hyrje te instanca %s.", - "Verify settings and count users" : "Verifiko rregullimet dhe numëro përdoruesit", - "Saving" : "Po ruhet", - "Back" : "Mbrapsht", - "Continue" : "Vazhdo", - "Please renew your password." : "Ju lutem rinovoni fjalëkalimin tuaj", - "An internal error occurred." : "Ndodhi një gabim i brendshëm.", - "Please try again or contact your administrator." : "Ju lutem provoni përsëri ose kontaktoni administratorin tuaj.", - "Current password" : "Fjalëkalimi aktual", - "New password" : "Fjalëkalim i ri", - "Renew password" : "Rinovo fjalëkalimin", - "Wrong password." : "Fjalëkalim i gabuar.", - "Cancel" : "Anullo", - "Server" : "Shërbyes", - "Users" : "Përdorues", - "Login Attributes" : "Atribute Hyrjesh", - "Groups" : "Grupe", - "Expert" : "Ekspert", - "Advanced" : "Të mëtejshme", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Kujdes: Moduli PHP LDAP s’është i instaluar, pjesa përkatëse në shërbyes nuk do të funksionojë. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj ta instalojë.", "Connection Settings" : "Rregullime Lidhjeje", - "Configuration Active" : "Formësimi Aktiv", - "When unchecked, this configuration will be skipped." : "Po u la pa shenjë, ky formësim do të anashkalohet.", "Backup (Replica) Host" : "Strehë Kopjeruajtjeje (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Jepni një strehë opsionale kopjeruajtjesh. Duhet të jetë një kopje identike e shërbyesit kryesor LDAP/AD.", "Backup (Replica) Port" : "Portë Kopjeruajtjeje (Replica)", - "Disable Main Server" : "Çaktivizoni Shërbyesin Kryesor", "Only connect to the replica server." : "Lidhu vetëm te shërbyesi kopje.", + "Disable Main Server" : "Çaktivizoni Shërbyesin Kryesor", "Turn off SSL certificate validation." : "Çaktivizoni vleftësim dëshmish SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "E pakëshillueshme, përdoreni vetëm për testim! Nëse lidhja funksionon vetëm me këtë mundësi, importoni te shërbyesi juaj %s dëshminë SSL të shërbyesit LDAP.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "në sekonda. Ndryshimi e zbraz fshehtinën.", "Directory Settings" : "Konfigurime Direktorish", @@ -128,24 +38,24 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP që përdoret për të prodhuar emër ekrani për përdoruesin.", "2nd User Display Name Field" : "Fushë e 2-të Emri Përdoruesi Në Ekran", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opsionale. Një atribut LDAP për t’u shtuar te emri në ekran, në kllapa. Përfundimi do t’i ngjante »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Strukturë Bazë Përdoruesi", "One User Base DN per line" : "Një DN Bazë Përdoruesi për rresht", - "User Search Attributes" : "Atribute Kërkimesh Nga Përdoruesi", + "Base User Tree" : "Strukturë Bazë Përdoruesi", "Optional; one attribute per line" : "Opsionale; një atribut për rresht", + "User Search Attributes" : "Atribute Kërkimesh Nga Përdoruesi", "Group Display Name Field" : "Fushë Emri Grupi Në Ekran", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP që përdoret për të prodhuar emër ekrani për grupin.", - "Base Group Tree" : "Strukturë Bazë Grupi", "One Group Base DN per line" : "Një DN Bazë Grupi për rresht", + "Base Group Tree" : "Strukturë Bazë Grupi", "Group Search Attributes" : "Atribute Kërkimi Grupi", "Group-Member association" : "Përshoqërim Grup-Përdorues", "Dynamic Group Member URL" : "URL Anëtari Grupi Dinamik", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atributi LDAP që në objekte grupi përmban një URL kërkimi LDAP që përcakton se cilat objekte i përkasin grupit. (Nëse rregullimi lihet i zbrazët, funksioni i anëtarësisë në grup dinamik.)", - "Nested Groups" : "Grupe Brenda Njëri-Tjetrit", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kur aktivizohet, grupet që përmbajnë grupe mbulohen. (Funksionon vetëm nëse atributi për anëtar grupi përmban DN-ra.)", + "Nested Groups" : "Grupe Brenda Njëri-Tjetrit", "Paging chunksize" : "Madhësi copash faqosjeje", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Madhësi copash të përdorura për kërkime LDAP të sistemuara në faqe, kërkime që japin përfundime të papërpunuara, të tilla si numër përdoruesish ose grupesh. (Caktimi si 0 i çaktivizon kërkimet e faqosura LDAP për këto raste.)", - "Enable LDAP password changes per user" : "Aktivizo ndryshimet LDPA e fjalëkalimit për përdorues", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Lejo përdoruesit të LDAP të ndryshojnë fjalëkalimin e tyre dhe lejojnë Administratorët Super dhe Administratorët e Grupit të ndryshojnë fjalëkalimin e përdoruesve të tyre të LDAP. Vepron vetëm kur politikat e kontrollit të qasjes janë konfiguruar në përputhje me rrethanat në serverin LDAP. Ndërkohë që fjalëkalimet u dërgohen në mënyrë të thjeshtë tek serveri LDAP, duhet të përdoret enkriptimi i transportit dhe duhet të konfigurohet hashja e fjalëkalimit në serverin LDAP.", + "Enable LDAP password changes per user" : "Aktivizo ndryshimet LDPA e fjalëkalimit për përdorues", "(New password is sent as plain text to LDAP)" : "(Fjalëkalimi i ri është dërgur si text i thjeshtë te LDAP)", "Default password policy DN" : "Politika e fjalëkalimit të parazgjedhur DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN e një politike të parazgjedhur të fjalëkalimit që do të përdoret për trajtimin e skadimit të fjalëkalimit. Punon vetëm kur ndryshimet e fjalëkalimeve LDAP për përdorues janë të aktivizuara dhe mbështetet vetëm nga OpenLDAP. Lëreni bosh për të çaktivizuar trajtimin e skadimit të fjalëkalimit.", @@ -161,11 +71,102 @@ OC.L10N.register( "Internal Username Attribute:" : "Atribut Emër i Brendshëm Përdoruesi:", "Override UUID detection" : "Anashkalo zbullim UUID-je", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Si parazgjedhje, atributi UUID zbulohet automatikisht. Atributi UUID përdoret për të identifikuar pa dyshime përdorues dhe grupe LDAP. Gjithashtu, emri i brendshëm i përdoruesi do të krijohet mbi bazën e UUID-së, në mos u përcaktoftë ndryshe më sipër. Mund ta anashkaloni rregullimin dhe të jepni një atribut tuajin sipas dëshirës. Duhet të siguroni që atributi sipas dëshirës të mund të jepet si për përdorues, ashtu edhe për grupe, dhe se është unik. Lëreni të zbrazët që të ruhet sjellja parazgjedhje. Ndryshimet do të kenë efekt vetëm etëm mbi përdorues LDAP të përshoqëruar (shtuar) rishtas.", - "UUID Attribute for Users:" : "Atribut UUID për Përdorues:", - "UUID Attribute for Groups:" : "Atribut UUID për Grupe:", + "Only these object classes:" : "Vetëm këto klasa objektesh:", + "Only from these groups:" : "Vetëm prej këtyre grupesh:", + "Edit LDAP Query" : "Përpunoni Kërkesë LDAP", + "LDAP Filter:" : "Filtër LDAP:", + "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", + "User found and settings verified." : "Përdoruesi u gjet dhe rregullimet u verifikuan.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", + "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", + "Other Attributes:" : "Atribute të Tjerë:", + "Verify settings" : "Verifikoni rregullimet", + "No object found in the given Base DN. Please revise." : "Në DN Bazë të dhën s’u gjet objekt. Ju lutemi, rishikojeni.", + "More than 1,000 directory entries available." : "Më shumë se 1000 zëra të gatshëm.", + "When unchecked, this configuration will be skipped." : "Po u la pa shenjë, ky formësim do të anashkalohet.", + "Configuration Active" : "Formësimi Aktiv", + "Copy current configuration into new directory binding" : "Kopjojeni formësimin e tanishëm te një lidhmë e re drejtorie", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ju mund të hiqni protokollin, nëse nuk keni nevojë për SSL. Nëse po, filloni me ldaps: //", + "Host" : "Strehë", + "Port" : "Portë", + "Detect Port" : "Zbulo Portë", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN -ja e klientit të përdoruesit për të cilin duhet kryer bind, p.sh,uid=agent,dc=example,dc=com. Për hyrje anonime, DN-në dhe Fjalëkalimin lëreni të zbrazët.", + "User DN" : "DN Përdoruesi", + "For anonymous access, leave DN and Password empty." : "Për hyrje anonime, lini të zbrazët DN-në dhe Fjalëkalimim.", + "Password" : "Fjalëkalim", + "One Base DN per line" : "Një DN Bazë për rresht", + "You can specify Base DN for users and groups in the Advanced tab" : "DN Bazë për përdorues dhe grupe mund të përcaktoni që nga skeda Të mëtejshme", + "Detect Base DN" : "Zbulo DN Bazë", + "Test Base DN" : "Testo DN Bazë", + "Listing and searching for users is constrained by these criteria:" : "Listimi dhe kërkimi i përdoruesve është i kufizuar nga këto kritere:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Klasat më të rëndomta objektesh për përdoruesit janë organizationalPerson, person, user, dhe inetOrgPerson. Nëse s’jeni i sigurt cilën klasë objekti të përzgjidhni, ju lutemi, lidhuni me përgjegjësin e drejtorisë suaj.", + "Verify settings and count users" : "Verifiko rregullimet dhe numëro përdoruesit", + "Test Configuration" : "Provoni konfigurimet", + "Help" : "Ndihmë", + "Server" : "Shërbyes", + "Users" : "Përdorues", + "Login Attributes" : "Atribute Hyrjesh", + "Groups" : "Grupe", + "Advanced" : "Të mëtejshme", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "Përshoqërim Emër përdoruesi-Përdorues LDAP", "Clear Username-LDAP User Mapping" : "Pastro Përshoqërimin Emër përdoruesi-Përdorues LDAP", "Clear Groupname-LDAP Group Mapping" : "Pastro Përshoqërimin Emër grupi-Grup LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Konfigurime të pavlefshme. Ju lutem shikoni hyrjet për detaje të mëtejshme." + "Mode switch" : "Këmbim mënyre", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Këmbimi i mënyrë do të lejojë kërkesa LDAP automatike. Në varësi të madhësisë për LDAP-in tuaj, kjo mund të hajë ca kohë. Doni prapë të këmbehet mënyra?", + "Cancel" : "Anullo", + "Confirm" : "Konfirmo", + "Groups meeting these criteria are available in %s:" : "Grupet që i plotësojnë këto kushte gjenden te %s:", + "Search groups" : "Kërko në grupe", + "Available groups" : "Grupe të mundshëm", + "Selected groups" : "Grupe të përzgjedhur", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", + "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", + "Test Loginname" : "Testo Emër hyrjesh", + "%s. Server:" : "%s. Shërbyes:", + "Add a new configuration" : "Shto një konfigurim të ri", + "Delete the current configuration" : "Fshije formësimin e tanishëm", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Shmang kërkesa LDAP automatike. Më e përshtatshme për instalime më të mëdha, por lyp ca dije rreth LDAP-it.", + "Manually enter LDAP filters (recommended for large directories)" : "Jepni filtra LDAP dorazi (e këshilluar për drejtori të mëdha)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtri përcakton se cilët përdorues LDAP do të kenë hyrje te instanca %s.", + "Saving" : "Po ruhet", + "Back" : "Mbrapsht", + "Continue" : "Vazhdo", + "Please renew your password." : "Ju lutem rinovoni fjalëkalimin tuaj", + "An internal error occurred." : "Ndodhi një gabim i brendshëm.", + "Please try again or contact your administrator." : "Ju lutem provoni përsëri ose kontaktoni administratorin tuaj.", + "Current password" : "Fjalëkalimi aktual", + "New password" : "Fjalëkalim i ri", + "Renew password" : "Rinovo fjalëkalimin", + "Wrong password." : "Fjalëkalim i gabuar.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurime të pavlefshme. Ju lutem shikoni hyrjet për detaje të mëtejshme.", + "The Base DN appears to be wrong" : "DN-ja Bazë duket se është e gabuar", + "Testing configuration…" : "Po provohet formësimi…", + "Configuration incorrect" : "Formësim i pasaktë", + "Configuration incomplete" : "Formësim jo i plotë", + "Configuration OK" : "Formësimi OK", + "Select groups" : "Përzgjidhni grupe", + "Select object classes" : "Përzgjidhni klasa objektesh", + "Please check the credentials, they seem to be wrong." : "Ju lutemi, kontrolloni kredencialet, duket se janë gabim.", + "Please specify the port, it could not be auto-detected." : "Ju lutemi, përcaktoni portën, s’u arrit të vetëzbulohet.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "DN-ja Bazë s’u vetëzbulua dot, ju lutemi, rishikoni kredencialet, hostin dhe portën.", + "Could not detect Base DN, please enter it manually." : "S’u zbulua dot DN Bazë, ju lutemi, jepeni dorazi.", + "{nthServer}. Server" : "{nthServer}. Server", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ndodhi një gabim. Ju lutemi, kontrolloni DN-në Bazë, si edhe rregullimet për lidhjen dhe kredencialet.", + "Do you really want to delete the current Server Configuration?" : "Doni vërtet të fshihet Formësimi i tanishëm i Shërbyesit?", + "Confirm Deletion" : "Ripohoni Fshirjen", + "Mappings cleared successfully!" : "Përshoqërimet u hoqën me sukses!", + "Error while clearing the mappings." : "Gabim gjatë heqjes së përshoqërimeve.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "S’lejohet bind anonim. Ju lutemi, jepni një DN Përodruesi dhe Fjalëkalim.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Gabim Veprimesh LDAP. Mund të mos lejohen bind-e anonimë.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ruajta dështoi. Ju lutemi, sigurohuni që baza e të dhënave është në punë. Ringarkojemi përpara se të vazhdohet.", + "Select attributes" : "Përzgjidhni atribute", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Përdoruesi nuk u gjet. Ju lutemi kontrolloni atributet tuaja të identifikimit dhe emrin e përdoruesit. Filtër efektiv (për të kopjuar dhe ngjitur për validimin e rreshtit të komandës):
", + "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Kujdes: Moduli PHP LDAP s’është i instaluar, pjesa përkatëse në shërbyes nuk do të funksionojë. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj ta instalojë.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "E pakëshillueshme, përdoreni vetëm për testim! Nëse lidhja funksionon vetëm me këtë mundësi, importoni te shërbyesi juaj %s dëshminë SSL të shërbyesit LDAP.", + "UUID Attribute for Users:" : "Atribut UUID për Përdorues:", + "UUID Attribute for Groups:" : "Atribut UUID për Grupe:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/sq.json b/apps/user_ldap/l10n/sq.json index aa6123c6a9c..074fa657f51 100644 --- a/apps/user_ldap/l10n/sq.json +++ b/apps/user_ldap/l10n/sq.json @@ -14,37 +14,6 @@ "So-so password" : "Fjalekalim hajd mo ", "Good password" : "Fjalëkalim i mirë", "Strong password" : "Fjalëkalim i fortë ", - "The Base DN appears to be wrong" : "DN-ja Bazë duket se është e gabuar", - "Testing configuration…" : "Po provohet formësimi…", - "Configuration incorrect" : "Formësim i pasaktë", - "Configuration incomplete" : "Formësim jo i plotë", - "Configuration OK" : "Formësimi OK", - "Select groups" : "Përzgjidhni grupe", - "Select object classes" : "Përzgjidhni klasa objektesh", - "Please check the credentials, they seem to be wrong." : "Ju lutemi, kontrolloni kredencialet, duket se janë gabim.", - "Please specify the port, it could not be auto-detected." : "Ju lutemi, përcaktoni portën, s’u arrit të vetëzbulohet.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "DN-ja Bazë s’u vetëzbulua dot, ju lutemi, rishikoni kredencialet, hostin dhe portën.", - "Could not detect Base DN, please enter it manually." : "S’u zbulua dot DN Bazë, ju lutemi, jepeni dorazi.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Në DN Bazë të dhën s’u gjet objekt. Ju lutemi, rishikojeni.", - "More than 1,000 directory entries available." : "Më shumë se 1000 zëra të gatshëm.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ndodhi një gabim. Ju lutemi, kontrolloni DN-në Bazë, si edhe rregullimet për lidhjen dhe kredencialet.", - "Do you really want to delete the current Server Configuration?" : "Doni vërtet të fshihet Formësimi i tanishëm i Shërbyesit?", - "Confirm Deletion" : "Ripohoni Fshirjen", - "Mappings cleared successfully!" : "Përshoqërimet u hoqën me sukses!", - "Error while clearing the mappings." : "Gabim gjatë heqjes së përshoqërimeve.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "S’lejohet bind anonim. Ju lutemi, jepni një DN Përodruesi dhe Fjalëkalim.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Gabim Veprimesh LDAP. Mund të mos lejohen bind-e anonimë.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ruajta dështoi. Ju lutemi, sigurohuni që baza e të dhënave është në punë. Ringarkojemi përpara se të vazhdohet.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Këmbimi i mënyrë do të lejojë kërkesa LDAP automatike. Në varësi të madhësisë për LDAP-in tuaj, kjo mund të hajë ca kohë. Doni prapë të këmbehet mënyra?", - "Mode switch" : "Këmbim mënyre", - "Select attributes" : "Përzgjidhni atribute", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Përdoruesi nuk u gjet. Ju lutemi kontrolloni atributet tuaja të identifikimit dhe emrin e përdoruesit. Filtër efektiv (për të kopjuar dhe ngjitur për validimin e rreshtit të komandës):
", - "User found and settings verified." : "Përdoruesi u gjet dhe rregullimet u verifikuan.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", - "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", - "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", "Please login with the new password" : "Ju lutem kyçuni me fjalëkalimin e ri", "Your password will expire tomorrow." : "Fjalëkalimi juaj do të skadojë nesër", "Your password will expire today." : "Fjalëkalimi juaj do të skadojë sot.", @@ -53,72 +22,13 @@ "Could not find the desired feature" : "S’u gjet dot veçoria e dëshiruar", "Invalid Host" : "Strehë e Pavlefshme", "LDAP user and group backend" : "Backend i përdoruesve dhe grupit të LDAP", - "Test Configuration" : "Provoni konfigurimet", - "Help" : "Ndihmë", - "Groups meeting these criteria are available in %s:" : "Grupet që i plotësojnë këto kushte gjenden te %s:", - "Only these object classes:" : "Vetëm këto klasa objektesh:", - "Only from these groups:" : "Vetëm prej këtyre grupesh:", - "Search groups" : "Kërko në grupe", - "Available groups" : "Grupe të mundshëm", - "Selected groups" : "Grupe të përzgjedhur", - "Edit LDAP Query" : "Përpunoni Kërkesë LDAP", - "LDAP Filter:" : "Filtër LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", - "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", - "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", - "Other Attributes:" : "Atribute të Tjerë:", - "Test Loginname" : "Testo Emër hyrjesh", - "Verify settings" : "Verifikoni rregullimet", - "%s. Server:" : "%s. Shërbyes:", - "Add a new configuration" : "Shto një konfigurim të ri", - "Copy current configuration into new directory binding" : "Kopjojeni formësimin e tanishëm te një lidhmë e re drejtorie", - "Delete the current configuration" : "Fshije formësimin e tanishëm", - "Host" : "Strehë", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ju mund të hiqni protokollin, nëse nuk keni nevojë për SSL. Nëse po, filloni me ldaps: //", - "Port" : "Portë", - "Detect Port" : "Zbulo Portë", - "User DN" : "DN Përdoruesi", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN -ja e klientit të përdoruesit për të cilin duhet kryer bind, p.sh,uid=agent,dc=example,dc=com. Për hyrje anonime, DN-në dhe Fjalëkalimin lëreni të zbrazët.", - "Password" : "Fjalëkalim", - "For anonymous access, leave DN and Password empty." : "Për hyrje anonime, lini të zbrazët DN-në dhe Fjalëkalimim.", - "One Base DN per line" : "Një DN Bazë për rresht", - "You can specify Base DN for users and groups in the Advanced tab" : "DN Bazë për përdorues dhe grupe mund të përcaktoni që nga skeda Të mëtejshme", - "Detect Base DN" : "Zbulo DN Bazë", - "Test Base DN" : "Testo DN Bazë", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Shmang kërkesa LDAP automatike. Më e përshtatshme për instalime më të mëdha, por lyp ca dije rreth LDAP-it.", - "Manually enter LDAP filters (recommended for large directories)" : "Jepni filtra LDAP dorazi (e këshilluar për drejtori të mëdha)", - "Listing and searching for users is constrained by these criteria:" : "Listimi dhe kërkimi i përdoruesve është i kufizuar nga këto kritere:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Klasat më të rëndomta objektesh për përdoruesit janë organizationalPerson, person, user, dhe inetOrgPerson. Nëse s’jeni i sigurt cilën klasë objekti të përzgjidhni, ju lutemi, lidhuni me përgjegjësin e drejtorisë suaj.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtri përcakton se cilët përdorues LDAP do të kenë hyrje te instanca %s.", - "Verify settings and count users" : "Verifiko rregullimet dhe numëro përdoruesit", - "Saving" : "Po ruhet", - "Back" : "Mbrapsht", - "Continue" : "Vazhdo", - "Please renew your password." : "Ju lutem rinovoni fjalëkalimin tuaj", - "An internal error occurred." : "Ndodhi një gabim i brendshëm.", - "Please try again or contact your administrator." : "Ju lutem provoni përsëri ose kontaktoni administratorin tuaj.", - "Current password" : "Fjalëkalimi aktual", - "New password" : "Fjalëkalim i ri", - "Renew password" : "Rinovo fjalëkalimin", - "Wrong password." : "Fjalëkalim i gabuar.", - "Cancel" : "Anullo", - "Server" : "Shërbyes", - "Users" : "Përdorues", - "Login Attributes" : "Atribute Hyrjesh", - "Groups" : "Grupe", - "Expert" : "Ekspert", - "Advanced" : "Të mëtejshme", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Kujdes: Moduli PHP LDAP s’është i instaluar, pjesa përkatëse në shërbyes nuk do të funksionojë. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj ta instalojë.", "Connection Settings" : "Rregullime Lidhjeje", - "Configuration Active" : "Formësimi Aktiv", - "When unchecked, this configuration will be skipped." : "Po u la pa shenjë, ky formësim do të anashkalohet.", "Backup (Replica) Host" : "Strehë Kopjeruajtjeje (Replica)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Jepni një strehë opsionale kopjeruajtjesh. Duhet të jetë një kopje identike e shërbyesit kryesor LDAP/AD.", "Backup (Replica) Port" : "Portë Kopjeruajtjeje (Replica)", - "Disable Main Server" : "Çaktivizoni Shërbyesin Kryesor", "Only connect to the replica server." : "Lidhu vetëm te shërbyesi kopje.", + "Disable Main Server" : "Çaktivizoni Shërbyesin Kryesor", "Turn off SSL certificate validation." : "Çaktivizoni vleftësim dëshmish SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "E pakëshillueshme, përdoreni vetëm për testim! Nëse lidhja funksionon vetëm me këtë mundësi, importoni te shërbyesi juaj %s dëshminë SSL të shërbyesit LDAP.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "në sekonda. Ndryshimi e zbraz fshehtinën.", "Directory Settings" : "Konfigurime Direktorish", @@ -126,24 +36,24 @@ "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP që përdoret për të prodhuar emër ekrani për përdoruesin.", "2nd User Display Name Field" : "Fushë e 2-të Emri Përdoruesi Në Ekran", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opsionale. Një atribut LDAP për t’u shtuar te emri në ekran, në kllapa. Përfundimi do t’i ngjante »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Strukturë Bazë Përdoruesi", "One User Base DN per line" : "Një DN Bazë Përdoruesi për rresht", - "User Search Attributes" : "Atribute Kërkimesh Nga Përdoruesi", + "Base User Tree" : "Strukturë Bazë Përdoruesi", "Optional; one attribute per line" : "Opsionale; një atribut për rresht", + "User Search Attributes" : "Atribute Kërkimesh Nga Përdoruesi", "Group Display Name Field" : "Fushë Emri Grupi Në Ekran", "The LDAP attribute to use to generate the groups's display name." : "Atribut LDAP që përdoret për të prodhuar emër ekrani për grupin.", - "Base Group Tree" : "Strukturë Bazë Grupi", "One Group Base DN per line" : "Një DN Bazë Grupi për rresht", + "Base Group Tree" : "Strukturë Bazë Grupi", "Group Search Attributes" : "Atribute Kërkimi Grupi", "Group-Member association" : "Përshoqërim Grup-Përdorues", "Dynamic Group Member URL" : "URL Anëtari Grupi Dinamik", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Atributi LDAP që në objekte grupi përmban një URL kërkimi LDAP që përcakton se cilat objekte i përkasin grupit. (Nëse rregullimi lihet i zbrazët, funksioni i anëtarësisë në grup dinamik.)", - "Nested Groups" : "Grupe Brenda Njëri-Tjetrit", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kur aktivizohet, grupet që përmbajnë grupe mbulohen. (Funksionon vetëm nëse atributi për anëtar grupi përmban DN-ra.)", + "Nested Groups" : "Grupe Brenda Njëri-Tjetrit", "Paging chunksize" : "Madhësi copash faqosjeje", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Madhësi copash të përdorura për kërkime LDAP të sistemuara në faqe, kërkime që japin përfundime të papërpunuara, të tilla si numër përdoruesish ose grupesh. (Caktimi si 0 i çaktivizon kërkimet e faqosura LDAP për këto raste.)", - "Enable LDAP password changes per user" : "Aktivizo ndryshimet LDPA e fjalëkalimit për përdorues", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Lejo përdoruesit të LDAP të ndryshojnë fjalëkalimin e tyre dhe lejojnë Administratorët Super dhe Administratorët e Grupit të ndryshojnë fjalëkalimin e përdoruesve të tyre të LDAP. Vepron vetëm kur politikat e kontrollit të qasjes janë konfiguruar në përputhje me rrethanat në serverin LDAP. Ndërkohë që fjalëkalimet u dërgohen në mënyrë të thjeshtë tek serveri LDAP, duhet të përdoret enkriptimi i transportit dhe duhet të konfigurohet hashja e fjalëkalimit në serverin LDAP.", + "Enable LDAP password changes per user" : "Aktivizo ndryshimet LDPA e fjalëkalimit për përdorues", "(New password is sent as plain text to LDAP)" : "(Fjalëkalimi i ri është dërgur si text i thjeshtë te LDAP)", "Default password policy DN" : "Politika e fjalëkalimit të parazgjedhur DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN e një politike të parazgjedhur të fjalëkalimit që do të përdoret për trajtimin e skadimit të fjalëkalimit. Punon vetëm kur ndryshimet e fjalëkalimeve LDAP për përdorues janë të aktivizuara dhe mbështetet vetëm nga OpenLDAP. Lëreni bosh për të çaktivizuar trajtimin e skadimit të fjalëkalimit.", @@ -159,11 +69,102 @@ "Internal Username Attribute:" : "Atribut Emër i Brendshëm Përdoruesi:", "Override UUID detection" : "Anashkalo zbullim UUID-je", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Si parazgjedhje, atributi UUID zbulohet automatikisht. Atributi UUID përdoret për të identifikuar pa dyshime përdorues dhe grupe LDAP. Gjithashtu, emri i brendshëm i përdoruesi do të krijohet mbi bazën e UUID-së, në mos u përcaktoftë ndryshe më sipër. Mund ta anashkaloni rregullimin dhe të jepni një atribut tuajin sipas dëshirës. Duhet të siguroni që atributi sipas dëshirës të mund të jepet si për përdorues, ashtu edhe për grupe, dhe se është unik. Lëreni të zbrazët që të ruhet sjellja parazgjedhje. Ndryshimet do të kenë efekt vetëm etëm mbi përdorues LDAP të përshoqëruar (shtuar) rishtas.", - "UUID Attribute for Users:" : "Atribut UUID për Përdorues:", - "UUID Attribute for Groups:" : "Atribut UUID për Grupe:", + "Only these object classes:" : "Vetëm këto klasa objektesh:", + "Only from these groups:" : "Vetëm prej këtyre grupesh:", + "Edit LDAP Query" : "Përpunoni Kërkesë LDAP", + "LDAP Filter:" : "Filtër LDAP:", + "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", + "User found and settings verified." : "Përdoruesi u gjet dhe rregullimet u verifikuan.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", + "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", + "Other Attributes:" : "Atribute të Tjerë:", + "Verify settings" : "Verifikoni rregullimet", + "No object found in the given Base DN. Please revise." : "Në DN Bazë të dhën s’u gjet objekt. Ju lutemi, rishikojeni.", + "More than 1,000 directory entries available." : "Më shumë se 1000 zëra të gatshëm.", + "When unchecked, this configuration will be skipped." : "Po u la pa shenjë, ky formësim do të anashkalohet.", + "Configuration Active" : "Formësimi Aktiv", + "Copy current configuration into new directory binding" : "Kopjojeni formësimin e tanishëm te një lidhmë e re drejtorie", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ju mund të hiqni protokollin, nëse nuk keni nevojë për SSL. Nëse po, filloni me ldaps: //", + "Host" : "Strehë", + "Port" : "Portë", + "Detect Port" : "Zbulo Portë", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN -ja e klientit të përdoruesit për të cilin duhet kryer bind, p.sh,uid=agent,dc=example,dc=com. Për hyrje anonime, DN-në dhe Fjalëkalimin lëreni të zbrazët.", + "User DN" : "DN Përdoruesi", + "For anonymous access, leave DN and Password empty." : "Për hyrje anonime, lini të zbrazët DN-në dhe Fjalëkalimim.", + "Password" : "Fjalëkalim", + "One Base DN per line" : "Një DN Bazë për rresht", + "You can specify Base DN for users and groups in the Advanced tab" : "DN Bazë për përdorues dhe grupe mund të përcaktoni që nga skeda Të mëtejshme", + "Detect Base DN" : "Zbulo DN Bazë", + "Test Base DN" : "Testo DN Bazë", + "Listing and searching for users is constrained by these criteria:" : "Listimi dhe kërkimi i përdoruesve është i kufizuar nga këto kritere:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Klasat më të rëndomta objektesh për përdoruesit janë organizationalPerson, person, user, dhe inetOrgPerson. Nëse s’jeni i sigurt cilën klasë objekti të përzgjidhni, ju lutemi, lidhuni me përgjegjësin e drejtorisë suaj.", + "Verify settings and count users" : "Verifiko rregullimet dhe numëro përdoruesit", + "Test Configuration" : "Provoni konfigurimet", + "Help" : "Ndihmë", + "Server" : "Shërbyes", + "Users" : "Përdorues", + "Login Attributes" : "Atribute Hyrjesh", + "Groups" : "Grupe", + "Advanced" : "Të mëtejshme", + "Expert" : "Ekspert", "Username-LDAP User Mapping" : "Përshoqërim Emër përdoruesi-Përdorues LDAP", "Clear Username-LDAP User Mapping" : "Pastro Përshoqërimin Emër përdoruesi-Përdorues LDAP", "Clear Groupname-LDAP Group Mapping" : "Pastro Përshoqërimin Emër grupi-Grup LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Konfigurime të pavlefshme. Ju lutem shikoni hyrjet për detaje të mëtejshme." + "Mode switch" : "Këmbim mënyre", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Këmbimi i mënyrë do të lejojë kërkesa LDAP automatike. Në varësi të madhësisë për LDAP-in tuaj, kjo mund të hajë ca kohë. Doni prapë të këmbehet mënyra?", + "Cancel" : "Anullo", + "Confirm" : "Konfirmo", + "Groups meeting these criteria are available in %s:" : "Grupet që i plotësojnë këto kushte gjenden te %s:", + "Search groups" : "Kërko në grupe", + "Available groups" : "Grupe të mundshëm", + "Selected groups" : "Grupe të përzgjedhur", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", + "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", + "Test Loginname" : "Testo Emër hyrjesh", + "%s. Server:" : "%s. Shërbyes:", + "Add a new configuration" : "Shto një konfigurim të ri", + "Delete the current configuration" : "Fshije formësimin e tanishëm", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Shmang kërkesa LDAP automatike. Më e përshtatshme për instalime më të mëdha, por lyp ca dije rreth LDAP-it.", + "Manually enter LDAP filters (recommended for large directories)" : "Jepni filtra LDAP dorazi (e këshilluar për drejtori të mëdha)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtri përcakton se cilët përdorues LDAP do të kenë hyrje te instanca %s.", + "Saving" : "Po ruhet", + "Back" : "Mbrapsht", + "Continue" : "Vazhdo", + "Please renew your password." : "Ju lutem rinovoni fjalëkalimin tuaj", + "An internal error occurred." : "Ndodhi një gabim i brendshëm.", + "Please try again or contact your administrator." : "Ju lutem provoni përsëri ose kontaktoni administratorin tuaj.", + "Current password" : "Fjalëkalimi aktual", + "New password" : "Fjalëkalim i ri", + "Renew password" : "Rinovo fjalëkalimin", + "Wrong password." : "Fjalëkalim i gabuar.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurime të pavlefshme. Ju lutem shikoni hyrjet për detaje të mëtejshme.", + "The Base DN appears to be wrong" : "DN-ja Bazë duket se është e gabuar", + "Testing configuration…" : "Po provohet formësimi…", + "Configuration incorrect" : "Formësim i pasaktë", + "Configuration incomplete" : "Formësim jo i plotë", + "Configuration OK" : "Formësimi OK", + "Select groups" : "Përzgjidhni grupe", + "Select object classes" : "Përzgjidhni klasa objektesh", + "Please check the credentials, they seem to be wrong." : "Ju lutemi, kontrolloni kredencialet, duket se janë gabim.", + "Please specify the port, it could not be auto-detected." : "Ju lutemi, përcaktoni portën, s’u arrit të vetëzbulohet.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "DN-ja Bazë s’u vetëzbulua dot, ju lutemi, rishikoni kredencialet, hostin dhe portën.", + "Could not detect Base DN, please enter it manually." : "S’u zbulua dot DN Bazë, ju lutemi, jepeni dorazi.", + "{nthServer}. Server" : "{nthServer}. Server", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ndodhi një gabim. Ju lutemi, kontrolloni DN-në Bazë, si edhe rregullimet për lidhjen dhe kredencialet.", + "Do you really want to delete the current Server Configuration?" : "Doni vërtet të fshihet Formësimi i tanishëm i Shërbyesit?", + "Confirm Deletion" : "Ripohoni Fshirjen", + "Mappings cleared successfully!" : "Përshoqërimet u hoqën me sukses!", + "Error while clearing the mappings." : "Gabim gjatë heqjes së përshoqërimeve.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "S’lejohet bind anonim. Ju lutemi, jepni një DN Përodruesi dhe Fjalëkalim.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Gabim Veprimesh LDAP. Mund të mos lejohen bind-e anonimë.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Ruajta dështoi. Ju lutemi, sigurohuni që baza e të dhënave është në punë. Ringarkojemi përpara se të vazhdohet.", + "Select attributes" : "Përzgjidhni atribute", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Përdoruesi nuk u gjet. Ju lutemi kontrolloni atributet tuaja të identifikimit dhe emrin e përdoruesit. Filtër efektiv (për të kopjuar dhe ngjitur për validimin e rreshtit të komandës):
", + "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Kujdes: Moduli PHP LDAP s’është i instaluar, pjesa përkatëse në shërbyes nuk do të funksionojë. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj ta instalojë.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "E pakëshillueshme, përdoreni vetëm për testim! Nëse lidhja funksionon vetëm me këtë mundësi, importoni te shërbyesi juaj %s dëshminë SSL të shërbyesit LDAP.", + "UUID Attribute for Users:" : "Atribut UUID për Përdorues:", + "UUID Attribute for Groups:" : "Atribut UUID për Grupe:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sr.js b/apps/user_ldap/l10n/sr.js index 5c6dda5a290..a9428bf1b5a 100644 --- a/apps/user_ldap/l10n/sr.js +++ b/apps/user_ldap/l10n/sr.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Осредња лозинка", "Good password" : "Добра лозинка", "Strong password" : "Јака лозинка", - "The Base DN appears to be wrong" : "Базни ДН је изгледа погрешан", - "Testing configuration…" : "Тестирам конфигурацију…", - "Configuration incorrect" : "Конфигурација је неисправна", - "Configuration incomplete" : "Конфигурација није комплетна", - "Configuration OK" : "Конфигурација је у реду", - "Select groups" : "Изаберите групе", - "Select object classes" : "Изаберите класе објеката", - "Please check the credentials, they seem to be wrong." : "Проверите акредитиве. Изгледа да су погрешни.", - "Please specify the port, it could not be auto-detected." : "Наведите порт. Не може се аутоматски открити.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Базни ДН се не може открити. Проверите акредитиве, домаћина и порт.", - "Could not detect Base DN, please enter it manually." : "Не могу да откријем базни ДН. Унесите га ручно.", - "{nthServer}. Server" : "{nthServer}. Сервер", - "No object found in the given Base DN. Please revise." : "Нема објекта за дати базни ДН. Проверите.", - "More than 1,000 directory entries available." : "Више од 1000 уноса је доступно.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} унос доступан за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Грешка. Проверите базни ДН као и поставке везе и акредитиве.", - "Do you really want to delete the current Server Configuration?" : "Да ли стварно желите да обришете тренутну конфигурацију сервера?", - "Confirm Deletion" : "Потврдa брисањa", - "Mappings cleared successfully!" : "Мапирања успешно очишћена!", - "Error while clearing the mappings." : "Грешка при чишћењу мапирања.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимно везивање није дозвољено. Дајте кориснички ДН и лозинку.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка LDAP радње. Анонимна веза можда није дозвољена.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Упис није успео. Проверите да је база у функцији. Поново учитајте пре настављања.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Пребацивање режима укључиће аутоматске LDAP упите. Зависно од LDAP величине то може потрајати. Заиста желите да промените режим?", - "Mode switch" : "Промена режима", - "Select attributes" : "Изаберите атрибуте", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Корисник није нађен. Проверите атрибуте пријаве и корисничко име. Ефективни филтер (да копирате и налепите за верификацију у конзоли):
", - "User found and settings verified." : "Корисник нађен и поставке проверене.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Размислите и да смањите претрагу, пошто обухвата много корисника, од којих ће само први моћи да се пријави.", - "An unspecified error occurred. Please check log and settings." : "Десила се непозната грешка. Погледајте дневник и подешавања.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Филтер претраге је неисправан, вероватно због синтаксе попут неједнаког броја отворених и затворених заграда. Проверите.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Дошло је до грешко приликом повезивања на LDAP/AD. Молимо вас да проверите хост, порт и креденцијале.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Недостаје „%uid” чувар места. Замениће се именом за пријаву када се буде вршио упит LDAP/AD.", - "Please provide a login name to test against" : "Наведите пријавно име за тест са", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Кутија групе је искључена јер LDAP/AD сервер не подржава memberOf.", "Password change rejected. Hint: %s" : "Промена лозинке није прихваћена. Савет: %s", "Mandatory field \"%s\" left empty" : "Обавезно поље „%s” је остављено празно", "A password is given, but not an LDAP agent" : "Лозинка је наведена, али LDAP агент није", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Позадински мотор за LDAP корисника и групу", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Ова апликација омогућава администраторима да повежу Некстклауд на LDAP-базирани кориснички директоријум", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Ова апликација омогућава администраторима да повежу Некстклауд на LDAP-базирани кориснички директоријум за проверу идентитета и прављење корисника, група и корисничких атрибута. Администратори могу да подесе повезивање ове апликације са једним или више LDAP директоријума или Active Directories преко LDAP интерфејса. Атрибути, као што су корисничка квота, адреса е-поште, аватар слика, припадност групама и остало се могу повући у Некстклауд из директоријума преко одговарајућих упита и филтера.\n\nКорисник се пријављује у Некстклауд преко својих LDAP или AD акредитива и одобрава му се приступ према захтеву за проверу идентитета којима управљају LDAP или AD сервери. Некстклауд не складишти LDAP и AD лозинке, него се само ови акредитиви користе за проверу идентитета корисника и на даље Некстклауд користи сесију као ID корисника. Више информација је доступно у документацији LDAP кориснички и групни позадински мотор.", - "Test Configuration" : "Испробај поставку", - "Help" : "Помоћ", - "Groups meeting these criteria are available in %s:" : "Групе које испуњавају ове критеријуме су доступне у %s:", - "Only these object classes:" : "Само ове класе објеката:", - "Only from these groups:" : "Само из ових група:", - "Search groups" : "Претражи групе", - "Available groups" : "Доступне групе", - "Selected groups" : "Изабране групе", - "Edit LDAP Query" : "Уреди LDAP упит", - "LDAP Filter:" : "LDAP филтер:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтер прецизира које ће LDAP групе требају имати приступ %s случају.", - "Verify settings and count the groups" : "Верификуј поставке и преброј групе", - "When logging in, %s will find the user based on the following attributes:" : "При пријављивању, %s ће пронаћи корисника на основу следећих атрибута:", - "LDAP/AD Username:" : "LDAP/AD корисничко име:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Омогућава пријаву према LDAP/AD корисничком имену, што је или „uid” или „sAMAccountName” и детектоваће се.", - "LDAP/AD Email Address:" : "LDAP/AD и-мејл адреса:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволи пријављивање преко атрибута адресе е-поште. „mail“ и „mailPrimaryAddress“ су дозвољени.", - "Other Attributes:" : "Остали атрибути:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Дефинише филтер који ће се применити, када се покуша пријава. „%%uid“ замењује корисничко име у пријави. Пример: „uid=%%uid“", - "Test Loginname" : "Испробај име за пријаву", - "Attempts to receive a DN for the given loginname and the current login filter" : "Покушава да прими Име домена за наведено име пријаве и текући филтер пријаве", - "Verify settings" : "Провери поставке", - "%s. Server:" : "%s. Сервер:", - "Add a new configuration" : "Додај нову поставку", - "Copy current configuration into new directory binding" : "Копирај тренутну поставу у везивање новог директоријума", - "Delete the current configuration" : "Обриши тренутне поставке", - "Host" : "Домаћин", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да изоставите протокол, осим ако не захтевате SSL. Ако је потребан, почните са ldaps://", - "Port" : "Порт", - "Detect Port" : "Откриј порт", - "User DN" : "Корисников DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.", - "Password" : "Лозинка", - "For anonymous access, leave DN and Password empty." : "За анониман приступ, оставите поља DN и лозинка празним.", - "Save Credentials" : "Сачувај акредитиве", - "One Base DN per line" : "Један Base DN по линији", - "You can specify Base DN for users and groups in the Advanced tab" : "Можете навести Base DN за кориснике и групе у картици Напредно", - "Detect Base DN" : "Откриј Base DN", - "Test Base DN" : "Тестирај Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегава аутоматске LDAP захтеве. Боље за веће поставке, али тражи мало више познавања LDAP-а.", - "Manually enter LDAP filters (recommended for large directories)" : "Унесите ручно LDAP филтере (препоручено за велике директоријуме)", - "Listing and searching for users is constrained by these criteria:" : "Излиставање и претраживање корисника је ограничено следећим условима:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Најчешће класе објеката за кориснике су organizationalPerson, person, user и inetOrgPerson. Ако нисте сигурни шта да изаберете, питајте администратора именика.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Филтер одређује који ЛДАП корисници ће имати приступ на %s.", - "Verify settings and count users" : "Провери поставке и преброј кориснике", - "Saving" : "Снимам", - "Back" : "Назад", - "Continue" : "Настави", - "Please renew your password." : "Молимо обновите Вашу лозинку.", - "An internal error occurred." : "Догодила се интерна грешка.", - "Please try again or contact your administrator." : "Покушајте поново или контактирајте администратора.", - "Current password" : "Тренутна лозинка", - "New password" : "Нова лозинка", - "Renew password" : "Обнови лозинку", - "Wrong password." : "Лоша лозинка.", - "Cancel" : "Одустани", - "Server" : "Сервер", - "Users" : "Корисници", - "Login Attributes" : "Атрибути пријаве", - "Groups" : "Групе", - "Expert" : "Стручњак", - "Advanced" : "Напредно", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Упозорење: PHP LDAP модул није инсталиран и зачеље неће радити. Питајте систем администратора да га инсталира.", "Connection Settings" : "Поставке везе", - "Configuration Active" : "Конфигурација активна", - "When unchecked, this configuration will be skipped." : "Када није штриклирано, ова конфигурација ће бити прескочена.", "Backup (Replica) Host" : "Домаћин Резервне копије (Реплике)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Наведите опционог домаћина за резервне копије. Он мора бити реплика главног LDAP/AD сервера.", "Backup (Replica) Port" : "Порт Резервне копије (Реплике)", - "Disable Main Server" : "Онемогући главни сервер", "Only connect to the replica server." : "Повезано само на сервер за копирање.", + "Disable Main Server" : "Онемогући главни сервер", "Turn off SSL certificate validation." : "Искључите потврду SSL сертификата.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Није препоручено, користите само за тестирање! Ако веза ради само са овом опцијом, увезите SSL сертификате LDAP сервера на ваш %s сервер.", "Cache Time-To-Live" : "Трајност кеша", "in seconds. A change empties the cache." : "у секундама. Промена празни кеш меморију.", "Directory Settings" : "Подешавања директоријума", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP атрибут за стварање имена за приказ корисника.", "2nd User Display Name Field" : "2. поље за приказ имена корисника", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Опционо. LDAP атрибут који се додаје на име у заградама. Коначно име за приказ ће бити нешто попут »Петар Петровић (pera@example.org)«.", - "Base User Tree" : "Основно стабло корисника", "One User Base DN per line" : "Један Корисников јединствени назив DN по линији", - "User Search Attributes" : "Параметри претраге корисника", + "Base User Tree" : "Основно стабло корисника", "Optional; one attribute per line" : "Опционо; један параметар по линији", - "Disable users missing from LDAP" : "Искључи кориниске којих нема у LDAP", + "User Search Attributes" : "Параметри претраге корисника", "When switched on, users imported from LDAP which are then missing will be disabled" : "Када је укључено, корисници који се увезу из LDAP па онда недостају ће се искључити", + "Disable users missing from LDAP" : "Искључи кориниске којих нема у LDAP", "Group Display Name Field" : "Име приказа групе", "The LDAP attribute to use to generate the groups's display name." : "LDAP параметар за формирање имена за приказ група.", - "Base Group Tree" : "Стабло основне групе", "One Group Base DN per line" : "Један Групни јединствени назив DN по линији", + "Base Group Tree" : "Стабло основне групе", "Group Search Attributes" : "Параметри претраге група", "Group-Member association" : "Придруживање чланова у групу", "Dynamic Group Member URL" : "Динамична адреса члана групе", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP атрибут који на групном објекту садржи адресу LDAP претраге којом се одређује да ли објекат припада групи. (празно подешавање искључује могућност динамичких припадности групама.) ", - "Nested Groups" : "Угнеждене групе", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Када је укључено, подржане су групе унутар групе. (Ради само ако особина члана групе садржи DN-ове.)", + "Nested Groups" : "Угнеждене групе", "Paging chunksize" : "Величина делића странице", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Величина делића се користи за страничење ЛДАП претрага које могу вратити гомилу резултата попут набрајања корисника или група. (постављање на 0 у таквим ситуацијама искључује приказ претраге по страницама)", - "Enable LDAP password changes per user" : "Укључи промену LDAP лозинке по кориснику", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Дозволи LDAP корисницима да мењају своју лозинку и дозволи супер администраторима и администраторима група да мењају лозинке њихових LDAP корисника. Ради само када је контрола права приступа подешена према LDAP серверу. Пошто се лозинке шаљу као обичан тест ка LDAP серверу, мора се користити протокол са шифровањем, као и укључивање хеширања на LDAP серверу.", + "Enable LDAP password changes per user" : "Укључи промену LDAP лозинке по кориснику", "(New password is sent as plain text to LDAP)" : "(нова лозинка се шаље као обичан текст на LDAP)", "Default password policy DN" : "Подразумевана политика промене DN лозинки", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Подразумевана политика промене лозинки ће се користити када лозинка истиче. Може се користити само када се укључи промена лозинке по кориснику и подржава је само OpenLDAP. Оставите празно да искључите шта се дешава када лозинка истиче.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Поставља адресу е-поште корисника из LDAP атрибута. Оставите празно за подразумевано понашање.", "User Home Folder Naming Rule" : "Правило именовања корисничке фасцикле", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Оставите празно за корисничко име (подразумевано). У супротном, наведите особину LDAP/AD.", - "\"$home\" Placeholder Field" : "Резервисано место за поље „$home“", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home ће се у подешавању спољног складишта заменити са вредношћу задатог атрибута", "User Profile Attributes" : "Атрибути корисничког профила", "Phone Field" : "Поље телефона", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Биографија корисничког профила ће се поставити из наведеног атрибута", "Birthdate Field" : "Пође рођендана", "User profile Date of birth will be set from the specified attribute" : "Датум рођења за кориснички профил ће да се постави из наведеног атрибута", - "Pronouns Field" : "Поље заменица", - "User profile Pronouns will be set from the specified attribute" : "Заменице корисничког профила ће се поставити из наведеног атрибута", "Internal Username" : "Интерно корисничко име:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Интерно име ће се подразумевано креирати из UUID атрибута. Тако се обезбеђује да је корисничко име јединствено и да нема потребе да се карактери конвертују. Интерно корисничко име је ограничено тако да су дозвољени само следећи карактери: [a-zA-Z0-9_.@-]. Остали карактери ће се заменити својим одговарајућим ASCII карактерима или ће се једноставно изоставити. У случају колизија, дописаће се/увећати број. Интерно корисничко име се користи да се корисник интерно идентификује. То је такође и подразумевано име за коринсиков почетни фолдер. Такође је део удаљених URL адреса, на пример за све DAV сервисе. Овим подешавањем је могуће преиначење подразумеваног понашања. Измене ће ступити на снагу само за ново мапиране (додате) LDAP кориснике. Оставите празно ако желите подразумевано понашање.", "Internal Username Attribute:" : "Интерни параметри корисничког имена:", "Override UUID detection" : "Прескочи UUID откривање", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Подразумевано, атрибут UUID се аутоматски детектује. Атрибут UUID се користи за сигурну идентификацију LDAP корисника и група. Такође, локално корисничко име ће бити креирано на основу UUID-a, ако није другачије назначено. Можете заобићи поставке и проследити други атрибут по вашем избору. Морате бити сигурни да је изабрани атрибут јединствен и да га корисници и групе могу преносити. Оставите празно за подразумевано понашање. Промене ће имати дејство само на новомапираним (доданим) LDAP корисницима и групама.", - "UUID Attribute for Users:" : "UUID параметри за кориснике:", - "UUID Attribute for Groups:" : "UUID параметри за групе:", + "Only these object classes:" : "Само ове класе објеката:", + "Only from these groups:" : "Само из ових група:", + "Edit LDAP Query" : "Уреди LDAP упит", + "LDAP Filter:" : "LDAP филтер:", + "Verify settings and count the groups" : "Верификуј поставке и преброј групе", + "User found and settings verified." : "Корисник нађен и поставке проверене.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Размислите и да смањите претрагу, пошто обухвата много корисника, од којих ће само први моћи да се пријави.", + "An unspecified error occurred. Please check log and settings." : "Десила се непозната грешка. Погледајте дневник и подешавања.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Филтер претраге је неисправан, вероватно због синтаксе попут неједнаког броја отворених и затворених заграда. Проверите.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Дошло је до грешко приликом повезивања на LDAP/AD. Молимо вас да проверите хост, порт и креденцијале.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Недостаје „%uid” чувар места. Замениће се именом за пријаву када се буде вршио упит LDAP/AD.", + "Other Attributes:" : "Остали атрибути:", + "Verify settings" : "Провери поставке", + "No object found in the given Base DN. Please revise." : "Нема објекта за дати базни ДН. Проверите.", + "More than 1,000 directory entries available." : "Више од 1000 уноса је доступно.", + "When unchecked, this configuration will be skipped." : "Када није штриклирано, ова конфигурација ће бити прескочена.", + "Configuration Active" : "Конфигурација активна", + "Copy current configuration into new directory binding" : "Копирај тренутну поставу у везивање новог директоријума", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да изоставите протокол, осим ако не захтевате SSL. Ако је потребан, почните са ldaps://", + "Host" : "Домаћин", + "Port" : "Порт", + "Detect Port" : "Откриј порт", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.", + "User DN" : "Корисников DN", + "For anonymous access, leave DN and Password empty." : "За анониман приступ, оставите поља DN и лозинка празним.", + "Password" : "Лозинка", + "Save Credentials" : "Сачувај акредитиве", + "One Base DN per line" : "Један Base DN по линији", + "You can specify Base DN for users and groups in the Advanced tab" : "Можете навести Base DN за кориснике и групе у картици Напредно", + "Detect Base DN" : "Откриј Base DN", + "Test Base DN" : "Тестирај Base DN", + "Listing and searching for users is constrained by these criteria:" : "Излиставање и претраживање корисника је ограничено следећим условима:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Најчешће класе објеката за кориснике су organizationalPerson, person, user и inetOrgPerson. Ако нисте сигурни шта да изаберете, питајте администратора именика.", + "Verify settings and count users" : "Провери поставке и преброј кориснике", + "Test Configuration" : "Испробај поставку", + "Help" : "Помоћ", + "Server" : "Сервер", + "Users" : "Корисници", + "Login Attributes" : "Атрибути пријаве", + "Groups" : "Групе", + "Advanced" : "Напредно", + "Expert" : "Стручњак", "Username-LDAP User Mapping" : "Username-LDAP мапирање корисника", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Корисничка имена се користи за чување и додељивање метаподатака. Да би се прецизно идентификовали и препознавали кориснике, сваки LDAP корисник ће имати локално корисничко име. Ово захтева мапирање од корисничког имена до LDAP корисника. Креирано корисничко име се мапира у UUID LDAP корисника. Поред тога, DN се кешира да смањи LDAP интеракцију, али се не користи за идентификацију. Ако се DN мења, промене се могу наћи. Локално корисничко име се користи свуда. Чишћење мапирања оставља свуда остатке. Чишћење мапирања није осетљиво на конфигурацију, оно утиче на све LDAP конфигурације! Никада не користит чишћење мапирања у радном окружењу, већ само у тестирању или експерименталној фази.", "Clear Username-LDAP User Mapping" : "Очисти Username-LDAP мапирање корисника", "Clear Groupname-LDAP Group Mapping" : "Очисти Groupname-LDAP мапирање група", - "Invalid configuration. Please have a look at the logs for further details." : "Неисправна конфигурација. Погледајте дневник за више детаља." + "An error occurred" : "Догодила се грешка", + "Mode switch" : "Промена режима", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Пребацивање режима укључиће аутоматске LDAP упите. Зависно од LDAP величине то може потрајати. Заиста желите да промените режим?", + "Cancel" : "Одустани", + "Confirm" : "Потврди", + "Groups meeting these criteria are available in %s:" : "Групе које испуњавају ове критеријуме су доступне у %s:", + "Search groups" : "Претражи групе", + "Available groups" : "Доступне групе", + "Selected groups" : "Изабране групе", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтер прецизира које ће LDAP групе требају имати приступ %s случају.", + "When logging in, %s will find the user based on the following attributes:" : "При пријављивању, %s ће пронаћи корисника на основу следећих атрибута:", + "LDAP/AD Username:" : "LDAP/AD корисничко име:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Омогућава пријаву према LDAP/AD корисничком имену, што је или „uid” или „sAMAccountName” и детектоваће се.", + "LDAP/AD Email Address:" : "LDAP/AD и-мејл адреса:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволи пријављивање преко атрибута адресе е-поште. „mail“ и „mailPrimaryAddress“ су дозвољени.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Дефинише филтер који ће се применити, када се покуша пријава. „%%uid“ замењује корисничко име у пријави. Пример: „uid=%%uid“", + "Test Loginname" : "Испробај име за пријаву", + "Attempts to receive a DN for the given loginname and the current login filter" : "Покушава да прими Име домена за наведено име пријаве и текући филтер пријаве", + "%s. Server:" : "%s. Сервер:", + "Add a new configuration" : "Додај нову поставку", + "Delete the current configuration" : "Обриши тренутне поставке", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегава аутоматске LDAP захтеве. Боље за веће поставке, али тражи мало више познавања LDAP-а.", + "Manually enter LDAP filters (recommended for large directories)" : "Унесите ручно LDAP филтере (препоручено за велике директоријуме)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Филтер одређује који ЛДАП корисници ће имати приступ на %s.", + "Saving" : "Снимам", + "Back" : "Назад", + "Continue" : "Настави", + "Please renew your password." : "Молимо обновите Вашу лозинку.", + "An internal error occurred." : "Догодила се интерна грешка.", + "Please try again or contact your administrator." : "Покушајте поново или контактирајте администратора.", + "Current password" : "Тренутна лозинка", + "New password" : "Нова лозинка", + "Renew password" : "Обнови лозинку", + "Wrong password." : "Лоша лозинка.", + "Invalid configuration. Please have a look at the logs for further details." : "Неисправна конфигурација. Погледајте дневник за више детаља.", + "The Base DN appears to be wrong" : "Базни ДН је изгледа погрешан", + "Testing configuration…" : "Тестирам конфигурацију…", + "Configuration incorrect" : "Конфигурација је неисправна", + "Configuration incomplete" : "Конфигурација није комплетна", + "Configuration OK" : "Конфигурација је у реду", + "Select groups" : "Изаберите групе", + "Select object classes" : "Изаберите класе објеката", + "Please check the credentials, they seem to be wrong." : "Проверите акредитиве. Изгледа да су погрешни.", + "Please specify the port, it could not be auto-detected." : "Наведите порт. Не може се аутоматски открити.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Базни ДН се не може открити. Проверите акредитиве, домаћина и порт.", + "Could not detect Base DN, please enter it manually." : "Не могу да откријем базни ДН. Унесите га ручно.", + "{nthServer}. Server" : "{nthServer}. Сервер", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} унос доступан за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Грешка. Проверите базни ДН као и поставке везе и акредитиве.", + "Do you really want to delete the current Server Configuration?" : "Да ли стварно желите да обришете тренутну конфигурацију сервера?", + "Confirm Deletion" : "Потврдa брисањa", + "Mappings cleared successfully!" : "Мапирања успешно очишћена!", + "Error while clearing the mappings." : "Грешка при чишћењу мапирања.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимно везивање није дозвољено. Дајте кориснички ДН и лозинку.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка LDAP радње. Анонимна веза можда није дозвољена.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Упис није успео. Проверите да је база у функцији. Поново учитајте пре настављања.", + "Select attributes" : "Изаберите атрибуте", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Корисник није нађен. Проверите атрибуте пријаве и корисничко име. Ефективни филтер (да копирате и налепите за верификацију у конзоли):
", + "Please provide a login name to test against" : "Наведите пријавно име за тест са", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Кутија групе је искључена јер LDAP/AD сервер не подржава memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Упозорење: PHP LDAP модул није инсталиран и зачеље неће радити. Питајте систем администратора да га инсталира.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Није препоручено, користите само за тестирање! Ако веза ради само са овом опцијом, увезите SSL сертификате LDAP сервера на ваш %s сервер.", + "\"$home\" Placeholder Field" : "Резервисано место за поље „$home“", + "UUID Attribute for Users:" : "UUID параметри за кориснике:", + "UUID Attribute for Groups:" : "UUID параметри за групе:", + "Pronouns Field" : "Поље заменица", + "User profile Pronouns will be set from the specified attribute" : "Заменице корисничког профила ће се поставити из наведеног атрибута" }, "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"); diff --git a/apps/user_ldap/l10n/sr.json b/apps/user_ldap/l10n/sr.json index 724a82e8bb0..2418c14cc19 100644 --- a/apps/user_ldap/l10n/sr.json +++ b/apps/user_ldap/l10n/sr.json @@ -17,41 +17,6 @@ "So-so password" : "Осредња лозинка", "Good password" : "Добра лозинка", "Strong password" : "Јака лозинка", - "The Base DN appears to be wrong" : "Базни ДН је изгледа погрешан", - "Testing configuration…" : "Тестирам конфигурацију…", - "Configuration incorrect" : "Конфигурација је неисправна", - "Configuration incomplete" : "Конфигурација није комплетна", - "Configuration OK" : "Конфигурација је у реду", - "Select groups" : "Изаберите групе", - "Select object classes" : "Изаберите класе објеката", - "Please check the credentials, they seem to be wrong." : "Проверите акредитиве. Изгледа да су погрешни.", - "Please specify the port, it could not be auto-detected." : "Наведите порт. Не може се аутоматски открити.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Базни ДН се не може открити. Проверите акредитиве, домаћина и порт.", - "Could not detect Base DN, please enter it manually." : "Не могу да откријем базни ДН. Унесите га ручно.", - "{nthServer}. Server" : "{nthServer}. Сервер", - "No object found in the given Base DN. Please revise." : "Нема објекта за дати базни ДН. Проверите.", - "More than 1,000 directory entries available." : "Више од 1000 уноса је доступно.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} унос доступан за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Грешка. Проверите базни ДН као и поставке везе и акредитиве.", - "Do you really want to delete the current Server Configuration?" : "Да ли стварно желите да обришете тренутну конфигурацију сервера?", - "Confirm Deletion" : "Потврдa брисањa", - "Mappings cleared successfully!" : "Мапирања успешно очишћена!", - "Error while clearing the mappings." : "Грешка при чишћењу мапирања.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимно везивање није дозвољено. Дајте кориснички ДН и лозинку.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка LDAP радње. Анонимна веза можда није дозвољена.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Упис није успео. Проверите да је база у функцији. Поново учитајте пре настављања.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Пребацивање режима укључиће аутоматске LDAP упите. Зависно од LDAP величине то може потрајати. Заиста желите да промените режим?", - "Mode switch" : "Промена режима", - "Select attributes" : "Изаберите атрибуте", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Корисник није нађен. Проверите атрибуте пријаве и корисничко име. Ефективни филтер (да копирате и налепите за верификацију у конзоли):
", - "User found and settings verified." : "Корисник нађен и поставке проверене.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Размислите и да смањите претрагу, пошто обухвата много корисника, од којих ће само први моћи да се пријави.", - "An unspecified error occurred. Please check log and settings." : "Десила се непозната грешка. Погледајте дневник и подешавања.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Филтер претраге је неисправан, вероватно због синтаксе попут неједнаког броја отворених и затворених заграда. Проверите.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Дошло је до грешко приликом повезивања на LDAP/AD. Молимо вас да проверите хост, порт и креденцијале.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Недостаје „%uid” чувар места. Замениће се именом за пријаву када се буде вршио упит LDAP/AD.", - "Please provide a login name to test against" : "Наведите пријавно име за тест са", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Кутија групе је искључена јер LDAP/AD сервер не подржава memberOf.", "Password change rejected. Hint: %s" : "Промена лозинке није прихваћена. Савет: %s", "Mandatory field \"%s\" left empty" : "Обавезно поље „%s” је остављено празно", "A password is given, but not an LDAP agent" : "Лозинка је наведена, али LDAP агент није", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Позадински мотор за LDAP корисника и групу", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Ова апликација омогућава администраторима да повежу Некстклауд на LDAP-базирани кориснички директоријум", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Ова апликација омогућава администраторима да повежу Некстклауд на LDAP-базирани кориснички директоријум за проверу идентитета и прављење корисника, група и корисничких атрибута. Администратори могу да подесе повезивање ове апликације са једним или више LDAP директоријума или Active Directories преко LDAP интерфејса. Атрибути, као што су корисничка квота, адреса е-поште, аватар слика, припадност групама и остало се могу повући у Некстклауд из директоријума преко одговарајућих упита и филтера.\n\nКорисник се пријављује у Некстклауд преко својих LDAP или AD акредитива и одобрава му се приступ према захтеву за проверу идентитета којима управљају LDAP или AD сервери. Некстклауд не складишти LDAP и AD лозинке, него се само ови акредитиви користе за проверу идентитета корисника и на даље Некстклауд користи сесију као ID корисника. Више информација је доступно у документацији LDAP кориснички и групни позадински мотор.", - "Test Configuration" : "Испробај поставку", - "Help" : "Помоћ", - "Groups meeting these criteria are available in %s:" : "Групе које испуњавају ове критеријуме су доступне у %s:", - "Only these object classes:" : "Само ове класе објеката:", - "Only from these groups:" : "Само из ових група:", - "Search groups" : "Претражи групе", - "Available groups" : "Доступне групе", - "Selected groups" : "Изабране групе", - "Edit LDAP Query" : "Уреди LDAP упит", - "LDAP Filter:" : "LDAP филтер:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтер прецизира које ће LDAP групе требају имати приступ %s случају.", - "Verify settings and count the groups" : "Верификуј поставке и преброј групе", - "When logging in, %s will find the user based on the following attributes:" : "При пријављивању, %s ће пронаћи корисника на основу следећих атрибута:", - "LDAP/AD Username:" : "LDAP/AD корисничко име:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Омогућава пријаву према LDAP/AD корисничком имену, што је или „uid” или „sAMAccountName” и детектоваће се.", - "LDAP/AD Email Address:" : "LDAP/AD и-мејл адреса:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволи пријављивање преко атрибута адресе е-поште. „mail“ и „mailPrimaryAddress“ су дозвољени.", - "Other Attributes:" : "Остали атрибути:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Дефинише филтер који ће се применити, када се покуша пријава. „%%uid“ замењује корисничко име у пријави. Пример: „uid=%%uid“", - "Test Loginname" : "Испробај име за пријаву", - "Attempts to receive a DN for the given loginname and the current login filter" : "Покушава да прими Име домена за наведено име пријаве и текући филтер пријаве", - "Verify settings" : "Провери поставке", - "%s. Server:" : "%s. Сервер:", - "Add a new configuration" : "Додај нову поставку", - "Copy current configuration into new directory binding" : "Копирај тренутну поставу у везивање новог директоријума", - "Delete the current configuration" : "Обриши тренутне поставке", - "Host" : "Домаћин", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да изоставите протокол, осим ако не захтевате SSL. Ако је потребан, почните са ldaps://", - "Port" : "Порт", - "Detect Port" : "Откриј порт", - "User DN" : "Корисников DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.", - "Password" : "Лозинка", - "For anonymous access, leave DN and Password empty." : "За анониман приступ, оставите поља DN и лозинка празним.", - "Save Credentials" : "Сачувај акредитиве", - "One Base DN per line" : "Један Base DN по линији", - "You can specify Base DN for users and groups in the Advanced tab" : "Можете навести Base DN за кориснике и групе у картици Напредно", - "Detect Base DN" : "Откриј Base DN", - "Test Base DN" : "Тестирај Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегава аутоматске LDAP захтеве. Боље за веће поставке, али тражи мало више познавања LDAP-а.", - "Manually enter LDAP filters (recommended for large directories)" : "Унесите ручно LDAP филтере (препоручено за велике директоријуме)", - "Listing and searching for users is constrained by these criteria:" : "Излиставање и претраживање корисника је ограничено следећим условима:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Најчешће класе објеката за кориснике су organizationalPerson, person, user и inetOrgPerson. Ако нисте сигурни шта да изаберете, питајте администратора именика.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Филтер одређује који ЛДАП корисници ће имати приступ на %s.", - "Verify settings and count users" : "Провери поставке и преброј кориснике", - "Saving" : "Снимам", - "Back" : "Назад", - "Continue" : "Настави", - "Please renew your password." : "Молимо обновите Вашу лозинку.", - "An internal error occurred." : "Догодила се интерна грешка.", - "Please try again or contact your administrator." : "Покушајте поново или контактирајте администратора.", - "Current password" : "Тренутна лозинка", - "New password" : "Нова лозинка", - "Renew password" : "Обнови лозинку", - "Wrong password." : "Лоша лозинка.", - "Cancel" : "Одустани", - "Server" : "Сервер", - "Users" : "Корисници", - "Login Attributes" : "Атрибути пријаве", - "Groups" : "Групе", - "Expert" : "Стручњак", - "Advanced" : "Напредно", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Упозорење: PHP LDAP модул није инсталиран и зачеље неће радити. Питајте систем администратора да га инсталира.", "Connection Settings" : "Поставке везе", - "Configuration Active" : "Конфигурација активна", - "When unchecked, this configuration will be skipped." : "Када није штриклирано, ова конфигурација ће бити прескочена.", "Backup (Replica) Host" : "Домаћин Резервне копије (Реплике)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Наведите опционог домаћина за резервне копије. Он мора бити реплика главног LDAP/AD сервера.", "Backup (Replica) Port" : "Порт Резервне копије (Реплике)", - "Disable Main Server" : "Онемогући главни сервер", "Only connect to the replica server." : "Повезано само на сервер за копирање.", + "Disable Main Server" : "Онемогући главни сервер", "Turn off SSL certificate validation." : "Искључите потврду SSL сертификата.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Није препоручено, користите само за тестирање! Ако веза ради само са овом опцијом, увезите SSL сертификате LDAP сервера на ваш %s сервер.", "Cache Time-To-Live" : "Трајност кеша", "in seconds. A change empties the cache." : "у секундама. Промена празни кеш меморију.", "Directory Settings" : "Подешавања директоријума", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP атрибут за стварање имена за приказ корисника.", "2nd User Display Name Field" : "2. поље за приказ имена корисника", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Опционо. LDAP атрибут који се додаје на име у заградама. Коначно име за приказ ће бити нешто попут »Петар Петровић (pera@example.org)«.", - "Base User Tree" : "Основно стабло корисника", "One User Base DN per line" : "Један Корисников јединствени назив DN по линији", - "User Search Attributes" : "Параметри претраге корисника", + "Base User Tree" : "Основно стабло корисника", "Optional; one attribute per line" : "Опционо; један параметар по линији", - "Disable users missing from LDAP" : "Искључи кориниске којих нема у LDAP", + "User Search Attributes" : "Параметри претраге корисника", "When switched on, users imported from LDAP which are then missing will be disabled" : "Када је укључено, корисници који се увезу из LDAP па онда недостају ће се искључити", + "Disable users missing from LDAP" : "Искључи кориниске којих нема у LDAP", "Group Display Name Field" : "Име приказа групе", "The LDAP attribute to use to generate the groups's display name." : "LDAP параметар за формирање имена за приказ група.", - "Base Group Tree" : "Стабло основне групе", "One Group Base DN per line" : "Један Групни јединствени назив DN по линији", + "Base Group Tree" : "Стабло основне групе", "Group Search Attributes" : "Параметри претраге група", "Group-Member association" : "Придруживање чланова у групу", "Dynamic Group Member URL" : "Динамична адреса члана групе", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP атрибут који на групном објекту садржи адресу LDAP претраге којом се одређује да ли објекат припада групи. (празно подешавање искључује могућност динамичких припадности групама.) ", - "Nested Groups" : "Угнеждене групе", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Када је укључено, подржане су групе унутар групе. (Ради само ако особина члана групе садржи DN-ове.)", + "Nested Groups" : "Угнеждене групе", "Paging chunksize" : "Величина делића странице", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Величина делића се користи за страничење ЛДАП претрага које могу вратити гомилу резултата попут набрајања корисника или група. (постављање на 0 у таквим ситуацијама искључује приказ претраге по страницама)", - "Enable LDAP password changes per user" : "Укључи промену LDAP лозинке по кориснику", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Дозволи LDAP корисницима да мењају своју лозинку и дозволи супер администраторима и администраторима група да мењају лозинке њихових LDAP корисника. Ради само када је контрола права приступа подешена према LDAP серверу. Пошто се лозинке шаљу као обичан тест ка LDAP серверу, мора се користити протокол са шифровањем, као и укључивање хеширања на LDAP серверу.", + "Enable LDAP password changes per user" : "Укључи промену LDAP лозинке по кориснику", "(New password is sent as plain text to LDAP)" : "(нова лозинка се шаље као обичан текст на LDAP)", "Default password policy DN" : "Подразумевана политика промене DN лозинки", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Подразумевана политика промене лозинки ће се користити када лозинка истиче. Може се користити само када се укључи промена лозинке по кориснику и подржава је само OpenLDAP. Оставите празно да искључите шта се дешава када лозинка истиче.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Поставља адресу е-поште корисника из LDAP атрибута. Оставите празно за подразумевано понашање.", "User Home Folder Naming Rule" : "Правило именовања корисничке фасцикле", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Оставите празно за корисничко име (подразумевано). У супротном, наведите особину LDAP/AD.", - "\"$home\" Placeholder Field" : "Резервисано место за поље „$home“", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home ће се у подешавању спољног складишта заменити са вредношћу задатог атрибута", "User Profile Attributes" : "Атрибути корисничког профила", "Phone Field" : "Поље телефона", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Биографија корисничког профила ће се поставити из наведеног атрибута", "Birthdate Field" : "Пође рођендана", "User profile Date of birth will be set from the specified attribute" : "Датум рођења за кориснички профил ће да се постави из наведеног атрибута", - "Pronouns Field" : "Поље заменица", - "User profile Pronouns will be set from the specified attribute" : "Заменице корисничког профила ће се поставити из наведеног атрибута", "Internal Username" : "Интерно корисничко име:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Интерно име ће се подразумевано креирати из UUID атрибута. Тако се обезбеђује да је корисничко име јединствено и да нема потребе да се карактери конвертују. Интерно корисничко име је ограничено тако да су дозвољени само следећи карактери: [a-zA-Z0-9_.@-]. Остали карактери ће се заменити својим одговарајућим ASCII карактерима или ће се једноставно изоставити. У случају колизија, дописаће се/увећати број. Интерно корисничко име се користи да се корисник интерно идентификује. То је такође и подразумевано име за коринсиков почетни фолдер. Такође је део удаљених URL адреса, на пример за све DAV сервисе. Овим подешавањем је могуће преиначење подразумеваног понашања. Измене ће ступити на снагу само за ново мапиране (додате) LDAP кориснике. Оставите празно ако желите подразумевано понашање.", "Internal Username Attribute:" : "Интерни параметри корисничког имена:", "Override UUID detection" : "Прескочи UUID откривање", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Подразумевано, атрибут UUID се аутоматски детектује. Атрибут UUID се користи за сигурну идентификацију LDAP корисника и група. Такође, локално корисничко име ће бити креирано на основу UUID-a, ако није другачије назначено. Можете заобићи поставке и проследити други атрибут по вашем избору. Морате бити сигурни да је изабрани атрибут јединствен и да га корисници и групе могу преносити. Оставите празно за подразумевано понашање. Промене ће имати дејство само на новомапираним (доданим) LDAP корисницима и групама.", - "UUID Attribute for Users:" : "UUID параметри за кориснике:", - "UUID Attribute for Groups:" : "UUID параметри за групе:", + "Only these object classes:" : "Само ове класе објеката:", + "Only from these groups:" : "Само из ових група:", + "Edit LDAP Query" : "Уреди LDAP упит", + "LDAP Filter:" : "LDAP филтер:", + "Verify settings and count the groups" : "Верификуј поставке и преброј групе", + "User found and settings verified." : "Корисник нађен и поставке проверене.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Размислите и да смањите претрагу, пошто обухвата много корисника, од којих ће само први моћи да се пријави.", + "An unspecified error occurred. Please check log and settings." : "Десила се непозната грешка. Погледајте дневник и подешавања.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Филтер претраге је неисправан, вероватно због синтаксе попут неједнаког броја отворених и затворених заграда. Проверите.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Дошло је до грешко приликом повезивања на LDAP/AD. Молимо вас да проверите хост, порт и креденцијале.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Недостаје „%uid” чувар места. Замениће се именом за пријаву када се буде вршио упит LDAP/AD.", + "Other Attributes:" : "Остали атрибути:", + "Verify settings" : "Провери поставке", + "No object found in the given Base DN. Please revise." : "Нема објекта за дати базни ДН. Проверите.", + "More than 1,000 directory entries available." : "Више од 1000 уноса је доступно.", + "When unchecked, this configuration will be skipped." : "Када није штриклирано, ова конфигурација ће бити прескочена.", + "Configuration Active" : "Конфигурација активна", + "Copy current configuration into new directory binding" : "Копирај тренутну поставу у везивање новог директоријума", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Можете да изоставите протокол, осим ако не захтевате SSL. Ако је потребан, почните са ldaps://", + "Host" : "Домаћин", + "Port" : "Порт", + "Detect Port" : "Откриј порт", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN корисника клијента са којим треба да се успостави веза, нпр. uid=agent,dc=example,dc=com. За анониман приступ, оставите поља DN и лозинка празним.", + "User DN" : "Корисников DN", + "For anonymous access, leave DN and Password empty." : "За анониман приступ, оставите поља DN и лозинка празним.", + "Password" : "Лозинка", + "Save Credentials" : "Сачувај акредитиве", + "One Base DN per line" : "Један Base DN по линији", + "You can specify Base DN for users and groups in the Advanced tab" : "Можете навести Base DN за кориснике и групе у картици Напредно", + "Detect Base DN" : "Откриј Base DN", + "Test Base DN" : "Тестирај Base DN", + "Listing and searching for users is constrained by these criteria:" : "Излиставање и претраживање корисника је ограничено следећим условима:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Најчешће класе објеката за кориснике су organizationalPerson, person, user и inetOrgPerson. Ако нисте сигурни шта да изаберете, питајте администратора именика.", + "Verify settings and count users" : "Провери поставке и преброј кориснике", + "Test Configuration" : "Испробај поставку", + "Help" : "Помоћ", + "Server" : "Сервер", + "Users" : "Корисници", + "Login Attributes" : "Атрибути пријаве", + "Groups" : "Групе", + "Advanced" : "Напредно", + "Expert" : "Стручњак", "Username-LDAP User Mapping" : "Username-LDAP мапирање корисника", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Корисничка имена се користи за чување и додељивање метаподатака. Да би се прецизно идентификовали и препознавали кориснике, сваки LDAP корисник ће имати локално корисничко име. Ово захтева мапирање од корисничког имена до LDAP корисника. Креирано корисничко име се мапира у UUID LDAP корисника. Поред тога, DN се кешира да смањи LDAP интеракцију, али се не користи за идентификацију. Ако се DN мења, промене се могу наћи. Локално корисничко име се користи свуда. Чишћење мапирања оставља свуда остатке. Чишћење мапирања није осетљиво на конфигурацију, оно утиче на све LDAP конфигурације! Никада не користит чишћење мапирања у радном окружењу, већ само у тестирању или експерименталној фази.", "Clear Username-LDAP User Mapping" : "Очисти Username-LDAP мапирање корисника", "Clear Groupname-LDAP Group Mapping" : "Очисти Groupname-LDAP мапирање група", - "Invalid configuration. Please have a look at the logs for further details." : "Неисправна конфигурација. Погледајте дневник за више детаља." + "An error occurred" : "Догодила се грешка", + "Mode switch" : "Промена режима", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Пребацивање режима укључиће аутоматске LDAP упите. Зависно од LDAP величине то може потрајати. Заиста желите да промените режим?", + "Cancel" : "Одустани", + "Confirm" : "Потврди", + "Groups meeting these criteria are available in %s:" : "Групе које испуњавају ове критеријуме су доступне у %s:", + "Search groups" : "Претражи групе", + "Available groups" : "Доступне групе", + "Selected groups" : "Изабране групе", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтер прецизира које ће LDAP групе требају имати приступ %s случају.", + "When logging in, %s will find the user based on the following attributes:" : "При пријављивању, %s ће пронаћи корисника на основу следећих атрибута:", + "LDAP/AD Username:" : "LDAP/AD корисничко име:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Омогућава пријаву према LDAP/AD корисничком имену, што је или „uid” или „sAMAccountName” и детектоваће се.", + "LDAP/AD Email Address:" : "LDAP/AD и-мејл адреса:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволи пријављивање преко атрибута адресе е-поште. „mail“ и „mailPrimaryAddress“ су дозвољени.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Дефинише филтер који ће се применити, када се покуша пријава. „%%uid“ замењује корисничко име у пријави. Пример: „uid=%%uid“", + "Test Loginname" : "Испробај име за пријаву", + "Attempts to receive a DN for the given loginname and the current login filter" : "Покушава да прими Име домена за наведено име пријаве и текући филтер пријаве", + "%s. Server:" : "%s. Сервер:", + "Add a new configuration" : "Додај нову поставку", + "Delete the current configuration" : "Обриши тренутне поставке", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Избегава аутоматске LDAP захтеве. Боље за веће поставке, али тражи мало више познавања LDAP-а.", + "Manually enter LDAP filters (recommended for large directories)" : "Унесите ручно LDAP филтере (препоручено за велике директоријуме)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Филтер одређује који ЛДАП корисници ће имати приступ на %s.", + "Saving" : "Снимам", + "Back" : "Назад", + "Continue" : "Настави", + "Please renew your password." : "Молимо обновите Вашу лозинку.", + "An internal error occurred." : "Догодила се интерна грешка.", + "Please try again or contact your administrator." : "Покушајте поново или контактирајте администратора.", + "Current password" : "Тренутна лозинка", + "New password" : "Нова лозинка", + "Renew password" : "Обнови лозинку", + "Wrong password." : "Лоша лозинка.", + "Invalid configuration. Please have a look at the logs for further details." : "Неисправна конфигурација. Погледајте дневник за више детаља.", + "The Base DN appears to be wrong" : "Базни ДН је изгледа погрешан", + "Testing configuration…" : "Тестирам конфигурацију…", + "Configuration incorrect" : "Конфигурација је неисправна", + "Configuration incomplete" : "Конфигурација није комплетна", + "Configuration OK" : "Конфигурација је у реду", + "Select groups" : "Изаберите групе", + "Select object classes" : "Изаберите класе објеката", + "Please check the credentials, they seem to be wrong." : "Проверите акредитиве. Изгледа да су погрешни.", + "Please specify the port, it could not be auto-detected." : "Наведите порт. Не може се аутоматски открити.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Базни ДН се не може открити. Проверите акредитиве, домаћина и порт.", + "Could not detect Base DN, please enter it manually." : "Не могу да откријем базни ДН. Унесите га ручно.", + "{nthServer}. Server" : "{nthServer}. Сервер", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} унос доступан за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН","{objectsFound} уноса доступно за дати базни ДН"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Грешка. Проверите базни ДН као и поставке везе и акредитиве.", + "Do you really want to delete the current Server Configuration?" : "Да ли стварно желите да обришете тренутну конфигурацију сервера?", + "Confirm Deletion" : "Потврдa брисањa", + "Mappings cleared successfully!" : "Мапирања успешно очишћена!", + "Error while clearing the mappings." : "Грешка при чишћењу мапирања.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонимно везивање није дозвољено. Дајте кориснички ДН и лозинку.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Грешка LDAP радње. Анонимна веза можда није дозвољена.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Упис није успео. Проверите да је база у функцији. Поново учитајте пре настављања.", + "Select attributes" : "Изаберите атрибуте", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Корисник није нађен. Проверите атрибуте пријаве и корисничко име. Ефективни филтер (да копирате и налепите за верификацију у конзоли):
", + "Please provide a login name to test against" : "Наведите пријавно име за тест са", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Кутија групе је искључена јер LDAP/AD сервер не подржава memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Упозорење: PHP LDAP модул није инсталиран и зачеље неће радити. Питајте систем администратора да га инсталира.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Није препоручено, користите само за тестирање! Ако веза ради само са овом опцијом, увезите SSL сертификате LDAP сервера на ваш %s сервер.", + "\"$home\" Placeholder Field" : "Резервисано место за поље „$home“", + "UUID Attribute for Users:" : "UUID параметри за кориснике:", + "UUID Attribute for Groups:" : "UUID параметри за групе:", + "Pronouns Field" : "Поље заменица", + "User profile Pronouns will be set from the specified attribute" : "Заменице корисничког профила ће се поставити из наведеног атрибута" },"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sv.js b/apps/user_ldap/l10n/sv.js index 67024534e36..3f28e9a9a75 100644 --- a/apps/user_ldap/l10n/sv.js +++ b/apps/user_ldap/l10n/sv.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Mindre bra lösenord", "Good password" : "Bra lösenord", "Strong password" : "Starkt lösenord", - "The Base DN appears to be wrong" : "Den grundläggande DN verkar vara fel", - "Testing configuration…" : "Testar konfiguration...", - "Configuration incorrect" : "Felaktig konfiguration", - "Configuration incomplete" : "Konfiguration ofullständig", - "Configuration OK" : "Konfigurationen är OK", - "Select groups" : "Välj grupper", - "Select object classes" : "Välj objekt-klasser", - "Please check the credentials, they seem to be wrong." : "Vänligen kontrollera dina uppgifter, de verkar vara fel.", - "Please specify the port, it could not be auto-detected." : "Vänligen ange porten, den kunde inte upptäckas automatiskt.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde inte upptäckas automatiskt, dubbelkolla dina uppgifter, värd och port.", - "Could not detect Base DN, please enter it manually." : "Kunde inte upptäcka Base DN, ange det manuellt.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Inget objekt funnet i den givna Base DN. Vänligen granska.", - "More than 1,000 directory entries available." : "Mer än 1,000 katalogposter tillgängliga.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} post tillgänglig inom den medföljande Base DN","{objectsFound} poster tillgängliga inom den medföljande Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ett fel uppstod. Kontrollera Base DN, och även anslutningsinställningar och referenser.", - "Do you really want to delete the current Server Configuration?" : "Vill du verkligen ta bort den nuvarande serverinställningen?", - "Confirm Deletion" : "Bekräfta radering", - "Mappings cleared successfully!" : "Rensning av mappningar lyckades!", - "Error while clearing the mappings." : "Fel uppstod under rensning av mappningar", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym bindning inte tillåten. Ange en användar-DN och lösenord.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonym bindning kanske inte längre tillåts.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Sparandet misslyckades. Kontrollera att databasen är verksam. Uppdatera innan du fortsätter.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Byte av läge kommer aktivera automatiska LDAP förfrågningar. Beroende på din LDAP storlek kan de ta ett tag. Vill du fortfarande ändra läge?", - "Mode switch" : "Lägesändring", - "Select attributes" : "Välj attribut", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Användaren hittades inte. Vänligen kontrollera dina inloggningsattribut och användarnamn. Effektivt filter (för att kopiera och klistra in för kommandoradsvalidering):
", - "User found and settings verified." : "Användare hittad och inställnings bekräftade.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", - "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Vänligen kontrollera loggen och inställningarna.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ogiltigt, troligen på grund av syntaxproblem som ojämnt antal öppna och slutna klamrar. Vänligen granska.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ett anslutningsfel till LDAP/AD uppstod. Kontrollera server, port och inloggningsuppgifter.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%uid\"-platshållaren saknas. Den kommer att ersättas med inloggningsnamn när LDAP/AD efterfrågas.", - "Please provide a login name to test against" : "Ange ett inloggningsnamn att försöka ansluta med", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Grupprutan inaktiverades eftersom LDAP/AD-servern inte stöder memberOf.", "Password change rejected. Hint: %s" : "Lösenordsändring avvisad. Anledning/tips: %s", "Mandatory field \"%s\" left empty" : "Obligatoriskt fält \"%s\" lämnad tom", "A password is given, but not an LDAP agent" : "Ett lösenord har angetts, men ingen LDAP-agent", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP-användare och gruppbackend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Den här applikationen gör det möjligt för administratörer att ansluta Nextcloud till en LDAP-baserad användarkatalog.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Den här applikationen gör det möjligt för administratörer att ansluta Nextcloud till en LDAP-baserad användarkatalog för autentisering och provisioning av användare, grupper och användarattribut. Admins kan konfigurera den här applikationen för att ansluta till en eller flera LDAP-kataloger eller AD via ett LDAP-gränssnitt. Attribut som användarkvot, e-post, avatarbilder, gruppmedlemskap och mer kan hämtas in till Nextcloud från en katalog med relevanta frågor och filter.\n\nEn användare loggar in i Nextcloud med sina LDAP- eller AD-referenser, och beviljas åtkomst baserat på en autentiseringsbegäran som hanteras av LDAP- eller AD-servern. Nextcloud lagrar inte LDAP- eller AD-lösenord, utan dessa referenser används för att verifiera en användare och Nextcloud använder en session för användar-ID. Mer information finns i dokumentationen för LDAP User and Group Backend.", - "Test Configuration" : "Testa konfigurationen", - "Help" : "Hjälp", - "Groups meeting these criteria are available in %s:" : "Grupper som uppfyller dessa kriterier finns i %s:", - "Only these object classes:" : "Endast dessa objektklasser:", - "Only from these groups:" : "Endast från dessa grupper:", - "Search groups" : "Sökgrupper", - "Available groups" : "Tillgängliga grupper", - "Selected groups" : "Valda grupper", - "Edit LDAP Query" : "Redigera LDAP-förfrågan", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", - "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", - "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", - "LDAP/AD Username:" : "LDAP/AD Användarnamn:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning med LDAP/AD-användarnamn, som antingen är \"uid\" eller \"sAMAccountName\" vilket kommer att upptäckas.", - "LDAP/AD Email Address:" : "LDAP/AD E-postadress:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", - "Other Attributes:" : "Övriga attribut:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", - "Test Loginname" : "Testa inloggningsnamn", - "Attempts to receive a DN for the given loginname and the current login filter" : "Försöker att få ett DN för det angivna inloggningsnamnet och det aktuella inloggningsfiltret", - "Verify settings" : "Verifiera inställningar", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Lägg till en ny konfiguration", - "Copy current configuration into new directory binding" : "Kopiera nuvarande konfiguration till en ny katalogsammansättning", - "Delete the current configuration" : "Ta bort nuvarande konfiguration", - "Host" : "Server", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan utelämna protokollen, om du inte kräver SSl. I såna fall, starta med ldaps://", - "Port" : "Port", - "Detect Port" : "Upptäck Port", - "User DN" : "Användar-DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN för klientanvändaren som bindningen ska göras, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomma.", - "Password" : "Lösenord", - "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomma.", - "Save Credentials" : "Spara Uppgifter", - "One Base DN per line" : "Ett start-DN per rad", - "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start-DN för användare och grupper under fliken Avancerat", - "Detect Base DN" : "Upptäck bas-DN", - "Test Base DN" : "Testa Bas-DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undviker automatiska LDAP-förfrågningar. Bättre för större installationer, men kräver en del LDAP-kunskap.", - "Manually enter LDAP filters (recommended for large directories)" : "Ange LDAP-filter manuellt (rekommenderat för stora kataloger)", - "Listing and searching for users is constrained by these criteria:" : "Listning och sökning av användare är begränsade efter dessa kriterier:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanliga objektklasserna för användare är organizationalPerson, person, user och inetOrgPerson. Om du inte är säker vilken objektklass som ska väljas, hör med din mappadministratör.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specificerar vilka LDAP-användare som skall ha åtkomst till %s instans", - "Verify settings and count users" : "Verifiera inställningar och räkna användare", - "Saving" : "Sparar", - "Back" : "Tillbaka", - "Continue" : "Fortsätt", - "Please renew your password." : "Vänligen förnya ditt lösenord.", - "An internal error occurred." : "Ett internt fel inträffade.", - "Please try again or contact your administrator." : "Vänligen försök igen eller kontakta din administratör.", - "Current password" : "Nuvarande lösenord", - "New password" : "Nytt lösenord", - "Renew password" : "Förnya lösenord", - "Wrong password." : "Fel lösenord.", - "Cancel" : "Avbryt", - "Server" : "Server", - "Users" : "Användare", - "Login Attributes" : "Inloggningsattribut", - "Groups" : "Grupper", - "Expert" : "Expert", - "Advanced" : "Avancerad", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varning: PHP LDAP-modulen är inte installerad, backend kommer inte att fungera. Be din systemadministratör att installera den.", "Connection Settings" : "Uppkopplingsinställningar", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.", "Backup (Replica) Host" : "Säkerhetskopierings-värd (Replika)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern", "Backup (Replica) Port" : "Säkerhetskopierings-port (Replika)", - "Disable Main Server" : "Inaktivera huvudserver", "Only connect to the replica server." : "Anslut endast till replikaservern.", + "Disable Main Server" : "Inaktivera huvudserver", "Turn off SSL certificate validation." : "Stäng av verifiering av SSL-certifikat.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "i sekunder. En förändring tömmer cachen.", "Directory Settings" : "Mappinställningar", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP-attributet som ska användas för att generera användarens visningsnamn.", "2nd User Display Name Field" : "2:a Visningsnamns Fält", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Frivilligt. Ett LDAP-attribut att läggas till visningsnamnet i parentes. Resulterar i t.ex. \"John Doe (john.doe@example.org)\".", - "Base User Tree" : "Bas för användare i katalogtjänst", "One User Base DN per line" : "En användarstart-DN per rad", - "User Search Attributes" : "Användarsökningsattribut", + "Base User Tree" : "Bas för användare i katalogtjänst", "Optional; one attribute per line" : "Valfritt; ett attribut per rad", - "Disable users missing from LDAP" : "Inaktivera användare som saknas via LDAP", + "User Search Attributes" : "Användarsökningsattribut", "When switched on, users imported from LDAP which are then missing will be disabled" : "När aktiverad kommer användare som importerats från LDAP som sedan saknas att inaktiveras", + "Disable users missing from LDAP" : "Inaktivera användare som saknas via LDAP", "Group Display Name Field" : "Attribut för gruppnamn", "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributet som ska användas för att generera gruppens visningsnamn.", - "Base Group Tree" : "Bas för grupper i katalogtjänst", "One Group Base DN per line" : "En gruppstart-DN per rad", + "Base Group Tree" : "Bas för grupper i katalogtjänst", "Group Search Attributes" : "Gruppsökningsattribut", "Group-Member association" : "Attribut för gruppmedlemmar", "Dynamic Group Member URL" : "Dynamisk gruppmedlemswebbadress", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP-attributen som på gruppobjekt innehåller en LDAP-sökwebbadress som bestämmer vilka objekt som tillhör gruppen. (En tom inställning inaktiverar funktionaliteten dynamisk gruppmedlemskap)", - "Nested Groups" : "Undergrupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DN.)", + "Nested Groups" : "Undergrupper", "Paging chunksize" : "\"Paging chunksize\"", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP-sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP-sökningar i de situationerna)", - "Enable LDAP password changes per user" : "Aktivera: Antal tillåtna lösenordsbyten för LDAP-användare", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillåt LDAP-användare att ändra sina lösenord och tillåt Superadministratörer och Gruppadministratörer att ändra lösenordet för sina LDAP-användare. Fungerar bara när policyer för åtkomstkontroll är konfigurerade därefter på LDAP-servern. Eftersom lösenord skickas i klartext till LDAP-servern måste transportkryptering användas och lösenordshashning bör vara konfigurerat på LDAP-servern.", + "Enable LDAP password changes per user" : "Aktivera: Antal tillåtna lösenordsbyten för LDAP-användare", "(New password is sent as plain text to LDAP)" : "(Nytt lösenord skickas som oformaterad text till LDAP)", "Default password policy DN" : "Standard för lösenordspolicy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN av en standard för lösenordspolicy som kommer användas för utgångshantering av lösenord. Fungerar bara när LDAP-lösenord ändras per användare är aktiverat och stöds bara av OpenLDAP. Lämna tomt för att inaktivera utgångshantering av lösenord.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Sätt användarens e-post från deras LDAP-attribut. Lämna tomt för standardbeteende.", "User Home Folder Naming Rule" : "Namnregel för hemkatalog", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP-/AD-attribut.", - "\"$home\" Placeholder Field" : "\"$home\" Platshållare-fält", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home i en extern lagringskonfiguration kommer ersättas med värdet av det angivna attributet", "User Profile Attributes" : "Användarprofilattribut", "Phone Field" : "Telefon", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Biografi i användarprofilen kommer att ställas in från det angivna attributet", "Birthdate Field" : "Fält för födelsedatum", "User profile Date of birth will be set from the specified attribute" : "Födelsedatum i användarprofilen kommer att ställas in från det angivna attributet", - "Pronouns Field" : "Fält för pronomen", - "User profile Pronouns will be set from the specified attribute" : "Pronomen i användarprofilen kommer att ställas in från det angivna attributet", "Internal Username" : "Internt användarnamn", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Som standard kommer de interna användarnamnen skapas från UUID-attributen. Det säkerställer att användarnamnet är unikt och att tecken inte behöver konverteras. Det interna användarnamnet har begränsningen att bara dessa tecken tillåts: [ a-zA-Z0-9_.@- ]. Andra tecken kommer att ersättas med deras korresponderande ASCII-kod eller utelämnas. Vid kollisioner kommer ett nummer läggas till/ökas. Det interna användarnamnet används för att identifiera en användare internt. Det är också standardnamnet för användarens hemmapp. Det är också en del av externa webbadresser, till exempel för alla *DAV-tjänster. Med denna inställning, kan standardbeteendet bli överskrivet. Lämna det tomt för standardbeteende. Ändringar kommer att bara gälla för nya mappningar (tillagda) LDAP-användare. Lämna tomt för standardbeteende.", "Internal Username Attribute:" : "Internt användarnamnsattribut:", "Override UUID detection" : "Åsidosätt UUID-detektion", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.", - "UUID Attribute for Users:" : "UUID-attribut för användare:", - "UUID Attribute for Groups:" : "UUID-attribut för grupper:", + "Only these object classes:" : "Endast dessa objektklasser:", + "Only from these groups:" : "Endast från dessa grupper:", + "Edit LDAP Query" : "Redigera LDAP-förfrågan", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", + "User found and settings verified." : "Användare hittad och inställnings bekräftade.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", + "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Vänligen kontrollera loggen och inställningarna.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ogiltigt, troligen på grund av syntaxproblem som ojämnt antal öppna och slutna klamrar. Vänligen granska.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ett anslutningsfel till LDAP/AD uppstod. Kontrollera server, port och inloggningsuppgifter.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%uid\"-platshållaren saknas. Den kommer att ersättas med inloggningsnamn när LDAP/AD efterfrågas.", + "Other Attributes:" : "Övriga attribut:", + "Verify settings" : "Verifiera inställningar", + "No object found in the given Base DN. Please revise." : "Inget objekt funnet i den givna Base DN. Vänligen granska.", + "More than 1,000 directory entries available." : "Mer än 1,000 katalogposter tillgängliga.", + "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Kopiera nuvarande konfiguration till en ny katalogsammansättning", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan utelämna protokollen, om du inte kräver SSl. I såna fall, starta med ldaps://", + "Host" : "Server", + "Port" : "Port", + "Detect Port" : "Upptäck Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN för klientanvändaren som bindningen ska göras, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomma.", + "User DN" : "Användar-DN", + "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomma.", + "Password" : "Lösenord", + "Save Credentials" : "Spara Uppgifter", + "One Base DN per line" : "Ett start-DN per rad", + "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start-DN för användare och grupper under fliken Avancerat", + "Detect Base DN" : "Upptäck bas-DN", + "Test Base DN" : "Testa Bas-DN", + "Listing and searching for users is constrained by these criteria:" : "Listning och sökning av användare är begränsade efter dessa kriterier:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanliga objektklasserna för användare är organizationalPerson, person, user och inetOrgPerson. Om du inte är säker vilken objektklass som ska väljas, hör med din mappadministratör.", + "Verify settings and count users" : "Verifiera inställningar och räkna användare", + "Test Configuration" : "Testa konfigurationen", + "Help" : "Hjälp", + "Server" : "Server", + "Users" : "Användare", + "Login Attributes" : "Inloggningsattribut", + "Groups" : "Grupper", + "Advanced" : "Avancerad", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Användarnamn-LDAP användarmappning", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Användarnamn används för att lagra och tilldela metadata. För att exakt identifiera användare har varje LDAP-användare ett internt användarnamn. Detta kräver en mappning från användarnamn till LDAP-användare. Det skapade användarnamnet är mappat till UUID för LDAP-användaren. Dessutom cachas DN för att minska LDAP-interaktion, men den används inte för identifiering. Om DN ändras kommer ändringarna att hittas. Det interna användarnamnet används på nytt. Att rensa mappningarna kommer att ha rester överallt. Att rensa mappningarna är inte konfigurationskänsligt, det påverkar alla LDAP-konfigurationer! Rensa aldrig mappningarna i en produktionsmiljö, bara i en test- eller experimentfas.", "Clear Username-LDAP User Mapping" : "Rensa användarnamn-LDAP användarmappning", "Clear Groupname-LDAP Group Mapping" : "Rensa gruppnamn-LDAP gruppmappning", - "Invalid configuration. Please have a look at the logs for further details." : "Ogiltig konfiguration. Vänligen undersök loggar för mer detaljer." + "An error occurred" : "Ett fel uppstod", + "Mode switch" : "Lägesändring", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Byte av läge kommer aktivera automatiska LDAP förfrågningar. Beroende på din LDAP storlek kan de ta ett tag. Vill du fortfarande ändra läge?", + "Cancel" : "Avbryt", + "Confirm" : "Bekräfta", + "Groups meeting these criteria are available in %s:" : "Grupper som uppfyller dessa kriterier finns i %s:", + "Search groups" : "Sökgrupper", + "Available groups" : "Tillgängliga grupper", + "Selected groups" : "Valda grupper", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", + "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", + "LDAP/AD Username:" : "LDAP/AD Användarnamn:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning med LDAP/AD-användarnamn, som antingen är \"uid\" eller \"sAMAccountName\" vilket kommer att upptäckas.", + "LDAP/AD Email Address:" : "LDAP/AD E-postadress:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", + "Test Loginname" : "Testa inloggningsnamn", + "Attempts to receive a DN for the given loginname and the current login filter" : "Försöker att få ett DN för det angivna inloggningsnamnet och det aktuella inloggningsfiltret", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Lägg till en ny konfiguration", + "Delete the current configuration" : "Ta bort nuvarande konfiguration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undviker automatiska LDAP-förfrågningar. Bättre för större installationer, men kräver en del LDAP-kunskap.", + "Manually enter LDAP filters (recommended for large directories)" : "Ange LDAP-filter manuellt (rekommenderat för stora kataloger)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specificerar vilka LDAP-användare som skall ha åtkomst till %s instans", + "Saving" : "Sparar", + "Back" : "Tillbaka", + "Continue" : "Fortsätt", + "Please renew your password." : "Vänligen förnya ditt lösenord.", + "An internal error occurred." : "Ett internt fel inträffade.", + "Please try again or contact your administrator." : "Vänligen försök igen eller kontakta din administratör.", + "Current password" : "Nuvarande lösenord", + "New password" : "Nytt lösenord", + "Renew password" : "Förnya lösenord", + "Wrong password." : "Fel lösenord.", + "Invalid configuration. Please have a look at the logs for further details." : "Ogiltig konfiguration. Vänligen undersök loggar för mer detaljer.", + "The Base DN appears to be wrong" : "Den grundläggande DN verkar vara fel", + "Testing configuration…" : "Testar konfiguration...", + "Configuration incorrect" : "Felaktig konfiguration", + "Configuration incomplete" : "Konfiguration ofullständig", + "Configuration OK" : "Konfigurationen är OK", + "Select groups" : "Välj grupper", + "Select object classes" : "Välj objekt-klasser", + "Please check the credentials, they seem to be wrong." : "Vänligen kontrollera dina uppgifter, de verkar vara fel.", + "Please specify the port, it could not be auto-detected." : "Vänligen ange porten, den kunde inte upptäckas automatiskt.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde inte upptäckas automatiskt, dubbelkolla dina uppgifter, värd och port.", + "Could not detect Base DN, please enter it manually." : "Kunde inte upptäcka Base DN, ange det manuellt.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} post tillgänglig inom den medföljande Base DN","{objectsFound} poster tillgängliga inom den medföljande Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ett fel uppstod. Kontrollera Base DN, och även anslutningsinställningar och referenser.", + "Do you really want to delete the current Server Configuration?" : "Vill du verkligen ta bort den nuvarande serverinställningen?", + "Confirm Deletion" : "Bekräfta radering", + "Mappings cleared successfully!" : "Rensning av mappningar lyckades!", + "Error while clearing the mappings." : "Fel uppstod under rensning av mappningar", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym bindning inte tillåten. Ange en användar-DN och lösenord.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonym bindning kanske inte längre tillåts.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Sparandet misslyckades. Kontrollera att databasen är verksam. Uppdatera innan du fortsätter.", + "Select attributes" : "Välj attribut", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Användaren hittades inte. Vänligen kontrollera dina inloggningsattribut och användarnamn. Effektivt filter (för att kopiera och klistra in för kommandoradsvalidering):
", + "Please provide a login name to test against" : "Ange ett inloggningsnamn att försöka ansluta med", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Grupprutan inaktiverades eftersom LDAP/AD-servern inte stöder memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varning: PHP LDAP-modulen är inte installerad, backend kommer inte att fungera. Be din systemadministratör att installera den.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Platshållare-fält", + "UUID Attribute for Users:" : "UUID-attribut för användare:", + "UUID Attribute for Groups:" : "UUID-attribut för grupper:", + "Pronouns Field" : "Fält för pronomen", + "User profile Pronouns will be set from the specified attribute" : "Pronomen i användarprofilen kommer att ställas in från det angivna attributet" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/sv.json b/apps/user_ldap/l10n/sv.json index d8f95dc5c97..c1b072841ae 100644 --- a/apps/user_ldap/l10n/sv.json +++ b/apps/user_ldap/l10n/sv.json @@ -17,41 +17,6 @@ "So-so password" : "Mindre bra lösenord", "Good password" : "Bra lösenord", "Strong password" : "Starkt lösenord", - "The Base DN appears to be wrong" : "Den grundläggande DN verkar vara fel", - "Testing configuration…" : "Testar konfiguration...", - "Configuration incorrect" : "Felaktig konfiguration", - "Configuration incomplete" : "Konfiguration ofullständig", - "Configuration OK" : "Konfigurationen är OK", - "Select groups" : "Välj grupper", - "Select object classes" : "Välj objekt-klasser", - "Please check the credentials, they seem to be wrong." : "Vänligen kontrollera dina uppgifter, de verkar vara fel.", - "Please specify the port, it could not be auto-detected." : "Vänligen ange porten, den kunde inte upptäckas automatiskt.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde inte upptäckas automatiskt, dubbelkolla dina uppgifter, värd och port.", - "Could not detect Base DN, please enter it manually." : "Kunde inte upptäcka Base DN, ange det manuellt.", - "{nthServer}. Server" : "{nthServer}. Server", - "No object found in the given Base DN. Please revise." : "Inget objekt funnet i den givna Base DN. Vänligen granska.", - "More than 1,000 directory entries available." : "Mer än 1,000 katalogposter tillgängliga.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} post tillgänglig inom den medföljande Base DN","{objectsFound} poster tillgängliga inom den medföljande Base DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ett fel uppstod. Kontrollera Base DN, och även anslutningsinställningar och referenser.", - "Do you really want to delete the current Server Configuration?" : "Vill du verkligen ta bort den nuvarande serverinställningen?", - "Confirm Deletion" : "Bekräfta radering", - "Mappings cleared successfully!" : "Rensning av mappningar lyckades!", - "Error while clearing the mappings." : "Fel uppstod under rensning av mappningar", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym bindning inte tillåten. Ange en användar-DN och lösenord.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonym bindning kanske inte längre tillåts.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Sparandet misslyckades. Kontrollera att databasen är verksam. Uppdatera innan du fortsätter.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Byte av läge kommer aktivera automatiska LDAP förfrågningar. Beroende på din LDAP storlek kan de ta ett tag. Vill du fortfarande ändra läge?", - "Mode switch" : "Lägesändring", - "Select attributes" : "Välj attribut", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Användaren hittades inte. Vänligen kontrollera dina inloggningsattribut och användarnamn. Effektivt filter (för att kopiera och klistra in för kommandoradsvalidering):
", - "User found and settings verified." : "Användare hittad och inställnings bekräftade.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", - "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Vänligen kontrollera loggen och inställningarna.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ogiltigt, troligen på grund av syntaxproblem som ojämnt antal öppna och slutna klamrar. Vänligen granska.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ett anslutningsfel till LDAP/AD uppstod. Kontrollera server, port och inloggningsuppgifter.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%uid\"-platshållaren saknas. Den kommer att ersättas med inloggningsnamn när LDAP/AD efterfrågas.", - "Please provide a login name to test against" : "Ange ett inloggningsnamn att försöka ansluta med", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Grupprutan inaktiverades eftersom LDAP/AD-servern inte stöder memberOf.", "Password change rejected. Hint: %s" : "Lösenordsändring avvisad. Anledning/tips: %s", "Mandatory field \"%s\" left empty" : "Obligatoriskt fält \"%s\" lämnad tom", "A password is given, but not an LDAP agent" : "Ett lösenord har angetts, men ingen LDAP-agent", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP-användare och gruppbackend", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Den här applikationen gör det möjligt för administratörer att ansluta Nextcloud till en LDAP-baserad användarkatalog.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Den här applikationen gör det möjligt för administratörer att ansluta Nextcloud till en LDAP-baserad användarkatalog för autentisering och provisioning av användare, grupper och användarattribut. Admins kan konfigurera den här applikationen för att ansluta till en eller flera LDAP-kataloger eller AD via ett LDAP-gränssnitt. Attribut som användarkvot, e-post, avatarbilder, gruppmedlemskap och mer kan hämtas in till Nextcloud från en katalog med relevanta frågor och filter.\n\nEn användare loggar in i Nextcloud med sina LDAP- eller AD-referenser, och beviljas åtkomst baserat på en autentiseringsbegäran som hanteras av LDAP- eller AD-servern. Nextcloud lagrar inte LDAP- eller AD-lösenord, utan dessa referenser används för att verifiera en användare och Nextcloud använder en session för användar-ID. Mer information finns i dokumentationen för LDAP User and Group Backend.", - "Test Configuration" : "Testa konfigurationen", - "Help" : "Hjälp", - "Groups meeting these criteria are available in %s:" : "Grupper som uppfyller dessa kriterier finns i %s:", - "Only these object classes:" : "Endast dessa objektklasser:", - "Only from these groups:" : "Endast från dessa grupper:", - "Search groups" : "Sökgrupper", - "Available groups" : "Tillgängliga grupper", - "Selected groups" : "Valda grupper", - "Edit LDAP Query" : "Redigera LDAP-förfrågan", - "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", - "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", - "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", - "LDAP/AD Username:" : "LDAP/AD Användarnamn:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning med LDAP/AD-användarnamn, som antingen är \"uid\" eller \"sAMAccountName\" vilket kommer att upptäckas.", - "LDAP/AD Email Address:" : "LDAP/AD E-postadress:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", - "Other Attributes:" : "Övriga attribut:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", - "Test Loginname" : "Testa inloggningsnamn", - "Attempts to receive a DN for the given loginname and the current login filter" : "Försöker att få ett DN för det angivna inloggningsnamnet och det aktuella inloggningsfiltret", - "Verify settings" : "Verifiera inställningar", - "%s. Server:" : "%s. Server:", - "Add a new configuration" : "Lägg till en ny konfiguration", - "Copy current configuration into new directory binding" : "Kopiera nuvarande konfiguration till en ny katalogsammansättning", - "Delete the current configuration" : "Ta bort nuvarande konfiguration", - "Host" : "Server", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan utelämna protokollen, om du inte kräver SSl. I såna fall, starta med ldaps://", - "Port" : "Port", - "Detect Port" : "Upptäck Port", - "User DN" : "Användar-DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN för klientanvändaren som bindningen ska göras, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomma.", - "Password" : "Lösenord", - "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomma.", - "Save Credentials" : "Spara Uppgifter", - "One Base DN per line" : "Ett start-DN per rad", - "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start-DN för användare och grupper under fliken Avancerat", - "Detect Base DN" : "Upptäck bas-DN", - "Test Base DN" : "Testa Bas-DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undviker automatiska LDAP-förfrågningar. Bättre för större installationer, men kräver en del LDAP-kunskap.", - "Manually enter LDAP filters (recommended for large directories)" : "Ange LDAP-filter manuellt (rekommenderat för stora kataloger)", - "Listing and searching for users is constrained by these criteria:" : "Listning och sökning av användare är begränsade efter dessa kriterier:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanliga objektklasserna för användare är organizationalPerson, person, user och inetOrgPerson. Om du inte är säker vilken objektklass som ska väljas, hör med din mappadministratör.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specificerar vilka LDAP-användare som skall ha åtkomst till %s instans", - "Verify settings and count users" : "Verifiera inställningar och räkna användare", - "Saving" : "Sparar", - "Back" : "Tillbaka", - "Continue" : "Fortsätt", - "Please renew your password." : "Vänligen förnya ditt lösenord.", - "An internal error occurred." : "Ett internt fel inträffade.", - "Please try again or contact your administrator." : "Vänligen försök igen eller kontakta din administratör.", - "Current password" : "Nuvarande lösenord", - "New password" : "Nytt lösenord", - "Renew password" : "Förnya lösenord", - "Wrong password." : "Fel lösenord.", - "Cancel" : "Avbryt", - "Server" : "Server", - "Users" : "Användare", - "Login Attributes" : "Inloggningsattribut", - "Groups" : "Grupper", - "Expert" : "Expert", - "Advanced" : "Avancerad", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varning: PHP LDAP-modulen är inte installerad, backend kommer inte att fungera. Be din systemadministratör att installera den.", "Connection Settings" : "Uppkopplingsinställningar", - "Configuration Active" : "Konfiguration aktiv", - "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.", "Backup (Replica) Host" : "Säkerhetskopierings-värd (Replika)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern", "Backup (Replica) Port" : "Säkerhetskopierings-port (Replika)", - "Disable Main Server" : "Inaktivera huvudserver", "Only connect to the replica server." : "Anslut endast till replikaservern.", + "Disable Main Server" : "Inaktivera huvudserver", "Turn off SSL certificate validation." : "Stäng av verifiering av SSL-certifikat.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "i sekunder. En förändring tömmer cachen.", "Directory Settings" : "Mappinställningar", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP-attributet som ska användas för att generera användarens visningsnamn.", "2nd User Display Name Field" : "2:a Visningsnamns Fält", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Frivilligt. Ett LDAP-attribut att läggas till visningsnamnet i parentes. Resulterar i t.ex. \"John Doe (john.doe@example.org)\".", - "Base User Tree" : "Bas för användare i katalogtjänst", "One User Base DN per line" : "En användarstart-DN per rad", - "User Search Attributes" : "Användarsökningsattribut", + "Base User Tree" : "Bas för användare i katalogtjänst", "Optional; one attribute per line" : "Valfritt; ett attribut per rad", - "Disable users missing from LDAP" : "Inaktivera användare som saknas via LDAP", + "User Search Attributes" : "Användarsökningsattribut", "When switched on, users imported from LDAP which are then missing will be disabled" : "När aktiverad kommer användare som importerats från LDAP som sedan saknas att inaktiveras", + "Disable users missing from LDAP" : "Inaktivera användare som saknas via LDAP", "Group Display Name Field" : "Attribut för gruppnamn", "The LDAP attribute to use to generate the groups's display name." : "LDAP-attributet som ska användas för att generera gruppens visningsnamn.", - "Base Group Tree" : "Bas för grupper i katalogtjänst", "One Group Base DN per line" : "En gruppstart-DN per rad", + "Base Group Tree" : "Bas för grupper i katalogtjänst", "Group Search Attributes" : "Gruppsökningsattribut", "Group-Member association" : "Attribut för gruppmedlemmar", "Dynamic Group Member URL" : "Dynamisk gruppmedlemswebbadress", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP-attributen som på gruppobjekt innehåller en LDAP-sökwebbadress som bestämmer vilka objekt som tillhör gruppen. (En tom inställning inaktiverar funktionaliteten dynamisk gruppmedlemskap)", - "Nested Groups" : "Undergrupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DN.)", + "Nested Groups" : "Undergrupper", "Paging chunksize" : "\"Paging chunksize\"", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP-sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP-sökningar i de situationerna)", - "Enable LDAP password changes per user" : "Aktivera: Antal tillåtna lösenordsbyten för LDAP-användare", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillåt LDAP-användare att ändra sina lösenord och tillåt Superadministratörer och Gruppadministratörer att ändra lösenordet för sina LDAP-användare. Fungerar bara när policyer för åtkomstkontroll är konfigurerade därefter på LDAP-servern. Eftersom lösenord skickas i klartext till LDAP-servern måste transportkryptering användas och lösenordshashning bör vara konfigurerat på LDAP-servern.", + "Enable LDAP password changes per user" : "Aktivera: Antal tillåtna lösenordsbyten för LDAP-användare", "(New password is sent as plain text to LDAP)" : "(Nytt lösenord skickas som oformaterad text till LDAP)", "Default password policy DN" : "Standard för lösenordspolicy DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN av en standard för lösenordspolicy som kommer användas för utgångshantering av lösenord. Fungerar bara när LDAP-lösenord ändras per användare är aktiverat och stöds bara av OpenLDAP. Lämna tomt för att inaktivera utgångshantering av lösenord.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Sätt användarens e-post från deras LDAP-attribut. Lämna tomt för standardbeteende.", "User Home Folder Naming Rule" : "Namnregel för hemkatalog", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP-/AD-attribut.", - "\"$home\" Placeholder Field" : "\"$home\" Platshållare-fält", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home i en extern lagringskonfiguration kommer ersättas med värdet av det angivna attributet", "User Profile Attributes" : "Användarprofilattribut", "Phone Field" : "Telefon", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Biografi i användarprofilen kommer att ställas in från det angivna attributet", "Birthdate Field" : "Fält för födelsedatum", "User profile Date of birth will be set from the specified attribute" : "Födelsedatum i användarprofilen kommer att ställas in från det angivna attributet", - "Pronouns Field" : "Fält för pronomen", - "User profile Pronouns will be set from the specified attribute" : "Pronomen i användarprofilen kommer att ställas in från det angivna attributet", "Internal Username" : "Internt användarnamn", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Som standard kommer de interna användarnamnen skapas från UUID-attributen. Det säkerställer att användarnamnet är unikt och att tecken inte behöver konverteras. Det interna användarnamnet har begränsningen att bara dessa tecken tillåts: [ a-zA-Z0-9_.@- ]. Andra tecken kommer att ersättas med deras korresponderande ASCII-kod eller utelämnas. Vid kollisioner kommer ett nummer läggas till/ökas. Det interna användarnamnet används för att identifiera en användare internt. Det är också standardnamnet för användarens hemmapp. Det är också en del av externa webbadresser, till exempel för alla *DAV-tjänster. Med denna inställning, kan standardbeteendet bli överskrivet. Lämna det tomt för standardbeteende. Ändringar kommer att bara gälla för nya mappningar (tillagda) LDAP-användare. Lämna tomt för standardbeteende.", "Internal Username Attribute:" : "Internt användarnamnsattribut:", "Override UUID detection" : "Åsidosätt UUID-detektion", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.", - "UUID Attribute for Users:" : "UUID-attribut för användare:", - "UUID Attribute for Groups:" : "UUID-attribut för grupper:", + "Only these object classes:" : "Endast dessa objektklasser:", + "Only from these groups:" : "Endast från dessa grupper:", + "Edit LDAP Query" : "Redigera LDAP-förfrågan", + "LDAP Filter:" : "LDAP Filter:", + "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", + "User found and settings verified." : "Användare hittad och inställnings bekräftade.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", + "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Vänligen kontrollera loggen och inställningarna.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ogiltigt, troligen på grund av syntaxproblem som ojämnt antal öppna och slutna klamrar. Vänligen granska.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Ett anslutningsfel till LDAP/AD uppstod. Kontrollera server, port och inloggningsuppgifter.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%uid\"-platshållaren saknas. Den kommer att ersättas med inloggningsnamn när LDAP/AD efterfrågas.", + "Other Attributes:" : "Övriga attribut:", + "Verify settings" : "Verifiera inställningar", + "No object found in the given Base DN. Please revise." : "Inget objekt funnet i den givna Base DN. Vänligen granska.", + "More than 1,000 directory entries available." : "Mer än 1,000 katalogposter tillgängliga.", + "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.", + "Configuration Active" : "Konfiguration aktiv", + "Copy current configuration into new directory binding" : "Kopiera nuvarande konfiguration till en ny katalogsammansättning", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan utelämna protokollen, om du inte kräver SSl. I såna fall, starta med ldaps://", + "Host" : "Server", + "Port" : "Port", + "Detect Port" : "Upptäck Port", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN för klientanvändaren som bindningen ska göras, t.ex. uid=agent, dc=example, dc=com. För anonym åtkomst, lämna DN och lösenord tomma.", + "User DN" : "Användar-DN", + "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomma.", + "Password" : "Lösenord", + "Save Credentials" : "Spara Uppgifter", + "One Base DN per line" : "Ett start-DN per rad", + "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start-DN för användare och grupper under fliken Avancerat", + "Detect Base DN" : "Upptäck bas-DN", + "Test Base DN" : "Testa Bas-DN", + "Listing and searching for users is constrained by these criteria:" : "Listning och sökning av användare är begränsade efter dessa kriterier:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanliga objektklasserna för användare är organizationalPerson, person, user och inetOrgPerson. Om du inte är säker vilken objektklass som ska väljas, hör med din mappadministratör.", + "Verify settings and count users" : "Verifiera inställningar och räkna användare", + "Test Configuration" : "Testa konfigurationen", + "Help" : "Hjälp", + "Server" : "Server", + "Users" : "Användare", + "Login Attributes" : "Inloggningsattribut", + "Groups" : "Grupper", + "Advanced" : "Avancerad", + "Expert" : "Expert", "Username-LDAP User Mapping" : "Användarnamn-LDAP användarmappning", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Användarnamn används för att lagra och tilldela metadata. För att exakt identifiera användare har varje LDAP-användare ett internt användarnamn. Detta kräver en mappning från användarnamn till LDAP-användare. Det skapade användarnamnet är mappat till UUID för LDAP-användaren. Dessutom cachas DN för att minska LDAP-interaktion, men den används inte för identifiering. Om DN ändras kommer ändringarna att hittas. Det interna användarnamnet används på nytt. Att rensa mappningarna kommer att ha rester överallt. Att rensa mappningarna är inte konfigurationskänsligt, det påverkar alla LDAP-konfigurationer! Rensa aldrig mappningarna i en produktionsmiljö, bara i en test- eller experimentfas.", "Clear Username-LDAP User Mapping" : "Rensa användarnamn-LDAP användarmappning", "Clear Groupname-LDAP Group Mapping" : "Rensa gruppnamn-LDAP gruppmappning", - "Invalid configuration. Please have a look at the logs for further details." : "Ogiltig konfiguration. Vänligen undersök loggar för mer detaljer." + "An error occurred" : "Ett fel uppstod", + "Mode switch" : "Lägesändring", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Byte av läge kommer aktivera automatiska LDAP förfrågningar. Beroende på din LDAP storlek kan de ta ett tag. Vill du fortfarande ändra läge?", + "Cancel" : "Avbryt", + "Confirm" : "Bekräfta", + "Groups meeting these criteria are available in %s:" : "Grupper som uppfyller dessa kriterier finns i %s:", + "Search groups" : "Sökgrupper", + "Available groups" : "Tillgängliga grupper", + "Selected groups" : "Valda grupper", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", + "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", + "LDAP/AD Username:" : "LDAP/AD Användarnamn:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning med LDAP/AD-användarnamn, som antingen är \"uid\" eller \"sAMAccountName\" vilket kommer att upptäckas.", + "LDAP/AD Email Address:" : "LDAP/AD E-postadress:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", + "Test Loginname" : "Testa inloggningsnamn", + "Attempts to receive a DN for the given loginname and the current login filter" : "Försöker att få ett DN för det angivna inloggningsnamnet och det aktuella inloggningsfiltret", + "%s. Server:" : "%s. Server:", + "Add a new configuration" : "Lägg till en ny konfiguration", + "Delete the current configuration" : "Ta bort nuvarande konfiguration", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undviker automatiska LDAP-förfrågningar. Bättre för större installationer, men kräver en del LDAP-kunskap.", + "Manually enter LDAP filters (recommended for large directories)" : "Ange LDAP-filter manuellt (rekommenderat för stora kataloger)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specificerar vilka LDAP-användare som skall ha åtkomst till %s instans", + "Saving" : "Sparar", + "Back" : "Tillbaka", + "Continue" : "Fortsätt", + "Please renew your password." : "Vänligen förnya ditt lösenord.", + "An internal error occurred." : "Ett internt fel inträffade.", + "Please try again or contact your administrator." : "Vänligen försök igen eller kontakta din administratör.", + "Current password" : "Nuvarande lösenord", + "New password" : "Nytt lösenord", + "Renew password" : "Förnya lösenord", + "Wrong password." : "Fel lösenord.", + "Invalid configuration. Please have a look at the logs for further details." : "Ogiltig konfiguration. Vänligen undersök loggar för mer detaljer.", + "The Base DN appears to be wrong" : "Den grundläggande DN verkar vara fel", + "Testing configuration…" : "Testar konfiguration...", + "Configuration incorrect" : "Felaktig konfiguration", + "Configuration incomplete" : "Konfiguration ofullständig", + "Configuration OK" : "Konfigurationen är OK", + "Select groups" : "Välj grupper", + "Select object classes" : "Välj objekt-klasser", + "Please check the credentials, they seem to be wrong." : "Vänligen kontrollera dina uppgifter, de verkar vara fel.", + "Please specify the port, it could not be auto-detected." : "Vänligen ange porten, den kunde inte upptäckas automatiskt.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde inte upptäckas automatiskt, dubbelkolla dina uppgifter, värd och port.", + "Could not detect Base DN, please enter it manually." : "Kunde inte upptäcka Base DN, ange det manuellt.", + "{nthServer}. Server" : "{nthServer}. Server", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} post tillgänglig inom den medföljande Base DN","{objectsFound} poster tillgängliga inom den medföljande Base DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Ett fel uppstod. Kontrollera Base DN, och även anslutningsinställningar och referenser.", + "Do you really want to delete the current Server Configuration?" : "Vill du verkligen ta bort den nuvarande serverinställningen?", + "Confirm Deletion" : "Bekräfta radering", + "Mappings cleared successfully!" : "Rensning av mappningar lyckades!", + "Error while clearing the mappings." : "Fel uppstod under rensning av mappningar", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym bindning inte tillåten. Ange en användar-DN och lösenord.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonym bindning kanske inte längre tillåts.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Sparandet misslyckades. Kontrollera att databasen är verksam. Uppdatera innan du fortsätter.", + "Select attributes" : "Välj attribut", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Användaren hittades inte. Vänligen kontrollera dina inloggningsattribut och användarnamn. Effektivt filter (för att kopiera och klistra in för kommandoradsvalidering):
", + "Please provide a login name to test against" : "Ange ett inloggningsnamn att försöka ansluta med", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Grupprutan inaktiverades eftersom LDAP/AD-servern inte stöder memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Varning: PHP LDAP-modulen är inte installerad, backend kommer inte att fungera. Be din systemadministratör att installera den.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.", + "\"$home\" Placeholder Field" : "\"$home\" Platshållare-fält", + "UUID Attribute for Users:" : "UUID-attribut för användare:", + "UUID Attribute for Groups:" : "UUID-attribut för grupper:", + "Pronouns Field" : "Fält för pronomen", + "User profile Pronouns will be set from the specified attribute" : "Pronomen i användarprofilen kommer att ställas in från det angivna attributet" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sw.js b/apps/user_ldap/l10n/sw.js index 1c1fafd3ee7..c4c690ef3ff 100644 --- a/apps/user_ldap/l10n/sw.js +++ b/apps/user_ldap/l10n/sw.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Nenosiri la katikati", "Good password" : "Neno la siri nzuri", "Strong password" : "Nenosiri imara", - "The Base DN appears to be wrong" : "DN ya Msingi inaonekana kuwa si sahihi", - "Testing configuration…" : "Inajaribu usanidi...", - "Configuration incorrect" : "Usanidi si sahihi", - "Configuration incomplete" : "Usanidi haujakamilika", - "Configuration OK" : "Usanidi sawa", - "Select groups" : "Chagua makundi", - "Select object classes" : "Chagua madaraja ya vitu", - "Please check the credentials, they seem to be wrong." : "Tafadhali angalia hati, zinaonekana kuwa si sahihi.", - "Please specify the port, it could not be auto-detected." : "Tafadhali bainisha mlango, haukuweza kutambuliwa kiotomatiki.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "DN ya msingi haikuweza kugunduliwa kiotomatiki, tafadhali kagua hati, mwenyeji na mlango", - "Could not detect Base DN, please enter it manually." : "Haikuweza kutambua Base DN, tafadhali iweke mwenyewe.", - "{nthServer}. Server" : "{nthServer}. Seva", - "No object found in the given Base DN. Please revise." : "Hakuna kitu kilichopatikana katika Base DN iliyotolewa. Tafadhali kagua", - "More than 1,000 directory entries available." : "Zaidi ya maingizo 1,000 ya saraka yanapatikana.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} maingizo yanapatikana ndani ya Msingi uliotolewa wa DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Kosa limetokea. Tafadhali angalia Base DN, pamoja na mipangilio ya muunganisho na hati za uthibitisho. ", - "Do you really want to delete the current Server Configuration?" : "Je, kweli unataka kufuta Usanidi wa sasa wa Seva?", - "Confirm Deletion" : "Thibitisha Ufutaji", - "Mappings cleared successfully!" : "Ramani zimefutwa kwa mafanikio!", - "Error while clearing the mappings." : "Hitilafu wakati wa kufuta ramani.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ufungaji usiojulikana hauruhusiwi. Tafadhali toa DN ya Mtumiaji na Nenosiri.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Hitilafu ya Uendeshaji wa LDAP. Ufungaji usiojulikana hauwezi kuruhusiwa.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Imeshindwa kuhifadhi. Tafadhali hakikisha hifadhidata iko katika Uendeshaji. Pakia upya kabla ya kuendelea.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kubadilisha modi kutawezesha hoja otomatiki za LDAP. Kulingana na saizi yako ya LDAP inaweza kuchukua muda. Je, bado ungependa kubadilisha hali?", - "Mode switch" : "Kubadili hali", - "Select attributes" : "Chagua sifa", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Mtumiaji hajapatikana. Tafadhali angalia sifa zako za kuingia na jina la mtumiaji. Kichujio kinachofaa (kunakili-na-kubandika kwa uthibitishaji wa mstari wa amri):
", - "User found and settings verified." : "Mtumiaji amepatikana na mipangilio imethibitishwa.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zingatia kufupisha utafutaji wako, kwani ulijumuisha watumiaji wengi, ni wa kwanza tu ambaye ndiye ataweza kuingia.", - "An unspecified error occurred. Please check log and settings." : "Hitilafu ambayo haijabainishwa imetokea. Tafadhali angalia kumbukumbu na mipangilio.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Kichujio cha utafutaji si sahihi, pengine kutokana na masuala ya sintaksia kama vile idadi isiyosawazisha ya mabano yaliyofunguliwa na kufungwa. Tafadhali rekebisha.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Hitilafu ya muunganisho kwa LDAP/AD ilitokea. Tafadhali angalia mwenyeji, bandari na hati za uthibitisho. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Kipachiko %uid kinakosekana. Kitabadilishwa na jina la kuingia wakati wa kuuliza LDAP/AD.", - "Please provide a login name to test against" : "Tafadhali toa jina la kuingia ili kujaribu dhidi yake", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sanduku la kikundi lilizimwa, kwa sababu seva ya LDAP/AD haiungi mkono memberOf.", "Password change rejected. Hint: %s" : "Mabadiliko ya nenosiri yamekataliwa. Kidokezo: %s", "Mandatory field \"%s\" left empty" : "Sehemu ya lazima \"%s\" iliyoachwa tupu", "A password is given, but not an LDAP agent" : "Nenosiri limetolewa, lakini si wakala wa LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Mtumiaji wa LDAP na mazingira ya nyuma ya kikundi", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP kwa uthibitishaji na utoaji wa watumiaji, vikundi na sifa za mtumiaji. Wasimamizi wanaweza kusanidi programu hii kuunganisha kwa saraka moja au zaidi za LDAP au Saraka Amilifu kupitia kiolesura cha LDAP. Sifa kama vile kiasi cha watumiaji, barua pepe, picha za avatar, uanachama wa kikundi na zaidi zinaweza kuvutwa kwenye Nextcloud kutoka kwenye saraka yenye hoja na vichujio vinavyofaa.\n\nMtumiaji huingia kwenye Nextcloud akiwa na vitambulisho vyake vya LDAP au AD, na anapewa ufikiaji kulingana na ombi la uthibitishaji linaloshughulikiwa na seva ya LDAP au AD. Nextcloud haihifadhi nenosiri la LDAP au AD, badala yake vitambulisho hivi hutumika kuthibitisha mtumiaji na kisha Nextcloud hutumia kipindi cha kitambulisho cha mtumiaji. Maelezo zaidi yanapatikana katika Nyaraka za Nyuma za Kikundi za LDAP.", - "Test Configuration" : "Usanidi wa Jaribio", - "Help" : "Msaada", - "Groups meeting these criteria are available in %s:" : "Vikundi vinavyokidhi vigezo hivi vinapatikana katika %s:", - "Only these object classes:" : "Madaraja haya ya vitu pekee:", - "Only from these groups:" : "Kutoka kwa vikundi hivi pekee: ", - "Search groups" : "Tafuta vikundi", - "Available groups" : "Vikundi vinavyopatikana", - "Selected groups" : "Vikundi vilivyochaguliwa", - "Edit LDAP Query" : "Hariri Hoja ya LDAP", - "LDAP Filter:" : "Kichujio cha LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Kichujio kinabainisha ni vikundi gani vya LDAP vitaweza kufikia mfano wa %s.", - "Verify settings and count the groups" : "Thibitisha mipangilio na uhesabu vikundi", - "When logging in, %s will find the user based on the following attributes:" : "Wakati wa kuingia, %s itapata mtumiaji kulingana na sifa zifuatazo: ", - "LDAP/AD Username:" : "LDAP/AD Jina la mtumiaji:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Huruhusu kuingia dhidi ya jina la mtumiaji la LDAP/AD, ambalo ni \"uid\" au \"sAMAccountName\" na litatambuliwa.", - "LDAP/AD Email Address:" : "Anwani ya Barua Pepe ya LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Huruhusu kuingia dhidi ya sifa ya barua pepe. \"barua\" na \"mailPrimaryAdress\" inaruhusiwa.", - "Other Attributes:" : "Sifa Nyingine:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Inafafanua kichujio cha kutumia, kuingia unapojaribiwa. \"%%uid\" inachukua nafasi ya jina la mtumiaji katika kitendo cha kuingia. Mfano: \"uid=%%uid\"", - "Test Loginname" : "Jaribu Jina la Kuingia", - "Attempts to receive a DN for the given loginname and the current login filter" : "Majaribio ya kupokea DN ya jina la kuingia na kichujio cha sasa cha kuingia", - "Verify settings" : "Thibitisha mipangilio", - "%s. Server:" : "%s. Seva:", - "Add a new configuration" : "Ongeza usanidi mpya", - "Copy current configuration into new directory binding" : "Nakili usanidi wa sasa kwenye saraka mpya inayofunga ", - "Delete the current configuration" : "Futa usanidi wa sasa", - "Host" : "Mwenyeji", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Unaweza kuacha itifaki, isipokuwa unahitaji SSL. Ikiwa ndivyo, anza na ldaps://", - "Port" : "Ingilio", - "Detect Port" : "Tambua maingilio", - "User DN" : "Mtumiaji DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ya mtumiaji wa mteja ambayo kufunga kutafanywa, k.m. uid=wakala,dc=example,dc=com. Kwa ufikiaji usiojulikana, acha DN na Nenosiri tupu.", - "Password" : "Nenosiri", - "For anonymous access, leave DN and Password empty." : "Kwa ufikiaji bila majina, acha DN na Nenosiri tupu.", - "Save Credentials" : "Hifadhi vitambulisho", - "One Base DN per line" : "DN moja ya Msingi kwa kila mstari", - "You can specify Base DN for users and groups in the Advanced tab" : "Unaweza kubainisha Base DN kwa watumiaji na vikundi katika kichupo cha Juu", - "Detect Base DN" : "Tambua Msingi DN", - "Test Base DN" : "Jaribio Msingi DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Huepuka maombi ya LDAP kiotomatiki. Bora kwa usanidi mkubwa zaidi, lakini inahitaji maarifa fulani ya LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Weka mwenyewe vichujio vya LDAP (inapendekezwa kwa saraka kubwa)", - "Listing and searching for users is constrained by these criteria:" : "Kuorodhesha na kutafuta watumiaji kunakabiliwa na vigezo hivi:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Madaraja ya vitu ya kawaida kwa watumiaji ni ya shirika, mtu, mtumiaji, na inetOrgPerson. Ikiwa huna uhakika ni darasa la kitu gani cha kuchagua, tafadhali wasiliana na msimamizi wako wa saraka.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Kichujio kinabainisha ni watumiaji gani wa LDAP wataweza kufikia mfano wa %s.", - "Verify settings and count users" : "Thibitisha mipangilio na uhesabu watumiaji", - "Saving" : "Kuhifadhi", - "Back" : "Rudi", - "Continue" : "Endelea", - "Please renew your password." : "Tafadhali fanya upya nenosiri lako.", - "An internal error occurred." : "Hitilafu ya ndani imetokea", - "Please try again or contact your administrator." : "Tafadhali jaribu tena au wasiliana na msimamizi wako", - "Current password" : "Nenosiri la sasa", - "New password" : "Nenosiri jipya", - "Renew password" : "Weka upya nenosiri", - "Wrong password." : "Nenosiri si sahihi.", - "Cancel" : "Ghairi", - "Server" : "Seva", - "Users" : "Watumiaji", - "Login Attributes" : "Sifa za Kuingia", - "Groups" : "Makundi", - "Expert" : "Mtaalamu", - "Advanced" : "a daraja la juu", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Onyo: Moduli ya PHP LDAP haijasakinishwa, mazingira ya nyuma hayatafanya kazi. Tafadhali muulize msimamizi wa mfumo wako aisakinishe.", "Connection Settings" : "Mipangilio ya Muunganisho", - "Configuration Active" : "Usanidi Unatumika", - "When unchecked, this configuration will be skipped." : "Ukiacha kuteua, usanidi huu utarukwa.", "Backup (Replica) Host" : "Mpangishi wa Hifadhi Nakala (Replica).", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Toa seva mbadala ya hiari. Ni lazima iwe nakala ya seva kuu ya LDAP/AD.", "Backup (Replica) Port" : "Maingilio ya Nakala (Replica)", - "Disable Main Server" : "Zima Seva Kuu", "Only connect to the replica server." : "Unganisha kwa seva ya nakala pekee.", + "Disable Main Server" : "Zima Seva Kuu", "Turn off SSL certificate validation." : "Zima uthibitishaji wa cheti cha SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Haipendekezwi, itumie kwa majaribio tu! Ikiwa muunganisho utafanya kazi kwa chaguo hili pekee, leta cheti cha SSL cha seva ya LDAP kwenye seva yako ya %s.", "Cache Time-To-Live" : "Muda wa Kuishi wa Akiba", "in seconds. A change empties the cache." : "kwa sekunde. Mabadiliko yataondoa akiba.", "Directory Settings" : "Mipangilio ya Saraka", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la mtumiaji linaloonyeshwa.", "2nd User Display Name Field" : "2nd sehemu ya Jina la Mtumiaji", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hiari. Sifa ya LDAP ya kuongezwa kwa jina la onyesho kwenye mabano. Matokeo katika k.m. \"John Doe (john.doe@example.org)«.", - "Base User Tree" : "Mti wa Mtumiaji wa Msingi", "One User Base DN per line" : "DN ya Mtumiaji Mmoja kwa kila mstari", - "User Search Attributes" : "Sifa za Utafutaji wa Mtumiaji", + "Base User Tree" : "Mti wa Mtumiaji wa Msingi", "Optional; one attribute per line" : "Hiari; sifa moja kwa kila mstari", - "Disable users missing from LDAP" : "Lemaza watumiaji wanaokosekana kutoka LDAP", + "User Search Attributes" : "Sifa za Utafutaji wa Mtumiaji", "When switched on, users imported from LDAP which are then missing will be disabled" : "Ikiwashwa, watumiaji walioletwa kutoka LDAP ambao hawapo watazimwa", + "Disable users missing from LDAP" : "Lemaza watumiaji wanaokosekana kutoka LDAP", "Group Display Name Field" : "Sehemu ya Jina la Onyesho la Kundi", "The LDAP attribute to use to generate the groups's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la maonyesho la vikundi.", - "Base Group Tree" : "Mti wa Kundi la Msingi", "One Group Base DN per line" : "Kikundi kimoja cha Msingi wa DN kwa kila mstari", + "Base Group Tree" : "Mti wa Kundi la Msingi", "Group Search Attributes" : "Sifa za Utafutaji wa Kikundi", "Group-Member association" : "Muungano wa Wanakikundi", "Dynamic Group Member URL" : "URL ya Mwanachama wa Kikundi chenye Nguvu", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Sifa ya LDAP ambayo kwenye vipengee vya kikundi ina URL ya utafutaji ya LDAP ambayo huamua ni vitu gani viko kwenye kikundi. (Mpangilio tupu huzima utendakazi wa uanachama wa kikundi.)", - "Nested Groups" : "Vikundi Vilivyopachikwa", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Inapowashwa, vikundi vilivyo na vikundi vinaweza kutumika. (Inafanya kazi tu ikiwa sifa ya mshiriki wa kikundi ina DN.)", + "Nested Groups" : "Vikundi Vilivyopachikwa", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize inatumika kwa utafutaji wa LDAP ulio na kurasa ambao unaweza kurudisha matokeo mengi kama vile hesabu ya mtumiaji au kikundi. (Kuiweka 0 kulemaza utafutaji wa LDAP katika hali hizo.)", - "Enable LDAP password changes per user" : "Washa mabadiliko ya nenosiri la LDAP kwa kila mtumiaji", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ruhusu watumiaji wa LDAP kubadilisha nenosiri lao na kuruhusu Wasimamizi Wakuu na Wasimamizi wa Kikundi kubadilisha nenosiri la watumiaji wao wa LDAP. Inafanya kazi tu wakati sera za udhibiti wa ufikiaji zimesanidiwa ipasavyo kwenye seva ya LDAP. Kwa vile manenosiri yanatumwa kwa maandishi wazi kwa seva ya LDAP, usimbaji fiche wa usafiri lazima utumike na hashing ya nenosiri inapaswa kusanidiwa kwenye seva ya LDAP.", + "Enable LDAP password changes per user" : "Washa mabadiliko ya nenosiri la LDAP kwa kila mtumiaji", "(New password is sent as plain text to LDAP)" : "(Nenosiri jipya linatumwa kama maandishi wazi kwa LDAP)", "Default password policy DN" : "Sera ya nenosiri chaguo-msingi DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN ya sera chaguo-msingi ya nenosiri ambayo itatumika kushughulikia muda wa kuisha kwa nenosiri. Hufanya kazi tu wakati mabadiliko ya nenosiri la LDAP kwa kila mtumiaji yamewashwa na inatumika tu na OpenLDAP. Acha tupu ili kuzima utunzaji wa kuisha kwa nenosiri.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Weka barua pepe ya mtumiaji kutoka kwa sifa yake ya LDAP. Iache tupu kwa tabia chaguo-msingi.", "User Home Folder Naming Rule" : "Sheria ya Kutaja folda ya Nyumbani ya Mtumiaji", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Acha tupu kwa jina la mtumiaji (chaguo-msingi). Vinginevyo, bainisha sifa ya LDAP/AD.", - "\"$home\" Placeholder Field" : "Sehemu ya \"$home\" ya Kishika nafasi", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home katika usanidi wa hifadhi ya nje itabadilishwa na thamani ya sifa iliyobainishwa", "User Profile Attributes" : "Sifa za Wasifu wa Mtumiaji", "Phone Field" : "Uwanja wa Simu", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Wasifu wa mtumiaji utawekwa kutoka kwa sifa iliyobainishwa", "Birthdate Field" : "Uwanja wa Tarehe ya kuzaliwa", "User profile Date of birth will be set from the specified attribute" : "Wasifu wa mtumiaji Tarehe ya kuzaliwa itawekwa kutoka kwa sifa iliyobainishwa", - "Pronouns Field" : "Uwanja wa Viwakilishi", - "User profile Pronouns will be set from the specified attribute" : "Viwakilishi vya wasifu wa mtumiaji vitawekwa kutoka kwa sifa iliyobainishwa", "Internal Username" : "Jina la mtumiaji la Ndani", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Kwa chaguo-msingi jina la mtumiaji la ndani litaundwa kutoka kwa sifa ya UUID. Inahakikisha kuwa jina la mtumiaji ni la kipekee na herufi hazihitaji kubadilishwa. Jina la mtumiaji la ndani lina kizuizi kwamba vibambo hivi pekee vinaruhusiwa: [a-zA-Z0-9_.@-]. Wahusika wengine hubadilishwa na mawasiliano yao ya ASCII au kuachwa tu. Kwenye migongano nambari itaongezwa/kuongezwa. Jina la mtumiaji la ndani hutumiwa kutambua mtumiaji ndani. Pia ni jina chaguo-msingi la folda ya nyumbani ya mtumiaji. Pia ni sehemu ya URL za mbali, kwa mfano kwa huduma zote za DAV. Kwa mpangilio huu, tabia chaguo-msingi inaweza kubatilishwa. Mabadiliko yatakuwa na athari kwa watumiaji wapya wa LDAP waliowekwa kwenye ramani (zilizoongezwa). Iache tupu kwa tabia chaguo-msingi.", "Internal Username Attribute:" : "Sifa ya Jina la Mtumiaji la Ndani:", "Override UUID detection" : "Batilisha utambuzi wa UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Kwa chaguo-msingi, sifa ya UUID hugunduliwa kiotomatiki. Sifa ya UUID inatumika kutambua bila shaka watumiaji na vikundi vya LDAP. Pia, jina la mtumiaji la ndani litaundwa kulingana na UUID, ikiwa haijabainishwa vinginevyo hapo juu. Unaweza kubatilisha mpangilio na kupitisha sifa ya chaguo lako. Lazima uhakikishe kuwa sifa ya chaguo lako inaweza kuletwa kwa watumiaji na vikundi na ni ya kipekee. Iache tupu kwa tabia chaguo-msingi. Mabadiliko yatakuwa na athari kwa watumiaji na vikundi vipya vya LDAP vilivyowekwa kwenye ramani (zilizoongezwa).", - "UUID Attribute for Users:" : "Sifa ya UUID kwa watumiaji", - "UUID Attribute for Groups:" : "Sifa ya UUID kwa Vikundi:", + "Only these object classes:" : "Madaraja haya ya vitu pekee:", + "Only from these groups:" : "Kutoka kwa vikundi hivi pekee: ", + "Edit LDAP Query" : "Hariri Hoja ya LDAP", + "LDAP Filter:" : "Kichujio cha LDAP:", + "Verify settings and count the groups" : "Thibitisha mipangilio na uhesabu vikundi", + "User found and settings verified." : "Mtumiaji amepatikana na mipangilio imethibitishwa.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zingatia kufupisha utafutaji wako, kwani ulijumuisha watumiaji wengi, ni wa kwanza tu ambaye ndiye ataweza kuingia.", + "An unspecified error occurred. Please check log and settings." : "Hitilafu ambayo haijabainishwa imetokea. Tafadhali angalia kumbukumbu na mipangilio.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Kichujio cha utafutaji si sahihi, pengine kutokana na masuala ya sintaksia kama vile idadi isiyosawazisha ya mabano yaliyofunguliwa na kufungwa. Tafadhali rekebisha.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Hitilafu ya muunganisho kwa LDAP/AD ilitokea. Tafadhali angalia mwenyeji, bandari na hati za uthibitisho. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Kipachiko %uid kinakosekana. Kitabadilishwa na jina la kuingia wakati wa kuuliza LDAP/AD.", + "Other Attributes:" : "Sifa Nyingine:", + "Verify settings" : "Thibitisha mipangilio", + "No object found in the given Base DN. Please revise." : "Hakuna kitu kilichopatikana katika Base DN iliyotolewa. Tafadhali kagua", + "More than 1,000 directory entries available." : "Zaidi ya maingizo 1,000 ya saraka yanapatikana.", + "When unchecked, this configuration will be skipped." : "Ukiacha kuteua, usanidi huu utarukwa.", + "Configuration Active" : "Usanidi Unatumika", + "Copy current configuration into new directory binding" : "Nakili usanidi wa sasa kwenye saraka mpya inayofunga ", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Unaweza kuacha itifaki, isipokuwa unahitaji SSL. Ikiwa ndivyo, anza na ldaps://", + "Host" : "Mwenyeji", + "Port" : "Ingilio", + "Detect Port" : "Tambua maingilio", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ya mtumiaji wa mteja ambayo kufunga kutafanywa, k.m. uid=wakala,dc=example,dc=com. Kwa ufikiaji usiojulikana, acha DN na Nenosiri tupu.", + "User DN" : "Mtumiaji DN", + "For anonymous access, leave DN and Password empty." : "Kwa ufikiaji bila majina, acha DN na Nenosiri tupu.", + "Password" : "Nenosiri", + "Save Credentials" : "Hifadhi vitambulisho", + "One Base DN per line" : "DN moja ya Msingi kwa kila mstari", + "You can specify Base DN for users and groups in the Advanced tab" : "Unaweza kubainisha Base DN kwa watumiaji na vikundi katika kichupo cha Juu", + "Detect Base DN" : "Tambua Msingi DN", + "Test Base DN" : "Jaribio Msingi DN", + "Listing and searching for users is constrained by these criteria:" : "Kuorodhesha na kutafuta watumiaji kunakabiliwa na vigezo hivi:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Madaraja ya vitu ya kawaida kwa watumiaji ni ya shirika, mtu, mtumiaji, na inetOrgPerson. Ikiwa huna uhakika ni darasa la kitu gani cha kuchagua, tafadhali wasiliana na msimamizi wako wa saraka.", + "Verify settings and count users" : "Thibitisha mipangilio na uhesabu watumiaji", + "Test Configuration" : "Usanidi wa Jaribio", + "Help" : "Msaada", + "Server" : "Seva", + "Users" : "Watumiaji", + "Login Attributes" : "Sifa za Kuingia", + "Groups" : "Makundi", + "Advanced" : "a daraja la juu", + "Expert" : "Mtaalamu", "Username-LDAP User Mapping" : "Jina la mtumiaji-LDAP User Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Majina ya watumiaji hutumika kuhifadhi na kugawa metadata. Ili kutambua na kutambua watumiaji kwa usahihi, kila mtumiaji wa LDAP atakuwa na jina la mtumiaji la ndani. Hii inahitaji ramani kutoka kwa jina la mtumiaji hadi kwa mtumiaji wa LDAP. Jina la mtumiaji lililoundwa limechorwa kwa UUID ya mtumiaji wa LDAP. Zaidi ya hayo DN imehifadhiwa pia ili kupunguza mwingiliano wa LDAP, lakini haitumiki kwa utambulisho. Ikiwa DN itabadilika, mabadiliko yatapatikana. Jina la mtumiaji la ndani linatumika kote. Kusafisha ramani kutakuwa na mabaki kila mahali. Kufuta upangaji si nyeti kwa usanidi, kunaathiri usanidi wote wa LDAP! Usifute kamwe michoro katika mazingira ya uzalishaji, katika hatua ya majaribio au majaribio pekee.", "Clear Username-LDAP User Mapping" : "Futa Ramani ya Mtumiaji ya Jina la Mtumiaji-LDAP", "Clear Groupname-LDAP Group Mapping" : "Futa Ramani ya Kikundi cha Groupname-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Usanidi usio sahihi. Tafadhali angalia kumbukumbu kwa maelezo zaidi." + "An error occurred" : "Hitilafu imetokea", + "Mode switch" : "Kubadili hali", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kubadilisha modi kutawezesha hoja otomatiki za LDAP. Kulingana na saizi yako ya LDAP inaweza kuchukua muda. Je, bado ungependa kubadilisha hali?", + "Cancel" : "Ghairi", + "Confirm" : "Thibitisha", + "Groups meeting these criteria are available in %s:" : "Vikundi vinavyokidhi vigezo hivi vinapatikana katika %s:", + "Search groups" : "Tafuta vikundi", + "Available groups" : "Vikundi vinavyopatikana", + "Selected groups" : "Vikundi vilivyochaguliwa", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Kichujio kinabainisha ni vikundi gani vya LDAP vitaweza kufikia mfano wa %s.", + "When logging in, %s will find the user based on the following attributes:" : "Wakati wa kuingia, %s itapata mtumiaji kulingana na sifa zifuatazo: ", + "LDAP/AD Username:" : "LDAP/AD Jina la mtumiaji:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Huruhusu kuingia dhidi ya jina la mtumiaji la LDAP/AD, ambalo ni \"uid\" au \"sAMAccountName\" na litatambuliwa.", + "LDAP/AD Email Address:" : "Anwani ya Barua Pepe ya LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Huruhusu kuingia dhidi ya sifa ya barua pepe. \"barua\" na \"mailPrimaryAdress\" inaruhusiwa.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Inafafanua kichujio cha kutumia, kuingia unapojaribiwa. \"%%uid\" inachukua nafasi ya jina la mtumiaji katika kitendo cha kuingia. Mfano: \"uid=%%uid\"", + "Test Loginname" : "Jaribu Jina la Kuingia", + "Attempts to receive a DN for the given loginname and the current login filter" : "Majaribio ya kupokea DN ya jina la kuingia na kichujio cha sasa cha kuingia", + "%s. Server:" : "%s. Seva:", + "Add a new configuration" : "Ongeza usanidi mpya", + "Delete the current configuration" : "Futa usanidi wa sasa", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Huepuka maombi ya LDAP kiotomatiki. Bora kwa usanidi mkubwa zaidi, lakini inahitaji maarifa fulani ya LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Weka mwenyewe vichujio vya LDAP (inapendekezwa kwa saraka kubwa)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Kichujio kinabainisha ni watumiaji gani wa LDAP wataweza kufikia mfano wa %s.", + "Saving" : "Kuhifadhi", + "Back" : "Rudi", + "Continue" : "Endelea", + "Please renew your password." : "Tafadhali fanya upya nenosiri lako.", + "An internal error occurred." : "Hitilafu ya ndani imetokea", + "Please try again or contact your administrator." : "Tafadhali jaribu tena au wasiliana na msimamizi wako", + "Current password" : "Nenosiri la sasa", + "New password" : "Nenosiri jipya", + "Renew password" : "Weka upya nenosiri", + "Wrong password." : "Nenosiri si sahihi.", + "Invalid configuration. Please have a look at the logs for further details." : "Usanidi usio sahihi. Tafadhali angalia kumbukumbu kwa maelezo zaidi.", + "The Base DN appears to be wrong" : "DN ya Msingi inaonekana kuwa si sahihi", + "Testing configuration…" : "Inajaribu usanidi...", + "Configuration incorrect" : "Usanidi si sahihi", + "Configuration incomplete" : "Usanidi haujakamilika", + "Configuration OK" : "Usanidi sawa", + "Select groups" : "Chagua makundi", + "Select object classes" : "Chagua madaraja ya vitu", + "Please check the credentials, they seem to be wrong." : "Tafadhali angalia hati, zinaonekana kuwa si sahihi.", + "Please specify the port, it could not be auto-detected." : "Tafadhali bainisha mlango, haukuweza kutambuliwa kiotomatiki.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "DN ya msingi haikuweza kugunduliwa kiotomatiki, tafadhali kagua hati, mwenyeji na mlango", + "Could not detect Base DN, please enter it manually." : "Haikuweza kutambua Base DN, tafadhali iweke mwenyewe.", + "{nthServer}. Server" : "{nthServer}. Seva", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} maingizo yanapatikana ndani ya Msingi uliotolewa wa DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Kosa limetokea. Tafadhali angalia Base DN, pamoja na mipangilio ya muunganisho na hati za uthibitisho. ", + "Do you really want to delete the current Server Configuration?" : "Je, kweli unataka kufuta Usanidi wa sasa wa Seva?", + "Confirm Deletion" : "Thibitisha Ufutaji", + "Mappings cleared successfully!" : "Ramani zimefutwa kwa mafanikio!", + "Error while clearing the mappings." : "Hitilafu wakati wa kufuta ramani.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ufungaji usiojulikana hauruhusiwi. Tafadhali toa DN ya Mtumiaji na Nenosiri.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Hitilafu ya Uendeshaji wa LDAP. Ufungaji usiojulikana hauwezi kuruhusiwa.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Imeshindwa kuhifadhi. Tafadhali hakikisha hifadhidata iko katika Uendeshaji. Pakia upya kabla ya kuendelea.", + "Select attributes" : "Chagua sifa", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Mtumiaji hajapatikana. Tafadhali angalia sifa zako za kuingia na jina la mtumiaji. Kichujio kinachofaa (kunakili-na-kubandika kwa uthibitishaji wa mstari wa amri):
", + "Please provide a login name to test against" : "Tafadhali toa jina la kuingia ili kujaribu dhidi yake", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sanduku la kikundi lilizimwa, kwa sababu seva ya LDAP/AD haiungi mkono memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Onyo: Moduli ya PHP LDAP haijasakinishwa, mazingira ya nyuma hayatafanya kazi. Tafadhali muulize msimamizi wa mfumo wako aisakinishe.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Haipendekezwi, itumie kwa majaribio tu! Ikiwa muunganisho utafanya kazi kwa chaguo hili pekee, leta cheti cha SSL cha seva ya LDAP kwenye seva yako ya %s.", + "\"$home\" Placeholder Field" : "Sehemu ya \"$home\" ya Kishika nafasi", + "UUID Attribute for Users:" : "Sifa ya UUID kwa watumiaji", + "UUID Attribute for Groups:" : "Sifa ya UUID kwa Vikundi:", + "Pronouns Field" : "Uwanja wa Viwakilishi", + "User profile Pronouns will be set from the specified attribute" : "Viwakilishi vya wasifu wa mtumiaji vitawekwa kutoka kwa sifa iliyobainishwa" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/sw.json b/apps/user_ldap/l10n/sw.json index e5e39be9676..20ae7b0c44d 100644 --- a/apps/user_ldap/l10n/sw.json +++ b/apps/user_ldap/l10n/sw.json @@ -17,41 +17,6 @@ "So-so password" : "Nenosiri la katikati", "Good password" : "Neno la siri nzuri", "Strong password" : "Nenosiri imara", - "The Base DN appears to be wrong" : "DN ya Msingi inaonekana kuwa si sahihi", - "Testing configuration…" : "Inajaribu usanidi...", - "Configuration incorrect" : "Usanidi si sahihi", - "Configuration incomplete" : "Usanidi haujakamilika", - "Configuration OK" : "Usanidi sawa", - "Select groups" : "Chagua makundi", - "Select object classes" : "Chagua madaraja ya vitu", - "Please check the credentials, they seem to be wrong." : "Tafadhali angalia hati, zinaonekana kuwa si sahihi.", - "Please specify the port, it could not be auto-detected." : "Tafadhali bainisha mlango, haukuweza kutambuliwa kiotomatiki.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "DN ya msingi haikuweza kugunduliwa kiotomatiki, tafadhali kagua hati, mwenyeji na mlango", - "Could not detect Base DN, please enter it manually." : "Haikuweza kutambua Base DN, tafadhali iweke mwenyewe.", - "{nthServer}. Server" : "{nthServer}. Seva", - "No object found in the given Base DN. Please revise." : "Hakuna kitu kilichopatikana katika Base DN iliyotolewa. Tafadhali kagua", - "More than 1,000 directory entries available." : "Zaidi ya maingizo 1,000 ya saraka yanapatikana.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} maingizo yanapatikana ndani ya Msingi uliotolewa wa DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Kosa limetokea. Tafadhali angalia Base DN, pamoja na mipangilio ya muunganisho na hati za uthibitisho. ", - "Do you really want to delete the current Server Configuration?" : "Je, kweli unataka kufuta Usanidi wa sasa wa Seva?", - "Confirm Deletion" : "Thibitisha Ufutaji", - "Mappings cleared successfully!" : "Ramani zimefutwa kwa mafanikio!", - "Error while clearing the mappings." : "Hitilafu wakati wa kufuta ramani.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ufungaji usiojulikana hauruhusiwi. Tafadhali toa DN ya Mtumiaji na Nenosiri.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Hitilafu ya Uendeshaji wa LDAP. Ufungaji usiojulikana hauwezi kuruhusiwa.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Imeshindwa kuhifadhi. Tafadhali hakikisha hifadhidata iko katika Uendeshaji. Pakia upya kabla ya kuendelea.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kubadilisha modi kutawezesha hoja otomatiki za LDAP. Kulingana na saizi yako ya LDAP inaweza kuchukua muda. Je, bado ungependa kubadilisha hali?", - "Mode switch" : "Kubadili hali", - "Select attributes" : "Chagua sifa", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Mtumiaji hajapatikana. Tafadhali angalia sifa zako za kuingia na jina la mtumiaji. Kichujio kinachofaa (kunakili-na-kubandika kwa uthibitishaji wa mstari wa amri):
", - "User found and settings verified." : "Mtumiaji amepatikana na mipangilio imethibitishwa.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zingatia kufupisha utafutaji wako, kwani ulijumuisha watumiaji wengi, ni wa kwanza tu ambaye ndiye ataweza kuingia.", - "An unspecified error occurred. Please check log and settings." : "Hitilafu ambayo haijabainishwa imetokea. Tafadhali angalia kumbukumbu na mipangilio.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Kichujio cha utafutaji si sahihi, pengine kutokana na masuala ya sintaksia kama vile idadi isiyosawazisha ya mabano yaliyofunguliwa na kufungwa. Tafadhali rekebisha.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Hitilafu ya muunganisho kwa LDAP/AD ilitokea. Tafadhali angalia mwenyeji, bandari na hati za uthibitisho. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Kipachiko %uid kinakosekana. Kitabadilishwa na jina la kuingia wakati wa kuuliza LDAP/AD.", - "Please provide a login name to test against" : "Tafadhali toa jina la kuingia ili kujaribu dhidi yake", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sanduku la kikundi lilizimwa, kwa sababu seva ya LDAP/AD haiungi mkono memberOf.", "Password change rejected. Hint: %s" : "Mabadiliko ya nenosiri yamekataliwa. Kidokezo: %s", "Mandatory field \"%s\" left empty" : "Sehemu ya lazima \"%s\" iliyoachwa tupu", "A password is given, but not an LDAP agent" : "Nenosiri limetolewa, lakini si wakala wa LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Mtumiaji wa LDAP na mazingira ya nyuma ya kikundi", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Programu hii inawawezesha wasimamizi kuunganisha Nextcloud kwenye saraka ya mtumiaji inayotegemea LDAP kwa uthibitishaji na utoaji wa watumiaji, vikundi na sifa za mtumiaji. Wasimamizi wanaweza kusanidi programu hii kuunganisha kwa saraka moja au zaidi za LDAP au Saraka Amilifu kupitia kiolesura cha LDAP. Sifa kama vile kiasi cha watumiaji, barua pepe, picha za avatar, uanachama wa kikundi na zaidi zinaweza kuvutwa kwenye Nextcloud kutoka kwenye saraka yenye hoja na vichujio vinavyofaa.\n\nMtumiaji huingia kwenye Nextcloud akiwa na vitambulisho vyake vya LDAP au AD, na anapewa ufikiaji kulingana na ombi la uthibitishaji linaloshughulikiwa na seva ya LDAP au AD. Nextcloud haihifadhi nenosiri la LDAP au AD, badala yake vitambulisho hivi hutumika kuthibitisha mtumiaji na kisha Nextcloud hutumia kipindi cha kitambulisho cha mtumiaji. Maelezo zaidi yanapatikana katika Nyaraka za Nyuma za Kikundi za LDAP.", - "Test Configuration" : "Usanidi wa Jaribio", - "Help" : "Msaada", - "Groups meeting these criteria are available in %s:" : "Vikundi vinavyokidhi vigezo hivi vinapatikana katika %s:", - "Only these object classes:" : "Madaraja haya ya vitu pekee:", - "Only from these groups:" : "Kutoka kwa vikundi hivi pekee: ", - "Search groups" : "Tafuta vikundi", - "Available groups" : "Vikundi vinavyopatikana", - "Selected groups" : "Vikundi vilivyochaguliwa", - "Edit LDAP Query" : "Hariri Hoja ya LDAP", - "LDAP Filter:" : "Kichujio cha LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Kichujio kinabainisha ni vikundi gani vya LDAP vitaweza kufikia mfano wa %s.", - "Verify settings and count the groups" : "Thibitisha mipangilio na uhesabu vikundi", - "When logging in, %s will find the user based on the following attributes:" : "Wakati wa kuingia, %s itapata mtumiaji kulingana na sifa zifuatazo: ", - "LDAP/AD Username:" : "LDAP/AD Jina la mtumiaji:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Huruhusu kuingia dhidi ya jina la mtumiaji la LDAP/AD, ambalo ni \"uid\" au \"sAMAccountName\" na litatambuliwa.", - "LDAP/AD Email Address:" : "Anwani ya Barua Pepe ya LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Huruhusu kuingia dhidi ya sifa ya barua pepe. \"barua\" na \"mailPrimaryAdress\" inaruhusiwa.", - "Other Attributes:" : "Sifa Nyingine:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Inafafanua kichujio cha kutumia, kuingia unapojaribiwa. \"%%uid\" inachukua nafasi ya jina la mtumiaji katika kitendo cha kuingia. Mfano: \"uid=%%uid\"", - "Test Loginname" : "Jaribu Jina la Kuingia", - "Attempts to receive a DN for the given loginname and the current login filter" : "Majaribio ya kupokea DN ya jina la kuingia na kichujio cha sasa cha kuingia", - "Verify settings" : "Thibitisha mipangilio", - "%s. Server:" : "%s. Seva:", - "Add a new configuration" : "Ongeza usanidi mpya", - "Copy current configuration into new directory binding" : "Nakili usanidi wa sasa kwenye saraka mpya inayofunga ", - "Delete the current configuration" : "Futa usanidi wa sasa", - "Host" : "Mwenyeji", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Unaweza kuacha itifaki, isipokuwa unahitaji SSL. Ikiwa ndivyo, anza na ldaps://", - "Port" : "Ingilio", - "Detect Port" : "Tambua maingilio", - "User DN" : "Mtumiaji DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ya mtumiaji wa mteja ambayo kufunga kutafanywa, k.m. uid=wakala,dc=example,dc=com. Kwa ufikiaji usiojulikana, acha DN na Nenosiri tupu.", - "Password" : "Nenosiri", - "For anonymous access, leave DN and Password empty." : "Kwa ufikiaji bila majina, acha DN na Nenosiri tupu.", - "Save Credentials" : "Hifadhi vitambulisho", - "One Base DN per line" : "DN moja ya Msingi kwa kila mstari", - "You can specify Base DN for users and groups in the Advanced tab" : "Unaweza kubainisha Base DN kwa watumiaji na vikundi katika kichupo cha Juu", - "Detect Base DN" : "Tambua Msingi DN", - "Test Base DN" : "Jaribio Msingi DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Huepuka maombi ya LDAP kiotomatiki. Bora kwa usanidi mkubwa zaidi, lakini inahitaji maarifa fulani ya LDAP.", - "Manually enter LDAP filters (recommended for large directories)" : "Weka mwenyewe vichujio vya LDAP (inapendekezwa kwa saraka kubwa)", - "Listing and searching for users is constrained by these criteria:" : "Kuorodhesha na kutafuta watumiaji kunakabiliwa na vigezo hivi:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Madaraja ya vitu ya kawaida kwa watumiaji ni ya shirika, mtu, mtumiaji, na inetOrgPerson. Ikiwa huna uhakika ni darasa la kitu gani cha kuchagua, tafadhali wasiliana na msimamizi wako wa saraka.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Kichujio kinabainisha ni watumiaji gani wa LDAP wataweza kufikia mfano wa %s.", - "Verify settings and count users" : "Thibitisha mipangilio na uhesabu watumiaji", - "Saving" : "Kuhifadhi", - "Back" : "Rudi", - "Continue" : "Endelea", - "Please renew your password." : "Tafadhali fanya upya nenosiri lako.", - "An internal error occurred." : "Hitilafu ya ndani imetokea", - "Please try again or contact your administrator." : "Tafadhali jaribu tena au wasiliana na msimamizi wako", - "Current password" : "Nenosiri la sasa", - "New password" : "Nenosiri jipya", - "Renew password" : "Weka upya nenosiri", - "Wrong password." : "Nenosiri si sahihi.", - "Cancel" : "Ghairi", - "Server" : "Seva", - "Users" : "Watumiaji", - "Login Attributes" : "Sifa za Kuingia", - "Groups" : "Makundi", - "Expert" : "Mtaalamu", - "Advanced" : "a daraja la juu", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Onyo: Moduli ya PHP LDAP haijasakinishwa, mazingira ya nyuma hayatafanya kazi. Tafadhali muulize msimamizi wa mfumo wako aisakinishe.", "Connection Settings" : "Mipangilio ya Muunganisho", - "Configuration Active" : "Usanidi Unatumika", - "When unchecked, this configuration will be skipped." : "Ukiacha kuteua, usanidi huu utarukwa.", "Backup (Replica) Host" : "Mpangishi wa Hifadhi Nakala (Replica).", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Toa seva mbadala ya hiari. Ni lazima iwe nakala ya seva kuu ya LDAP/AD.", "Backup (Replica) Port" : "Maingilio ya Nakala (Replica)", - "Disable Main Server" : "Zima Seva Kuu", "Only connect to the replica server." : "Unganisha kwa seva ya nakala pekee.", + "Disable Main Server" : "Zima Seva Kuu", "Turn off SSL certificate validation." : "Zima uthibitishaji wa cheti cha SSL.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Haipendekezwi, itumie kwa majaribio tu! Ikiwa muunganisho utafanya kazi kwa chaguo hili pekee, leta cheti cha SSL cha seva ya LDAP kwenye seva yako ya %s.", "Cache Time-To-Live" : "Muda wa Kuishi wa Akiba", "in seconds. A change empties the cache." : "kwa sekunde. Mabadiliko yataondoa akiba.", "Directory Settings" : "Mipangilio ya Saraka", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la mtumiaji linaloonyeshwa.", "2nd User Display Name Field" : "2nd sehemu ya Jina la Mtumiaji", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Hiari. Sifa ya LDAP ya kuongezwa kwa jina la onyesho kwenye mabano. Matokeo katika k.m. \"John Doe (john.doe@example.org)«.", - "Base User Tree" : "Mti wa Mtumiaji wa Msingi", "One User Base DN per line" : "DN ya Mtumiaji Mmoja kwa kila mstari", - "User Search Attributes" : "Sifa za Utafutaji wa Mtumiaji", + "Base User Tree" : "Mti wa Mtumiaji wa Msingi", "Optional; one attribute per line" : "Hiari; sifa moja kwa kila mstari", - "Disable users missing from LDAP" : "Lemaza watumiaji wanaokosekana kutoka LDAP", + "User Search Attributes" : "Sifa za Utafutaji wa Mtumiaji", "When switched on, users imported from LDAP which are then missing will be disabled" : "Ikiwashwa, watumiaji walioletwa kutoka LDAP ambao hawapo watazimwa", + "Disable users missing from LDAP" : "Lemaza watumiaji wanaokosekana kutoka LDAP", "Group Display Name Field" : "Sehemu ya Jina la Onyesho la Kundi", "The LDAP attribute to use to generate the groups's display name." : "Sifa ya LDAP ya kutumia kutengeneza jina la maonyesho la vikundi.", - "Base Group Tree" : "Mti wa Kundi la Msingi", "One Group Base DN per line" : "Kikundi kimoja cha Msingi wa DN kwa kila mstari", + "Base Group Tree" : "Mti wa Kundi la Msingi", "Group Search Attributes" : "Sifa za Utafutaji wa Kikundi", "Group-Member association" : "Muungano wa Wanakikundi", "Dynamic Group Member URL" : "URL ya Mwanachama wa Kikundi chenye Nguvu", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Sifa ya LDAP ambayo kwenye vipengee vya kikundi ina URL ya utafutaji ya LDAP ambayo huamua ni vitu gani viko kwenye kikundi. (Mpangilio tupu huzima utendakazi wa uanachama wa kikundi.)", - "Nested Groups" : "Vikundi Vilivyopachikwa", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Inapowashwa, vikundi vilivyo na vikundi vinaweza kutumika. (Inafanya kazi tu ikiwa sifa ya mshiriki wa kikundi ina DN.)", + "Nested Groups" : "Vikundi Vilivyopachikwa", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize inatumika kwa utafutaji wa LDAP ulio na kurasa ambao unaweza kurudisha matokeo mengi kama vile hesabu ya mtumiaji au kikundi. (Kuiweka 0 kulemaza utafutaji wa LDAP katika hali hizo.)", - "Enable LDAP password changes per user" : "Washa mabadiliko ya nenosiri la LDAP kwa kila mtumiaji", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Ruhusu watumiaji wa LDAP kubadilisha nenosiri lao na kuruhusu Wasimamizi Wakuu na Wasimamizi wa Kikundi kubadilisha nenosiri la watumiaji wao wa LDAP. Inafanya kazi tu wakati sera za udhibiti wa ufikiaji zimesanidiwa ipasavyo kwenye seva ya LDAP. Kwa vile manenosiri yanatumwa kwa maandishi wazi kwa seva ya LDAP, usimbaji fiche wa usafiri lazima utumike na hashing ya nenosiri inapaswa kusanidiwa kwenye seva ya LDAP.", + "Enable LDAP password changes per user" : "Washa mabadiliko ya nenosiri la LDAP kwa kila mtumiaji", "(New password is sent as plain text to LDAP)" : "(Nenosiri jipya linatumwa kama maandishi wazi kwa LDAP)", "Default password policy DN" : "Sera ya nenosiri chaguo-msingi DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN ya sera chaguo-msingi ya nenosiri ambayo itatumika kushughulikia muda wa kuisha kwa nenosiri. Hufanya kazi tu wakati mabadiliko ya nenosiri la LDAP kwa kila mtumiaji yamewashwa na inatumika tu na OpenLDAP. Acha tupu ili kuzima utunzaji wa kuisha kwa nenosiri.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Weka barua pepe ya mtumiaji kutoka kwa sifa yake ya LDAP. Iache tupu kwa tabia chaguo-msingi.", "User Home Folder Naming Rule" : "Sheria ya Kutaja folda ya Nyumbani ya Mtumiaji", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Acha tupu kwa jina la mtumiaji (chaguo-msingi). Vinginevyo, bainisha sifa ya LDAP/AD.", - "\"$home\" Placeholder Field" : "Sehemu ya \"$home\" ya Kishika nafasi", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home katika usanidi wa hifadhi ya nje itabadilishwa na thamani ya sifa iliyobainishwa", "User Profile Attributes" : "Sifa za Wasifu wa Mtumiaji", "Phone Field" : "Uwanja wa Simu", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Wasifu wa mtumiaji utawekwa kutoka kwa sifa iliyobainishwa", "Birthdate Field" : "Uwanja wa Tarehe ya kuzaliwa", "User profile Date of birth will be set from the specified attribute" : "Wasifu wa mtumiaji Tarehe ya kuzaliwa itawekwa kutoka kwa sifa iliyobainishwa", - "Pronouns Field" : "Uwanja wa Viwakilishi", - "User profile Pronouns will be set from the specified attribute" : "Viwakilishi vya wasifu wa mtumiaji vitawekwa kutoka kwa sifa iliyobainishwa", "Internal Username" : "Jina la mtumiaji la Ndani", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Kwa chaguo-msingi jina la mtumiaji la ndani litaundwa kutoka kwa sifa ya UUID. Inahakikisha kuwa jina la mtumiaji ni la kipekee na herufi hazihitaji kubadilishwa. Jina la mtumiaji la ndani lina kizuizi kwamba vibambo hivi pekee vinaruhusiwa: [a-zA-Z0-9_.@-]. Wahusika wengine hubadilishwa na mawasiliano yao ya ASCII au kuachwa tu. Kwenye migongano nambari itaongezwa/kuongezwa. Jina la mtumiaji la ndani hutumiwa kutambua mtumiaji ndani. Pia ni jina chaguo-msingi la folda ya nyumbani ya mtumiaji. Pia ni sehemu ya URL za mbali, kwa mfano kwa huduma zote za DAV. Kwa mpangilio huu, tabia chaguo-msingi inaweza kubatilishwa. Mabadiliko yatakuwa na athari kwa watumiaji wapya wa LDAP waliowekwa kwenye ramani (zilizoongezwa). Iache tupu kwa tabia chaguo-msingi.", "Internal Username Attribute:" : "Sifa ya Jina la Mtumiaji la Ndani:", "Override UUID detection" : "Batilisha utambuzi wa UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Kwa chaguo-msingi, sifa ya UUID hugunduliwa kiotomatiki. Sifa ya UUID inatumika kutambua bila shaka watumiaji na vikundi vya LDAP. Pia, jina la mtumiaji la ndani litaundwa kulingana na UUID, ikiwa haijabainishwa vinginevyo hapo juu. Unaweza kubatilisha mpangilio na kupitisha sifa ya chaguo lako. Lazima uhakikishe kuwa sifa ya chaguo lako inaweza kuletwa kwa watumiaji na vikundi na ni ya kipekee. Iache tupu kwa tabia chaguo-msingi. Mabadiliko yatakuwa na athari kwa watumiaji na vikundi vipya vya LDAP vilivyowekwa kwenye ramani (zilizoongezwa).", - "UUID Attribute for Users:" : "Sifa ya UUID kwa watumiaji", - "UUID Attribute for Groups:" : "Sifa ya UUID kwa Vikundi:", + "Only these object classes:" : "Madaraja haya ya vitu pekee:", + "Only from these groups:" : "Kutoka kwa vikundi hivi pekee: ", + "Edit LDAP Query" : "Hariri Hoja ya LDAP", + "LDAP Filter:" : "Kichujio cha LDAP:", + "Verify settings and count the groups" : "Thibitisha mipangilio na uhesabu vikundi", + "User found and settings verified." : "Mtumiaji amepatikana na mipangilio imethibitishwa.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zingatia kufupisha utafutaji wako, kwani ulijumuisha watumiaji wengi, ni wa kwanza tu ambaye ndiye ataweza kuingia.", + "An unspecified error occurred. Please check log and settings." : "Hitilafu ambayo haijabainishwa imetokea. Tafadhali angalia kumbukumbu na mipangilio.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Kichujio cha utafutaji si sahihi, pengine kutokana na masuala ya sintaksia kama vile idadi isiyosawazisha ya mabano yaliyofunguliwa na kufungwa. Tafadhali rekebisha.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Hitilafu ya muunganisho kwa LDAP/AD ilitokea. Tafadhali angalia mwenyeji, bandari na hati za uthibitisho. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Kipachiko %uid kinakosekana. Kitabadilishwa na jina la kuingia wakati wa kuuliza LDAP/AD.", + "Other Attributes:" : "Sifa Nyingine:", + "Verify settings" : "Thibitisha mipangilio", + "No object found in the given Base DN. Please revise." : "Hakuna kitu kilichopatikana katika Base DN iliyotolewa. Tafadhali kagua", + "More than 1,000 directory entries available." : "Zaidi ya maingizo 1,000 ya saraka yanapatikana.", + "When unchecked, this configuration will be skipped." : "Ukiacha kuteua, usanidi huu utarukwa.", + "Configuration Active" : "Usanidi Unatumika", + "Copy current configuration into new directory binding" : "Nakili usanidi wa sasa kwenye saraka mpya inayofunga ", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Unaweza kuacha itifaki, isipokuwa unahitaji SSL. Ikiwa ndivyo, anza na ldaps://", + "Host" : "Mwenyeji", + "Port" : "Ingilio", + "Detect Port" : "Tambua maingilio", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ya mtumiaji wa mteja ambayo kufunga kutafanywa, k.m. uid=wakala,dc=example,dc=com. Kwa ufikiaji usiojulikana, acha DN na Nenosiri tupu.", + "User DN" : "Mtumiaji DN", + "For anonymous access, leave DN and Password empty." : "Kwa ufikiaji bila majina, acha DN na Nenosiri tupu.", + "Password" : "Nenosiri", + "Save Credentials" : "Hifadhi vitambulisho", + "One Base DN per line" : "DN moja ya Msingi kwa kila mstari", + "You can specify Base DN for users and groups in the Advanced tab" : "Unaweza kubainisha Base DN kwa watumiaji na vikundi katika kichupo cha Juu", + "Detect Base DN" : "Tambua Msingi DN", + "Test Base DN" : "Jaribio Msingi DN", + "Listing and searching for users is constrained by these criteria:" : "Kuorodhesha na kutafuta watumiaji kunakabiliwa na vigezo hivi:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Madaraja ya vitu ya kawaida kwa watumiaji ni ya shirika, mtu, mtumiaji, na inetOrgPerson. Ikiwa huna uhakika ni darasa la kitu gani cha kuchagua, tafadhali wasiliana na msimamizi wako wa saraka.", + "Verify settings and count users" : "Thibitisha mipangilio na uhesabu watumiaji", + "Test Configuration" : "Usanidi wa Jaribio", + "Help" : "Msaada", + "Server" : "Seva", + "Users" : "Watumiaji", + "Login Attributes" : "Sifa za Kuingia", + "Groups" : "Makundi", + "Advanced" : "a daraja la juu", + "Expert" : "Mtaalamu", "Username-LDAP User Mapping" : "Jina la mtumiaji-LDAP User Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Majina ya watumiaji hutumika kuhifadhi na kugawa metadata. Ili kutambua na kutambua watumiaji kwa usahihi, kila mtumiaji wa LDAP atakuwa na jina la mtumiaji la ndani. Hii inahitaji ramani kutoka kwa jina la mtumiaji hadi kwa mtumiaji wa LDAP. Jina la mtumiaji lililoundwa limechorwa kwa UUID ya mtumiaji wa LDAP. Zaidi ya hayo DN imehifadhiwa pia ili kupunguza mwingiliano wa LDAP, lakini haitumiki kwa utambulisho. Ikiwa DN itabadilika, mabadiliko yatapatikana. Jina la mtumiaji la ndani linatumika kote. Kusafisha ramani kutakuwa na mabaki kila mahali. Kufuta upangaji si nyeti kwa usanidi, kunaathiri usanidi wote wa LDAP! Usifute kamwe michoro katika mazingira ya uzalishaji, katika hatua ya majaribio au majaribio pekee.", "Clear Username-LDAP User Mapping" : "Futa Ramani ya Mtumiaji ya Jina la Mtumiaji-LDAP", "Clear Groupname-LDAP Group Mapping" : "Futa Ramani ya Kikundi cha Groupname-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Usanidi usio sahihi. Tafadhali angalia kumbukumbu kwa maelezo zaidi." + "An error occurred" : "Hitilafu imetokea", + "Mode switch" : "Kubadili hali", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kubadilisha modi kutawezesha hoja otomatiki za LDAP. Kulingana na saizi yako ya LDAP inaweza kuchukua muda. Je, bado ungependa kubadilisha hali?", + "Cancel" : "Ghairi", + "Confirm" : "Thibitisha", + "Groups meeting these criteria are available in %s:" : "Vikundi vinavyokidhi vigezo hivi vinapatikana katika %s:", + "Search groups" : "Tafuta vikundi", + "Available groups" : "Vikundi vinavyopatikana", + "Selected groups" : "Vikundi vilivyochaguliwa", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Kichujio kinabainisha ni vikundi gani vya LDAP vitaweza kufikia mfano wa %s.", + "When logging in, %s will find the user based on the following attributes:" : "Wakati wa kuingia, %s itapata mtumiaji kulingana na sifa zifuatazo: ", + "LDAP/AD Username:" : "LDAP/AD Jina la mtumiaji:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Huruhusu kuingia dhidi ya jina la mtumiaji la LDAP/AD, ambalo ni \"uid\" au \"sAMAccountName\" na litatambuliwa.", + "LDAP/AD Email Address:" : "Anwani ya Barua Pepe ya LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Huruhusu kuingia dhidi ya sifa ya barua pepe. \"barua\" na \"mailPrimaryAdress\" inaruhusiwa.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Inafafanua kichujio cha kutumia, kuingia unapojaribiwa. \"%%uid\" inachukua nafasi ya jina la mtumiaji katika kitendo cha kuingia. Mfano: \"uid=%%uid\"", + "Test Loginname" : "Jaribu Jina la Kuingia", + "Attempts to receive a DN for the given loginname and the current login filter" : "Majaribio ya kupokea DN ya jina la kuingia na kichujio cha sasa cha kuingia", + "%s. Server:" : "%s. Seva:", + "Add a new configuration" : "Ongeza usanidi mpya", + "Delete the current configuration" : "Futa usanidi wa sasa", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Huepuka maombi ya LDAP kiotomatiki. Bora kwa usanidi mkubwa zaidi, lakini inahitaji maarifa fulani ya LDAP.", + "Manually enter LDAP filters (recommended for large directories)" : "Weka mwenyewe vichujio vya LDAP (inapendekezwa kwa saraka kubwa)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Kichujio kinabainisha ni watumiaji gani wa LDAP wataweza kufikia mfano wa %s.", + "Saving" : "Kuhifadhi", + "Back" : "Rudi", + "Continue" : "Endelea", + "Please renew your password." : "Tafadhali fanya upya nenosiri lako.", + "An internal error occurred." : "Hitilafu ya ndani imetokea", + "Please try again or contact your administrator." : "Tafadhali jaribu tena au wasiliana na msimamizi wako", + "Current password" : "Nenosiri la sasa", + "New password" : "Nenosiri jipya", + "Renew password" : "Weka upya nenosiri", + "Wrong password." : "Nenosiri si sahihi.", + "Invalid configuration. Please have a look at the logs for further details." : "Usanidi usio sahihi. Tafadhali angalia kumbukumbu kwa maelezo zaidi.", + "The Base DN appears to be wrong" : "DN ya Msingi inaonekana kuwa si sahihi", + "Testing configuration…" : "Inajaribu usanidi...", + "Configuration incorrect" : "Usanidi si sahihi", + "Configuration incomplete" : "Usanidi haujakamilika", + "Configuration OK" : "Usanidi sawa", + "Select groups" : "Chagua makundi", + "Select object classes" : "Chagua madaraja ya vitu", + "Please check the credentials, they seem to be wrong." : "Tafadhali angalia hati, zinaonekana kuwa si sahihi.", + "Please specify the port, it could not be auto-detected." : "Tafadhali bainisha mlango, haukuweza kutambuliwa kiotomatiki.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "DN ya msingi haikuweza kugunduliwa kiotomatiki, tafadhali kagua hati, mwenyeji na mlango", + "Could not detect Base DN, please enter it manually." : "Haikuweza kutambua Base DN, tafadhali iweke mwenyewe.", + "{nthServer}. Server" : "{nthServer}. Seva", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} entry available within the provided Base DN","{objectsFound} maingizo yanapatikana ndani ya Msingi uliotolewa wa DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Kosa limetokea. Tafadhali angalia Base DN, pamoja na mipangilio ya muunganisho na hati za uthibitisho. ", + "Do you really want to delete the current Server Configuration?" : "Je, kweli unataka kufuta Usanidi wa sasa wa Seva?", + "Confirm Deletion" : "Thibitisha Ufutaji", + "Mappings cleared successfully!" : "Ramani zimefutwa kwa mafanikio!", + "Error while clearing the mappings." : "Hitilafu wakati wa kufuta ramani.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Ufungaji usiojulikana hauruhusiwi. Tafadhali toa DN ya Mtumiaji na Nenosiri.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Hitilafu ya Uendeshaji wa LDAP. Ufungaji usiojulikana hauwezi kuruhusiwa.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Imeshindwa kuhifadhi. Tafadhali hakikisha hifadhidata iko katika Uendeshaji. Pakia upya kabla ya kuendelea.", + "Select attributes" : "Chagua sifa", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Mtumiaji hajapatikana. Tafadhali angalia sifa zako za kuingia na jina la mtumiaji. Kichujio kinachofaa (kunakili-na-kubandika kwa uthibitishaji wa mstari wa amri):
", + "Please provide a login name to test against" : "Tafadhali toa jina la kuingia ili kujaribu dhidi yake", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sanduku la kikundi lilizimwa, kwa sababu seva ya LDAP/AD haiungi mkono memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Onyo: Moduli ya PHP LDAP haijasakinishwa, mazingira ya nyuma hayatafanya kazi. Tafadhali muulize msimamizi wa mfumo wako aisakinishe.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Haipendekezwi, itumie kwa majaribio tu! Ikiwa muunganisho utafanya kazi kwa chaguo hili pekee, leta cheti cha SSL cha seva ya LDAP kwenye seva yako ya %s.", + "\"$home\" Placeholder Field" : "Sehemu ya \"$home\" ya Kishika nafasi", + "UUID Attribute for Users:" : "Sifa ya UUID kwa watumiaji", + "UUID Attribute for Groups:" : "Sifa ya UUID kwa Vikundi:", + "Pronouns Field" : "Uwanja wa Viwakilishi", + "User profile Pronouns will be set from the specified attribute" : "Viwakilishi vya wasifu wa mtumiaji vitawekwa kutoka kwa sifa iliyobainishwa" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/th.js b/apps/user_ldap/l10n/th.js index c33d42a4871..bffeb4ce6fc 100644 --- a/apps/user_ldap/l10n/th.js +++ b/apps/user_ldap/l10n/th.js @@ -12,114 +12,33 @@ OC.L10N.register( "So-so password" : "รหัสผ่านระดับพอใช้", "Good password" : "รหัสผ่านระดับดี", "Strong password" : "รหัสผ่านคาดเดายาก", - "The Base DN appears to be wrong" : "Base DN ดูเหมือนจะไม่ถูกต้อง", - "Testing configuration…" : "กำลังทดสอบการตั้งค่า...", - "Configuration incorrect" : "การกำหนดค่าไม่ถูกต้อง", - "Configuration incomplete" : "การกำหนดค่าไม่ครบถ้วน", - "Configuration OK" : "การกำหนดค่าใช้งานได้", - "Select groups" : "เลือกกลุ่ม", - "Select object classes" : "เลือกคลาสวัตถุ", - "Please check the credentials, they seem to be wrong." : "กรุณาตรวจสอบข้อมูลประจำตัว ดูเหมือนจะใส่ไม่ถูกต้อง", - "Please specify the port, it could not be auto-detected." : "กรุณาระบุพอร์ต เนื่องจากไม่สามารถตรวจพบโดยอัตโนมัติ", - "Base DN could not be auto-detected, please revise credentials, host and port." : "ไม่สามารถตรวจพบ Base DN โดยอัตโนมัติ กรุณาแก้ไขข้อมูลประจำตัว โฮสต์ และพอร์ต", - "Could not detect Base DN, please enter it manually." : "ไม่สามารถตรวจสอบ Base DN โปรดระบุด้วยตนเอง", - "{nthServer}. Server" : "เซิร์ฟเวอร์ {nthServer}", - "No object found in the given Base DN. Please revise." : "ไม่พบวัตถุใน Base DN ที่ให้ไว้ กรุณาแก้ไข", - "More than 1,000 directory entries available." : "ไดเรกทอรีมีอยู่มากกว่า 1,000 รายการ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "เกิดข้อผิดพลาด กรุณาตรวจสอบ Base DN รวมถึงการตั้งค่าการเชื่อมต่อและข้อมูลประจำตัว", - "Do you really want to delete the current Server Configuration?" : "คุณแน่ใจหรือไม่ว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบัน?", - "Confirm Deletion" : "ยืนยันการลบทิ้ง", - "Mappings cleared successfully!" : "ล้างการแมปเรียบร้อยแล้ว", - "Error while clearing the mappings." : "เกิดข้อผิดพลาดขณะล้างการแมป", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "การผูกนิรนามไม่ได้รับอนุญาต กรุณาระบุ DN ของผู้ใช้และรหัสผ่าน", - "LDAP Operations error. Anonymous bind might not be allowed." : "ข้อผิดพลาดในการดำเนินการ LDAP การผูกนิรนามอาจจะไม่ได้รับอนุญาต ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "การบันทึกล้มเหลว โปรดตรวจสอบว่าฐานข้อมูลอยู่ใน Operation โหลดหน้าใหม่ก่อนดำเนินการต่อ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "การสลับโหมดจะเปิดใช้คิวรี LDAP อัตโนมัติ ซึ่งอาจใช้เวลาสักครู่ขึ้นอยู่กับขนาด LDAP ของคุณ คุณยังต้องการสลับโหมดหรือไม่?", - "Mode switch" : "สลับโหมด", - "Select attributes" : "เลือกแอททริบิวต์", - "User found and settings verified." : "พบผู้ใช้และการตั้งค่าได้รับการตรวจสอบแล้ว", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ตัวกรองการค้นหาไม่ถูกต้อง อาจเป็นเพราะปัญหาไวยากรณ์ เช่น จำนวนวงเล็บเปิดและปิดที่ไม่สม่ำเสมอ กรุณาแก้ไข", - "Please provide a login name to test against" : "โปรดระบุชื่อที่ใช้ในการเข้าสู่ระบบเพื่อทดสอบ", "Could not find the desired feature" : "ไม่พบคุณลักษณะที่ต้องการ", "Invalid Host" : "โฮสต์ไม่ถูกต้อง", - "Test Configuration" : "ทดสอบการตั้งค่า", - "Help" : "ช่วยเหลือ", - "Groups meeting these criteria are available in %s:" : "กลุ่มที่เข้าเกณฑ์เหล่านี้มีอยู่ใน %s:", - "Only these object classes:" : "เฉพาะคลาสของวัตถุเหล่านี้:", - "Only from these groups:" : "เฉพาะจากกลุ่มเหล่านี้:", - "Search groups" : "ค้นหากลุ่ม", - "Available groups" : "กลุ่มที่สามารถใช้ได้", - "Selected groups" : "กลุ่มที่เลือก", - "Edit LDAP Query" : "แก้ไขคิวรี LDAP", - "LDAP Filter:" : "ตัวกรอง LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "ตัวกรองระบุว่ากลุ่ม LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", - "When logging in, %s will find the user based on the following attributes:" : "เมื่อเข้าสู่ระบบ %s จะค้นหาผู้ใช้ตามแอททริบิวต์ดังต่อไปนี้:", - "Other Attributes:" : "คุณลักษณะอื่น ๆ:", - "Test Loginname" : "ทดสอบชื่อที่ใช้เข้าสู่ระบบ", - "Verify settings" : "ตรวจสอบการตั้งค่า", - "%s. Server:" : "%s เซิร์ฟเวอร์:", - "Copy current configuration into new directory binding" : "คัดลอกการตั้งค่าปัจจุบันลงในการผูกไดเรกทอรีใหม่", - "Delete the current configuration" : "ลบการกำหนดค่าปัจจุบัน", - "Host" : "โฮสต์", - "Port" : "พอร์ต", - "Detect Port" : "ตรวจจับพอร์ต", - "User DN" : "DN ของผู้ใช้งาน", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ของผู้ใช้ไคลเอ็นต์ที่ต้องการทำการผูก เช่น uid=agent,dc=example,dc=com สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่างช่อง DN และรหัสผ่าน", - "Password" : "รหัสผ่าน", - "For anonymous access, leave DN and Password empty." : "สำหรับการเข้าถึงนิรนาม ให้เว้นช่อง DN และรหัสผ่านไว้", - "One Base DN per line" : "หนึ่ง Base DN ต่อหนึ่งบรรทัด", - "You can specify Base DN for users and groups in the Advanced tab" : "คุณสามารถระบุ Base DN หลักสำหรับผู้ใช้งานและกลุ่มต่าง ๆ ได้ในแท็บขั้นสูง", - "Detect Base DN" : "ตรวจจับ Base DN", - "Test Base DN" : "ทดสอบ Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "หลีกเลี่ยงคำขอ LDAP อัตโนมัติ ดีกว่าสำหรับการตั้งค่าที่มากกว่า แต่ต้องพอมีความรู้เรื่อง LDAP", - "Manually enter LDAP filters (recommended for large directories)" : "ป้อนตัวกรอง LDAP ด้วยตนเอง (แนะนำสำหรับไดเรกทอรีขนาดใหญ่)", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "คลาสวัตถุที่พบมากที่สุดสำหรับผู้ใช้มี organizationalPerson, person, user และ inetOrgPerson หากคุณไม่แน่ใจว่าต้องเลือกคลาสวัตถุตัวไหน โปรดปรึกษาผู้ดูแลระบบไดเรกทอรีของคุณ", - "The filter specifies which LDAP users shall have access to the %s instance." : "ตัวกรองระบุว่าผู้ใช้ LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", - "Verify settings and count users" : "ตรวจสอบการตั้งค่าและนับจำนวนผู้ใช้", - "Saving" : "กำลังบันทึก", - "Back" : "ย้อนกลับ", - "Continue" : "ดำเนินการต่อ", - "An internal error occurred." : "เกิดข้อผิดพลาดภายใน", - "Please try again or contact your administrator." : "โปรดลองอีกครั้งหรือติดต่อผู้ดูแลระบบของคุณ", - "Current password" : "รหัสผ่านปัจจุบัน", - "New password" : "รหัสผ่านใหม่", - "Wrong password." : "รหัสผ่านไม่ถูกต้อง", - "Cancel" : "ยกเลิก", - "Server" : "เซิร์ฟเวอร์", - "Users" : "ผู้ใช้งาน", - "Login Attributes" : "แอททริบิวต์การเข้าสู่ระบบ", - "Groups" : "กลุ่ม", - "Expert" : "ผู้เชี่ยวชาญ", - "Advanced" : "ขั้นสูง", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "คำเตือน: โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง แบ็กเอนด์จะไม่สามารถทำงานได้ กรุณาติดต่อให้ผู้ดูแลระบบของคุณทำการติดตั้ง", "Connection Settings" : "ตั้งค่าการเชื่อมต่อ", - "Configuration Active" : "การกำหนดค่าใช้งานอยู่", - "When unchecked, this configuration will be skipped." : "เมื่อไม่เลือก การกำหนดค่านี้จะถูกข้ามไป", "Backup (Replica) Host" : "โฮสต์สำรอง (จำลอง) ", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "ให้โฮสต์สำรอง (ไม่จำเป็น) ซึ่งต้องเป็นแบบจำลองของเซิร์ฟเวอร์ LDAP/AD หลัก", "Backup (Replica) Port" : "พอร์ตสำรอง (จำลอง) ", - "Disable Main Server" : "ปิดใช้งานเซิร์ฟเวอร์หลัก", "Only connect to the replica server." : "เชื่อมต่อกับเซิร์ฟเวอร์แบบจำลองเท่านั้น", + "Disable Main Server" : "ปิดใช้งานเซิร์ฟเวอร์หลัก", "Turn off SSL certificate validation." : "ปิดใช้งานการตรวจสอบใบรับรอง SSL", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "ไม่แนะนำ ควรใช้สำหรับการทดสอบเท่านั้น! ถ้าการเชื่อมต่อใช้งานได้เฉพาะกับตัวเลือกนี้ นำเข้าใบรับรอง SSL ของเซิร์ฟเวอร์ LDAP ในเซิร์ฟเวอร์ %s ของคุณ ", "Cache Time-To-Live" : "เวลาที่ดำรงอยู่ของแคช", "in seconds. A change empties the cache." : "ในวินาที การเปลี่ยนค่านี้จะล้างข้อมูลในแคช", "Directory Settings" : "ตั้งค่าไดเร็กทอรี", "User Display Name Field" : "ช่องชื่อที่แสดงของผู้ใช้", "The LDAP attribute to use to generate the user's display name." : "แอททริบิวต์ LDAP เพื่อใช้ในการสร้างชื่อที่แสดงของผู้ใช้", "2nd User Display Name Field" : "ช่องชื่อที่แสดงของผู้ใช้ที่ 2", - "Base User Tree" : "รายการผู้ใช้งานหลักแบบ Tree", "One User Base DN per line" : "หนึ่ง Base DN ผู้ใช้ ต่อหนึ่งบรรทัด", - "User Search Attributes" : "คุณลักษณะการค้นหาชื่อผู้ใช้", + "Base User Tree" : "รายการผู้ใช้งานหลักแบบ Tree", "Optional; one attribute per line" : "ตัวเลือกเพิ่มเติม; หนึ่งคุณลักษณะต่อบรรทัด", + "User Search Attributes" : "คุณลักษณะการค้นหาชื่อผู้ใช้", "Group Display Name Field" : "ช่องชื่อที่แสดงของกลุ่ม", "The LDAP attribute to use to generate the groups's display name." : "แอททริบิวต์ LDAP เพื่อใช้ในการสร้างชื่อที่ปรากฏของกลุ่ม", - "Base Group Tree" : "รายการกลุ่มหลักแบบ Tree", "One Group Base DN per line" : "หนึ่ง Base DN กลุ่ม ต่อหนึ่งบรรทัด", + "Base Group Tree" : "รายการกลุ่มหลักแบบ Tree", "Group Search Attributes" : "แอททริบิวต์การค้นหากลุ่ม", "Group-Member association" : "ความสัมพันธ์ของกลุ่ม-สมาชิก", - "Nested Groups" : "กลุ่มที่ซ้อนกัน", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "เมื่อเปิดสวิตซ์ กลุ่มที่มีกลุ่มอยู่ด้านในจะได้รับการสนับสนุน (ใช้ได้เฉพาะถ้าแอททริบิวต์สมาชิกกลุ่มมี DN)", + "Nested Groups" : "กลุ่มที่ซ้อนกัน", "Paging chunksize" : "ขนาดกลุ่มเพจ", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ขนาดกลุ่มที่ใช้สำหรับการค้นหา LDAP แบบเพจ ที่อาจส่งคืนผลลัพธ์ขนาดใหญ่ เช่น การนับผู้ใช้หรือกลุ่ม (ตั้งค่าเป็น 0 เพื่อปิดการใช้งานการค้นหา LDAP แบบเพจในสถานการณ์เหล่านั้น)", "Special Attributes" : "แอททริบิวต์พิเศษ", @@ -131,10 +50,93 @@ OC.L10N.register( "Internal Username Attribute:" : "แอททริบิวต์ชื่อผู้ใช้ภายใน:", "Override UUID detection" : "ยกเว้นการตรวจสอบ UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "โดยค่าเริ่มต้น แอททริบิวต์ UUID จะถูกตรวจพบโดยอัตโนมัติ แอททริบิวต์ UUID จะใช้เพื่อระบุผู้ใช้และกลุ่มของ LDAP โดยไม่ต้องสงสัย นอกจากนี้ หากไม่ได้ระบุไว้ข้างต้น ชื่อผู้ใช้ภายในจะถูกสร้างขึ้นโดยใช้ UUID เป็นฐาน คุณสามารถแทนที่การตั้งค่าและส่งแอททริบิวต์ที่คุณเลือกได้ คุณต้องให้แน่ใจว่าแอททริบิวต์ที่คุณเลือกสามารถดึงได้สำหรับทั้งผู้ใช้และกลุ่มและต้องไม่ซ้ำกัน ปล่อยว่างไว้สำหรับรูปแบบการทำงานเริ่มต้น การเปลี่ยนแปลงจะมีผลเฉพาะผู้ใช้ LDAP และกลุ่มที่เพิ่งแมปใหม่ (เพิ่งเพิ่ม)", - "UUID Attribute for Users:" : "แอททริบิวต์ UUID สำหรับผู้ใช้:", - "UUID Attribute for Groups:" : "แอททริบิวต์ UUID สำหรับกลุ่ม:", + "Only these object classes:" : "เฉพาะคลาสของวัตถุเหล่านี้:", + "Only from these groups:" : "เฉพาะจากกลุ่มเหล่านี้:", + "Edit LDAP Query" : "แก้ไขคิวรี LDAP", + "LDAP Filter:" : "ตัวกรอง LDAP:", + "User found and settings verified." : "พบผู้ใช้และการตั้งค่าได้รับการตรวจสอบแล้ว", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ตัวกรองการค้นหาไม่ถูกต้อง อาจเป็นเพราะปัญหาไวยากรณ์ เช่น จำนวนวงเล็บเปิดและปิดที่ไม่สม่ำเสมอ กรุณาแก้ไข", + "Other Attributes:" : "คุณลักษณะอื่น ๆ:", + "Verify settings" : "ตรวจสอบการตั้งค่า", + "No object found in the given Base DN. Please revise." : "ไม่พบวัตถุใน Base DN ที่ให้ไว้ กรุณาแก้ไข", + "More than 1,000 directory entries available." : "ไดเรกทอรีมีอยู่มากกว่า 1,000 รายการ", + "When unchecked, this configuration will be skipped." : "เมื่อไม่เลือก การกำหนดค่านี้จะถูกข้ามไป", + "Configuration Active" : "การกำหนดค่าใช้งานอยู่", + "Copy current configuration into new directory binding" : "คัดลอกการตั้งค่าปัจจุบันลงในการผูกไดเรกทอรีใหม่", + "Host" : "โฮสต์", + "Port" : "พอร์ต", + "Detect Port" : "ตรวจจับพอร์ต", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ของผู้ใช้ไคลเอ็นต์ที่ต้องการทำการผูก เช่น uid=agent,dc=example,dc=com สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่างช่อง DN และรหัสผ่าน", + "User DN" : "DN ของผู้ใช้งาน", + "For anonymous access, leave DN and Password empty." : "สำหรับการเข้าถึงนิรนาม ให้เว้นช่อง DN และรหัสผ่านไว้", + "Password" : "รหัสผ่าน", + "One Base DN per line" : "หนึ่ง Base DN ต่อหนึ่งบรรทัด", + "You can specify Base DN for users and groups in the Advanced tab" : "คุณสามารถระบุ Base DN หลักสำหรับผู้ใช้งานและกลุ่มต่าง ๆ ได้ในแท็บขั้นสูง", + "Detect Base DN" : "ตรวจจับ Base DN", + "Test Base DN" : "ทดสอบ Base DN", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "คลาสวัตถุที่พบมากที่สุดสำหรับผู้ใช้มี organizationalPerson, person, user และ inetOrgPerson หากคุณไม่แน่ใจว่าต้องเลือกคลาสวัตถุตัวไหน โปรดปรึกษาผู้ดูแลระบบไดเรกทอรีของคุณ", + "Verify settings and count users" : "ตรวจสอบการตั้งค่าและนับจำนวนผู้ใช้", + "Test Configuration" : "ทดสอบการตั้งค่า", + "Help" : "ช่วยเหลือ", + "Server" : "เซิร์ฟเวอร์", + "Users" : "ผู้ใช้งาน", + "Login Attributes" : "แอททริบิวต์การเข้าสู่ระบบ", + "Groups" : "กลุ่ม", + "Advanced" : "ขั้นสูง", + "Expert" : "ผู้เชี่ยวชาญ", "Username-LDAP User Mapping" : "การแมปชื่อผู้ใช้-ผู้ใช้ LDAP", "Clear Username-LDAP User Mapping" : "ล้างการแมปชื่อผู้ใช้-ผู้ใช้ LDAP", - "Clear Groupname-LDAP Group Mapping" : "ล้างการแมปกลุ่ม Groupname-LDAP" + "Clear Groupname-LDAP Group Mapping" : "ล้างการแมปกลุ่ม Groupname-LDAP", + "An error occurred" : "เกิดข้อผิดพลาด", + "Mode switch" : "สลับโหมด", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "การสลับโหมดจะเปิดใช้คิวรี LDAP อัตโนมัติ ซึ่งอาจใช้เวลาสักครู่ขึ้นอยู่กับขนาด LDAP ของคุณ คุณยังต้องการสลับโหมดหรือไม่?", + "Cancel" : "ยกเลิก", + "Confirm" : "ยืนยัน", + "Groups meeting these criteria are available in %s:" : "กลุ่มที่เข้าเกณฑ์เหล่านี้มีอยู่ใน %s:", + "Search groups" : "ค้นหากลุ่ม", + "Available groups" : "กลุ่มที่สามารถใช้ได้", + "Selected groups" : "กลุ่มที่เลือก", + "The filter specifies which LDAP groups shall have access to the %s instance." : "ตัวกรองระบุว่ากลุ่ม LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", + "When logging in, %s will find the user based on the following attributes:" : "เมื่อเข้าสู่ระบบ %s จะค้นหาผู้ใช้ตามแอททริบิวต์ดังต่อไปนี้:", + "Test Loginname" : "ทดสอบชื่อที่ใช้เข้าสู่ระบบ", + "%s. Server:" : "%s เซิร์ฟเวอร์:", + "Delete the current configuration" : "ลบการกำหนดค่าปัจจุบัน", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "หลีกเลี่ยงคำขอ LDAP อัตโนมัติ ดีกว่าสำหรับการตั้งค่าที่มากกว่า แต่ต้องพอมีความรู้เรื่อง LDAP", + "Manually enter LDAP filters (recommended for large directories)" : "ป้อนตัวกรอง LDAP ด้วยตนเอง (แนะนำสำหรับไดเรกทอรีขนาดใหญ่)", + "The filter specifies which LDAP users shall have access to the %s instance." : "ตัวกรองระบุว่าผู้ใช้ LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", + "Saving" : "กำลังบันทึก", + "Back" : "ย้อนกลับ", + "Continue" : "ดำเนินการต่อ", + "An internal error occurred." : "เกิดข้อผิดพลาดภายใน", + "Please try again or contact your administrator." : "โปรดลองอีกครั้งหรือติดต่อผู้ดูแลระบบของคุณ", + "Current password" : "รหัสผ่านปัจจุบัน", + "New password" : "รหัสผ่านใหม่", + "Wrong password." : "รหัสผ่านไม่ถูกต้อง", + "The Base DN appears to be wrong" : "Base DN ดูเหมือนจะไม่ถูกต้อง", + "Testing configuration…" : "กำลังทดสอบการตั้งค่า...", + "Configuration incorrect" : "การกำหนดค่าไม่ถูกต้อง", + "Configuration incomplete" : "การกำหนดค่าไม่ครบถ้วน", + "Configuration OK" : "การกำหนดค่าใช้งานได้", + "Select groups" : "เลือกกลุ่ม", + "Select object classes" : "เลือกคลาสวัตถุ", + "Please check the credentials, they seem to be wrong." : "กรุณาตรวจสอบข้อมูลประจำตัว ดูเหมือนจะใส่ไม่ถูกต้อง", + "Please specify the port, it could not be auto-detected." : "กรุณาระบุพอร์ต เนื่องจากไม่สามารถตรวจพบโดยอัตโนมัติ", + "Base DN could not be auto-detected, please revise credentials, host and port." : "ไม่สามารถตรวจพบ Base DN โดยอัตโนมัติ กรุณาแก้ไขข้อมูลประจำตัว โฮสต์ และพอร์ต", + "Could not detect Base DN, please enter it manually." : "ไม่สามารถตรวจสอบ Base DN โปรดระบุด้วยตนเอง", + "{nthServer}. Server" : "เซิร์ฟเวอร์ {nthServer}", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "เกิดข้อผิดพลาด กรุณาตรวจสอบ Base DN รวมถึงการตั้งค่าการเชื่อมต่อและข้อมูลประจำตัว", + "Do you really want to delete the current Server Configuration?" : "คุณแน่ใจหรือไม่ว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบัน?", + "Confirm Deletion" : "ยืนยันการลบทิ้ง", + "Mappings cleared successfully!" : "ล้างการแมปเรียบร้อยแล้ว", + "Error while clearing the mappings." : "เกิดข้อผิดพลาดขณะล้างการแมป", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "การผูกนิรนามไม่ได้รับอนุญาต กรุณาระบุ DN ของผู้ใช้และรหัสผ่าน", + "LDAP Operations error. Anonymous bind might not be allowed." : "ข้อผิดพลาดในการดำเนินการ LDAP การผูกนิรนามอาจจะไม่ได้รับอนุญาต ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "การบันทึกล้มเหลว โปรดตรวจสอบว่าฐานข้อมูลอยู่ใน Operation โหลดหน้าใหม่ก่อนดำเนินการต่อ", + "Select attributes" : "เลือกแอททริบิวต์", + "Please provide a login name to test against" : "โปรดระบุชื่อที่ใช้ในการเข้าสู่ระบบเพื่อทดสอบ", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "คำเตือน: โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง แบ็กเอนด์จะไม่สามารถทำงานได้ กรุณาติดต่อให้ผู้ดูแลระบบของคุณทำการติดตั้ง", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "ไม่แนะนำ ควรใช้สำหรับการทดสอบเท่านั้น! ถ้าการเชื่อมต่อใช้งานได้เฉพาะกับตัวเลือกนี้ นำเข้าใบรับรอง SSL ของเซิร์ฟเวอร์ LDAP ในเซิร์ฟเวอร์ %s ของคุณ ", + "UUID Attribute for Users:" : "แอททริบิวต์ UUID สำหรับผู้ใช้:", + "UUID Attribute for Groups:" : "แอททริบิวต์ UUID สำหรับกลุ่ม:" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/th.json b/apps/user_ldap/l10n/th.json index 3c745186c56..6503345c5b1 100644 --- a/apps/user_ldap/l10n/th.json +++ b/apps/user_ldap/l10n/th.json @@ -10,114 +10,33 @@ "So-so password" : "รหัสผ่านระดับพอใช้", "Good password" : "รหัสผ่านระดับดี", "Strong password" : "รหัสผ่านคาดเดายาก", - "The Base DN appears to be wrong" : "Base DN ดูเหมือนจะไม่ถูกต้อง", - "Testing configuration…" : "กำลังทดสอบการตั้งค่า...", - "Configuration incorrect" : "การกำหนดค่าไม่ถูกต้อง", - "Configuration incomplete" : "การกำหนดค่าไม่ครบถ้วน", - "Configuration OK" : "การกำหนดค่าใช้งานได้", - "Select groups" : "เลือกกลุ่ม", - "Select object classes" : "เลือกคลาสวัตถุ", - "Please check the credentials, they seem to be wrong." : "กรุณาตรวจสอบข้อมูลประจำตัว ดูเหมือนจะใส่ไม่ถูกต้อง", - "Please specify the port, it could not be auto-detected." : "กรุณาระบุพอร์ต เนื่องจากไม่สามารถตรวจพบโดยอัตโนมัติ", - "Base DN could not be auto-detected, please revise credentials, host and port." : "ไม่สามารถตรวจพบ Base DN โดยอัตโนมัติ กรุณาแก้ไขข้อมูลประจำตัว โฮสต์ และพอร์ต", - "Could not detect Base DN, please enter it manually." : "ไม่สามารถตรวจสอบ Base DN โปรดระบุด้วยตนเอง", - "{nthServer}. Server" : "เซิร์ฟเวอร์ {nthServer}", - "No object found in the given Base DN. Please revise." : "ไม่พบวัตถุใน Base DN ที่ให้ไว้ กรุณาแก้ไข", - "More than 1,000 directory entries available." : "ไดเรกทอรีมีอยู่มากกว่า 1,000 รายการ", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "เกิดข้อผิดพลาด กรุณาตรวจสอบ Base DN รวมถึงการตั้งค่าการเชื่อมต่อและข้อมูลประจำตัว", - "Do you really want to delete the current Server Configuration?" : "คุณแน่ใจหรือไม่ว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบัน?", - "Confirm Deletion" : "ยืนยันการลบทิ้ง", - "Mappings cleared successfully!" : "ล้างการแมปเรียบร้อยแล้ว", - "Error while clearing the mappings." : "เกิดข้อผิดพลาดขณะล้างการแมป", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "การผูกนิรนามไม่ได้รับอนุญาต กรุณาระบุ DN ของผู้ใช้และรหัสผ่าน", - "LDAP Operations error. Anonymous bind might not be allowed." : "ข้อผิดพลาดในการดำเนินการ LDAP การผูกนิรนามอาจจะไม่ได้รับอนุญาต ", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "การบันทึกล้มเหลว โปรดตรวจสอบว่าฐานข้อมูลอยู่ใน Operation โหลดหน้าใหม่ก่อนดำเนินการต่อ", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "การสลับโหมดจะเปิดใช้คิวรี LDAP อัตโนมัติ ซึ่งอาจใช้เวลาสักครู่ขึ้นอยู่กับขนาด LDAP ของคุณ คุณยังต้องการสลับโหมดหรือไม่?", - "Mode switch" : "สลับโหมด", - "Select attributes" : "เลือกแอททริบิวต์", - "User found and settings verified." : "พบผู้ใช้และการตั้งค่าได้รับการตรวจสอบแล้ว", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ตัวกรองการค้นหาไม่ถูกต้อง อาจเป็นเพราะปัญหาไวยากรณ์ เช่น จำนวนวงเล็บเปิดและปิดที่ไม่สม่ำเสมอ กรุณาแก้ไข", - "Please provide a login name to test against" : "โปรดระบุชื่อที่ใช้ในการเข้าสู่ระบบเพื่อทดสอบ", "Could not find the desired feature" : "ไม่พบคุณลักษณะที่ต้องการ", "Invalid Host" : "โฮสต์ไม่ถูกต้อง", - "Test Configuration" : "ทดสอบการตั้งค่า", - "Help" : "ช่วยเหลือ", - "Groups meeting these criteria are available in %s:" : "กลุ่มที่เข้าเกณฑ์เหล่านี้มีอยู่ใน %s:", - "Only these object classes:" : "เฉพาะคลาสของวัตถุเหล่านี้:", - "Only from these groups:" : "เฉพาะจากกลุ่มเหล่านี้:", - "Search groups" : "ค้นหากลุ่ม", - "Available groups" : "กลุ่มที่สามารถใช้ได้", - "Selected groups" : "กลุ่มที่เลือก", - "Edit LDAP Query" : "แก้ไขคิวรี LDAP", - "LDAP Filter:" : "ตัวกรอง LDAP:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "ตัวกรองระบุว่ากลุ่ม LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", - "When logging in, %s will find the user based on the following attributes:" : "เมื่อเข้าสู่ระบบ %s จะค้นหาผู้ใช้ตามแอททริบิวต์ดังต่อไปนี้:", - "Other Attributes:" : "คุณลักษณะอื่น ๆ:", - "Test Loginname" : "ทดสอบชื่อที่ใช้เข้าสู่ระบบ", - "Verify settings" : "ตรวจสอบการตั้งค่า", - "%s. Server:" : "%s เซิร์ฟเวอร์:", - "Copy current configuration into new directory binding" : "คัดลอกการตั้งค่าปัจจุบันลงในการผูกไดเรกทอรีใหม่", - "Delete the current configuration" : "ลบการกำหนดค่าปัจจุบัน", - "Host" : "โฮสต์", - "Port" : "พอร์ต", - "Detect Port" : "ตรวจจับพอร์ต", - "User DN" : "DN ของผู้ใช้งาน", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ของผู้ใช้ไคลเอ็นต์ที่ต้องการทำการผูก เช่น uid=agent,dc=example,dc=com สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่างช่อง DN และรหัสผ่าน", - "Password" : "รหัสผ่าน", - "For anonymous access, leave DN and Password empty." : "สำหรับการเข้าถึงนิรนาม ให้เว้นช่อง DN และรหัสผ่านไว้", - "One Base DN per line" : "หนึ่ง Base DN ต่อหนึ่งบรรทัด", - "You can specify Base DN for users and groups in the Advanced tab" : "คุณสามารถระบุ Base DN หลักสำหรับผู้ใช้งานและกลุ่มต่าง ๆ ได้ในแท็บขั้นสูง", - "Detect Base DN" : "ตรวจจับ Base DN", - "Test Base DN" : "ทดสอบ Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "หลีกเลี่ยงคำขอ LDAP อัตโนมัติ ดีกว่าสำหรับการตั้งค่าที่มากกว่า แต่ต้องพอมีความรู้เรื่อง LDAP", - "Manually enter LDAP filters (recommended for large directories)" : "ป้อนตัวกรอง LDAP ด้วยตนเอง (แนะนำสำหรับไดเรกทอรีขนาดใหญ่)", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "คลาสวัตถุที่พบมากที่สุดสำหรับผู้ใช้มี organizationalPerson, person, user และ inetOrgPerson หากคุณไม่แน่ใจว่าต้องเลือกคลาสวัตถุตัวไหน โปรดปรึกษาผู้ดูแลระบบไดเรกทอรีของคุณ", - "The filter specifies which LDAP users shall have access to the %s instance." : "ตัวกรองระบุว่าผู้ใช้ LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", - "Verify settings and count users" : "ตรวจสอบการตั้งค่าและนับจำนวนผู้ใช้", - "Saving" : "กำลังบันทึก", - "Back" : "ย้อนกลับ", - "Continue" : "ดำเนินการต่อ", - "An internal error occurred." : "เกิดข้อผิดพลาดภายใน", - "Please try again or contact your administrator." : "โปรดลองอีกครั้งหรือติดต่อผู้ดูแลระบบของคุณ", - "Current password" : "รหัสผ่านปัจจุบัน", - "New password" : "รหัสผ่านใหม่", - "Wrong password." : "รหัสผ่านไม่ถูกต้อง", - "Cancel" : "ยกเลิก", - "Server" : "เซิร์ฟเวอร์", - "Users" : "ผู้ใช้งาน", - "Login Attributes" : "แอททริบิวต์การเข้าสู่ระบบ", - "Groups" : "กลุ่ม", - "Expert" : "ผู้เชี่ยวชาญ", - "Advanced" : "ขั้นสูง", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "คำเตือน: โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง แบ็กเอนด์จะไม่สามารถทำงานได้ กรุณาติดต่อให้ผู้ดูแลระบบของคุณทำการติดตั้ง", "Connection Settings" : "ตั้งค่าการเชื่อมต่อ", - "Configuration Active" : "การกำหนดค่าใช้งานอยู่", - "When unchecked, this configuration will be skipped." : "เมื่อไม่เลือก การกำหนดค่านี้จะถูกข้ามไป", "Backup (Replica) Host" : "โฮสต์สำรอง (จำลอง) ", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "ให้โฮสต์สำรอง (ไม่จำเป็น) ซึ่งต้องเป็นแบบจำลองของเซิร์ฟเวอร์ LDAP/AD หลัก", "Backup (Replica) Port" : "พอร์ตสำรอง (จำลอง) ", - "Disable Main Server" : "ปิดใช้งานเซิร์ฟเวอร์หลัก", "Only connect to the replica server." : "เชื่อมต่อกับเซิร์ฟเวอร์แบบจำลองเท่านั้น", + "Disable Main Server" : "ปิดใช้งานเซิร์ฟเวอร์หลัก", "Turn off SSL certificate validation." : "ปิดใช้งานการตรวจสอบใบรับรอง SSL", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "ไม่แนะนำ ควรใช้สำหรับการทดสอบเท่านั้น! ถ้าการเชื่อมต่อใช้งานได้เฉพาะกับตัวเลือกนี้ นำเข้าใบรับรอง SSL ของเซิร์ฟเวอร์ LDAP ในเซิร์ฟเวอร์ %s ของคุณ ", "Cache Time-To-Live" : "เวลาที่ดำรงอยู่ของแคช", "in seconds. A change empties the cache." : "ในวินาที การเปลี่ยนค่านี้จะล้างข้อมูลในแคช", "Directory Settings" : "ตั้งค่าไดเร็กทอรี", "User Display Name Field" : "ช่องชื่อที่แสดงของผู้ใช้", "The LDAP attribute to use to generate the user's display name." : "แอททริบิวต์ LDAP เพื่อใช้ในการสร้างชื่อที่แสดงของผู้ใช้", "2nd User Display Name Field" : "ช่องชื่อที่แสดงของผู้ใช้ที่ 2", - "Base User Tree" : "รายการผู้ใช้งานหลักแบบ Tree", "One User Base DN per line" : "หนึ่ง Base DN ผู้ใช้ ต่อหนึ่งบรรทัด", - "User Search Attributes" : "คุณลักษณะการค้นหาชื่อผู้ใช้", + "Base User Tree" : "รายการผู้ใช้งานหลักแบบ Tree", "Optional; one attribute per line" : "ตัวเลือกเพิ่มเติม; หนึ่งคุณลักษณะต่อบรรทัด", + "User Search Attributes" : "คุณลักษณะการค้นหาชื่อผู้ใช้", "Group Display Name Field" : "ช่องชื่อที่แสดงของกลุ่ม", "The LDAP attribute to use to generate the groups's display name." : "แอททริบิวต์ LDAP เพื่อใช้ในการสร้างชื่อที่ปรากฏของกลุ่ม", - "Base Group Tree" : "รายการกลุ่มหลักแบบ Tree", "One Group Base DN per line" : "หนึ่ง Base DN กลุ่ม ต่อหนึ่งบรรทัด", + "Base Group Tree" : "รายการกลุ่มหลักแบบ Tree", "Group Search Attributes" : "แอททริบิวต์การค้นหากลุ่ม", "Group-Member association" : "ความสัมพันธ์ของกลุ่ม-สมาชิก", - "Nested Groups" : "กลุ่มที่ซ้อนกัน", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "เมื่อเปิดสวิตซ์ กลุ่มที่มีกลุ่มอยู่ด้านในจะได้รับการสนับสนุน (ใช้ได้เฉพาะถ้าแอททริบิวต์สมาชิกกลุ่มมี DN)", + "Nested Groups" : "กลุ่มที่ซ้อนกัน", "Paging chunksize" : "ขนาดกลุ่มเพจ", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "ขนาดกลุ่มที่ใช้สำหรับการค้นหา LDAP แบบเพจ ที่อาจส่งคืนผลลัพธ์ขนาดใหญ่ เช่น การนับผู้ใช้หรือกลุ่ม (ตั้งค่าเป็น 0 เพื่อปิดการใช้งานการค้นหา LDAP แบบเพจในสถานการณ์เหล่านั้น)", "Special Attributes" : "แอททริบิวต์พิเศษ", @@ -129,10 +48,93 @@ "Internal Username Attribute:" : "แอททริบิวต์ชื่อผู้ใช้ภายใน:", "Override UUID detection" : "ยกเว้นการตรวจสอบ UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "โดยค่าเริ่มต้น แอททริบิวต์ UUID จะถูกตรวจพบโดยอัตโนมัติ แอททริบิวต์ UUID จะใช้เพื่อระบุผู้ใช้และกลุ่มของ LDAP โดยไม่ต้องสงสัย นอกจากนี้ หากไม่ได้ระบุไว้ข้างต้น ชื่อผู้ใช้ภายในจะถูกสร้างขึ้นโดยใช้ UUID เป็นฐาน คุณสามารถแทนที่การตั้งค่าและส่งแอททริบิวต์ที่คุณเลือกได้ คุณต้องให้แน่ใจว่าแอททริบิวต์ที่คุณเลือกสามารถดึงได้สำหรับทั้งผู้ใช้และกลุ่มและต้องไม่ซ้ำกัน ปล่อยว่างไว้สำหรับรูปแบบการทำงานเริ่มต้น การเปลี่ยนแปลงจะมีผลเฉพาะผู้ใช้ LDAP และกลุ่มที่เพิ่งแมปใหม่ (เพิ่งเพิ่ม)", - "UUID Attribute for Users:" : "แอททริบิวต์ UUID สำหรับผู้ใช้:", - "UUID Attribute for Groups:" : "แอททริบิวต์ UUID สำหรับกลุ่ม:", + "Only these object classes:" : "เฉพาะคลาสของวัตถุเหล่านี้:", + "Only from these groups:" : "เฉพาะจากกลุ่มเหล่านี้:", + "Edit LDAP Query" : "แก้ไขคิวรี LDAP", + "LDAP Filter:" : "ตัวกรอง LDAP:", + "User found and settings verified." : "พบผู้ใช้และการตั้งค่าได้รับการตรวจสอบแล้ว", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ตัวกรองการค้นหาไม่ถูกต้อง อาจเป็นเพราะปัญหาไวยากรณ์ เช่น จำนวนวงเล็บเปิดและปิดที่ไม่สม่ำเสมอ กรุณาแก้ไข", + "Other Attributes:" : "คุณลักษณะอื่น ๆ:", + "Verify settings" : "ตรวจสอบการตั้งค่า", + "No object found in the given Base DN. Please revise." : "ไม่พบวัตถุใน Base DN ที่ให้ไว้ กรุณาแก้ไข", + "More than 1,000 directory entries available." : "ไดเรกทอรีมีอยู่มากกว่า 1,000 รายการ", + "When unchecked, this configuration will be skipped." : "เมื่อไม่เลือก การกำหนดค่านี้จะถูกข้ามไป", + "Configuration Active" : "การกำหนดค่าใช้งานอยู่", + "Copy current configuration into new directory binding" : "คัดลอกการตั้งค่าปัจจุบันลงในการผูกไดเรกทอรีใหม่", + "Host" : "โฮสต์", + "Port" : "พอร์ต", + "Detect Port" : "ตรวจจับพอร์ต", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN ของผู้ใช้ไคลเอ็นต์ที่ต้องการทำการผูก เช่น uid=agent,dc=example,dc=com สำหรับการเข้าถึงโดยบุคคลนิรนาม ให้เว้นว่างช่อง DN และรหัสผ่าน", + "User DN" : "DN ของผู้ใช้งาน", + "For anonymous access, leave DN and Password empty." : "สำหรับการเข้าถึงนิรนาม ให้เว้นช่อง DN และรหัสผ่านไว้", + "Password" : "รหัสผ่าน", + "One Base DN per line" : "หนึ่ง Base DN ต่อหนึ่งบรรทัด", + "You can specify Base DN for users and groups in the Advanced tab" : "คุณสามารถระบุ Base DN หลักสำหรับผู้ใช้งานและกลุ่มต่าง ๆ ได้ในแท็บขั้นสูง", + "Detect Base DN" : "ตรวจจับ Base DN", + "Test Base DN" : "ทดสอบ Base DN", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "คลาสวัตถุที่พบมากที่สุดสำหรับผู้ใช้มี organizationalPerson, person, user และ inetOrgPerson หากคุณไม่แน่ใจว่าต้องเลือกคลาสวัตถุตัวไหน โปรดปรึกษาผู้ดูแลระบบไดเรกทอรีของคุณ", + "Verify settings and count users" : "ตรวจสอบการตั้งค่าและนับจำนวนผู้ใช้", + "Test Configuration" : "ทดสอบการตั้งค่า", + "Help" : "ช่วยเหลือ", + "Server" : "เซิร์ฟเวอร์", + "Users" : "ผู้ใช้งาน", + "Login Attributes" : "แอททริบิวต์การเข้าสู่ระบบ", + "Groups" : "กลุ่ม", + "Advanced" : "ขั้นสูง", + "Expert" : "ผู้เชี่ยวชาญ", "Username-LDAP User Mapping" : "การแมปชื่อผู้ใช้-ผู้ใช้ LDAP", "Clear Username-LDAP User Mapping" : "ล้างการแมปชื่อผู้ใช้-ผู้ใช้ LDAP", - "Clear Groupname-LDAP Group Mapping" : "ล้างการแมปกลุ่ม Groupname-LDAP" + "Clear Groupname-LDAP Group Mapping" : "ล้างการแมปกลุ่ม Groupname-LDAP", + "An error occurred" : "เกิดข้อผิดพลาด", + "Mode switch" : "สลับโหมด", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "การสลับโหมดจะเปิดใช้คิวรี LDAP อัตโนมัติ ซึ่งอาจใช้เวลาสักครู่ขึ้นอยู่กับขนาด LDAP ของคุณ คุณยังต้องการสลับโหมดหรือไม่?", + "Cancel" : "ยกเลิก", + "Confirm" : "ยืนยัน", + "Groups meeting these criteria are available in %s:" : "กลุ่มที่เข้าเกณฑ์เหล่านี้มีอยู่ใน %s:", + "Search groups" : "ค้นหากลุ่ม", + "Available groups" : "กลุ่มที่สามารถใช้ได้", + "Selected groups" : "กลุ่มที่เลือก", + "The filter specifies which LDAP groups shall have access to the %s instance." : "ตัวกรองระบุว่ากลุ่ม LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", + "When logging in, %s will find the user based on the following attributes:" : "เมื่อเข้าสู่ระบบ %s จะค้นหาผู้ใช้ตามแอททริบิวต์ดังต่อไปนี้:", + "Test Loginname" : "ทดสอบชื่อที่ใช้เข้าสู่ระบบ", + "%s. Server:" : "%s เซิร์ฟเวอร์:", + "Delete the current configuration" : "ลบการกำหนดค่าปัจจุบัน", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "หลีกเลี่ยงคำขอ LDAP อัตโนมัติ ดีกว่าสำหรับการตั้งค่าที่มากกว่า แต่ต้องพอมีความรู้เรื่อง LDAP", + "Manually enter LDAP filters (recommended for large directories)" : "ป้อนตัวกรอง LDAP ด้วยตนเอง (แนะนำสำหรับไดเรกทอรีขนาดใหญ่)", + "The filter specifies which LDAP users shall have access to the %s instance." : "ตัวกรองระบุว่าผู้ใช้ LDAP ใดบ้างจะสามารถเข้าถึงเซิร์ฟเวอร์ %s", + "Saving" : "กำลังบันทึก", + "Back" : "ย้อนกลับ", + "Continue" : "ดำเนินการต่อ", + "An internal error occurred." : "เกิดข้อผิดพลาดภายใน", + "Please try again or contact your administrator." : "โปรดลองอีกครั้งหรือติดต่อผู้ดูแลระบบของคุณ", + "Current password" : "รหัสผ่านปัจจุบัน", + "New password" : "รหัสผ่านใหม่", + "Wrong password." : "รหัสผ่านไม่ถูกต้อง", + "The Base DN appears to be wrong" : "Base DN ดูเหมือนจะไม่ถูกต้อง", + "Testing configuration…" : "กำลังทดสอบการตั้งค่า...", + "Configuration incorrect" : "การกำหนดค่าไม่ถูกต้อง", + "Configuration incomplete" : "การกำหนดค่าไม่ครบถ้วน", + "Configuration OK" : "การกำหนดค่าใช้งานได้", + "Select groups" : "เลือกกลุ่ม", + "Select object classes" : "เลือกคลาสวัตถุ", + "Please check the credentials, they seem to be wrong." : "กรุณาตรวจสอบข้อมูลประจำตัว ดูเหมือนจะใส่ไม่ถูกต้อง", + "Please specify the port, it could not be auto-detected." : "กรุณาระบุพอร์ต เนื่องจากไม่สามารถตรวจพบโดยอัตโนมัติ", + "Base DN could not be auto-detected, please revise credentials, host and port." : "ไม่สามารถตรวจพบ Base DN โดยอัตโนมัติ กรุณาแก้ไขข้อมูลประจำตัว โฮสต์ และพอร์ต", + "Could not detect Base DN, please enter it manually." : "ไม่สามารถตรวจสอบ Base DN โปรดระบุด้วยตนเอง", + "{nthServer}. Server" : "เซิร์ฟเวอร์ {nthServer}", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "เกิดข้อผิดพลาด กรุณาตรวจสอบ Base DN รวมถึงการตั้งค่าการเชื่อมต่อและข้อมูลประจำตัว", + "Do you really want to delete the current Server Configuration?" : "คุณแน่ใจหรือไม่ว่าต้องการลบการกำหนดค่าเซิร์ฟเวอร์ปัจจุบัน?", + "Confirm Deletion" : "ยืนยันการลบทิ้ง", + "Mappings cleared successfully!" : "ล้างการแมปเรียบร้อยแล้ว", + "Error while clearing the mappings." : "เกิดข้อผิดพลาดขณะล้างการแมป", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "การผูกนิรนามไม่ได้รับอนุญาต กรุณาระบุ DN ของผู้ใช้และรหัสผ่าน", + "LDAP Operations error. Anonymous bind might not be allowed." : "ข้อผิดพลาดในการดำเนินการ LDAP การผูกนิรนามอาจจะไม่ได้รับอนุญาต ", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "การบันทึกล้มเหลว โปรดตรวจสอบว่าฐานข้อมูลอยู่ใน Operation โหลดหน้าใหม่ก่อนดำเนินการต่อ", + "Select attributes" : "เลือกแอททริบิวต์", + "Please provide a login name to test against" : "โปรดระบุชื่อที่ใช้ในการเข้าสู่ระบบเพื่อทดสอบ", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "คำเตือน: โมดูล PHP LDAP ยังไม่ได้ถูกติดตั้ง แบ็กเอนด์จะไม่สามารถทำงานได้ กรุณาติดต่อให้ผู้ดูแลระบบของคุณทำการติดตั้ง", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "ไม่แนะนำ ควรใช้สำหรับการทดสอบเท่านั้น! ถ้าการเชื่อมต่อใช้งานได้เฉพาะกับตัวเลือกนี้ นำเข้าใบรับรอง SSL ของเซิร์ฟเวอร์ LDAP ในเซิร์ฟเวอร์ %s ของคุณ ", + "UUID Attribute for Users:" : "แอททริบิวต์ UUID สำหรับผู้ใช้:", + "UUID Attribute for Groups:" : "แอททริบิวต์ UUID สำหรับกลุ่ม:" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/tr.js b/apps/user_ldap/l10n/tr.js index cc9eda41268..8466d0da2ca 100644 --- a/apps/user_ldap/l10n/tr.js +++ b/apps/user_ldap/l10n/tr.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Parola idare eder", "Good password" : "Parola iyi", "Strong password" : "Parola güçlü", - "The Base DN appears to be wrong" : "Base DN yanlış gibi görünüyor", - "Testing configuration…" : "Yapılandırma sınanıyor …", - "Configuration incorrect" : "Yapılandırma yanlış", - "Configuration incomplete" : "Yapılandırma tamamlanmamış", - "Configuration OK" : "Yapılandırma tamamlanmış", - "Select groups" : "Grupları seçin", - "Select object classes" : "Nesne sınıflarını seçin", - "Please check the credentials, they seem to be wrong." : "Lütfen kimlik doğrulama bilgilerini denetleyin, yanlış görünüyor.", - "Please specify the port, it could not be auto-detected." : "Lütfen bağlantı noktasını belirtin. Otomatik olarak algılanamadı.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN otomatik olarak algılanamadı. Lütfen kimlik doğrulama bilgilerini, sunucu ve bağlantı noktasını gözden geçirin.", - "Could not detect Base DN, please enter it manually." : "Base DN algılanamadı. Lütfen el ile yazın.", - "{nthServer}. Server" : "{nthServer}. Sunucu", - "No object found in the given Base DN. Please revise." : "Belirtilen Base DN içerisinde herhangi bir nesne bulunamadı. Lütfen gözden geçirin.", - "More than 1,000 directory entries available." : "Kullanılabilecek dizin sayısı 1000 üzerinde.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Belirtilen Base DN üzerinde {objectsFound} kayıt var","Belirtilen Base DN üzerinde {objectsFound} kayıt var"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Bir sorun çıktı. Lütfen Base DN ile birlikte bağlantı ayarlarını ve kimlik doğrulama bilgilerini denetleyin.", - "Do you really want to delete the current Server Configuration?" : "Geçerli sunucu yapılandırmasını silmek istediğinize emin misiniz?", - "Confirm Deletion" : "Silmeyi onaylıyorum", - "Mappings cleared successfully!" : "Eşleştirmeler temizlendi!", - "Error while clearing the mappings." : "Eşleştirmeler temizlenirken sorun çıktı.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonim atamaya izin verilmiyor. Lütfen bir Kullanıcı DN ve parola belirtin.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP işleminde sorun çıktı. Anonim bağlamaya izin verilmiyor.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Kaydedilemedi. Veri tabanının çalışıyor olduğundan emin olun. İlerlemeden önce yeniden yükleyin.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını açar. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?", - "Mode switch" : "Kip değişimi", - "Select attributes" : "Öznitelikleri seçin", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Kullanıcı bulunamadı. Lütfen oturum açma özniteliklerini ve kullanıcı adını denetleyin. Etkin süzgeç (komut satırı doğrulamasında kullanmak için kopyalayıp yapıştırın):
", - "User found and settings verified." : "Kullanıcı bulundu ve ayarlar doğrulandı.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Çok sayıda kullanıcı bulunduğundan ve yalnızca birinci kullanıcı oturum açabileceğinden arama ölçütlerinizi sıkılaştırmayı deneyin.", - "An unspecified error occurred. Please check log and settings." : "Bilinmeyen bir sorun çıktı. Lütfen günlüğü ve ayarları denetleyin.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Arama süzgeci, açılmış ve kapatılmış parantez sayılarının eşit olmaması gibi bir söz dizimi sorunu nedeniyle geçersiz. Lütfen gözden geçirin.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Bir LDAP/AD bağlantı sorunu çıktı. Lütfen istemci, bağlantı noktası ve kimlik doğrulama bilgilerini denetleyin.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "LDAP/AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", - "Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu kullanımdan kaldırıldı.", "Password change rejected. Hint: %s" : "Parola değişimi reddedildi. İpucu: %s", "Mandatory field \"%s\" left empty" : "\"%s\" zorunlu alanı boş olamaz", "A password is given, but not an LDAP agent" : "Bir parola belirtilmiş ancak bir LDAP aracısı değil", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP kullanıcı ve grup arka yüzü", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Bu uygulama BT yöneticilerinin Nextcloud sunucusu ile bir LDAP temelli kullanıcı dizini arasında bağlantı kurmasını sağlar.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Bu uygulama, yöneticilerin kimlik doğrulamak, kullanıcı ve grup oluşturmak ve kullanıcı öznitelikleri atamak için Nextcloud sunucusu ile LDAP temelli bir kullanıcı dizini arasında bağlantı kurmasını sağlar. Yöneticiler LDAP arayüzünden bu uygulamayı birden fazla LDAP dizini ya da Aktif Dizine bağlanacak şekilde yapılandırabilir. Kullanıcı kotası, e-posta, avatar görselleri, grup üyelikleri gibi kullanıcı öznitelikleri uygun sorgu ve süzgeçler kullanılarak dizin üzerinden Nextcloud üzerine çekilebilir.\n\nKullanıcılar Nextcloud oturumunu açmak için LDAP ya da AD kimlik doğrulama bilgilerini kullanır ve LDAP ya da AD sunucusunun vereceği onay ve izinlere göre erişim iznine sahip olur. Nextcloud üzerinde LDAP ya da AD parolaları depolanmaz. Bunun yerine bir kullanıcının kimliğini doğrulamak için kimlik doğrulama bilgileri kullanılır ve Nextcloud kullanıcı kimliği için bir oturum kullanır. Ayrıntılı bilgi almak için LDAP Kullanıcı ve Grup Arka Yüzü belgelerine bakabilirsiniz.", - "Test Configuration" : "Yapılandırmayı sına", - "Help" : "Yardım", - "Groups meeting these criteria are available in %s:" : "%s içinde bu ölçüte uygun gruplar var:", - "Only these object classes:" : "Yalnızca şu nesne sınıflarına:", - "Only from these groups:" : "Yalnızca şu gruplardan:", - "Search groups" : "Grup arama", - "Available groups" : "Kullanılabilecek gruplar", - "Selected groups" : "Seçilmiş gruplar", - "Edit LDAP Query" : "LDAP sorgusunu düzenle", - "LDAP Filter:" : "LDAP süzgeci:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Süzgeçte %s kopyasına erişebilecek LDAP grupları belirtilir.", - "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", - "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", - "LDAP/AD Username:" : "LDAP/AD kullanıcı adı:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", - "LDAP/AD Email Address:" : "LDAP/AD e-posta adresi:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", - "Other Attributes:" : "Diğer öznitelikler:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", - "Test Loginname" : "Kullanıcı adını sına", - "Attempts to receive a DN for the given loginname and the current login filter" : "Belirtilen oturum açma adı ve geçerli oturum açma süzgeci için bir etki alanı adı almayı dener", - "Verify settings" : "Ayarları doğrula", - "%s. Server:" : "%s. sunucu:", - "Add a new configuration" : "Yeni bir yapılandırma ekle", - "Copy current configuration into new directory binding" : "Geçerli yapılandırmayı yeni dizin bağlamasına kopyala", - "Delete the current configuration" : "Geçerli yapılandırmayı sil", - "Host" : "Sunucu", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın", - "Port" : "Bağlantı noktası", - "Detect Port" : "Bağlantı noktasını algıla", - "User DN" : "Kullanıcı DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Yapılacak bağlama için iİstemci kullanıcısının DN değeri. Örnek: uid=agent,dc=ornek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.", - "Password" : "Parola", - "For anonymous access, leave DN and Password empty." : "Anonim erişim için DN ve parolayı boş bırakın.", - "Save Credentials" : "Kimlik doğrulama bilgilerini kaydet", - "One Base DN per line" : "Her satıra bir Base DN yazın", - "You can specify Base DN for users and groups in the Advanced tab" : "Gelişmiş sekmesinde, kullanıcı ve gruplar için Base DN belirtilebilir", - "Detect Base DN" : "Base DN algıla", - "Test Base DN" : "Base DN sına", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Otomatik LDAP isteklerinden kaçınılsın. Büyük kurulumlar için daha iyidir ancak LDAP bilgisi gerektirir.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP süzgeçlerini el ile yazın (büyük dizinler için önerilir)", - "Listing and searching for users is constrained by these criteria:" : "Kullanıcı listeleme ve arama şu ölçütü göre kısıtlanmış:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kullanıcılar için ortak olarak en çok organizationalPerson, person, user ve inetOrgPerson nesne sınıfları kullanılır. Hangi nesne sınıfını seçeceğinizden emin değilseniz lütfen dizin yöneticinize danışın.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Süzgeç, %s kopyasına erişmesi gereken LDAP kullanıcılarını belirtir.", - "Verify settings and count users" : "Ayarları doğrula ve kullanıcıları say", - "Saving" : "Kaydediliyor", - "Back" : "Geri", - "Continue" : "Sürdür", - "Please renew your password." : "Lütfen parolanızı yenileyin.", - "An internal error occurred." : "İçeride bir sorun çıktı.", - "Please try again or contact your administrator." : "Lütfen yeniden deneyin ya da yöneticiniz ile görüşün.", - "Current password" : "Geçerli parola", - "New password" : "Yeni parola", - "Renew password" : "Parolayı yenile", - "Wrong password." : "Parola yanlış.", - "Cancel" : "İptal", - "Server" : "Sunucu", - "Users" : "Kullanıcılar", - "Login Attributes" : "Oturum Açma Öznitelikleri", - "Groups" : "Gruplar", - "Expert" : "Uzman", - "Advanced" : "Gelişmiş", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Uyarı: PHP LDAP modülü kurulmamış, arka yüz çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.", "Connection Settings" : "Bağlantı Ayarları", - "Configuration Active" : "Yapılandırma etkin", - "When unchecked, this configuration will be skipped." : "Bu seçenek işaretli değilse, bu yapılandırma atlanır.", "Backup (Replica) Host" : "Yedek (Replika) Sunucu", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "İsteğe bağlı olarak bir yedekleme sunucusu belirtin. Ana LDAP/AD sunucusunun kopyası olmalıdır.", "Backup (Replica) Port" : "Yedek (Replika) bağlantı noktası", - "Disable Main Server" : "Ana sunucuyu kullanımdan kaldır", "Only connect to the replica server." : "Yalnızca yedek sunucu ile bağlantı kurulsun.", + "Disable Main Server" : "Ana sunucuyu kullanımdan kaldır", "Turn off SSL certificate validation." : "SSL sertifika doğrulaması kullanılmasın.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnızca bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.", "Cache Time-To-Live" : "Ön Bellek Time-To-Live Değeri", "in seconds. A change empties the cache." : "saniye cinsinden. Değişiklik ön belleği temizler.", "Directory Settings" : "Dizin Ayarları", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Görüntülenecek kullanıcı adını üretmek için kullanılacak LDAP özniteliği.", "2nd User Display Name Field" : "2. Görüntülenecek Kullanıcı Adı Alanı", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "İsteğe bağlı. Görüntülenecek ada parantez içinde eklenecek LDAP özniteliği. Örnek sonuç: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Temel Kullanıcı Ağacı", "One User Base DN per line" : "Her Satıra Bir Kullanıcı Base DN", - "User Search Attributes" : "Kullanıcı arama öznitelikleri", + "Base User Tree" : "Temel Kullanıcı Ağacı", "Optional; one attribute per line" : "İsteğe bağlı; her satıra bir öznitelik", - "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar kullanımdan kaldırılsın", + "User Search Attributes" : "Kullanıcı arama öznitelikleri", "When switched on, users imported from LDAP which are then missing will be disabled" : "Açıldığında, LDAP üzerinden içe aktarılmış ancak daha sonra kaybolmuş kullanıcılar kullanımdan kaldırılır", + "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar kullanımdan kaldırılsın", "Group Display Name Field" : "Görüntülenecek Grup Adı Alanı", "The LDAP attribute to use to generate the groups's display name." : "Görüntülenecek grup adını üretmek için kullanılacak LDAP özniteliği.", - "Base Group Tree" : "Temel Grup Ağacı", "One Group Base DN per line" : "Her Satıra Bir Grup Base DN", + "Base Group Tree" : "Temel Grup Ağacı", "Group Search Attributes" : "Grup Arama Öznitelikleri", "Group-Member association" : "Grup-Üye İlişkisi", "Dynamic Group Member URL" : "Devingen Grup Üye Adresi", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Bu grup nesneleri üzerindeki LDAP özniteliğinde, gruba hangi nesnelerin ait olduğunu bulan bir LDAP arama adresi bulunuyor (seçenek boş bırakıldığında dinamik grup üyeliği özelliği kapatılır).", - "Nested Groups" : "İç İçe Gruplar", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Açılırsa, gruplar içinde gruplar desteklenir (Yalnızca grup üyesi özniteliğinde DN bulunuyorsa çalışır).", + "Nested Groups" : "İç İçe Gruplar", "Paging chunksize" : "Sayfalandırma yığın boyutu", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı ya da grup listeleri gibi, çok sayıda sonuç verebilen sayfalandırılmış LDAP aramaları için kullanılır (0 olarak ayarlandığında bu durumlarda sayfalandırılmış LDAP aramaları kapatılır).", - "Enable LDAP password changes per user" : "Kullanıcılar LDAP parolalarını değiştirebilsin", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP kullanıcıları kendi parolalarını değiştirebilir ve Süper Yöneticiler ile Grup Yöneticileri kendi LDAP kullanıcılarının parolalarını değiştirebilir. Yalnızca erişim denetimi ilkeleri LDAP sunucusuna uygun olarak yapılandırılmış ise çalışır. Parolalar LDAP sunucusuna düz yazı biçiminde aktarıldığından, LDAP sunucusu üzerinde aktarım şifrelemesi ve parola karması kullanılmalıdır.", + "Enable LDAP password changes per user" : "Kullanıcılar LDAP parolalarını değiştirebilsin", "(New password is sent as plain text to LDAP)" : "(Yeni parola LDAP üzerine düz yazı olarak gönderildi)", "Default password policy DN" : "Varsayılan parola ilkesi DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Parola geçerlilik süresinin sona erme işlemleri için kullanılacak varsayılan parola ilkesinin etki alanı adı (DN). Yalnızca her kullanıcı için LDAP parola değişikliği açıksa çalışır ve yalnızca OpenLDAP tarafından desteklenir. Parola süresi sona erme işlemlerini kapatmak için boş bırakın.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Kullanıcı varsayılan e-posta adresinin kullanılması için boş bırakın ya da bir LDAP/AD özniteliği belirtin.", "User Home Folder Naming Rule" : "Kullanıcı Ana Klasörünü Adlandırma Kuralı", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Kullanıcı adının kullanılması için boş bırakın (varsayılan) ya da bir LDAP/AD özniteliği belirtin.", - "\"$home\" Placeholder Field" : "\"$home\" Yer Belirleyici Alanı", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Bir dış depolama yapılandırmasında $home yerine belirtilen öznitelik konulur", "User Profile Attributes" : "Kullanıcı profili öznitelikleri", "Phone Field" : "Telefon alanı", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Kullanıcı profilindeki özgeçmiş alanının değeri belirtilen öznitelikten alınır", "Birthdate Field" : "Doğum tarihi alanı", "User profile Date of birth will be set from the specified attribute" : "Kullanıcı profilindeki doğum tarihi alanının değeri belirtilen öznitelikten alınır", - "Pronouns Field" : "Hitap alanı", - "User profile Pronouns will be set from the specified attribute" : "Kullanıcı profilindeki hitap alanının değeri belirtilen öznitelikten alınır", "Internal Username" : "İç kullanıcı adı", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Varsayılan olarak, iç kullanıcı adı UUID özniteliğinden oluşturulur. Böylece kullanıcı adının eşsiz olması ve dönüştürülmesi gereken karakterler içermediğinden emin olunur. İç kullanıcı adında kısıtlaması yalnızca şu karakterleri kullanılabilir: [ a-zA-Z0-9_.@-]. Diğer karakterler ASCII karşılıklarına dönüştürülür ya da yok sayılır. Çakışmalarda ada bir sayı eklenir. İç kullanıcı adı bir kullanıcıyı içsel olarak belirlemeye yarar. Aynı zamanda kullanıcı ana klasörünün varsayılan adı olarak da kullanılır. İnternet adreslerinin, örneğin DAV hizmetlerinin bir parçasıdır. Bu seçenek ile varsayılan davranış değiştirilebilir. Değişiklikler yalnızca yeni eşleştirilecek (eklenecek) LDAP kullanıcılarını etkiler. Varsayılan davranışın kullanılması için boş bırakın.", "Internal Username Attribute:" : "İç kullanıcı adı özniteliği:", "Override UUID detection" : "UUID algılaması değiştirilsin", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Varsayılan olarak, UUID özniteliği otomatik olarak algılanır. UUID özniteliği LDAP kullanıcı ve gruplarını kesin olarak belirlemek için kullanılır. Yukarıda başka türlü belirtilmemişse, bu UUID için bir iç kullanıcı adı oluşturulur. Bu ayarı değiştirerek istenilen bir öznitelik belirtilebilir. Ancak istenilen özniteliğin eşsiz olduğundan ve hem kullanıcı hem de gruplar tarafından kullanıldığından emin olunmalıdır. Varsayılan davranış için boş bırakın. Değişiklikler yalnızca yeni eşleştirilen (eklenen) LDAP kullanıcı ve gruplarını etkiler.", - "UUID Attribute for Users:" : "Kullanıcılar için UUID Özniteliği:", - "UUID Attribute for Groups:" : "Gruplar için UUID Özniteliği:", + "Only these object classes:" : "Yalnızca şu nesne sınıflarına:", + "Only from these groups:" : "Yalnızca şu gruplardan:", + "Edit LDAP Query" : "LDAP sorgusunu düzenle", + "LDAP Filter:" : "LDAP süzgeci:", + "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", + "User found and settings verified." : "Kullanıcı bulundu ve ayarlar doğrulandı.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Çok sayıda kullanıcı bulunduğundan ve yalnızca birinci kullanıcı oturum açabileceğinden arama ölçütlerinizi sıkılaştırmayı deneyin.", + "An unspecified error occurred. Please check log and settings." : "Bilinmeyen bir sorun çıktı. Lütfen günlüğü ve ayarları denetleyin.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Arama süzgeci, açılmış ve kapatılmış parantez sayılarının eşit olmaması gibi bir söz dizimi sorunu nedeniyle geçersiz. Lütfen gözden geçirin.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Bir LDAP/AD bağlantı sorunu çıktı. Lütfen istemci, bağlantı noktası ve kimlik doğrulama bilgilerini denetleyin.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "LDAP/AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", + "Other Attributes:" : "Diğer öznitelikler:", + "Verify settings" : "Ayarları doğrula", + "No object found in the given Base DN. Please revise." : "Belirtilen Base DN içerisinde herhangi bir nesne bulunamadı. Lütfen gözden geçirin.", + "More than 1,000 directory entries available." : "Kullanılabilecek dizin sayısı 1000 üzerinde.", + "When unchecked, this configuration will be skipped." : "Bu seçenek işaretli değilse, bu yapılandırma atlanır.", + "Configuration Active" : "Yapılandırma etkin", + "Copy current configuration into new directory binding" : "Geçerli yapılandırmayı yeni dizin bağlamasına kopyala", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın", + "Host" : "Sunucu", + "Port" : "Bağlantı noktası", + "Detect Port" : "Bağlantı noktasını algıla", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Yapılacak bağlama için iİstemci kullanıcısının DN değeri. Örnek: uid=agent,dc=ornek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.", + "User DN" : "Kullanıcı DN", + "For anonymous access, leave DN and Password empty." : "Anonim erişim için DN ve parolayı boş bırakın.", + "Password" : "Parola", + "Save Credentials" : "Kimlik doğrulama bilgilerini kaydet", + "One Base DN per line" : "Her satıra bir Base DN yazın", + "You can specify Base DN for users and groups in the Advanced tab" : "Gelişmiş sekmesinde, kullanıcı ve gruplar için Base DN belirtilebilir", + "Detect Base DN" : "Base DN algıla", + "Test Base DN" : "Base DN sına", + "Listing and searching for users is constrained by these criteria:" : "Kullanıcı listeleme ve arama şu ölçütü göre kısıtlanmış:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kullanıcılar için ortak olarak en çok organizationalPerson, person, user ve inetOrgPerson nesne sınıfları kullanılır. Hangi nesne sınıfını seçeceğinizden emin değilseniz lütfen dizin yöneticinize danışın.", + "Verify settings and count users" : "Ayarları doğrula ve kullanıcıları say", + "Test Configuration" : "Yapılandırmayı sına", + "Help" : "Yardım", + "Server" : "Sunucu", + "Users" : "Kullanıcılar", + "Login Attributes" : "Oturum Açma Öznitelikleri", + "Groups" : "Gruplar", + "Advanced" : "Gelişmiş", + "Expert" : "Uzman", "Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirme", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Kullanıcı adları, üst veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak belirlemek ve algılamak için, her LDAP kullanıcısına bir iç kullanıcı verilir. Bu kullanıcı adı ile LDAP kullanıcısının eşleştirilmesi gerekir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID değeri ile eşleştirilir. Bunun yanında LDAP etkileşimini azaltmak için DN ön belleğe alınır ancak bu işlem kimlik belirleme için kullanılmaz. DN üzerinde yapılan değişiklikler aktarılır. İç kullanıcı her yerde kullanıldığından, bir eşleştirmeyi kaldırmak pek çok yerde kalıntılar bırakır. Eşleştirmeleri kaldırmak yalnızca yapılandırmaya bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla kaldırmayın, yalnızca sınama ya da deney aşamalarında kullanın.", "Clear Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Kaldır", "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Kaldır", - "Invalid configuration. Please have a look at the logs for further details." : "Yapılandırma geçersiz. Lütfen ayrıntılı bilgi almak için günlük dosyasına bakın." + "An error occurred" : "Bir sorun çıktı", + "Mode switch" : "Kip değişimi", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını açar. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?", + "Cancel" : "İptal", + "Confirm" : "Onayla", + "Groups meeting these criteria are available in %s:" : "%s içinde bu ölçüte uygun gruplar var:", + "Search groups" : "Grup arama", + "Available groups" : "Kullanılabilecek gruplar", + "Selected groups" : "Seçilmiş gruplar", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Süzgeçte %s kopyasına erişebilecek LDAP grupları belirtilir.", + "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", + "LDAP/AD Username:" : "LDAP/AD kullanıcı adı:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", + "LDAP/AD Email Address:" : "LDAP/AD e-posta adresi:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", + "Test Loginname" : "Kullanıcı adını sına", + "Attempts to receive a DN for the given loginname and the current login filter" : "Belirtilen oturum açma adı ve geçerli oturum açma süzgeci için bir etki alanı adı almayı dener", + "%s. Server:" : "%s. sunucu:", + "Add a new configuration" : "Yeni bir yapılandırma ekle", + "Delete the current configuration" : "Geçerli yapılandırmayı sil", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Otomatik LDAP isteklerinden kaçınılsın. Büyük kurulumlar için daha iyidir ancak LDAP bilgisi gerektirir.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP süzgeçlerini el ile yazın (büyük dizinler için önerilir)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Süzgeç, %s kopyasına erişmesi gereken LDAP kullanıcılarını belirtir.", + "Saving" : "Kaydediliyor", + "Back" : "Geri", + "Continue" : "Sürdür", + "Please renew your password." : "Lütfen parolanızı yenileyin.", + "An internal error occurred." : "İçeride bir sorun çıktı.", + "Please try again or contact your administrator." : "Lütfen yeniden deneyin ya da yöneticiniz ile görüşün.", + "Current password" : "Geçerli parola", + "New password" : "Yeni parola", + "Renew password" : "Parolayı yenile", + "Wrong password." : "Parola yanlış.", + "Invalid configuration. Please have a look at the logs for further details." : "Yapılandırma geçersiz. Lütfen ayrıntılı bilgi almak için günlük dosyasına bakın.", + "The Base DN appears to be wrong" : "Base DN yanlış gibi görünüyor", + "Testing configuration…" : "Yapılandırma sınanıyor …", + "Configuration incorrect" : "Yapılandırma yanlış", + "Configuration incomplete" : "Yapılandırma tamamlanmamış", + "Configuration OK" : "Yapılandırma tamamlanmış", + "Select groups" : "Grupları seçin", + "Select object classes" : "Nesne sınıflarını seçin", + "Please check the credentials, they seem to be wrong." : "Lütfen kimlik doğrulama bilgilerini denetleyin, yanlış görünüyor.", + "Please specify the port, it could not be auto-detected." : "Lütfen bağlantı noktasını belirtin. Otomatik olarak algılanamadı.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN otomatik olarak algılanamadı. Lütfen kimlik doğrulama bilgilerini, sunucu ve bağlantı noktasını gözden geçirin.", + "Could not detect Base DN, please enter it manually." : "Base DN algılanamadı. Lütfen el ile yazın.", + "{nthServer}. Server" : "{nthServer}. Sunucu", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Belirtilen Base DN üzerinde {objectsFound} kayıt var","Belirtilen Base DN üzerinde {objectsFound} kayıt var"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Bir sorun çıktı. Lütfen Base DN ile birlikte bağlantı ayarlarını ve kimlik doğrulama bilgilerini denetleyin.", + "Do you really want to delete the current Server Configuration?" : "Geçerli sunucu yapılandırmasını silmek istediğinize emin misiniz?", + "Confirm Deletion" : "Silmeyi onaylıyorum", + "Mappings cleared successfully!" : "Eşleştirmeler temizlendi!", + "Error while clearing the mappings." : "Eşleştirmeler temizlenirken sorun çıktı.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonim atamaya izin verilmiyor. Lütfen bir Kullanıcı DN ve parola belirtin.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP işleminde sorun çıktı. Anonim bağlamaya izin verilmiyor.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Kaydedilemedi. Veri tabanının çalışıyor olduğundan emin olun. İlerlemeden önce yeniden yükleyin.", + "Select attributes" : "Öznitelikleri seçin", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Kullanıcı bulunamadı. Lütfen oturum açma özniteliklerini ve kullanıcı adını denetleyin. Etkin süzgeç (komut satırı doğrulamasında kullanmak için kopyalayıp yapıştırın):
", + "Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu kullanımdan kaldırıldı.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Uyarı: PHP LDAP modülü kurulmamış, arka yüz çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnızca bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.", + "\"$home\" Placeholder Field" : "\"$home\" Yer Belirleyici Alanı", + "UUID Attribute for Users:" : "Kullanıcılar için UUID Özniteliği:", + "UUID Attribute for Groups:" : "Gruplar için UUID Özniteliği:", + "Pronouns Field" : "Hitap alanı", + "User profile Pronouns will be set from the specified attribute" : "Kullanıcı profilindeki hitap alanının değeri belirtilen öznitelikten alınır" }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/user_ldap/l10n/tr.json b/apps/user_ldap/l10n/tr.json index 8caf9b0c044..90270f90a4e 100644 --- a/apps/user_ldap/l10n/tr.json +++ b/apps/user_ldap/l10n/tr.json @@ -17,41 +17,6 @@ "So-so password" : "Parola idare eder", "Good password" : "Parola iyi", "Strong password" : "Parola güçlü", - "The Base DN appears to be wrong" : "Base DN yanlış gibi görünüyor", - "Testing configuration…" : "Yapılandırma sınanıyor …", - "Configuration incorrect" : "Yapılandırma yanlış", - "Configuration incomplete" : "Yapılandırma tamamlanmamış", - "Configuration OK" : "Yapılandırma tamamlanmış", - "Select groups" : "Grupları seçin", - "Select object classes" : "Nesne sınıflarını seçin", - "Please check the credentials, they seem to be wrong." : "Lütfen kimlik doğrulama bilgilerini denetleyin, yanlış görünüyor.", - "Please specify the port, it could not be auto-detected." : "Lütfen bağlantı noktasını belirtin. Otomatik olarak algılanamadı.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN otomatik olarak algılanamadı. Lütfen kimlik doğrulama bilgilerini, sunucu ve bağlantı noktasını gözden geçirin.", - "Could not detect Base DN, please enter it manually." : "Base DN algılanamadı. Lütfen el ile yazın.", - "{nthServer}. Server" : "{nthServer}. Sunucu", - "No object found in the given Base DN. Please revise." : "Belirtilen Base DN içerisinde herhangi bir nesne bulunamadı. Lütfen gözden geçirin.", - "More than 1,000 directory entries available." : "Kullanılabilecek dizin sayısı 1000 üzerinde.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Belirtilen Base DN üzerinde {objectsFound} kayıt var","Belirtilen Base DN üzerinde {objectsFound} kayıt var"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Bir sorun çıktı. Lütfen Base DN ile birlikte bağlantı ayarlarını ve kimlik doğrulama bilgilerini denetleyin.", - "Do you really want to delete the current Server Configuration?" : "Geçerli sunucu yapılandırmasını silmek istediğinize emin misiniz?", - "Confirm Deletion" : "Silmeyi onaylıyorum", - "Mappings cleared successfully!" : "Eşleştirmeler temizlendi!", - "Error while clearing the mappings." : "Eşleştirmeler temizlenirken sorun çıktı.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonim atamaya izin verilmiyor. Lütfen bir Kullanıcı DN ve parola belirtin.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP işleminde sorun çıktı. Anonim bağlamaya izin verilmiyor.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Kaydedilemedi. Veri tabanının çalışıyor olduğundan emin olun. İlerlemeden önce yeniden yükleyin.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını açar. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?", - "Mode switch" : "Kip değişimi", - "Select attributes" : "Öznitelikleri seçin", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Kullanıcı bulunamadı. Lütfen oturum açma özniteliklerini ve kullanıcı adını denetleyin. Etkin süzgeç (komut satırı doğrulamasında kullanmak için kopyalayıp yapıştırın):
", - "User found and settings verified." : "Kullanıcı bulundu ve ayarlar doğrulandı.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Çok sayıda kullanıcı bulunduğundan ve yalnızca birinci kullanıcı oturum açabileceğinden arama ölçütlerinizi sıkılaştırmayı deneyin.", - "An unspecified error occurred. Please check log and settings." : "Bilinmeyen bir sorun çıktı. Lütfen günlüğü ve ayarları denetleyin.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Arama süzgeci, açılmış ve kapatılmış parantez sayılarının eşit olmaması gibi bir söz dizimi sorunu nedeniyle geçersiz. Lütfen gözden geçirin.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Bir LDAP/AD bağlantı sorunu çıktı. Lütfen istemci, bağlantı noktası ve kimlik doğrulama bilgilerini denetleyin.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "LDAP/AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", - "Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu kullanımdan kaldırıldı.", "Password change rejected. Hint: %s" : "Parola değişimi reddedildi. İpucu: %s", "Mandatory field \"%s\" left empty" : "\"%s\" zorunlu alanı boş olamaz", "A password is given, but not an LDAP agent" : "Bir parola belirtilmiş ancak bir LDAP aracısı değil", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP kullanıcı ve grup arka yüzü", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Bu uygulama BT yöneticilerinin Nextcloud sunucusu ile bir LDAP temelli kullanıcı dizini arasında bağlantı kurmasını sağlar.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Bu uygulama, yöneticilerin kimlik doğrulamak, kullanıcı ve grup oluşturmak ve kullanıcı öznitelikleri atamak için Nextcloud sunucusu ile LDAP temelli bir kullanıcı dizini arasında bağlantı kurmasını sağlar. Yöneticiler LDAP arayüzünden bu uygulamayı birden fazla LDAP dizini ya da Aktif Dizine bağlanacak şekilde yapılandırabilir. Kullanıcı kotası, e-posta, avatar görselleri, grup üyelikleri gibi kullanıcı öznitelikleri uygun sorgu ve süzgeçler kullanılarak dizin üzerinden Nextcloud üzerine çekilebilir.\n\nKullanıcılar Nextcloud oturumunu açmak için LDAP ya da AD kimlik doğrulama bilgilerini kullanır ve LDAP ya da AD sunucusunun vereceği onay ve izinlere göre erişim iznine sahip olur. Nextcloud üzerinde LDAP ya da AD parolaları depolanmaz. Bunun yerine bir kullanıcının kimliğini doğrulamak için kimlik doğrulama bilgileri kullanılır ve Nextcloud kullanıcı kimliği için bir oturum kullanır. Ayrıntılı bilgi almak için LDAP Kullanıcı ve Grup Arka Yüzü belgelerine bakabilirsiniz.", - "Test Configuration" : "Yapılandırmayı sına", - "Help" : "Yardım", - "Groups meeting these criteria are available in %s:" : "%s içinde bu ölçüte uygun gruplar var:", - "Only these object classes:" : "Yalnızca şu nesne sınıflarına:", - "Only from these groups:" : "Yalnızca şu gruplardan:", - "Search groups" : "Grup arama", - "Available groups" : "Kullanılabilecek gruplar", - "Selected groups" : "Seçilmiş gruplar", - "Edit LDAP Query" : "LDAP sorgusunu düzenle", - "LDAP Filter:" : "LDAP süzgeci:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Süzgeçte %s kopyasına erişebilecek LDAP grupları belirtilir.", - "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", - "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", - "LDAP/AD Username:" : "LDAP/AD kullanıcı adı:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", - "LDAP/AD Email Address:" : "LDAP/AD e-posta adresi:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", - "Other Attributes:" : "Diğer öznitelikler:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", - "Test Loginname" : "Kullanıcı adını sına", - "Attempts to receive a DN for the given loginname and the current login filter" : "Belirtilen oturum açma adı ve geçerli oturum açma süzgeci için bir etki alanı adı almayı dener", - "Verify settings" : "Ayarları doğrula", - "%s. Server:" : "%s. sunucu:", - "Add a new configuration" : "Yeni bir yapılandırma ekle", - "Copy current configuration into new directory binding" : "Geçerli yapılandırmayı yeni dizin bağlamasına kopyala", - "Delete the current configuration" : "Geçerli yapılandırmayı sil", - "Host" : "Sunucu", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın", - "Port" : "Bağlantı noktası", - "Detect Port" : "Bağlantı noktasını algıla", - "User DN" : "Kullanıcı DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Yapılacak bağlama için iİstemci kullanıcısının DN değeri. Örnek: uid=agent,dc=ornek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.", - "Password" : "Parola", - "For anonymous access, leave DN and Password empty." : "Anonim erişim için DN ve parolayı boş bırakın.", - "Save Credentials" : "Kimlik doğrulama bilgilerini kaydet", - "One Base DN per line" : "Her satıra bir Base DN yazın", - "You can specify Base DN for users and groups in the Advanced tab" : "Gelişmiş sekmesinde, kullanıcı ve gruplar için Base DN belirtilebilir", - "Detect Base DN" : "Base DN algıla", - "Test Base DN" : "Base DN sına", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Otomatik LDAP isteklerinden kaçınılsın. Büyük kurulumlar için daha iyidir ancak LDAP bilgisi gerektirir.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP süzgeçlerini el ile yazın (büyük dizinler için önerilir)", - "Listing and searching for users is constrained by these criteria:" : "Kullanıcı listeleme ve arama şu ölçütü göre kısıtlanmış:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kullanıcılar için ortak olarak en çok organizationalPerson, person, user ve inetOrgPerson nesne sınıfları kullanılır. Hangi nesne sınıfını seçeceğinizden emin değilseniz lütfen dizin yöneticinize danışın.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Süzgeç, %s kopyasına erişmesi gereken LDAP kullanıcılarını belirtir.", - "Verify settings and count users" : "Ayarları doğrula ve kullanıcıları say", - "Saving" : "Kaydediliyor", - "Back" : "Geri", - "Continue" : "Sürdür", - "Please renew your password." : "Lütfen parolanızı yenileyin.", - "An internal error occurred." : "İçeride bir sorun çıktı.", - "Please try again or contact your administrator." : "Lütfen yeniden deneyin ya da yöneticiniz ile görüşün.", - "Current password" : "Geçerli parola", - "New password" : "Yeni parola", - "Renew password" : "Parolayı yenile", - "Wrong password." : "Parola yanlış.", - "Cancel" : "İptal", - "Server" : "Sunucu", - "Users" : "Kullanıcılar", - "Login Attributes" : "Oturum Açma Öznitelikleri", - "Groups" : "Gruplar", - "Expert" : "Uzman", - "Advanced" : "Gelişmiş", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Uyarı: PHP LDAP modülü kurulmamış, arka yüz çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.", "Connection Settings" : "Bağlantı Ayarları", - "Configuration Active" : "Yapılandırma etkin", - "When unchecked, this configuration will be skipped." : "Bu seçenek işaretli değilse, bu yapılandırma atlanır.", "Backup (Replica) Host" : "Yedek (Replika) Sunucu", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "İsteğe bağlı olarak bir yedekleme sunucusu belirtin. Ana LDAP/AD sunucusunun kopyası olmalıdır.", "Backup (Replica) Port" : "Yedek (Replika) bağlantı noktası", - "Disable Main Server" : "Ana sunucuyu kullanımdan kaldır", "Only connect to the replica server." : "Yalnızca yedek sunucu ile bağlantı kurulsun.", + "Disable Main Server" : "Ana sunucuyu kullanımdan kaldır", "Turn off SSL certificate validation." : "SSL sertifika doğrulaması kullanılmasın.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnızca bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.", "Cache Time-To-Live" : "Ön Bellek Time-To-Live Değeri", "in seconds. A change empties the cache." : "saniye cinsinden. Değişiklik ön belleği temizler.", "Directory Settings" : "Dizin Ayarları", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Görüntülenecek kullanıcı adını üretmek için kullanılacak LDAP özniteliği.", "2nd User Display Name Field" : "2. Görüntülenecek Kullanıcı Adı Alanı", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "İsteğe bağlı. Görüntülenecek ada parantez içinde eklenecek LDAP özniteliği. Örnek sonuç: »John Doe (john.doe@example.org)«.", - "Base User Tree" : "Temel Kullanıcı Ağacı", "One User Base DN per line" : "Her Satıra Bir Kullanıcı Base DN", - "User Search Attributes" : "Kullanıcı arama öznitelikleri", + "Base User Tree" : "Temel Kullanıcı Ağacı", "Optional; one attribute per line" : "İsteğe bağlı; her satıra bir öznitelik", - "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar kullanımdan kaldırılsın", + "User Search Attributes" : "Kullanıcı arama öznitelikleri", "When switched on, users imported from LDAP which are then missing will be disabled" : "Açıldığında, LDAP üzerinden içe aktarılmış ancak daha sonra kaybolmuş kullanıcılar kullanımdan kaldırılır", + "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar kullanımdan kaldırılsın", "Group Display Name Field" : "Görüntülenecek Grup Adı Alanı", "The LDAP attribute to use to generate the groups's display name." : "Görüntülenecek grup adını üretmek için kullanılacak LDAP özniteliği.", - "Base Group Tree" : "Temel Grup Ağacı", "One Group Base DN per line" : "Her Satıra Bir Grup Base DN", + "Base Group Tree" : "Temel Grup Ağacı", "Group Search Attributes" : "Grup Arama Öznitelikleri", "Group-Member association" : "Grup-Üye İlişkisi", "Dynamic Group Member URL" : "Devingen Grup Üye Adresi", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Bu grup nesneleri üzerindeki LDAP özniteliğinde, gruba hangi nesnelerin ait olduğunu bulan bir LDAP arama adresi bulunuyor (seçenek boş bırakıldığında dinamik grup üyeliği özelliği kapatılır).", - "Nested Groups" : "İç İçe Gruplar", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Açılırsa, gruplar içinde gruplar desteklenir (Yalnızca grup üyesi özniteliğinde DN bulunuyorsa çalışır).", + "Nested Groups" : "İç İçe Gruplar", "Paging chunksize" : "Sayfalandırma yığın boyutu", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı ya da grup listeleri gibi, çok sayıda sonuç verebilen sayfalandırılmış LDAP aramaları için kullanılır (0 olarak ayarlandığında bu durumlarda sayfalandırılmış LDAP aramaları kapatılır).", - "Enable LDAP password changes per user" : "Kullanıcılar LDAP parolalarını değiştirebilsin", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP kullanıcıları kendi parolalarını değiştirebilir ve Süper Yöneticiler ile Grup Yöneticileri kendi LDAP kullanıcılarının parolalarını değiştirebilir. Yalnızca erişim denetimi ilkeleri LDAP sunucusuna uygun olarak yapılandırılmış ise çalışır. Parolalar LDAP sunucusuna düz yazı biçiminde aktarıldığından, LDAP sunucusu üzerinde aktarım şifrelemesi ve parola karması kullanılmalıdır.", + "Enable LDAP password changes per user" : "Kullanıcılar LDAP parolalarını değiştirebilsin", "(New password is sent as plain text to LDAP)" : "(Yeni parola LDAP üzerine düz yazı olarak gönderildi)", "Default password policy DN" : "Varsayılan parola ilkesi DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Parola geçerlilik süresinin sona erme işlemleri için kullanılacak varsayılan parola ilkesinin etki alanı adı (DN). Yalnızca her kullanıcı için LDAP parola değişikliği açıksa çalışır ve yalnızca OpenLDAP tarafından desteklenir. Parola süresi sona erme işlemlerini kapatmak için boş bırakın.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Kullanıcı varsayılan e-posta adresinin kullanılması için boş bırakın ya da bir LDAP/AD özniteliği belirtin.", "User Home Folder Naming Rule" : "Kullanıcı Ana Klasörünü Adlandırma Kuralı", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Kullanıcı adının kullanılması için boş bırakın (varsayılan) ya da bir LDAP/AD özniteliği belirtin.", - "\"$home\" Placeholder Field" : "\"$home\" Yer Belirleyici Alanı", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "Bir dış depolama yapılandırmasında $home yerine belirtilen öznitelik konulur", "User Profile Attributes" : "Kullanıcı profili öznitelikleri", "Phone Field" : "Telefon alanı", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Kullanıcı profilindeki özgeçmiş alanının değeri belirtilen öznitelikten alınır", "Birthdate Field" : "Doğum tarihi alanı", "User profile Date of birth will be set from the specified attribute" : "Kullanıcı profilindeki doğum tarihi alanının değeri belirtilen öznitelikten alınır", - "Pronouns Field" : "Hitap alanı", - "User profile Pronouns will be set from the specified attribute" : "Kullanıcı profilindeki hitap alanının değeri belirtilen öznitelikten alınır", "Internal Username" : "İç kullanıcı adı", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Varsayılan olarak, iç kullanıcı adı UUID özniteliğinden oluşturulur. Böylece kullanıcı adının eşsiz olması ve dönüştürülmesi gereken karakterler içermediğinden emin olunur. İç kullanıcı adında kısıtlaması yalnızca şu karakterleri kullanılabilir: [ a-zA-Z0-9_.@-]. Diğer karakterler ASCII karşılıklarına dönüştürülür ya da yok sayılır. Çakışmalarda ada bir sayı eklenir. İç kullanıcı adı bir kullanıcıyı içsel olarak belirlemeye yarar. Aynı zamanda kullanıcı ana klasörünün varsayılan adı olarak da kullanılır. İnternet adreslerinin, örneğin DAV hizmetlerinin bir parçasıdır. Bu seçenek ile varsayılan davranış değiştirilebilir. Değişiklikler yalnızca yeni eşleştirilecek (eklenecek) LDAP kullanıcılarını etkiler. Varsayılan davranışın kullanılması için boş bırakın.", "Internal Username Attribute:" : "İç kullanıcı adı özniteliği:", "Override UUID detection" : "UUID algılaması değiştirilsin", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Varsayılan olarak, UUID özniteliği otomatik olarak algılanır. UUID özniteliği LDAP kullanıcı ve gruplarını kesin olarak belirlemek için kullanılır. Yukarıda başka türlü belirtilmemişse, bu UUID için bir iç kullanıcı adı oluşturulur. Bu ayarı değiştirerek istenilen bir öznitelik belirtilebilir. Ancak istenilen özniteliğin eşsiz olduğundan ve hem kullanıcı hem de gruplar tarafından kullanıldığından emin olunmalıdır. Varsayılan davranış için boş bırakın. Değişiklikler yalnızca yeni eşleştirilen (eklenen) LDAP kullanıcı ve gruplarını etkiler.", - "UUID Attribute for Users:" : "Kullanıcılar için UUID Özniteliği:", - "UUID Attribute for Groups:" : "Gruplar için UUID Özniteliği:", + "Only these object classes:" : "Yalnızca şu nesne sınıflarına:", + "Only from these groups:" : "Yalnızca şu gruplardan:", + "Edit LDAP Query" : "LDAP sorgusunu düzenle", + "LDAP Filter:" : "LDAP süzgeci:", + "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", + "User found and settings verified." : "Kullanıcı bulundu ve ayarlar doğrulandı.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Çok sayıda kullanıcı bulunduğundan ve yalnızca birinci kullanıcı oturum açabileceğinden arama ölçütlerinizi sıkılaştırmayı deneyin.", + "An unspecified error occurred. Please check log and settings." : "Bilinmeyen bir sorun çıktı. Lütfen günlüğü ve ayarları denetleyin.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Arama süzgeci, açılmış ve kapatılmış parantez sayılarının eşit olmaması gibi bir söz dizimi sorunu nedeniyle geçersiz. Lütfen gözden geçirin.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Bir LDAP/AD bağlantı sorunu çıktı. Lütfen istemci, bağlantı noktası ve kimlik doğrulama bilgilerini denetleyin.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "LDAP/AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", + "Other Attributes:" : "Diğer öznitelikler:", + "Verify settings" : "Ayarları doğrula", + "No object found in the given Base DN. Please revise." : "Belirtilen Base DN içerisinde herhangi bir nesne bulunamadı. Lütfen gözden geçirin.", + "More than 1,000 directory entries available." : "Kullanılabilecek dizin sayısı 1000 üzerinde.", + "When unchecked, this configuration will be skipped." : "Bu seçenek işaretli değilse, bu yapılandırma atlanır.", + "Configuration Active" : "Yapılandırma etkin", + "Copy current configuration into new directory binding" : "Geçerli yapılandırmayı yeni dizin bağlamasına kopyala", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın", + "Host" : "Sunucu", + "Port" : "Bağlantı noktası", + "Detect Port" : "Bağlantı noktasını algıla", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Yapılacak bağlama için iİstemci kullanıcısının DN değeri. Örnek: uid=agent,dc=ornek,dc=com. Anonim erişim için DN ve Parolayı boş bırakın.", + "User DN" : "Kullanıcı DN", + "For anonymous access, leave DN and Password empty." : "Anonim erişim için DN ve parolayı boş bırakın.", + "Password" : "Parola", + "Save Credentials" : "Kimlik doğrulama bilgilerini kaydet", + "One Base DN per line" : "Her satıra bir Base DN yazın", + "You can specify Base DN for users and groups in the Advanced tab" : "Gelişmiş sekmesinde, kullanıcı ve gruplar için Base DN belirtilebilir", + "Detect Base DN" : "Base DN algıla", + "Test Base DN" : "Base DN sına", + "Listing and searching for users is constrained by these criteria:" : "Kullanıcı listeleme ve arama şu ölçütü göre kısıtlanmış:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Kullanıcılar için ortak olarak en çok organizationalPerson, person, user ve inetOrgPerson nesne sınıfları kullanılır. Hangi nesne sınıfını seçeceğinizden emin değilseniz lütfen dizin yöneticinize danışın.", + "Verify settings and count users" : "Ayarları doğrula ve kullanıcıları say", + "Test Configuration" : "Yapılandırmayı sına", + "Help" : "Yardım", + "Server" : "Sunucu", + "Users" : "Kullanıcılar", + "Login Attributes" : "Oturum Açma Öznitelikleri", + "Groups" : "Gruplar", + "Advanced" : "Gelişmiş", + "Expert" : "Uzman", "Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirme", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Kullanıcı adları, üst veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak belirlemek ve algılamak için, her LDAP kullanıcısına bir iç kullanıcı verilir. Bu kullanıcı adı ile LDAP kullanıcısının eşleştirilmesi gerekir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID değeri ile eşleştirilir. Bunun yanında LDAP etkileşimini azaltmak için DN ön belleğe alınır ancak bu işlem kimlik belirleme için kullanılmaz. DN üzerinde yapılan değişiklikler aktarılır. İç kullanıcı her yerde kullanıldığından, bir eşleştirmeyi kaldırmak pek çok yerde kalıntılar bırakır. Eşleştirmeleri kaldırmak yalnızca yapılandırmaya bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla kaldırmayın, yalnızca sınama ya da deney aşamalarında kullanın.", "Clear Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Kaldır", "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Kaldır", - "Invalid configuration. Please have a look at the logs for further details." : "Yapılandırma geçersiz. Lütfen ayrıntılı bilgi almak için günlük dosyasına bakın." + "An error occurred" : "Bir sorun çıktı", + "Mode switch" : "Kip değişimi", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını açar. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?", + "Cancel" : "İptal", + "Confirm" : "Onayla", + "Groups meeting these criteria are available in %s:" : "%s içinde bu ölçüte uygun gruplar var:", + "Search groups" : "Grup arama", + "Available groups" : "Kullanılabilecek gruplar", + "Selected groups" : "Seçilmiş gruplar", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Süzgeçte %s kopyasına erişebilecek LDAP grupları belirtilir.", + "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", + "LDAP/AD Username:" : "LDAP/AD kullanıcı adı:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", + "LDAP/AD Email Address:" : "LDAP/AD e-posta adresi:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", + "Test Loginname" : "Kullanıcı adını sına", + "Attempts to receive a DN for the given loginname and the current login filter" : "Belirtilen oturum açma adı ve geçerli oturum açma süzgeci için bir etki alanı adı almayı dener", + "%s. Server:" : "%s. sunucu:", + "Add a new configuration" : "Yeni bir yapılandırma ekle", + "Delete the current configuration" : "Geçerli yapılandırmayı sil", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Otomatik LDAP isteklerinden kaçınılsın. Büyük kurulumlar için daha iyidir ancak LDAP bilgisi gerektirir.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP süzgeçlerini el ile yazın (büyük dizinler için önerilir)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Süzgeç, %s kopyasına erişmesi gereken LDAP kullanıcılarını belirtir.", + "Saving" : "Kaydediliyor", + "Back" : "Geri", + "Continue" : "Sürdür", + "Please renew your password." : "Lütfen parolanızı yenileyin.", + "An internal error occurred." : "İçeride bir sorun çıktı.", + "Please try again or contact your administrator." : "Lütfen yeniden deneyin ya da yöneticiniz ile görüşün.", + "Current password" : "Geçerli parola", + "New password" : "Yeni parola", + "Renew password" : "Parolayı yenile", + "Wrong password." : "Parola yanlış.", + "Invalid configuration. Please have a look at the logs for further details." : "Yapılandırma geçersiz. Lütfen ayrıntılı bilgi almak için günlük dosyasına bakın.", + "The Base DN appears to be wrong" : "Base DN yanlış gibi görünüyor", + "Testing configuration…" : "Yapılandırma sınanıyor …", + "Configuration incorrect" : "Yapılandırma yanlış", + "Configuration incomplete" : "Yapılandırma tamamlanmamış", + "Configuration OK" : "Yapılandırma tamamlanmış", + "Select groups" : "Grupları seçin", + "Select object classes" : "Nesne sınıflarını seçin", + "Please check the credentials, they seem to be wrong." : "Lütfen kimlik doğrulama bilgilerini denetleyin, yanlış görünüyor.", + "Please specify the port, it could not be auto-detected." : "Lütfen bağlantı noktasını belirtin. Otomatik olarak algılanamadı.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN otomatik olarak algılanamadı. Lütfen kimlik doğrulama bilgilerini, sunucu ve bağlantı noktasını gözden geçirin.", + "Could not detect Base DN, please enter it manually." : "Base DN algılanamadı. Lütfen el ile yazın.", + "{nthServer}. Server" : "{nthServer}. Sunucu", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Belirtilen Base DN üzerinde {objectsFound} kayıt var","Belirtilen Base DN üzerinde {objectsFound} kayıt var"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Bir sorun çıktı. Lütfen Base DN ile birlikte bağlantı ayarlarını ve kimlik doğrulama bilgilerini denetleyin.", + "Do you really want to delete the current Server Configuration?" : "Geçerli sunucu yapılandırmasını silmek istediğinize emin misiniz?", + "Confirm Deletion" : "Silmeyi onaylıyorum", + "Mappings cleared successfully!" : "Eşleştirmeler temizlendi!", + "Error while clearing the mappings." : "Eşleştirmeler temizlenirken sorun çıktı.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonim atamaya izin verilmiyor. Lütfen bir Kullanıcı DN ve parola belirtin.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP işleminde sorun çıktı. Anonim bağlamaya izin verilmiyor.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Kaydedilemedi. Veri tabanının çalışıyor olduğundan emin olun. İlerlemeden önce yeniden yükleyin.", + "Select attributes" : "Öznitelikleri seçin", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Kullanıcı bulunamadı. Lütfen oturum açma özniteliklerini ve kullanıcı adını denetleyin. Etkin süzgeç (komut satırı doğrulamasında kullanmak için kopyalayıp yapıştırın):
", + "Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu kullanımdan kaldırıldı.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Uyarı: PHP LDAP modülü kurulmamış, arka yüz çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnızca bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.", + "\"$home\" Placeholder Field" : "\"$home\" Yer Belirleyici Alanı", + "UUID Attribute for Users:" : "Kullanıcılar için UUID Özniteliği:", + "UUID Attribute for Groups:" : "Gruplar için UUID Özniteliği:", + "Pronouns Field" : "Hitap alanı", + "User profile Pronouns will be set from the specified attribute" : "Kullanıcı profilindeki hitap alanının değeri belirtilen öznitelikten alınır" },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ug.js b/apps/user_ldap/l10n/ug.js index 8026cf7e3f0..38657c3d509 100644 --- a/apps/user_ldap/l10n/ug.js +++ b/apps/user_ldap/l10n/ug.js @@ -17,40 +17,6 @@ OC.L10N.register( "So-so password" : "شۇڭا مەخپىي نومۇر", "Good password" : "ياخشى پارول", "Strong password" : "كۈچلۈك پارول", - "The Base DN appears to be wrong" : "Base DN خاتادەك قىلىدۇ", - "Testing configuration…" : "سىناق سەپلىمىسى…", - "Configuration incorrect" : "سەپلىمىسى خاتا", - "Configuration incomplete" : "سەپلىمىسى تولۇق ئەمەس", - "Configuration OK" : "سەپلىمىسى بولىدۇ", - "Select groups" : "گۇرۇپپىلارنى تاللاڭ", - "Select object classes" : "ئوبيېكت دەرسلىرىنى تاللاڭ", - "Please check the credentials, they seem to be wrong." : "كىنىشكىنى تەكشۈرۈپ بېقىڭ ، ئۇلار خاتادەك قىلىدۇ.", - "Please specify the port, it could not be auto-detected." : "پورتنى بەلگىلىۈڭ ، ئۇنى ئاپتوماتىك بايقىغىلى بولمايدۇ.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN نى ئاپتوماتىك بايقىغىلى بولمايدۇ ، كىنىشكا ، باش ئاپپارات ۋە پورتنى تۈزىتىڭ.", - "Could not detect Base DN, please enter it manually." : "Base DN نى بايقىيالمىدى ، قولدا كىرگۈزۈڭ.", - "{nthServer}. Server" : "th nthServer}. مۇلازىمېتىر", - "No object found in the given Base DN. Please revise." : "بېرىلگەن Base DN دا ھېچقانداق نەرسە تېپىلمىدى. قايتا قاراپ بېقىڭ.", - "More than 1,000 directory entries available." : "1000 دىن ئارتۇق مۇندەرىجە تۈرى بار.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "خاتالىق كۆرۈلدى. Base DN ، شۇنداقلا ئۇلىنىش تەڭشەكلىرى ۋە كىنىشكىسىنى تەكشۈرۈپ بېقىڭ.", - "Do you really want to delete the current Server Configuration?" : "نۆۋەتتىكى مۇلازىمېتىر سەپلىمىسىنى ئۆچۈرمەكچىمۇ؟", - "Confirm Deletion" : "ئۆچۈرۈشنى جەزملەشتۈرۈڭ", - "Mappings cleared successfully!" : "خەرىتە مۇۋەپپەقىيەتلىك تازىلاندى!", - "Error while clearing the mappings." : "خەرىتىنى تازىلاش جەريانىدا خاتالىق.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "نامسىز باغلاشقا بولمايدۇ. ئىشلەتكۈچى DN ۋە پارول بىلەن تەمىنلەڭ.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP مەشغۇلات خاتالىقى. نامسىز باغلىنىشقا رۇخسەت قىلىنمايدۇ.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "تېجەش مەغلۇب بولدى. سانداننىڭ مەشغۇلات قىلىۋاتقانلىقىنى جەزملەشتۈرۈڭ. داۋاملاشتۇرۇشتىن بۇرۇن قايتا يۈكلەڭ.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "ھالەتنى ئالماشتۇرغاندا ئاپتوماتىك LDAP سوئاللىرىنى قوزغىتىدۇ. LDAP چوڭلۇقىڭىزغا ئاساسەن ئۇلار بىر ئاز ۋاقىت كېتىشى مۇمكىن. سىز يەنىلا ھالەتنى ئالماشتۇرامسىز؟", - "Mode switch" : "ھالەت ئالماشتۇرۇش", - "Select attributes" : "خاسلىقنى تاللاڭ", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ئىشلەتكۈچى تېپىلمىدى. كىرىش خاسلىقىڭىز ۋە ئىشلەتكۈچى ئىسمىڭىزنى تەكشۈرۈپ بېقىڭ. ئۈنۈملۈك سۈزگۈچ (بۇيرۇق قۇرىنى دەلىللەش ئۈچۈن كۆچۈرۈپ چاپلاش):
", - "User found and settings verified." : "ئىشلەتكۈچى تېپىلدى ۋە تەڭشەكلىرى دەلىللەندى.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ئىزدەشنى تارايتىشنى ئويلاڭ ، چۈنكى ئۇ نۇرغۇن ئىشلەتكۈچىلەرنى ئۆز ئىچىگە ئالىدۇ ، پەقەت بىرىنچىسىلا كىرەلەيدۇ.", - "An unspecified error occurred. Please check log and settings." : "ئېنىقلانمىغان خاتالىق كۆرۈلدى. خاتىرە ۋە تەڭشەكلەرنى تەكشۈرۈپ بېقىڭ.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ئىزدەش سۈزگۈچ ئىناۋەتسىز ، بەلكىم ئېچىلغان ۋە يېپىق تىرناقنىڭ تەكشى بولماسلىقى قاتارلىق گرامماتىكىلىق مەسىلىلەر سەۋەبىدىن بولۇشى مۇمكىن. قايتا قاراپ بېقىڭ.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP / AD غا ئۇلىنىش خاتالىقى كۆرۈلدى. ساھىبجامال ، پورت ۋە كىنىشكىنى تەكشۈرۈپ بېقىڭ.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"% Uid\" ئورۇن ئىگىسى يوقاپ كەتتى. ئۇ LDAP / AD نى سورىغاندا كىرىش ئىسمى بىلەن ئالماشتۇرۇلىدۇ.", - "Please provide a login name to test against" : "سىناش ئۈچۈن كىرىش ئىسمى بىلەن تەمىنلەڭ", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "گۇرۇپپا قۇتىسى چەكلەنگەن ، چۈنكى LDAP / AD مۇلازىمېتىرى memberOf نى قوللىمايدۇ.", "Please login with the new password" : "يېڭى پارول بىلەن كىرىڭ", "LDAP User backend" : "LDAP ئىشلەتكۈچى ئارقا سۇپىسى", "Your password will expire tomorrow." : "پارولىڭىز ئەتە توشىدۇ.", @@ -68,79 +34,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP ئىشلەتكۈچى ۋە گۇرۇپپا ئارقا سەھنىسى", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "بۇ پروگرامما باشقۇرغۇچىنىڭ Nextcloud نى LDAP ئاساسىدىكى ئىشلەتكۈچى مۇندەرىجىسىگە ئۇلىيالايدۇ.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "بۇ پروگرامما باشقۇرغۇچىنىڭ Nextcloud نى LDAP ئاساسىدىكى ئىشلەتكۈچى مۇندەرىجىسىگە ئۇلاپ ، ئىشلەتكۈچى ، گۇرۇپپا ۋە ئىشلەتكۈچى خاسلىقى بىلەن تەمىنلەيدۇ. باشقۇرغۇچى بۇ پروگراممىنى LDAP كۆرۈنمە يۈزى ئارقىلىق بىر ياكى بىر قانچە LDAP مۇندەرىجىسىگە ياكى ئاكتىپ مۇندەرىجىگە ئۇلىيالايدۇ. ئىشلەتكۈچى نورمىسى ، ئېلېكترونلۇق خەت ، باش سۈرەت ، گۇرۇپپا ئەزالىرى ۋە باشقىلار قاتارلىق خاسلىقلارنى مۇناسىپ سوئال ۋە سۈزگۈچلەر بىلەن مۇندەرىجىدىن Nextcloud غا تارتقىلى بولىدۇ.\n\nئىشلەتكۈچى LDAP ياكى AD كىنىشكىسى بىلەن Nextcloud غا كىرىدۇ ، ھەمدە LDAP ياكى AD مۇلازىمېتىرى بىر تەرەپ قىلغان دەلىللەش تەلىپىگە ئاساسەن ئىجازەتكە ئېرىشىدۇ. Nextcloud LDAP ياكى AD مەخپىي نومۇرىنى ساقلىمايدۇ ، بەلكى بۇ كىنىشكىلار ئىشلەتكۈچىنى دەلىللەش ئۈچۈن ئىشلىتىلىدۇ ، ئاندىن Nextcloud ئىشلەتكۈچى كىملىكى ئۈچۈن بىر يىغىن ئىشلىتىدۇ. LDAP ئىشلەتكۈچى ۋە گۇرۇپپا ئارقا بەت ھۆججىتىدە تېخىمۇ كۆپ ئۇچۇرلار بار.", - "Test Configuration" : "سىناق سەپلىمىسى", - "Help" : "ياردەم", - "Groups meeting these criteria are available in %s:" : "بۇ ئۆلچەمگە توشىدىغان گۇرۇپپىلار% s دا بار:", - "Only these object classes:" : "پەقەت بۇ ئوبيېكت دەرسلىرى:", - "Only from these groups:" : "پەقەت بۇ گۇرۇپپىلاردىن:", - "Search groups" : "ئىزدەش گۇرۇپپىلىرى", - "Available groups" : "ئىشلەتكىلى بولىدىغان گۇرۇپپىلار", - "Selected groups" : "تاللانغان گۇرۇپپىلار", - "Edit LDAP Query" : "LDAP سوئالنى تەھرىرلەڭ", - "LDAP Filter:" : "LDAP سۈزگۈچ:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP گۇرۇپپىسىنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", - "Verify settings and count the groups" : "تەڭشەكلەرنى تەكشۈرۈپ گۇرۇپپىلارنى ساناپ بېقىڭ", - "When logging in, %s will find the user based on the following attributes:" : "تىزىمغا كىرگەندە ،% s تۆۋەندىكى خاسلىقلارغا ئاساسەن ئىشلەتكۈچىنى تاپىدۇ:", - "LDAP/AD Username:" : "LDAP / AD ئىشلەتكۈچى ئىسمى:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD ئىشلەتكۈچى نامىغا كىرىشكە يول قويىدۇ ، بۇ «uid» ياكى «sAMAccountName» بولۇپ ، بايقايدۇ.", - "LDAP/AD Email Address:" : "LDAP / AD ئېلېكترونلۇق خەت ئادرېسى:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ئېلېكترونلۇق خەت خاسلىقىغا قارشى كىرىشكە يول قويىدۇ. \"mail\" ۋە \"mailPrimaryAddress\" رۇخسەت قىلىنغان.", - "Other Attributes:" : "باشقا خاسلىقى:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "كىرىشكە ئۇرۇنغاندا سۈزگۈچنى بەلگىلەيدۇ. \"%% uid\" كىرىش ھەرىكىتىدىكى ئىشلەتكۈچى نامىنىڭ ئورنىنى ئالىدۇ. مىسال: \"uid = %% uid\"", - "Test Loginname" : "سىناق خاتىرىسى", - "Attempts to receive a DN for the given loginname and the current login filter" : "بېرىلگەن كىرىش ئىسمى ۋە نۆۋەتتىكى كىرىش سۈزگۈچ ئۈچۈن DN تاپشۇرۇۋېلىشقا ئۇرۇنۇش", - "Verify settings" : "تەڭشەكلەرنى دەلىللەڭ", - "%s. Server:" : "% s. مۇلازىمېتىر:", - "Add a new configuration" : "يېڭى سەپلىمە قوشۇڭ", - "Copy current configuration into new directory binding" : "نۆۋەتتىكى سەپلىمىنى يېڭى مۇندەرىجە باغلاشقا كۆچۈرۈڭ", - "Delete the current configuration" : "نۆۋەتتىكى سەپلىمىنى ئۆچۈرۈڭ", - "Host" : "باش ئاپپارات", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ئەگەر SSL تەلەپ قىلمىسىڭىز ، كېلىشىمنى ئەمەلدىن قالدۇرالايسىز. ئەگەر شۇنداق بولسا ، ldaps دىن باشلاڭ: //", - "Port" : "ئېغىز", - "Detect Port" : "پورتنى ئېنىقلاڭ", - "User DN" : "ئىشلەتكۈچى DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "باغلىنىشلىق ئېلىپ بېرىلىدىغان خېرىدار ئىشلەتكۈچىنىڭ DN ، مەسىلەن. uid = ۋاكالەتچى ، dc = مىسال ، dc = com. نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", - "Password" : "ئىم", - "For anonymous access, leave DN and Password empty." : "نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", - "Save Credentials" : "كىنىشكىنى ساقلاش", - "One Base DN per line" : "ھەر بىر قۇر DN", - "You can specify Base DN for users and groups in the Advanced tab" : "ئالىي بەتكۈچتىكى ئىشلەتكۈچى ۋە گۇرۇپپىلار ئۈچۈن Base DN نى بەلگىلىيەلەيسىز", - "Detect Base DN" : "Base DN نى ئېنىقلاڭ", - "Test Base DN" : "سىناق ئاساسى DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "ئاپتوماتىك LDAP تەلىپىدىن ساقلىنىدۇ. چوڭراق تەڭشەش ئۈچۈن ياخشى ، ئەمما بىر قىسىم LDAP بىلىملىرىنى تەلەپ قىلىدۇ.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP سۈزگۈچنى قولدا كىرگۈزۈڭ (چوڭ مۇندەرىجە تەۋسىيە قىلىنىدۇ)", - "Listing and searching for users is constrained by these criteria:" : "ئابونتلارنى تىزىش ۋە ئىزدەش بۇ ئۆلچەملەر تەرىپىدىن چەكلەنگەن:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ئىشلەتكۈچىلەر ئۈچۈن ئەڭ كۆپ ئۇچرايدىغان ئوبيېكت سىنىپلىرى تەشكىلىي شەخس ، ئادەم ، ئىشلەتكۈچى ۋە inetOrgPerson. قايسى ئوبيېكت سىنىپىنى تاللاشنى بىلمىسىڭىز مۇندەرىجە باشقۇرغۇچىڭىز بىلەن مەسلىھەتلىشىڭ.", - "The filter specifies which LDAP users shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP ئىشلەتكۈچىلەرنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", - "Verify settings and count users" : "تەڭشەكلەرنى تەكشۈرۈپ ، ئىشلەتكۈچىنى ساناپ بېقىڭ", - "Saving" : "تېجەش", - "Back" : "قايتىش", - "Continue" : "داۋاملاشتۇر", - "Please renew your password." : "پارولىڭىزنى يېڭىلاڭ.", - "An internal error occurred." : "ئىچكى خاتالىق كۆرۈلدى.", - "Please try again or contact your administrator." : "قايتا سىناڭ ياكى باشقۇرغۇچىڭىز بىلەن ئالاقىلىشىڭ.", - "Current password" : "نۆۋەتتىكى ئىم", - "New password" : "يېڭى ئىم", - "Renew password" : "پارولنى يېڭىلاڭ", - "Wrong password." : "پارول خاتا.", - "Cancel" : "ۋاز كەچ", - "Server" : "مۇلازىمېتىر", - "Users" : "ئىشلەتكۈچىلەر", - "Login Attributes" : "كىرىش خاسلىقى", - "Groups" : "گۇرۇپپا", - "Expert" : "مۇتەخەسسىس", - "Advanced" : "ئالىي", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : " ئاگاھلاندۇرۇش: PHP LDAP مودۇلى ئورنىتىلمىدى ، ئارقا تەرىپى ئىشلىمەيدۇ. ئۇنى قاچىلاشنى سىستېما باشقۇرغۇچىڭىزدىن سوراڭ.", "Connection Settings" : "باغلىنىش تەڭشىكى", - "Configuration Active" : "سەپلىمە ئاكتىپ", - "When unchecked, this configuration will be skipped." : "تەكشۈرۈلمىسە ، بۇ سەپلىمە ئاتلاپ كېتىدۇ.", "Backup (Replica) Host" : "زاپاسلاش (Replica) رىياسەتچىسى", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "ئىختىيارى زاپاسلاش مۇلازىمىتىرى بېرىڭ. ئۇ چوقۇم ئاساسلىق LDAP / AD مۇلازىمېتىرنىڭ كۆپەيتىلگەن نۇسخىسى بولۇشى كېرەك.", "Backup (Replica) Port" : "زاپاسلاش (Replica) ئېغىزى", - "Disable Main Server" : "ئاساسلىق مۇلازىمېتىرنى چەكلەڭ", "Only connect to the replica server." : "پەقەت كۆپەيتىلگەن مۇلازىمېتىرغا ئۇلاڭ.", + "Disable Main Server" : "ئاساسلىق مۇلازىمېتىرنى چەكلەڭ", "Turn off SSL certificate validation." : "SSL گۇۋاھنامىسىنى دەلىللەشنى ئېتىۋېتىڭ.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "تەۋسىيە قىلىنمايدۇ ، ئۇنى پەقەت سىناق ئۈچۈن ئىشلىتىڭ! ئەگەر ئۇلىنىش پەقەت مۇشۇ تاللاش بىلەنلا ئىشلەيدىغان بولسا ،% s مۇلازىمېتىرىڭىزغا LDAP مۇلازىمېتىرنىڭ SSL گۇۋاھنامىسىنى ئەكىرىڭ.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "سېكۇنتتا. ئۆزگەرتىش غەملەكنى بوشاتتى.", "Directory Settings" : "مۇندەرىجە تەڭشىكى", @@ -148,26 +48,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP خاسلىقى ئىشلەتكۈچىنىڭ كۆرسىتىش نامىنى ھاسىل قىلىشقا ئىشلىتىلىدۇ.", "2nd User Display Name Field" : "2-ئىشلەتكۈچى كۆرسىتىش ئىسمى مەيدانى", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "ئىختىيارىي. تىرناق ئىچىدىكى كۆرسىتىش نامىغا قوشۇلىدىغان LDAP خاسلىقى. مەسىلەن: »جون دو (john.doe@example.org)«.", - "Base User Tree" : "ئاساسى ئىشلەتكۈچى دەرىخى", "One User Base DN per line" : "ھەر بىر قۇردا بىر ئىشلەتكۈچى ئاساسى DN", - "User Search Attributes" : "ئىشلەتكۈچى ئىزدەش خاسلىقى", + "Base User Tree" : "ئاساسى ئىشلەتكۈچى دەرىخى", "Optional; one attribute per line" : "ئىختىيارىي ھەر بىر قۇرغا بىر خاسلىق", - "Disable users missing from LDAP" : "LDAP دىن يوقاپ كەتكەن ئىشلەتكۈچىلەرنى چەكلەڭ", + "User Search Attributes" : "ئىشلەتكۈچى ئىزدەش خاسلىقى", "When switched on, users imported from LDAP which are then missing will be disabled" : "قوزغىتىلغاندا LDAP دىن ئىمپورت قىلىنغان ئىشلەتكۈچىلەر ئىناۋەتسىز بولىدۇ", + "Disable users missing from LDAP" : "LDAP دىن يوقاپ كەتكەن ئىشلەتكۈچىلەرنى چەكلەڭ", "Group Display Name Field" : "گۇرۇپپا كۆرسىتىش ئىسمى مەيدانى", "The LDAP attribute to use to generate the groups's display name." : "LDAP خاسلىقى گۇرۇپپىلارنىڭ كۆرسىتىش نامىنى ھاسىل قىلىشقا ئىشلىتىلىدۇ.", - "Base Group Tree" : "ئاساسى گۇرۇپپا دەرىخى", "One Group Base DN per line" : "ھەر بىر قۇر بىر گۇرۇپپا ئاساسى DN", + "Base Group Tree" : "ئاساسى گۇرۇپپا دەرىخى", "Group Search Attributes" : "گۇرۇپپا ئىزدەش خاسلىقى", "Group-Member association" : "گۇرۇپپا-ئەزالار جەمئىيىتى", "Dynamic Group Member URL" : "ھەرىكەتچان گۇرۇپپا ئەزالىرىنىڭ ئادرېسى", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "گۇرۇپپا ئوبيېكتلىرىدىكى LDAP خاسلىقى LDAP ئىزدەش URL نى ئۆز ئىچىگە ئالغان بولۇپ ، قايسى ئوبيېكتلارنىڭ گۇرۇپپىغا تەۋە ئىكەنلىكىنى بەلگىلەيدۇ. (قۇرۇق تەڭشەك ھەرىكەتچان گۇرۇپپا ئەزالىق ئىقتىدارىنى چەكلەيدۇ.)", - "Nested Groups" : "توپلانغان گۇرۇپپىلار", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "ئاچقاندا گۇرۇپپىلارنى ئۆز ئىچىگە ئالغان گۇرۇپپىلارنى قوللايدۇ. (پەقەت گۇرۇپپا ئەزالىرىنىڭ خاسلىقى DNs بولغاندىلا ئىشلەيدۇ.)", + "Nested Groups" : "توپلانغان گۇرۇپپىلار", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize تور بەت LDAP ئىزدەش ئۈچۈن ئىشلىتىلىدۇ ، بۇ ئىشلەتكۈچى ياكى گۇرۇپپا تىزىملاش قاتارلىق چوڭ نەتىجىلەرنى قايتۇرىدۇ. (ئۇنى 0 قىلىپ تەڭشەش بۇ خىل ئەھۋال ئاستىدا LDAP ئىزدەشنى چەكلەيدۇ.)", - "Enable LDAP password changes per user" : "ھەر بىر ئىشلەتكۈچىگە LDAP پارول ئۆزگەرتىشنى قوزغىتىڭ", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP ئىشلەتكۈچىلىرىنىڭ مەخپىي نومۇرىنى ئۆزگەرتىشىگە يول قويۇڭ ۋە دەرىجىدىن تاشقىرى باشقۇرغۇچى ۋە گۇرۇپپا باشقۇرغۇچىلارنىڭ LDAP ئابونتلىرىنىڭ پارولىنى ئۆزگەرتىشىگە يول قويۇڭ. زىيارەتنى كونترول قىلىش سىياسىتى LDAP مۇلازىمېتىرىغا ئاساسەن تەڭشەلگەندىلا ئىشلەيدۇ. مەخپىي نومۇر LDAP مۇلازىمېتىرىغا ئوچۇق تېكىستتە ئەۋەتىلگەنلىكتىن ، چوقۇم مەخپىيلەشتۈرۈشنى ئىشلىتىپ ، LDAP مۇلازىمېتىرىدا مەخپىي نومۇرنى تەڭشەش كېرەك.", + "Enable LDAP password changes per user" : "ھەر بىر ئىشلەتكۈچىگە LDAP پارول ئۆزگەرتىشنى قوزغىتىڭ", "(New password is sent as plain text to LDAP)" : "(يېڭى پارول LDAP غا ئاددىي تېكىست سۈپىتىدە ئەۋەتىلدى)", "Default password policy DN" : "كۆڭۈلدىكى پارول سىياسىتى DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "پارولنىڭ مۇددىتى توشقاندا بىر تەرەپ قىلىنىدىغان كۆڭۈلدىكى پارول سىياسىتىنىڭ DN. ھەر بىر ئىشلەتكۈچىگە LDAP پارولى ئۆزگەرتىلگەندىلا ئىشلەيدۇ ، پەقەت OpenLDAP قوللايدۇ. پارولنىڭ ۋاقتى توشۇشنى بىر تەرەپ قىلىش ئۈچۈن بوش قويۇڭ.", @@ -180,7 +80,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "ئىشلەتكۈچىنىڭ ئېلېكترونلۇق خەتلىرىنى LDAP خاسلىقىدىن تەڭشەڭ. سۈكۈتتىكى ھەرىكەت ئۈچۈن ئۇنى بوش قويۇڭ.", "User Home Folder Naming Rule" : "ئىشلەتكۈچى ئائىلە ھۆججەت قىسقۇچىغا ئىسىم قويۇش قائىدىسى", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "ئىشلەتكۈچى نامىغا قۇرۇق قويۇڭ (سۈكۈتتىكى). بولمىسا ، LDAP / AD خاسلىقىنى بەلگىلەڭ.", - "\"$home\" Placeholder Field" : "\"$ home\" ئورۇن ئىگىسى", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "سىرتقى ساقلاش سەپلىمىسىدىكى $ home كۆرسىتىلگەن خاسلىقنىڭ قىممىتى بىلەن ئالماشتۇرۇلىدۇ", "User Profile Attributes" : "ئىشلەتكۈچى ئارخىپى خاسلىقى", "Phone Field" : "تېلېفون مەيدانى", @@ -203,19 +102,122 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى تەرجىمىھالى كۆرسىتىلگەن خاسلىقتىن تەڭشىلىدۇ", "Birthdate Field" : "تۇغۇلغان كۈنى", "User profile Date of birth will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى تۇغۇلغان ۋاقتى بەلگىلەنگەن خاسلىقتىن بېكىتىلىدۇ", - "Pronouns Field" : "ئالمىشىش مەيدانى", - "User profile Pronouns will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى ئالماشلار بەلگىلەنگەن خاسلىقتىن تەڭشىلىدۇ", "Internal Username" : "ئىچكى ئىشلەتكۈچى ئىسمى", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "سۈكۈتتىكى ھالەتتە ئىشلەتكۈچى ئىسمى UUID خاسلىقىدىن قۇرۇلىدۇ. ئىشلەتكۈچى نامىنىڭ ئۆزگىچە ئىكەنلىكى ۋە ھەرپلەرنى ئۆزگەرتىشنىڭ ھاجىتى يوقلىقىغا كاپالەتلىك قىلىدۇ. ئىچكى ئىشلەتكۈچى نامىدا پەقەت بۇ ھەرپلەرلا رۇخسەت قىلىنغان چەكلىمە بار: [a-zA-Z0-9 _. @ -]. باشقا ھەرپلەر ئۇلارنىڭ ASCII خەت ئالاقىسى بىلەن ئالماشتۇرۇلىدۇ ياكى ئاددىيلا چىقىرىۋېتىلىدۇ. سوقۇلغاندا بىر سان قوشۇلىدۇ / كۆپەيتىلىدۇ. ئىچكى ئىشلەتكۈچى ئىسمى ئىچكى ئىشلەتكۈچىنى پەرقلەندۈرۈش ئۈچۈن ئىشلىتىلىدۇ. ئۇ يەنە ئىشلەتكۈچىنىڭ ئائىلە قىسقۇچىنىڭ سۈكۈتتىكى ئىسمى. ئۇ يىراقتىكى URL لارنىڭ بىر قىسمى ، مەسىلەن بارلىق DAV مۇلازىمىتى ئۈچۈن. بۇ تەڭشەك ئارقىلىق سۈكۈتتىكى ھەرىكەتنى بېسىپ ئۆتكىلى بولىدۇ. ئۆزگەرتىش پەقەت يېڭى سىزىلغان (قوشۇلغان) LDAP ئىشلەتكۈچىلەرگىلا تەسىر كۆرسىتىدۇ. سۈكۈتتىكى ھەرىكەت ئۈچۈن ئۇنى بوش قويۇڭ.", "Internal Username Attribute:" : "ئىچكى ئىشلەتكۈچى ئىسمى خاسلىقى:", "Override UUID detection" : "UUID بايقاشنى قاپلىۋېتىڭ", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "سۈكۈت بويىچە ، UUID خاسلىقى ئاپتوماتىك بايقىلىدۇ. UUID خاسلىقى LDAP ئىشلەتكۈچىلىرى ۋە گۇرۇپپىلىرىنى شەكسىز پەرقلەندۈرۈش ئۈچۈن ئىشلىتىلىدۇ. ئۇندىن باشقا ، ئىچكى ئىشلەتكۈچى ئىسمى UUID ئاساسىدا قۇرۇلىدۇ ، ئەگەر يۇقىرىدا ئېنىق بەلگىلەنمىگەن بولسا. تەڭشەكنى بېسىپ ئۆتۈپ ، ئۆزىڭىز تاللىغان خاسلىقنى يەتكۈزەلەيسىز. سىز ئۆزىڭىز تاللىغان خاسلىقنىڭ ئىشلەتكۈچىلەر ۋە گۇرۇپپىلار ئۈچۈن ئېلىپ كېلىنەلەيدىغانلىقىغا كاپالەتلىك قىلىشىڭىز كېرەك. سۈكۈتتىكى ھەرىكەت ئۈچۈن ئۇنى بوش قويۇڭ. ئۆزگەرتىش پەقەت يېڭى سىزىلغان (قوشۇلغان) LDAP ئىشلەتكۈچىلىرى ۋە گۇرۇپپىلىرىغىلا تەسىر كۆرسىتىدۇ.", - "UUID Attribute for Users:" : "ئىشلەتكۈچىلەر ئۈچۈن UUID خاسلىقى:", - "UUID Attribute for Groups:" : "گۇرۇپپىلارغا UUID خاسلىقى:", + "Only these object classes:" : "پەقەت بۇ ئوبيېكت دەرسلىرى:", + "Only from these groups:" : "پەقەت بۇ گۇرۇپپىلاردىن:", + "Edit LDAP Query" : "LDAP سوئالنى تەھرىرلەڭ", + "LDAP Filter:" : "LDAP سۈزگۈچ:", + "Verify settings and count the groups" : "تەڭشەكلەرنى تەكشۈرۈپ گۇرۇپپىلارنى ساناپ بېقىڭ", + "User found and settings verified." : "ئىشلەتكۈچى تېپىلدى ۋە تەڭشەكلىرى دەلىللەندى.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ئىزدەشنى تارايتىشنى ئويلاڭ ، چۈنكى ئۇ نۇرغۇن ئىشلەتكۈچىلەرنى ئۆز ئىچىگە ئالىدۇ ، پەقەت بىرىنچىسىلا كىرەلەيدۇ.", + "An unspecified error occurred. Please check log and settings." : "ئېنىقلانمىغان خاتالىق كۆرۈلدى. خاتىرە ۋە تەڭشەكلەرنى تەكشۈرۈپ بېقىڭ.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ئىزدەش سۈزگۈچ ئىناۋەتسىز ، بەلكىم ئېچىلغان ۋە يېپىق تىرناقنىڭ تەكشى بولماسلىقى قاتارلىق گرامماتىكىلىق مەسىلىلەر سەۋەبىدىن بولۇشى مۇمكىن. قايتا قاراپ بېقىڭ.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP / AD غا ئۇلىنىش خاتالىقى كۆرۈلدى. ساھىبجامال ، پورت ۋە كىنىشكىنى تەكشۈرۈپ بېقىڭ.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"% Uid\" ئورۇن ئىگىسى يوقاپ كەتتى. ئۇ LDAP / AD نى سورىغاندا كىرىش ئىسمى بىلەن ئالماشتۇرۇلىدۇ.", + "Other Attributes:" : "باشقا خاسلىقى:", + "Verify settings" : "تەڭشەكلەرنى دەلىللەڭ", + "No object found in the given Base DN. Please revise." : "بېرىلگەن Base DN دا ھېچقانداق نەرسە تېپىلمىدى. قايتا قاراپ بېقىڭ.", + "More than 1,000 directory entries available." : "1000 دىن ئارتۇق مۇندەرىجە تۈرى بار.", + "When unchecked, this configuration will be skipped." : "تەكشۈرۈلمىسە ، بۇ سەپلىمە ئاتلاپ كېتىدۇ.", + "Configuration Active" : "سەپلىمە ئاكتىپ", + "Copy current configuration into new directory binding" : "نۆۋەتتىكى سەپلىمىنى يېڭى مۇندەرىجە باغلاشقا كۆچۈرۈڭ", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ئەگەر SSL تەلەپ قىلمىسىڭىز ، كېلىشىمنى ئەمەلدىن قالدۇرالايسىز. ئەگەر شۇنداق بولسا ، ldaps دىن باشلاڭ: //", + "Host" : "باش ئاپپارات", + "Port" : "ئېغىز", + "Detect Port" : "پورتنى ئېنىقلاڭ", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "باغلىنىشلىق ئېلىپ بېرىلىدىغان خېرىدار ئىشلەتكۈچىنىڭ DN ، مەسىلەن. uid = ۋاكالەتچى ، dc = مىسال ، dc = com. نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", + "User DN" : "ئىشلەتكۈچى DN", + "For anonymous access, leave DN and Password empty." : "نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", + "Password" : "ئىم", + "Save Credentials" : "كىنىشكىنى ساقلاش", + "One Base DN per line" : "ھەر بىر قۇر DN", + "You can specify Base DN for users and groups in the Advanced tab" : "ئالىي بەتكۈچتىكى ئىشلەتكۈچى ۋە گۇرۇپپىلار ئۈچۈن Base DN نى بەلگىلىيەلەيسىز", + "Detect Base DN" : "Base DN نى ئېنىقلاڭ", + "Test Base DN" : "سىناق ئاساسى DN", + "Listing and searching for users is constrained by these criteria:" : "ئابونتلارنى تىزىش ۋە ئىزدەش بۇ ئۆلچەملەر تەرىپىدىن چەكلەنگەن:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ئىشلەتكۈچىلەر ئۈچۈن ئەڭ كۆپ ئۇچرايدىغان ئوبيېكت سىنىپلىرى تەشكىلىي شەخس ، ئادەم ، ئىشلەتكۈچى ۋە inetOrgPerson. قايسى ئوبيېكت سىنىپىنى تاللاشنى بىلمىسىڭىز مۇندەرىجە باشقۇرغۇچىڭىز بىلەن مەسلىھەتلىشىڭ.", + "Verify settings and count users" : "تەڭشەكلەرنى تەكشۈرۈپ ، ئىشلەتكۈچىنى ساناپ بېقىڭ", + "Test Configuration" : "سىناق سەپلىمىسى", + "Help" : "ياردەم", + "Server" : "مۇلازىمېتىر", + "Users" : "ئىشلەتكۈچىلەر", + "Login Attributes" : "كىرىش خاسلىقى", + "Groups" : "گۇرۇپپا", + "Advanced" : "ئالىي", + "Expert" : "مۇتەخەسسىس", "Username-LDAP User Mapping" : "ئىشلەتكۈچى ئىسمى-LDAP ئىشلەتكۈچى خەرىتىسى", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ئىشلەتكۈچى ئىسمى مېتا سانلىق مەلۇماتنى ساقلاش ۋە تەقسىملەشتە ئىشلىتىلىدۇ. ئىشلەتكۈچىلەرنى ئېنىق تونۇش ۋە تونۇش ئۈچۈن ، ھەر بىر LDAP ئىشلەتكۈچىنىڭ ئىچكى ئىشلەتكۈچى ئىسمى بولىدۇ. بۇ ئىشلەتكۈچى نامىدىن LDAP ئىشلەتكۈچىگە خەرىتە سىزىشنى تەلەپ قىلىدۇ. قۇرۇلغان ئىشلەتكۈچى ئىسمى LDAP ئىشلەتكۈچىنىڭ UUID غا سىزىلغان. بۇنىڭدىن باشقا ، DN غەملەك بىلەن LDAP ئۆز-ئارا تەسىرنى ئازايتىدۇ ، ئەمما ئۇ پەرقلەندۈرۈشكە ئىشلىتىلمەيدۇ. ئەگەر DN ئۆزگەرسە ، ئۆزگىرىشلەر تېپىلىدۇ. ئىچكى ئىشلەتكۈچى ئىسمى ھەممە يەردە ئىشلىتىلىدۇ. خەرىتىنى تازىلاش ھەممە يەردە ئېشىپ قالىدۇ. خەرىتىنى تازىلاش سەپلىمىگە سەزگۈر ئەمەس ، ئۇ بارلىق LDAP سەپلىمىسىگە تەسىر كۆرسىتىدۇ! خەرىتىنى ئىشلەپچىقىرىش مۇھىتىدا ھەرگىز تازىلىماڭ ، پەقەت سىناق ياكى تەجرىبە باسقۇچىدىلا.", "Clear Username-LDAP User Mapping" : "ئىشلەتكۈچى ئىسمى- LDAP ئىشلەتكۈچى خەرىتىسىنى تازىلاڭ", "Clear Groupname-LDAP Group Mapping" : "گۇرۇپپا ئىسمى- LDAP گۇرۇپپا خەرىتىسىنى تازىلاش", - "Invalid configuration. Please have a look at the logs for further details." : "سەپلىمە ئىناۋەتسىز. تېخىمۇ كۆپ تەپسىلاتلار ئۈچۈن خاتىرىلەرنى كۆرۈپ بېقىڭ." + "An error occurred" : "خاتالىق كۆرۈلدى", + "Mode switch" : "ھالەت ئالماشتۇرۇش", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "ھالەتنى ئالماشتۇرغاندا ئاپتوماتىك LDAP سوئاللىرىنى قوزغىتىدۇ. LDAP چوڭلۇقىڭىزغا ئاساسەن ئۇلار بىر ئاز ۋاقىت كېتىشى مۇمكىن. سىز يەنىلا ھالەتنى ئالماشتۇرامسىز؟", + "Cancel" : "ۋاز كەچ", + "Confirm" : "جەزملەشتۈرۈڭ", + "Groups meeting these criteria are available in %s:" : "بۇ ئۆلچەمگە توشىدىغان گۇرۇپپىلار% s دا بار:", + "Search groups" : "ئىزدەش گۇرۇپپىلىرى", + "Available groups" : "ئىشلەتكىلى بولىدىغان گۇرۇپپىلار", + "Selected groups" : "تاللانغان گۇرۇپپىلار", + "The filter specifies which LDAP groups shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP گۇرۇپپىسىنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", + "When logging in, %s will find the user based on the following attributes:" : "تىزىمغا كىرگەندە ،% s تۆۋەندىكى خاسلىقلارغا ئاساسەن ئىشلەتكۈچىنى تاپىدۇ:", + "LDAP/AD Username:" : "LDAP / AD ئىشلەتكۈچى ئىسمى:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD ئىشلەتكۈچى نامىغا كىرىشكە يول قويىدۇ ، بۇ «uid» ياكى «sAMAccountName» بولۇپ ، بايقايدۇ.", + "LDAP/AD Email Address:" : "LDAP / AD ئېلېكترونلۇق خەت ئادرېسى:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ئېلېكترونلۇق خەت خاسلىقىغا قارشى كىرىشكە يول قويىدۇ. \"mail\" ۋە \"mailPrimaryAddress\" رۇخسەت قىلىنغان.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "كىرىشكە ئۇرۇنغاندا سۈزگۈچنى بەلگىلەيدۇ. \"%% uid\" كىرىش ھەرىكىتىدىكى ئىشلەتكۈچى نامىنىڭ ئورنىنى ئالىدۇ. مىسال: \"uid = %% uid\"", + "Test Loginname" : "سىناق خاتىرىسى", + "Attempts to receive a DN for the given loginname and the current login filter" : "بېرىلگەن كىرىش ئىسمى ۋە نۆۋەتتىكى كىرىش سۈزگۈچ ئۈچۈن DN تاپشۇرۇۋېلىشقا ئۇرۇنۇش", + "%s. Server:" : "% s. مۇلازىمېتىر:", + "Add a new configuration" : "يېڭى سەپلىمە قوشۇڭ", + "Delete the current configuration" : "نۆۋەتتىكى سەپلىمىنى ئۆچۈرۈڭ", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "ئاپتوماتىك LDAP تەلىپىدىن ساقلىنىدۇ. چوڭراق تەڭشەش ئۈچۈن ياخشى ، ئەمما بىر قىسىم LDAP بىلىملىرىنى تەلەپ قىلىدۇ.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP سۈزگۈچنى قولدا كىرگۈزۈڭ (چوڭ مۇندەرىجە تەۋسىيە قىلىنىدۇ)", + "The filter specifies which LDAP users shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP ئىشلەتكۈچىلەرنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", + "Saving" : "تېجەش", + "Back" : "قايتىش", + "Continue" : "داۋاملاشتۇر", + "Please renew your password." : "پارولىڭىزنى يېڭىلاڭ.", + "An internal error occurred." : "ئىچكى خاتالىق كۆرۈلدى.", + "Please try again or contact your administrator." : "قايتا سىناڭ ياكى باشقۇرغۇچىڭىز بىلەن ئالاقىلىشىڭ.", + "Current password" : "نۆۋەتتىكى ئىم", + "New password" : "يېڭى ئىم", + "Renew password" : "پارولنى يېڭىلاڭ", + "Wrong password." : "پارول خاتا.", + "Invalid configuration. Please have a look at the logs for further details." : "سەپلىمە ئىناۋەتسىز. تېخىمۇ كۆپ تەپسىلاتلار ئۈچۈن خاتىرىلەرنى كۆرۈپ بېقىڭ.", + "The Base DN appears to be wrong" : "Base DN خاتادەك قىلىدۇ", + "Testing configuration…" : "سىناق سەپلىمىسى…", + "Configuration incorrect" : "سەپلىمىسى خاتا", + "Configuration incomplete" : "سەپلىمىسى تولۇق ئەمەس", + "Configuration OK" : "سەپلىمىسى بولىدۇ", + "Select groups" : "گۇرۇپپىلارنى تاللاڭ", + "Select object classes" : "ئوبيېكت دەرسلىرىنى تاللاڭ", + "Please check the credentials, they seem to be wrong." : "كىنىشكىنى تەكشۈرۈپ بېقىڭ ، ئۇلار خاتادەك قىلىدۇ.", + "Please specify the port, it could not be auto-detected." : "پورتنى بەلگىلىۈڭ ، ئۇنى ئاپتوماتىك بايقىغىلى بولمايدۇ.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN نى ئاپتوماتىك بايقىغىلى بولمايدۇ ، كىنىشكا ، باش ئاپپارات ۋە پورتنى تۈزىتىڭ.", + "Could not detect Base DN, please enter it manually." : "Base DN نى بايقىيالمىدى ، قولدا كىرگۈزۈڭ.", + "{nthServer}. Server" : "th nthServer}. مۇلازىمېتىر", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "خاتالىق كۆرۈلدى. Base DN ، شۇنداقلا ئۇلىنىش تەڭشەكلىرى ۋە كىنىشكىسىنى تەكشۈرۈپ بېقىڭ.", + "Do you really want to delete the current Server Configuration?" : "نۆۋەتتىكى مۇلازىمېتىر سەپلىمىسىنى ئۆچۈرمەكچىمۇ؟", + "Confirm Deletion" : "ئۆچۈرۈشنى جەزملەشتۈرۈڭ", + "Mappings cleared successfully!" : "خەرىتە مۇۋەپپەقىيەتلىك تازىلاندى!", + "Error while clearing the mappings." : "خەرىتىنى تازىلاش جەريانىدا خاتالىق.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "نامسىز باغلاشقا بولمايدۇ. ئىشلەتكۈچى DN ۋە پارول بىلەن تەمىنلەڭ.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP مەشغۇلات خاتالىقى. نامسىز باغلىنىشقا رۇخسەت قىلىنمايدۇ.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "تېجەش مەغلۇب بولدى. سانداننىڭ مەشغۇلات قىلىۋاتقانلىقىنى جەزملەشتۈرۈڭ. داۋاملاشتۇرۇشتىن بۇرۇن قايتا يۈكلەڭ.", + "Select attributes" : "خاسلىقنى تاللاڭ", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ئىشلەتكۈچى تېپىلمىدى. كىرىش خاسلىقىڭىز ۋە ئىشلەتكۈچى ئىسمىڭىزنى تەكشۈرۈپ بېقىڭ. ئۈنۈملۈك سۈزگۈچ (بۇيرۇق قۇرىنى دەلىللەش ئۈچۈن كۆچۈرۈپ چاپلاش):
", + "Please provide a login name to test against" : "سىناش ئۈچۈن كىرىش ئىسمى بىلەن تەمىنلەڭ", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "گۇرۇپپا قۇتىسى چەكلەنگەن ، چۈنكى LDAP / AD مۇلازىمېتىرى memberOf نى قوللىمايدۇ.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : " ئاگاھلاندۇرۇش: PHP LDAP مودۇلى ئورنىتىلمىدى ، ئارقا تەرىپى ئىشلىمەيدۇ. ئۇنى قاچىلاشنى سىستېما باشقۇرغۇچىڭىزدىن سوراڭ.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "تەۋسىيە قىلىنمايدۇ ، ئۇنى پەقەت سىناق ئۈچۈن ئىشلىتىڭ! ئەگەر ئۇلىنىش پەقەت مۇشۇ تاللاش بىلەنلا ئىشلەيدىغان بولسا ،% s مۇلازىمېتىرىڭىزغا LDAP مۇلازىمېتىرنىڭ SSL گۇۋاھنامىسىنى ئەكىرىڭ.", + "\"$home\" Placeholder Field" : "\"$ home\" ئورۇن ئىگىسى", + "UUID Attribute for Users:" : "ئىشلەتكۈچىلەر ئۈچۈن UUID خاسلىقى:", + "UUID Attribute for Groups:" : "گۇرۇپپىلارغا UUID خاسلىقى:", + "Pronouns Field" : "ئالمىشىش مەيدانى", + "User profile Pronouns will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى ئالماشلار بەلگىلەنگەن خاسلىقتىن تەڭشىلىدۇ" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/ug.json b/apps/user_ldap/l10n/ug.json index 1a0ac4aa77e..4dda2059218 100644 --- a/apps/user_ldap/l10n/ug.json +++ b/apps/user_ldap/l10n/ug.json @@ -15,40 +15,6 @@ "So-so password" : "شۇڭا مەخپىي نومۇر", "Good password" : "ياخشى پارول", "Strong password" : "كۈچلۈك پارول", - "The Base DN appears to be wrong" : "Base DN خاتادەك قىلىدۇ", - "Testing configuration…" : "سىناق سەپلىمىسى…", - "Configuration incorrect" : "سەپلىمىسى خاتا", - "Configuration incomplete" : "سەپلىمىسى تولۇق ئەمەس", - "Configuration OK" : "سەپلىمىسى بولىدۇ", - "Select groups" : "گۇرۇپپىلارنى تاللاڭ", - "Select object classes" : "ئوبيېكت دەرسلىرىنى تاللاڭ", - "Please check the credentials, they seem to be wrong." : "كىنىشكىنى تەكشۈرۈپ بېقىڭ ، ئۇلار خاتادەك قىلىدۇ.", - "Please specify the port, it could not be auto-detected." : "پورتنى بەلگىلىۈڭ ، ئۇنى ئاپتوماتىك بايقىغىلى بولمايدۇ.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN نى ئاپتوماتىك بايقىغىلى بولمايدۇ ، كىنىشكا ، باش ئاپپارات ۋە پورتنى تۈزىتىڭ.", - "Could not detect Base DN, please enter it manually." : "Base DN نى بايقىيالمىدى ، قولدا كىرگۈزۈڭ.", - "{nthServer}. Server" : "th nthServer}. مۇلازىمېتىر", - "No object found in the given Base DN. Please revise." : "بېرىلگەن Base DN دا ھېچقانداق نەرسە تېپىلمىدى. قايتا قاراپ بېقىڭ.", - "More than 1,000 directory entries available." : "1000 دىن ئارتۇق مۇندەرىجە تۈرى بار.", - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "خاتالىق كۆرۈلدى. Base DN ، شۇنداقلا ئۇلىنىش تەڭشەكلىرى ۋە كىنىشكىسىنى تەكشۈرۈپ بېقىڭ.", - "Do you really want to delete the current Server Configuration?" : "نۆۋەتتىكى مۇلازىمېتىر سەپلىمىسىنى ئۆچۈرمەكچىمۇ؟", - "Confirm Deletion" : "ئۆچۈرۈشنى جەزملەشتۈرۈڭ", - "Mappings cleared successfully!" : "خەرىتە مۇۋەپپەقىيەتلىك تازىلاندى!", - "Error while clearing the mappings." : "خەرىتىنى تازىلاش جەريانىدا خاتالىق.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "نامسىز باغلاشقا بولمايدۇ. ئىشلەتكۈچى DN ۋە پارول بىلەن تەمىنلەڭ.", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP مەشغۇلات خاتالىقى. نامسىز باغلىنىشقا رۇخسەت قىلىنمايدۇ.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "تېجەش مەغلۇب بولدى. سانداننىڭ مەشغۇلات قىلىۋاتقانلىقىنى جەزملەشتۈرۈڭ. داۋاملاشتۇرۇشتىن بۇرۇن قايتا يۈكلەڭ.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "ھالەتنى ئالماشتۇرغاندا ئاپتوماتىك LDAP سوئاللىرىنى قوزغىتىدۇ. LDAP چوڭلۇقىڭىزغا ئاساسەن ئۇلار بىر ئاز ۋاقىت كېتىشى مۇمكىن. سىز يەنىلا ھالەتنى ئالماشتۇرامسىز؟", - "Mode switch" : "ھالەت ئالماشتۇرۇش", - "Select attributes" : "خاسلىقنى تاللاڭ", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ئىشلەتكۈچى تېپىلمىدى. كىرىش خاسلىقىڭىز ۋە ئىشلەتكۈچى ئىسمىڭىزنى تەكشۈرۈپ بېقىڭ. ئۈنۈملۈك سۈزگۈچ (بۇيرۇق قۇرىنى دەلىللەش ئۈچۈن كۆچۈرۈپ چاپلاش):
", - "User found and settings verified." : "ئىشلەتكۈچى تېپىلدى ۋە تەڭشەكلىرى دەلىللەندى.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ئىزدەشنى تارايتىشنى ئويلاڭ ، چۈنكى ئۇ نۇرغۇن ئىشلەتكۈچىلەرنى ئۆز ئىچىگە ئالىدۇ ، پەقەت بىرىنچىسىلا كىرەلەيدۇ.", - "An unspecified error occurred. Please check log and settings." : "ئېنىقلانمىغان خاتالىق كۆرۈلدى. خاتىرە ۋە تەڭشەكلەرنى تەكشۈرۈپ بېقىڭ.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ئىزدەش سۈزگۈچ ئىناۋەتسىز ، بەلكىم ئېچىلغان ۋە يېپىق تىرناقنىڭ تەكشى بولماسلىقى قاتارلىق گرامماتىكىلىق مەسىلىلەر سەۋەبىدىن بولۇشى مۇمكىن. قايتا قاراپ بېقىڭ.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP / AD غا ئۇلىنىش خاتالىقى كۆرۈلدى. ساھىبجامال ، پورت ۋە كىنىشكىنى تەكشۈرۈپ بېقىڭ.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"% Uid\" ئورۇن ئىگىسى يوقاپ كەتتى. ئۇ LDAP / AD نى سورىغاندا كىرىش ئىسمى بىلەن ئالماشتۇرۇلىدۇ.", - "Please provide a login name to test against" : "سىناش ئۈچۈن كىرىش ئىسمى بىلەن تەمىنلەڭ", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "گۇرۇپپا قۇتىسى چەكلەنگەن ، چۈنكى LDAP / AD مۇلازىمېتىرى memberOf نى قوللىمايدۇ.", "Please login with the new password" : "يېڭى پارول بىلەن كىرىڭ", "LDAP User backend" : "LDAP ئىشلەتكۈچى ئارقا سۇپىسى", "Your password will expire tomorrow." : "پارولىڭىز ئەتە توشىدۇ.", @@ -66,79 +32,13 @@ "LDAP user and group backend" : "LDAP ئىشلەتكۈچى ۋە گۇرۇپپا ئارقا سەھنىسى", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "بۇ پروگرامما باشقۇرغۇچىنىڭ Nextcloud نى LDAP ئاساسىدىكى ئىشلەتكۈچى مۇندەرىجىسىگە ئۇلىيالايدۇ.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "بۇ پروگرامما باشقۇرغۇچىنىڭ Nextcloud نى LDAP ئاساسىدىكى ئىشلەتكۈچى مۇندەرىجىسىگە ئۇلاپ ، ئىشلەتكۈچى ، گۇرۇپپا ۋە ئىشلەتكۈچى خاسلىقى بىلەن تەمىنلەيدۇ. باشقۇرغۇچى بۇ پروگراممىنى LDAP كۆرۈنمە يۈزى ئارقىلىق بىر ياكى بىر قانچە LDAP مۇندەرىجىسىگە ياكى ئاكتىپ مۇندەرىجىگە ئۇلىيالايدۇ. ئىشلەتكۈچى نورمىسى ، ئېلېكترونلۇق خەت ، باش سۈرەت ، گۇرۇپپا ئەزالىرى ۋە باشقىلار قاتارلىق خاسلىقلارنى مۇناسىپ سوئال ۋە سۈزگۈچلەر بىلەن مۇندەرىجىدىن Nextcloud غا تارتقىلى بولىدۇ.\n\nئىشلەتكۈچى LDAP ياكى AD كىنىشكىسى بىلەن Nextcloud غا كىرىدۇ ، ھەمدە LDAP ياكى AD مۇلازىمېتىرى بىر تەرەپ قىلغان دەلىللەش تەلىپىگە ئاساسەن ئىجازەتكە ئېرىشىدۇ. Nextcloud LDAP ياكى AD مەخپىي نومۇرىنى ساقلىمايدۇ ، بەلكى بۇ كىنىشكىلار ئىشلەتكۈچىنى دەلىللەش ئۈچۈن ئىشلىتىلىدۇ ، ئاندىن Nextcloud ئىشلەتكۈچى كىملىكى ئۈچۈن بىر يىغىن ئىشلىتىدۇ. LDAP ئىشلەتكۈچى ۋە گۇرۇپپا ئارقا بەت ھۆججىتىدە تېخىمۇ كۆپ ئۇچۇرلار بار.", - "Test Configuration" : "سىناق سەپلىمىسى", - "Help" : "ياردەم", - "Groups meeting these criteria are available in %s:" : "بۇ ئۆلچەمگە توشىدىغان گۇرۇپپىلار% s دا بار:", - "Only these object classes:" : "پەقەت بۇ ئوبيېكت دەرسلىرى:", - "Only from these groups:" : "پەقەت بۇ گۇرۇپپىلاردىن:", - "Search groups" : "ئىزدەش گۇرۇپپىلىرى", - "Available groups" : "ئىشلەتكىلى بولىدىغان گۇرۇپپىلار", - "Selected groups" : "تاللانغان گۇرۇپپىلار", - "Edit LDAP Query" : "LDAP سوئالنى تەھرىرلەڭ", - "LDAP Filter:" : "LDAP سۈزگۈچ:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP گۇرۇپپىسىنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", - "Verify settings and count the groups" : "تەڭشەكلەرنى تەكشۈرۈپ گۇرۇپپىلارنى ساناپ بېقىڭ", - "When logging in, %s will find the user based on the following attributes:" : "تىزىمغا كىرگەندە ،% s تۆۋەندىكى خاسلىقلارغا ئاساسەن ئىشلەتكۈچىنى تاپىدۇ:", - "LDAP/AD Username:" : "LDAP / AD ئىشلەتكۈچى ئىسمى:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD ئىشلەتكۈچى نامىغا كىرىشكە يول قويىدۇ ، بۇ «uid» ياكى «sAMAccountName» بولۇپ ، بايقايدۇ.", - "LDAP/AD Email Address:" : "LDAP / AD ئېلېكترونلۇق خەت ئادرېسى:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ئېلېكترونلۇق خەت خاسلىقىغا قارشى كىرىشكە يول قويىدۇ. \"mail\" ۋە \"mailPrimaryAddress\" رۇخسەت قىلىنغان.", - "Other Attributes:" : "باشقا خاسلىقى:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "كىرىشكە ئۇرۇنغاندا سۈزگۈچنى بەلگىلەيدۇ. \"%% uid\" كىرىش ھەرىكىتىدىكى ئىشلەتكۈچى نامىنىڭ ئورنىنى ئالىدۇ. مىسال: \"uid = %% uid\"", - "Test Loginname" : "سىناق خاتىرىسى", - "Attempts to receive a DN for the given loginname and the current login filter" : "بېرىلگەن كىرىش ئىسمى ۋە نۆۋەتتىكى كىرىش سۈزگۈچ ئۈچۈن DN تاپشۇرۇۋېلىشقا ئۇرۇنۇش", - "Verify settings" : "تەڭشەكلەرنى دەلىللەڭ", - "%s. Server:" : "% s. مۇلازىمېتىر:", - "Add a new configuration" : "يېڭى سەپلىمە قوشۇڭ", - "Copy current configuration into new directory binding" : "نۆۋەتتىكى سەپلىمىنى يېڭى مۇندەرىجە باغلاشقا كۆچۈرۈڭ", - "Delete the current configuration" : "نۆۋەتتىكى سەپلىمىنى ئۆچۈرۈڭ", - "Host" : "باش ئاپپارات", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ئەگەر SSL تەلەپ قىلمىسىڭىز ، كېلىشىمنى ئەمەلدىن قالدۇرالايسىز. ئەگەر شۇنداق بولسا ، ldaps دىن باشلاڭ: //", - "Port" : "ئېغىز", - "Detect Port" : "پورتنى ئېنىقلاڭ", - "User DN" : "ئىشلەتكۈچى DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "باغلىنىشلىق ئېلىپ بېرىلىدىغان خېرىدار ئىشلەتكۈچىنىڭ DN ، مەسىلەن. uid = ۋاكالەتچى ، dc = مىسال ، dc = com. نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", - "Password" : "ئىم", - "For anonymous access, leave DN and Password empty." : "نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", - "Save Credentials" : "كىنىشكىنى ساقلاش", - "One Base DN per line" : "ھەر بىر قۇر DN", - "You can specify Base DN for users and groups in the Advanced tab" : "ئالىي بەتكۈچتىكى ئىشلەتكۈچى ۋە گۇرۇپپىلار ئۈچۈن Base DN نى بەلگىلىيەلەيسىز", - "Detect Base DN" : "Base DN نى ئېنىقلاڭ", - "Test Base DN" : "سىناق ئاساسى DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "ئاپتوماتىك LDAP تەلىپىدىن ساقلىنىدۇ. چوڭراق تەڭشەش ئۈچۈن ياخشى ، ئەمما بىر قىسىم LDAP بىلىملىرىنى تەلەپ قىلىدۇ.", - "Manually enter LDAP filters (recommended for large directories)" : "LDAP سۈزگۈچنى قولدا كىرگۈزۈڭ (چوڭ مۇندەرىجە تەۋسىيە قىلىنىدۇ)", - "Listing and searching for users is constrained by these criteria:" : "ئابونتلارنى تىزىش ۋە ئىزدەش بۇ ئۆلچەملەر تەرىپىدىن چەكلەنگەن:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ئىشلەتكۈچىلەر ئۈچۈن ئەڭ كۆپ ئۇچرايدىغان ئوبيېكت سىنىپلىرى تەشكىلىي شەخس ، ئادەم ، ئىشلەتكۈچى ۋە inetOrgPerson. قايسى ئوبيېكت سىنىپىنى تاللاشنى بىلمىسىڭىز مۇندەرىجە باشقۇرغۇچىڭىز بىلەن مەسلىھەتلىشىڭ.", - "The filter specifies which LDAP users shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP ئىشلەتكۈچىلەرنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", - "Verify settings and count users" : "تەڭشەكلەرنى تەكشۈرۈپ ، ئىشلەتكۈچىنى ساناپ بېقىڭ", - "Saving" : "تېجەش", - "Back" : "قايتىش", - "Continue" : "داۋاملاشتۇر", - "Please renew your password." : "پارولىڭىزنى يېڭىلاڭ.", - "An internal error occurred." : "ئىچكى خاتالىق كۆرۈلدى.", - "Please try again or contact your administrator." : "قايتا سىناڭ ياكى باشقۇرغۇچىڭىز بىلەن ئالاقىلىشىڭ.", - "Current password" : "نۆۋەتتىكى ئىم", - "New password" : "يېڭى ئىم", - "Renew password" : "پارولنى يېڭىلاڭ", - "Wrong password." : "پارول خاتا.", - "Cancel" : "ۋاز كەچ", - "Server" : "مۇلازىمېتىر", - "Users" : "ئىشلەتكۈچىلەر", - "Login Attributes" : "كىرىش خاسلىقى", - "Groups" : "گۇرۇپپا", - "Expert" : "مۇتەخەسسىس", - "Advanced" : "ئالىي", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : " ئاگاھلاندۇرۇش: PHP LDAP مودۇلى ئورنىتىلمىدى ، ئارقا تەرىپى ئىشلىمەيدۇ. ئۇنى قاچىلاشنى سىستېما باشقۇرغۇچىڭىزدىن سوراڭ.", "Connection Settings" : "باغلىنىش تەڭشىكى", - "Configuration Active" : "سەپلىمە ئاكتىپ", - "When unchecked, this configuration will be skipped." : "تەكشۈرۈلمىسە ، بۇ سەپلىمە ئاتلاپ كېتىدۇ.", "Backup (Replica) Host" : "زاپاسلاش (Replica) رىياسەتچىسى", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "ئىختىيارى زاپاسلاش مۇلازىمىتىرى بېرىڭ. ئۇ چوقۇم ئاساسلىق LDAP / AD مۇلازىمېتىرنىڭ كۆپەيتىلگەن نۇسخىسى بولۇشى كېرەك.", "Backup (Replica) Port" : "زاپاسلاش (Replica) ئېغىزى", - "Disable Main Server" : "ئاساسلىق مۇلازىمېتىرنى چەكلەڭ", "Only connect to the replica server." : "پەقەت كۆپەيتىلگەن مۇلازىمېتىرغا ئۇلاڭ.", + "Disable Main Server" : "ئاساسلىق مۇلازىمېتىرنى چەكلەڭ", "Turn off SSL certificate validation." : "SSL گۇۋاھنامىسىنى دەلىللەشنى ئېتىۋېتىڭ.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "تەۋسىيە قىلىنمايدۇ ، ئۇنى پەقەت سىناق ئۈچۈن ئىشلىتىڭ! ئەگەر ئۇلىنىش پەقەت مۇشۇ تاللاش بىلەنلا ئىشلەيدىغان بولسا ،% s مۇلازىمېتىرىڭىزغا LDAP مۇلازىمېتىرنىڭ SSL گۇۋاھنامىسىنى ئەكىرىڭ.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "سېكۇنتتا. ئۆزگەرتىش غەملەكنى بوشاتتى.", "Directory Settings" : "مۇندەرىجە تەڭشىكى", @@ -146,26 +46,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP خاسلىقى ئىشلەتكۈچىنىڭ كۆرسىتىش نامىنى ھاسىل قىلىشقا ئىشلىتىلىدۇ.", "2nd User Display Name Field" : "2-ئىشلەتكۈچى كۆرسىتىش ئىسمى مەيدانى", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "ئىختىيارىي. تىرناق ئىچىدىكى كۆرسىتىش نامىغا قوشۇلىدىغان LDAP خاسلىقى. مەسىلەن: »جون دو (john.doe@example.org)«.", - "Base User Tree" : "ئاساسى ئىشلەتكۈچى دەرىخى", "One User Base DN per line" : "ھەر بىر قۇردا بىر ئىشلەتكۈچى ئاساسى DN", - "User Search Attributes" : "ئىشلەتكۈچى ئىزدەش خاسلىقى", + "Base User Tree" : "ئاساسى ئىشلەتكۈچى دەرىخى", "Optional; one attribute per line" : "ئىختىيارىي ھەر بىر قۇرغا بىر خاسلىق", - "Disable users missing from LDAP" : "LDAP دىن يوقاپ كەتكەن ئىشلەتكۈچىلەرنى چەكلەڭ", + "User Search Attributes" : "ئىشلەتكۈچى ئىزدەش خاسلىقى", "When switched on, users imported from LDAP which are then missing will be disabled" : "قوزغىتىلغاندا LDAP دىن ئىمپورت قىلىنغان ئىشلەتكۈچىلەر ئىناۋەتسىز بولىدۇ", + "Disable users missing from LDAP" : "LDAP دىن يوقاپ كەتكەن ئىشلەتكۈچىلەرنى چەكلەڭ", "Group Display Name Field" : "گۇرۇپپا كۆرسىتىش ئىسمى مەيدانى", "The LDAP attribute to use to generate the groups's display name." : "LDAP خاسلىقى گۇرۇپپىلارنىڭ كۆرسىتىش نامىنى ھاسىل قىلىشقا ئىشلىتىلىدۇ.", - "Base Group Tree" : "ئاساسى گۇرۇپپا دەرىخى", "One Group Base DN per line" : "ھەر بىر قۇر بىر گۇرۇپپا ئاساسى DN", + "Base Group Tree" : "ئاساسى گۇرۇپپا دەرىخى", "Group Search Attributes" : "گۇرۇپپا ئىزدەش خاسلىقى", "Group-Member association" : "گۇرۇپپا-ئەزالار جەمئىيىتى", "Dynamic Group Member URL" : "ھەرىكەتچان گۇرۇپپا ئەزالىرىنىڭ ئادرېسى", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "گۇرۇپپا ئوبيېكتلىرىدىكى LDAP خاسلىقى LDAP ئىزدەش URL نى ئۆز ئىچىگە ئالغان بولۇپ ، قايسى ئوبيېكتلارنىڭ گۇرۇپپىغا تەۋە ئىكەنلىكىنى بەلگىلەيدۇ. (قۇرۇق تەڭشەك ھەرىكەتچان گۇرۇپپا ئەزالىق ئىقتىدارىنى چەكلەيدۇ.)", - "Nested Groups" : "توپلانغان گۇرۇپپىلار", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "ئاچقاندا گۇرۇپپىلارنى ئۆز ئىچىگە ئالغان گۇرۇپپىلارنى قوللايدۇ. (پەقەت گۇرۇپپا ئەزالىرىنىڭ خاسلىقى DNs بولغاندىلا ئىشلەيدۇ.)", + "Nested Groups" : "توپلانغان گۇرۇپپىلار", "Paging chunksize" : "Paging chunksize", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize تور بەت LDAP ئىزدەش ئۈچۈن ئىشلىتىلىدۇ ، بۇ ئىشلەتكۈچى ياكى گۇرۇپپا تىزىملاش قاتارلىق چوڭ نەتىجىلەرنى قايتۇرىدۇ. (ئۇنى 0 قىلىپ تەڭشەش بۇ خىل ئەھۋال ئاستىدا LDAP ئىزدەشنى چەكلەيدۇ.)", - "Enable LDAP password changes per user" : "ھەر بىر ئىشلەتكۈچىگە LDAP پارول ئۆزگەرتىشنى قوزغىتىڭ", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP ئىشلەتكۈچىلىرىنىڭ مەخپىي نومۇرىنى ئۆزگەرتىشىگە يول قويۇڭ ۋە دەرىجىدىن تاشقىرى باشقۇرغۇچى ۋە گۇرۇپپا باشقۇرغۇچىلارنىڭ LDAP ئابونتلىرىنىڭ پارولىنى ئۆزگەرتىشىگە يول قويۇڭ. زىيارەتنى كونترول قىلىش سىياسىتى LDAP مۇلازىمېتىرىغا ئاساسەن تەڭشەلگەندىلا ئىشلەيدۇ. مەخپىي نومۇر LDAP مۇلازىمېتىرىغا ئوچۇق تېكىستتە ئەۋەتىلگەنلىكتىن ، چوقۇم مەخپىيلەشتۈرۈشنى ئىشلىتىپ ، LDAP مۇلازىمېتىرىدا مەخپىي نومۇرنى تەڭشەش كېرەك.", + "Enable LDAP password changes per user" : "ھەر بىر ئىشلەتكۈچىگە LDAP پارول ئۆزگەرتىشنى قوزغىتىڭ", "(New password is sent as plain text to LDAP)" : "(يېڭى پارول LDAP غا ئاددىي تېكىست سۈپىتىدە ئەۋەتىلدى)", "Default password policy DN" : "كۆڭۈلدىكى پارول سىياسىتى DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "پارولنىڭ مۇددىتى توشقاندا بىر تەرەپ قىلىنىدىغان كۆڭۈلدىكى پارول سىياسىتىنىڭ DN. ھەر بىر ئىشلەتكۈچىگە LDAP پارولى ئۆزگەرتىلگەندىلا ئىشلەيدۇ ، پەقەت OpenLDAP قوللايدۇ. پارولنىڭ ۋاقتى توشۇشنى بىر تەرەپ قىلىش ئۈچۈن بوش قويۇڭ.", @@ -178,7 +78,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "ئىشلەتكۈچىنىڭ ئېلېكترونلۇق خەتلىرىنى LDAP خاسلىقىدىن تەڭشەڭ. سۈكۈتتىكى ھەرىكەت ئۈچۈن ئۇنى بوش قويۇڭ.", "User Home Folder Naming Rule" : "ئىشلەتكۈچى ئائىلە ھۆججەت قىسقۇچىغا ئىسىم قويۇش قائىدىسى", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "ئىشلەتكۈچى نامىغا قۇرۇق قويۇڭ (سۈكۈتتىكى). بولمىسا ، LDAP / AD خاسلىقىنى بەلگىلەڭ.", - "\"$home\" Placeholder Field" : "\"$ home\" ئورۇن ئىگىسى", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "سىرتقى ساقلاش سەپلىمىسىدىكى $ home كۆرسىتىلگەن خاسلىقنىڭ قىممىتى بىلەن ئالماشتۇرۇلىدۇ", "User Profile Attributes" : "ئىشلەتكۈچى ئارخىپى خاسلىقى", "Phone Field" : "تېلېفون مەيدانى", @@ -201,19 +100,122 @@ "User profile Biography will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى تەرجىمىھالى كۆرسىتىلگەن خاسلىقتىن تەڭشىلىدۇ", "Birthdate Field" : "تۇغۇلغان كۈنى", "User profile Date of birth will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى تۇغۇلغان ۋاقتى بەلگىلەنگەن خاسلىقتىن بېكىتىلىدۇ", - "Pronouns Field" : "ئالمىشىش مەيدانى", - "User profile Pronouns will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى ئالماشلار بەلگىلەنگەن خاسلىقتىن تەڭشىلىدۇ", "Internal Username" : "ئىچكى ئىشلەتكۈچى ئىسمى", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "سۈكۈتتىكى ھالەتتە ئىشلەتكۈچى ئىسمى UUID خاسلىقىدىن قۇرۇلىدۇ. ئىشلەتكۈچى نامىنىڭ ئۆزگىچە ئىكەنلىكى ۋە ھەرپلەرنى ئۆزگەرتىشنىڭ ھاجىتى يوقلىقىغا كاپالەتلىك قىلىدۇ. ئىچكى ئىشلەتكۈچى نامىدا پەقەت بۇ ھەرپلەرلا رۇخسەت قىلىنغان چەكلىمە بار: [a-zA-Z0-9 _. @ -]. باشقا ھەرپلەر ئۇلارنىڭ ASCII خەت ئالاقىسى بىلەن ئالماشتۇرۇلىدۇ ياكى ئاددىيلا چىقىرىۋېتىلىدۇ. سوقۇلغاندا بىر سان قوشۇلىدۇ / كۆپەيتىلىدۇ. ئىچكى ئىشلەتكۈچى ئىسمى ئىچكى ئىشلەتكۈچىنى پەرقلەندۈرۈش ئۈچۈن ئىشلىتىلىدۇ. ئۇ يەنە ئىشلەتكۈچىنىڭ ئائىلە قىسقۇچىنىڭ سۈكۈتتىكى ئىسمى. ئۇ يىراقتىكى URL لارنىڭ بىر قىسمى ، مەسىلەن بارلىق DAV مۇلازىمىتى ئۈچۈن. بۇ تەڭشەك ئارقىلىق سۈكۈتتىكى ھەرىكەتنى بېسىپ ئۆتكىلى بولىدۇ. ئۆزگەرتىش پەقەت يېڭى سىزىلغان (قوشۇلغان) LDAP ئىشلەتكۈچىلەرگىلا تەسىر كۆرسىتىدۇ. سۈكۈتتىكى ھەرىكەت ئۈچۈن ئۇنى بوش قويۇڭ.", "Internal Username Attribute:" : "ئىچكى ئىشلەتكۈچى ئىسمى خاسلىقى:", "Override UUID detection" : "UUID بايقاشنى قاپلىۋېتىڭ", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "سۈكۈت بويىچە ، UUID خاسلىقى ئاپتوماتىك بايقىلىدۇ. UUID خاسلىقى LDAP ئىشلەتكۈچىلىرى ۋە گۇرۇپپىلىرىنى شەكسىز پەرقلەندۈرۈش ئۈچۈن ئىشلىتىلىدۇ. ئۇندىن باشقا ، ئىچكى ئىشلەتكۈچى ئىسمى UUID ئاساسىدا قۇرۇلىدۇ ، ئەگەر يۇقىرىدا ئېنىق بەلگىلەنمىگەن بولسا. تەڭشەكنى بېسىپ ئۆتۈپ ، ئۆزىڭىز تاللىغان خاسلىقنى يەتكۈزەلەيسىز. سىز ئۆزىڭىز تاللىغان خاسلىقنىڭ ئىشلەتكۈچىلەر ۋە گۇرۇپپىلار ئۈچۈن ئېلىپ كېلىنەلەيدىغانلىقىغا كاپالەتلىك قىلىشىڭىز كېرەك. سۈكۈتتىكى ھەرىكەت ئۈچۈن ئۇنى بوش قويۇڭ. ئۆزگەرتىش پەقەت يېڭى سىزىلغان (قوشۇلغان) LDAP ئىشلەتكۈچىلىرى ۋە گۇرۇپپىلىرىغىلا تەسىر كۆرسىتىدۇ.", - "UUID Attribute for Users:" : "ئىشلەتكۈچىلەر ئۈچۈن UUID خاسلىقى:", - "UUID Attribute for Groups:" : "گۇرۇپپىلارغا UUID خاسلىقى:", + "Only these object classes:" : "پەقەت بۇ ئوبيېكت دەرسلىرى:", + "Only from these groups:" : "پەقەت بۇ گۇرۇپپىلاردىن:", + "Edit LDAP Query" : "LDAP سوئالنى تەھرىرلەڭ", + "LDAP Filter:" : "LDAP سۈزگۈچ:", + "Verify settings and count the groups" : "تەڭشەكلەرنى تەكشۈرۈپ گۇرۇپپىلارنى ساناپ بېقىڭ", + "User found and settings verified." : "ئىشلەتكۈچى تېپىلدى ۋە تەڭشەكلىرى دەلىللەندى.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "ئىزدەشنى تارايتىشنى ئويلاڭ ، چۈنكى ئۇ نۇرغۇن ئىشلەتكۈچىلەرنى ئۆز ئىچىگە ئالىدۇ ، پەقەت بىرىنچىسىلا كىرەلەيدۇ.", + "An unspecified error occurred. Please check log and settings." : "ئېنىقلانمىغان خاتالىق كۆرۈلدى. خاتىرە ۋە تەڭشەكلەرنى تەكشۈرۈپ بېقىڭ.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ئىزدەش سۈزگۈچ ئىناۋەتسىز ، بەلكىم ئېچىلغان ۋە يېپىق تىرناقنىڭ تەكشى بولماسلىقى قاتارلىق گرامماتىكىلىق مەسىلىلەر سەۋەبىدىن بولۇشى مۇمكىن. قايتا قاراپ بېقىڭ.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP / AD غا ئۇلىنىش خاتالىقى كۆرۈلدى. ساھىبجامال ، پورت ۋە كىنىشكىنى تەكشۈرۈپ بېقىڭ.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"% Uid\" ئورۇن ئىگىسى يوقاپ كەتتى. ئۇ LDAP / AD نى سورىغاندا كىرىش ئىسمى بىلەن ئالماشتۇرۇلىدۇ.", + "Other Attributes:" : "باشقا خاسلىقى:", + "Verify settings" : "تەڭشەكلەرنى دەلىللەڭ", + "No object found in the given Base DN. Please revise." : "بېرىلگەن Base DN دا ھېچقانداق نەرسە تېپىلمىدى. قايتا قاراپ بېقىڭ.", + "More than 1,000 directory entries available." : "1000 دىن ئارتۇق مۇندەرىجە تۈرى بار.", + "When unchecked, this configuration will be skipped." : "تەكشۈرۈلمىسە ، بۇ سەپلىمە ئاتلاپ كېتىدۇ.", + "Configuration Active" : "سەپلىمە ئاكتىپ", + "Copy current configuration into new directory binding" : "نۆۋەتتىكى سەپلىمىنى يېڭى مۇندەرىجە باغلاشقا كۆچۈرۈڭ", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "ئەگەر SSL تەلەپ قىلمىسىڭىز ، كېلىشىمنى ئەمەلدىن قالدۇرالايسىز. ئەگەر شۇنداق بولسا ، ldaps دىن باشلاڭ: //", + "Host" : "باش ئاپپارات", + "Port" : "ئېغىز", + "Detect Port" : "پورتنى ئېنىقلاڭ", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "باغلىنىشلىق ئېلىپ بېرىلىدىغان خېرىدار ئىشلەتكۈچىنىڭ DN ، مەسىلەن. uid = ۋاكالەتچى ، dc = مىسال ، dc = com. نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", + "User DN" : "ئىشلەتكۈچى DN", + "For anonymous access, leave DN and Password empty." : "نامسىز زىيارەت قىلىش ئۈچۈن DN ۋە پارولنى بوش قويۇڭ.", + "Password" : "ئىم", + "Save Credentials" : "كىنىشكىنى ساقلاش", + "One Base DN per line" : "ھەر بىر قۇر DN", + "You can specify Base DN for users and groups in the Advanced tab" : "ئالىي بەتكۈچتىكى ئىشلەتكۈچى ۋە گۇرۇپپىلار ئۈچۈن Base DN نى بەلگىلىيەلەيسىز", + "Detect Base DN" : "Base DN نى ئېنىقلاڭ", + "Test Base DN" : "سىناق ئاساسى DN", + "Listing and searching for users is constrained by these criteria:" : "ئابونتلارنى تىزىش ۋە ئىزدەش بۇ ئۆلچەملەر تەرىپىدىن چەكلەنگەن:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "ئىشلەتكۈچىلەر ئۈچۈن ئەڭ كۆپ ئۇچرايدىغان ئوبيېكت سىنىپلىرى تەشكىلىي شەخس ، ئادەم ، ئىشلەتكۈچى ۋە inetOrgPerson. قايسى ئوبيېكت سىنىپىنى تاللاشنى بىلمىسىڭىز مۇندەرىجە باشقۇرغۇچىڭىز بىلەن مەسلىھەتلىشىڭ.", + "Verify settings and count users" : "تەڭشەكلەرنى تەكشۈرۈپ ، ئىشلەتكۈچىنى ساناپ بېقىڭ", + "Test Configuration" : "سىناق سەپلىمىسى", + "Help" : "ياردەم", + "Server" : "مۇلازىمېتىر", + "Users" : "ئىشلەتكۈچىلەر", + "Login Attributes" : "كىرىش خاسلىقى", + "Groups" : "گۇرۇپپا", + "Advanced" : "ئالىي", + "Expert" : "مۇتەخەسسىس", "Username-LDAP User Mapping" : "ئىشلەتكۈچى ئىسمى-LDAP ئىشلەتكۈچى خەرىتىسى", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ئىشلەتكۈچى ئىسمى مېتا سانلىق مەلۇماتنى ساقلاش ۋە تەقسىملەشتە ئىشلىتىلىدۇ. ئىشلەتكۈچىلەرنى ئېنىق تونۇش ۋە تونۇش ئۈچۈن ، ھەر بىر LDAP ئىشلەتكۈچىنىڭ ئىچكى ئىشلەتكۈچى ئىسمى بولىدۇ. بۇ ئىشلەتكۈچى نامىدىن LDAP ئىشلەتكۈچىگە خەرىتە سىزىشنى تەلەپ قىلىدۇ. قۇرۇلغان ئىشلەتكۈچى ئىسمى LDAP ئىشلەتكۈچىنىڭ UUID غا سىزىلغان. بۇنىڭدىن باشقا ، DN غەملەك بىلەن LDAP ئۆز-ئارا تەسىرنى ئازايتىدۇ ، ئەمما ئۇ پەرقلەندۈرۈشكە ئىشلىتىلمەيدۇ. ئەگەر DN ئۆزگەرسە ، ئۆزگىرىشلەر تېپىلىدۇ. ئىچكى ئىشلەتكۈچى ئىسمى ھەممە يەردە ئىشلىتىلىدۇ. خەرىتىنى تازىلاش ھەممە يەردە ئېشىپ قالىدۇ. خەرىتىنى تازىلاش سەپلىمىگە سەزگۈر ئەمەس ، ئۇ بارلىق LDAP سەپلىمىسىگە تەسىر كۆرسىتىدۇ! خەرىتىنى ئىشلەپچىقىرىش مۇھىتىدا ھەرگىز تازىلىماڭ ، پەقەت سىناق ياكى تەجرىبە باسقۇچىدىلا.", "Clear Username-LDAP User Mapping" : "ئىشلەتكۈچى ئىسمى- LDAP ئىشلەتكۈچى خەرىتىسىنى تازىلاڭ", "Clear Groupname-LDAP Group Mapping" : "گۇرۇپپا ئىسمى- LDAP گۇرۇپپا خەرىتىسىنى تازىلاش", - "Invalid configuration. Please have a look at the logs for further details." : "سەپلىمە ئىناۋەتسىز. تېخىمۇ كۆپ تەپسىلاتلار ئۈچۈن خاتىرىلەرنى كۆرۈپ بېقىڭ." + "An error occurred" : "خاتالىق كۆرۈلدى", + "Mode switch" : "ھالەت ئالماشتۇرۇش", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "ھالەتنى ئالماشتۇرغاندا ئاپتوماتىك LDAP سوئاللىرىنى قوزغىتىدۇ. LDAP چوڭلۇقىڭىزغا ئاساسەن ئۇلار بىر ئاز ۋاقىت كېتىشى مۇمكىن. سىز يەنىلا ھالەتنى ئالماشتۇرامسىز؟", + "Cancel" : "ۋاز كەچ", + "Confirm" : "جەزملەشتۈرۈڭ", + "Groups meeting these criteria are available in %s:" : "بۇ ئۆلچەمگە توشىدىغان گۇرۇپپىلار% s دا بار:", + "Search groups" : "ئىزدەش گۇرۇپپىلىرى", + "Available groups" : "ئىشلەتكىلى بولىدىغان گۇرۇپپىلار", + "Selected groups" : "تاللانغان گۇرۇپپىلار", + "The filter specifies which LDAP groups shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP گۇرۇپپىسىنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", + "When logging in, %s will find the user based on the following attributes:" : "تىزىمغا كىرگەندە ،% s تۆۋەندىكى خاسلىقلارغا ئاساسەن ئىشلەتكۈچىنى تاپىدۇ:", + "LDAP/AD Username:" : "LDAP / AD ئىشلەتكۈچى ئىسمى:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD ئىشلەتكۈچى نامىغا كىرىشكە يول قويىدۇ ، بۇ «uid» ياكى «sAMAccountName» بولۇپ ، بايقايدۇ.", + "LDAP/AD Email Address:" : "LDAP / AD ئېلېكترونلۇق خەت ئادرېسى:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ئېلېكترونلۇق خەت خاسلىقىغا قارشى كىرىشكە يول قويىدۇ. \"mail\" ۋە \"mailPrimaryAddress\" رۇخسەت قىلىنغان.", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "كىرىشكە ئۇرۇنغاندا سۈزگۈچنى بەلگىلەيدۇ. \"%% uid\" كىرىش ھەرىكىتىدىكى ئىشلەتكۈچى نامىنىڭ ئورنىنى ئالىدۇ. مىسال: \"uid = %% uid\"", + "Test Loginname" : "سىناق خاتىرىسى", + "Attempts to receive a DN for the given loginname and the current login filter" : "بېرىلگەن كىرىش ئىسمى ۋە نۆۋەتتىكى كىرىش سۈزگۈچ ئۈچۈن DN تاپشۇرۇۋېلىشقا ئۇرۇنۇش", + "%s. Server:" : "% s. مۇلازىمېتىر:", + "Add a new configuration" : "يېڭى سەپلىمە قوشۇڭ", + "Delete the current configuration" : "نۆۋەتتىكى سەپلىمىنى ئۆچۈرۈڭ", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "ئاپتوماتىك LDAP تەلىپىدىن ساقلىنىدۇ. چوڭراق تەڭشەش ئۈچۈن ياخشى ، ئەمما بىر قىسىم LDAP بىلىملىرىنى تەلەپ قىلىدۇ.", + "Manually enter LDAP filters (recommended for large directories)" : "LDAP سۈزگۈچنى قولدا كىرگۈزۈڭ (چوڭ مۇندەرىجە تەۋسىيە قىلىنىدۇ)", + "The filter specifies which LDAP users shall have access to the %s instance." : "سۈزگۈچ قايسى LDAP ئىشلەتكۈچىلەرنىڭ% s مىسالىغا ئېرىشەلەيدىغانلىقىنى بەلگىلەيدۇ.", + "Saving" : "تېجەش", + "Back" : "قايتىش", + "Continue" : "داۋاملاشتۇر", + "Please renew your password." : "پارولىڭىزنى يېڭىلاڭ.", + "An internal error occurred." : "ئىچكى خاتالىق كۆرۈلدى.", + "Please try again or contact your administrator." : "قايتا سىناڭ ياكى باشقۇرغۇچىڭىز بىلەن ئالاقىلىشىڭ.", + "Current password" : "نۆۋەتتىكى ئىم", + "New password" : "يېڭى ئىم", + "Renew password" : "پارولنى يېڭىلاڭ", + "Wrong password." : "پارول خاتا.", + "Invalid configuration. Please have a look at the logs for further details." : "سەپلىمە ئىناۋەتسىز. تېخىمۇ كۆپ تەپسىلاتلار ئۈچۈن خاتىرىلەرنى كۆرۈپ بېقىڭ.", + "The Base DN appears to be wrong" : "Base DN خاتادەك قىلىدۇ", + "Testing configuration…" : "سىناق سەپلىمىسى…", + "Configuration incorrect" : "سەپلىمىسى خاتا", + "Configuration incomplete" : "سەپلىمىسى تولۇق ئەمەس", + "Configuration OK" : "سەپلىمىسى بولىدۇ", + "Select groups" : "گۇرۇپپىلارنى تاللاڭ", + "Select object classes" : "ئوبيېكت دەرسلىرىنى تاللاڭ", + "Please check the credentials, they seem to be wrong." : "كىنىشكىنى تەكشۈرۈپ بېقىڭ ، ئۇلار خاتادەك قىلىدۇ.", + "Please specify the port, it could not be auto-detected." : "پورتنى بەلگىلىۈڭ ، ئۇنى ئاپتوماتىك بايقىغىلى بولمايدۇ.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN نى ئاپتوماتىك بايقىغىلى بولمايدۇ ، كىنىشكا ، باش ئاپپارات ۋە پورتنى تۈزىتىڭ.", + "Could not detect Base DN, please enter it manually." : "Base DN نى بايقىيالمىدى ، قولدا كىرگۈزۈڭ.", + "{nthServer}. Server" : "th nthServer}. مۇلازىمېتىر", + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "خاتالىق كۆرۈلدى. Base DN ، شۇنداقلا ئۇلىنىش تەڭشەكلىرى ۋە كىنىشكىسىنى تەكشۈرۈپ بېقىڭ.", + "Do you really want to delete the current Server Configuration?" : "نۆۋەتتىكى مۇلازىمېتىر سەپلىمىسىنى ئۆچۈرمەكچىمۇ؟", + "Confirm Deletion" : "ئۆچۈرۈشنى جەزملەشتۈرۈڭ", + "Mappings cleared successfully!" : "خەرىتە مۇۋەپپەقىيەتلىك تازىلاندى!", + "Error while clearing the mappings." : "خەرىتىنى تازىلاش جەريانىدا خاتالىق.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "نامسىز باغلاشقا بولمايدۇ. ئىشلەتكۈچى DN ۋە پارول بىلەن تەمىنلەڭ.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP مەشغۇلات خاتالىقى. نامسىز باغلىنىشقا رۇخسەت قىلىنمايدۇ.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "تېجەش مەغلۇب بولدى. سانداننىڭ مەشغۇلات قىلىۋاتقانلىقىنى جەزملەشتۈرۈڭ. داۋاملاشتۇرۇشتىن بۇرۇن قايتا يۈكلەڭ.", + "Select attributes" : "خاسلىقنى تاللاڭ", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "ئىشلەتكۈچى تېپىلمىدى. كىرىش خاسلىقىڭىز ۋە ئىشلەتكۈچى ئىسمىڭىزنى تەكشۈرۈپ بېقىڭ. ئۈنۈملۈك سۈزگۈچ (بۇيرۇق قۇرىنى دەلىللەش ئۈچۈن كۆچۈرۈپ چاپلاش):
", + "Please provide a login name to test against" : "سىناش ئۈچۈن كىرىش ئىسمى بىلەن تەمىنلەڭ", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "گۇرۇپپا قۇتىسى چەكلەنگەن ، چۈنكى LDAP / AD مۇلازىمېتىرى memberOf نى قوللىمايدۇ.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : " ئاگاھلاندۇرۇش: PHP LDAP مودۇلى ئورنىتىلمىدى ، ئارقا تەرىپى ئىشلىمەيدۇ. ئۇنى قاچىلاشنى سىستېما باشقۇرغۇچىڭىزدىن سوراڭ.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "تەۋسىيە قىلىنمايدۇ ، ئۇنى پەقەت سىناق ئۈچۈن ئىشلىتىڭ! ئەگەر ئۇلىنىش پەقەت مۇشۇ تاللاش بىلەنلا ئىشلەيدىغان بولسا ،% s مۇلازىمېتىرىڭىزغا LDAP مۇلازىمېتىرنىڭ SSL گۇۋاھنامىسىنى ئەكىرىڭ.", + "\"$home\" Placeholder Field" : "\"$ home\" ئورۇن ئىگىسى", + "UUID Attribute for Users:" : "ئىشلەتكۈچىلەر ئۈچۈن UUID خاسلىقى:", + "UUID Attribute for Groups:" : "گۇرۇپپىلارغا UUID خاسلىقى:", + "Pronouns Field" : "ئالمىشىش مەيدانى", + "User profile Pronouns will be set from the specified attribute" : "ئىشلەتكۈچى ئارخىپى ئالماشلار بەلگىلەنگەن خاسلىقتىن تەڭشىلىدۇ" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/uk.js b/apps/user_ldap/l10n/uk.js index 21992698f59..1d380158b66 100644 --- a/apps/user_ldap/l10n/uk.js +++ b/apps/user_ldap/l10n/uk.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "Такий собі пароль", "Good password" : "Добрий пароль", "Strong password" : "Надійний пароль", - "The Base DN appears to be wrong" : "Основний DN неправильний", - "Testing configuration…" : "Тестування конфігурації...", - "Configuration incorrect" : "Невірна конфігурація", - "Configuration incomplete" : "Конфігурація неповна", - "Configuration OK" : "Конфігурація OK", - "Select groups" : "Оберіть групи", - "Select object classes" : "Виберіть класи об'єктів", - "Please check the credentials, they seem to be wrong." : "Перевірте дані авторизації, можливо, що вони неправильні.", - "Please specify the port, it could not be auto-detected." : "Будь ласка, вкажіть порт, він не може бути визначений автоматично.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Неможливо автоматично визначити базове DN, перегляньте облікові дані, хост і порт.", - "Could not detect Base DN, please enter it manually." : "Не вдалося визначити базовий DN, введіть його вручну.", - "{nthServer}. Server" : "{nthServer}. Сервер", - "No object found in the given Base DN. Please revise." : "Не знайдено жодного об’єкта в даному базовому DN. Будь ласка, перегляньте.", - "More than 1,000 directory entries available." : "Доступно понад 1000 записів каталогу.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Запис {objectsFound} доступний у межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Сталась помилка. Будь ласка, перевірте базове DN, а також налаштування підключення та облікові дані.", - "Do you really want to delete the current Server Configuration?" : "Дійсно вилучити поточну конфігурацію сервера ?", - "Confirm Deletion" : "Підтвердіть вилучення", - "Mappings cleared successfully!" : "Мапування успішно очищено!", - "Error while clearing the mappings." : "Помилка при очищенні відображень.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонімне прив'язування не допускається. Укажіть DN користувача та пароль.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Помилка операцій LDAP. Анонімне прив’язування може бути заборонено.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не вдалося зберегти. Переконайтеся, що база даних працює. Перезавантажте, перш ніж продовжити.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Перемикання режиму активує автоматичні запити LDAP. Залежно від розміру LDAP, це може зайняти деякий час. Ви все ще хочете змінити режим?", - "Mode switch" : "Перемикач режимів", - "Select attributes" : "Виберіть атрибути", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Користувача не знайдено. Перевірте свої атрибути входу та ім’я користувача. Ефективний фільтр (для копіювання та вставлення для перевірки командного рядка):
", - "User found and settings verified." : "Користувача знайдено і налаштування перевірені.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Розгляньте можливість звузити пошук, оскільки він охоплює багато користувачів, лише перший з яких зможе ввійти.", - "An unspecified error occurred. Please check log and settings." : "Сталася невизначена помилка. Перевірте журнал і налаштування.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Фільтр пошуку недійсний, ймовірно, через синтаксичні проблеми, наприклад нерівну кількість відкритих і закритих дужок. Будь ласка, перегляньте.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Сталася помилка підключення до LDAP/AD. Перевірте хост, порт і облікові дані.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заповнювач \"%uid\" відсутній. Його буде замінено ім’ям для входу під час запиту LDAP/AD.", - "Please provide a login name to test against" : "Будь ласка, введіть ім’я для входу для перевірки", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Поле групи було вимкнено, оскільки сервер LDAP/AD не підтримує memberOf.", "Password change rejected. Hint: %s" : "Зміну пароля відхилено. Підказка: %s", "Mandatory field \"%s\" left empty" : "Обов'язкове поле \"%s\" залишено порожнім", "A password is given, but not an LDAP agent" : "Надається пароль, але не агент LDAP", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "Інтерфейс керування користувачами та групами LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Цей застосунок дозволяє адміністраторам підключати Nextcloud до каталогу користувачів LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Цей застосунок дозволяє адміністраторам підключати Nextcloud до каталогу користувачів на основі LDAP для авторизації та ініціалізації користувачів, груп і атрибутів користувачів. Адміністратори можуть налаштувати цей застосунок для підключення до одного або кількох каталогів LDAP або Active Directory через інтерфейс LDAP. Такі атрибути, як квота користувача, електронна пошта, зображення аватара, членство в групах тощо, можна отримати в Nextcloud із каталогу з відповідними запитами та фільтрами. \n\nКористувач входить у Nextcloud за допомогою своїх облікових даних LDAP або AD і отримує доступ на основі запиту авторизації, який обробляється сервером LDAP або AD. Nextcloud не зберігає паролі LDAP або AD, натомість ці облікові дані використовуються для авторизації користувача, а потім Nextcloud використовує сеанс для ідентифікатора користувача. Більше інформації доступно в документації користувача та групи LDAP Backend.", - "Test Configuration" : "Тестове налаштування", - "Help" : "Допомога", - "Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:", - "Only these object classes:" : "Тільки ці класи об'єктів:", - "Only from these groups:" : "Лише з цих груп:", - "Search groups" : "Пошук груп", - "Available groups" : "Доступні групи", - "Selected groups" : "Обрані групи", - "Edit LDAP Query" : "Редагувати запит LDAP", - "LDAP Filter:" : "LDAP фільтр:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s сервера.", - "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи", - "When logging in, %s will find the user based on the following attributes:" : "Під час входу в систему %s знайде користувача за такими атрибутами:", - "LDAP/AD Username:" : "Ім'я користувача LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволяє ввійти за допомогою імені користувача LDAP/AD, яке є \"uid\" або \"sAMAccountName\" і буде виявлено.", - "LDAP/AD Email Address:" : "Адреса електронної пошти LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволяє входити за допомогою атрибута електронної пошти. дозволено \"mail\" і \"mailPrimaryAddress\".", - "Other Attributes:" : "Інші Атрибути:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Визначає фільтр, який застосовуватиметься під час спроби входу. \"%%uid\" замінює ім'я користувача в дії входу. Приклад: \"uid=%%uid\"", - "Test Loginname" : "Тестове ім'я при вході", - "Attempts to receive a DN for the given loginname and the current login filter" : "Спроби отримати DN для заданого логіну та поточного фільтру для входу", - "Verify settings" : "Перевірити налаштування", - "%s. Server:" : "%s. Сервер:", - "Add a new configuration" : "Додати нову конфігурацію", - "Copy current configuration into new directory binding" : "Скопіюйте поточну конфігурацію в новий каталог", - "Delete the current configuration" : "Вилучити поточну конфігурацію", - "Host" : "Хост", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ви можете не вказувати протокол, якщо вам не потрібен SSL. Якщо так, починайте з ldaps://", - "Port" : "Порт", - "Detect Port" : "Визначити Порт", - "User DN" : "DN Користувача", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.", - "Password" : "Пароль", - "For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.", - "Save Credentials" : "Зберегти дані авторизації", - "One Base DN per line" : "Один Base DN на рядок", - "You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково", - "Detect Base DN" : "Визначити основний DN", - "Test Base DN" : "Тест основного DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.", - "Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть фільтри LDAP (рекомендується для великих каталогів)", - "Listing and searching for users is constrained by these criteria:" : "Перелік і пошук користувачів обмежені такими критеріями:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Найпоширенішими класами об’єктів для користувачів є organizationalPerson, person, user і inetOrgPerson. Якщо ви не впевнені, який клас об’єктів вибрати, зверніться до свого адміністратора каталогу.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повинні мати доступ до сервера %s.", - "Verify settings and count users" : "Перевірити налаштування та порахувати користувачів", - "Saving" : "Збереження", - "Back" : "Назад", - "Continue" : "Продовжити", - "Please renew your password." : "Будь ласка, оновіть ваш пароль.", - "An internal error occurred." : "Виникла внутрішня помилка.", - "Please try again or contact your administrator." : "Будь ласка, спробуйте ще раз або зверніться до адміністратора.", - "Current password" : "Поточний пароль", - "New password" : "Новий пароль", - "Renew password" : "Оновити пароль", - "Wrong password." : "Невірний пароль.", - "Cancel" : "Скасувати", - "Server" : "Сервер", - "Users" : "Користувачі", - "Login Attributes" : "Атрибути входу", - "Groups" : "Групи", - "Expert" : "Експерт", - "Advanced" : "Додатково", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Увага: Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.", "Connection Settings" : "Налаштування З'єднання", - "Configuration Active" : "Налаштування активне", - "When unchecked, this configuration will be skipped." : "Якщо \"галочка\" знята, ця конфігурація буде пропущена.", "Backup (Replica) Host" : "Сервер для резервних копій", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Вкажіть додатковий резервний сервер. Він повинен бути копією головного LDAP/AD сервера.", "Backup (Replica) Port" : "Порт сервера для резервних копій", - "Disable Main Server" : "Вимкнути Головний Сервер", "Only connect to the replica server." : "З'єднатися тільки із сервером реплік.", + "Disable Main Server" : "Вимкнути Головний Сервер", "Turn off SSL certificate validation." : "Вимкнути перевірку SSL сертифіката.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.", "Cache Time-To-Live" : "Час актуальності Кеша", "in seconds. A change empties the cache." : "в секундах. Зміна очищує кеш.", "Directory Settings" : "Налаштування каталогу", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, який використовується для генерації імен користувачів.", "2nd User Display Name Field" : "2-е поле відображуваного імені користувача", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Додатково. Атрибут LDAP, який потрібно додати до відображуваного імені в дужках. Результати, напр. \"Джон Доу (john.doe@example.org)\".", - "Base User Tree" : "Основне Дерево Користувачів", "One User Base DN per line" : "Один Користувач Base DN на рядок", - "User Search Attributes" : "Пошукові атрибутів користувача", + "Base User Tree" : "Основне Дерево Користувачів", "Optional; one attribute per line" : "Додатково; один атрибут на рядок", - "Disable users missing from LDAP" : "Вимкнути користувачів, відсутніх у LDAP", + "User Search Attributes" : "Пошукові атрибутів користувача", "When switched on, users imported from LDAP which are then missing will be disabled" : "Якщо увімкнено, імпортовані з LDAP користувачі, які виявляться відсутніми, будуть вимкнені", + "Disable users missing from LDAP" : "Вимкнути користувачів, відсутніх у LDAP", "Group Display Name Field" : "Поле, яке відображає Ім'я Групи", "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, який використовується для генерації імен груп.", - "Base Group Tree" : "Основне Дерево Груп", "One Group Base DN per line" : "Одна Група Base DN на рядок", + "Base Group Tree" : "Основне Дерево Груп", "Group Search Attributes" : "Пошукові атрибути групи", "Group-Member association" : "Асоціація \"група-учасник\"", "Dynamic Group Member URL" : "URL-адреса учасника динамічної групи", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Атрибут LDAP, який об’єктів групи містить URL-адресу пошуку LDAP, яка визначає, які об’єкти належать до групи. (Пусте налаштування вимикає функцію динамічного членства в групі.)", - "Nested Groups" : "Вкладені Групи", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включенні, групи, які містять групи підтримуються. (Працює тільки якщо атрибут учасника групи містить DN.)", + "Nested Groups" : "Вкладені Групи", "Paging chunksize" : "Розмір підкачки", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Підкачка використовується для сторінкових пошуків LDAP, які можуть повертати громіздкі результати кількісті користувачів або груп. (Установка його 0 відключає пошук LDAP в таких ситуаціях.)", - "Enable LDAP password changes per user" : "Дозволити зміну паролів LDAP для кожного користувача", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Дозволити користувачам LDAP змінювати свій пароль і дозволити супер (прихованим) адміністраторам і адміністраторам груп змінювати пароль своїх користувачів LDAP. Працює тільки тоді, коли політики контролю доступу налаштовані відповідним чином на LDAP сервері. Оскільки паролі відправляються на LDAP-сервер у відкритому вигляді, необхідно використовувати транспортне шифрування і налаштувати хешування паролів на LDAP-сервері. ", + "Enable LDAP password changes per user" : "Дозволити зміну паролів LDAP для кожного користувача", "(New password is sent as plain text to LDAP)" : "(Новий пароль надсилається як звичайний текст до LDAP)", "Default password policy DN" : "DN політики паролів за замовчуванням", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN типової політики паролів, що використовуватиметься для обробки терміну дії пароля. Працює лише тоді, коли ввімкнено зміну пароля LDAP для кожного користувача та підтримується лише OpenLDAP. Залиште пустим, щоб вимкнути обробку терміну дії пароля.", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Установіть електронну пошту користувача з його атрибута LDAP. Залиште поле порожнім для застосування типового значення.", "User Home Folder Naming Rule" : "Правило іменування домашнього каталогу користувача", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Залиште порожнім для імені користувача (за замовчуванням). В іншому випадку вкажіть атрибут LDAP/AD.", - "\"$home\" Placeholder Field" : "Поле заповнювача \"$home\".", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home в конфігурації зовнішнього сховища буде замінено на значення вказаного атрибута", "User Profile Attributes" : "Атрибути профілю користувача", "Phone Field" : "Поле Телефон", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "Біографія в профілі користувача буде встановлена на основі вказаного атрибута", "Birthdate Field" : "Поле Дата народження", "User profile Date of birth will be set from the specified attribute" : "Профіль користувача Дата народження буде встановлена з вказаного атрибуту", - "Pronouns Field" : "Поле займенників", - "User profile Pronouns will be set from the specified attribute" : "Профіль користувача Займенники будуть встановлені з вказаного атрибуту", "Internal Username" : "Внутрішня Ім'я користувача", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "За замовчуванням внутрішнє ім’я користувача буде створено з атрибута UUID. Це гарантує, що ім’я користувача є унікальним і символи не потрібно конвертувати. Внутрішнє ім’я користувача має обмеження щодо дозволених лише таких символів: [a-zA-Z0-9_.@-]. Інші символи замінюються відповідністю ASCII або просто пропускаються. При зіткненнях число буде додано/збільшено. Внутрішнє ім’я користувача використовується для внутрішньої ідентифікації користувача. Це також назва за замовчуванням для домашнього каталогу користувача. Це також частина віддалених URL-адрес, наприклад, для всіх служб DAV. За допомогою цього параметра поведінку за замовчуванням можна змінити. Зміни діятимуть лише для нещодавно зіставлених (доданих) користувачів LDAP. Залиште поле порожнім для поведінки за замовчуванням.", "Internal Username Attribute:" : "Внутрішня Ім'я користувача, Атрибут:", "Override UUID detection" : "Перекрити вивід UUID ", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "За замовчуванням ownCloud визначає атрибут UUID автоматично. Цей атрибут використовується для того, щоб достовірно ідентифікувати користувачів і групи LDAP. Також на підставі атрибута UUID створюється внутрішнє ім'я користувача, якщо вище не вказано інакше. Ви можете перевизначити це налаштування та вказати свій атрибут за вибором. Ви повинні упевнитися, що обраний вами атрибут може бути вибраний для користувачів і груп, а також те, що він унікальний. Залиште поле порожнім для поведінки за замовчуванням. Зміни вступлять в силу тільки для нових підключених (доданих) користувачів і груп LDAP.", - "UUID Attribute for Users:" : "UUID Атрибут для користувачів:", - "UUID Attribute for Groups:" : "UUID Атрибут для груп:", + "Only these object classes:" : "Тільки ці класи об'єктів:", + "Only from these groups:" : "Лише з цих груп:", + "Edit LDAP Query" : "Редагувати запит LDAP", + "LDAP Filter:" : "LDAP фільтр:", + "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи", + "User found and settings verified." : "Користувача знайдено і налаштування перевірені.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Розгляньте можливість звузити пошук, оскільки він охоплює багато користувачів, лише перший з яких зможе ввійти.", + "An unspecified error occurred. Please check log and settings." : "Сталася невизначена помилка. Перевірте журнал і налаштування.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Фільтр пошуку недійсний, ймовірно, через синтаксичні проблеми, наприклад нерівну кількість відкритих і закритих дужок. Будь ласка, перегляньте.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Сталася помилка підключення до LDAP/AD. Перевірте хост, порт і облікові дані.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заповнювач \"%uid\" відсутній. Його буде замінено ім’ям для входу під час запиту LDAP/AD.", + "Other Attributes:" : "Інші Атрибути:", + "Verify settings" : "Перевірити налаштування", + "No object found in the given Base DN. Please revise." : "Не знайдено жодного об’єкта в даному базовому DN. Будь ласка, перегляньте.", + "More than 1,000 directory entries available." : "Доступно понад 1000 записів каталогу.", + "When unchecked, this configuration will be skipped." : "Якщо \"галочка\" знята, ця конфігурація буде пропущена.", + "Configuration Active" : "Налаштування активне", + "Copy current configuration into new directory binding" : "Скопіюйте поточну конфігурацію в новий каталог", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ви можете не вказувати протокол, якщо вам не потрібен SSL. Якщо так, починайте з ldaps://", + "Host" : "Хост", + "Port" : "Порт", + "Detect Port" : "Визначити Порт", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.", + "User DN" : "DN Користувача", + "For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.", + "Password" : "Пароль", + "Save Credentials" : "Зберегти дані авторизації", + "One Base DN per line" : "Один Base DN на рядок", + "You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково", + "Detect Base DN" : "Визначити основний DN", + "Test Base DN" : "Тест основного DN", + "Listing and searching for users is constrained by these criteria:" : "Перелік і пошук користувачів обмежені такими критеріями:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Найпоширенішими класами об’єктів для користувачів є organizationalPerson, person, user і inetOrgPerson. Якщо ви не впевнені, який клас об’єктів вибрати, зверніться до свого адміністратора каталогу.", + "Verify settings and count users" : "Перевірити налаштування та порахувати користувачів", + "Test Configuration" : "Тестове налаштування", + "Help" : "Допомога", + "Server" : "Сервер", + "Users" : "Користувачі", + "Login Attributes" : "Атрибути входу", + "Groups" : "Групи", + "Advanced" : "Додатково", + "Expert" : "Експерт", "Username-LDAP User Mapping" : "Картографія Імен користувачів-LDAP ", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Імена користувачів використовуються для зберігання та призначення метаданих. Для точної ідентифікації та розпізнавання користувачів кожен користувач LDAP матиме внутрішнє ім’я користувача. Для цього потрібне зіставлення імені користувача з користувачем LDAP. Створене ім’я користувача зіставляється з UUID користувача LDAP. Крім того, DN також кешується, щоб зменшити взаємодію LDAP, але він не використовується для ідентифікації. Якщо DN змінюється, зміни будуть знайдені. Внутрішнє ім'я користувача використовується всюди. Очищення зіставлення залишить залишки всюди. Очищення зіставлення не залежить від конфігурації, воно впливає на всі конфігурації LDAP! Ніколи не очищайте зіставлення у продуктовому середовищі, лише на стадії тестування чи експерименту.", "Clear Username-LDAP User Mapping" : "Очистити картографію Імен користувачів-LDAP", "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Неправильна конфігурація. Перевірте журнал для докладної інформації." + "An error occurred" : "Виникла помилка", + "Mode switch" : "Перемикач режимів", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Перемикання режиму активує автоматичні запити LDAP. Залежно від розміру LDAP, це може зайняти деякий час. Ви все ще хочете змінити режим?", + "Cancel" : "Скасувати", + "Confirm" : "Підтвердити", + "Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:", + "Search groups" : "Пошук груп", + "Available groups" : "Доступні групи", + "Selected groups" : "Обрані групи", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s сервера.", + "When logging in, %s will find the user based on the following attributes:" : "Під час входу в систему %s знайде користувача за такими атрибутами:", + "LDAP/AD Username:" : "Ім'я користувача LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволяє ввійти за допомогою імені користувача LDAP/AD, яке є \"uid\" або \"sAMAccountName\" і буде виявлено.", + "LDAP/AD Email Address:" : "Адреса електронної пошти LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволяє входити за допомогою атрибута електронної пошти. дозволено \"mail\" і \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Визначає фільтр, який застосовуватиметься під час спроби входу. \"%%uid\" замінює ім'я користувача в дії входу. Приклад: \"uid=%%uid\"", + "Test Loginname" : "Тестове ім'я при вході", + "Attempts to receive a DN for the given loginname and the current login filter" : "Спроби отримати DN для заданого логіну та поточного фільтру для входу", + "%s. Server:" : "%s. Сервер:", + "Add a new configuration" : "Додати нову конфігурацію", + "Delete the current configuration" : "Вилучити поточну конфігурацію", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.", + "Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть фільтри LDAP (рекомендується для великих каталогів)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повинні мати доступ до сервера %s.", + "Saving" : "Збереження", + "Back" : "Назад", + "Continue" : "Продовжити", + "Please renew your password." : "Будь ласка, оновіть ваш пароль.", + "An internal error occurred." : "Виникла внутрішня помилка.", + "Please try again or contact your administrator." : "Будь ласка, спробуйте ще раз або зверніться до адміністратора.", + "Current password" : "Поточний пароль", + "New password" : "Новий пароль", + "Renew password" : "Оновити пароль", + "Wrong password." : "Невірний пароль.", + "Invalid configuration. Please have a look at the logs for further details." : "Неправильна конфігурація. Перевірте журнал для докладної інформації.", + "The Base DN appears to be wrong" : "Основний DN неправильний", + "Testing configuration…" : "Тестування конфігурації...", + "Configuration incorrect" : "Невірна конфігурація", + "Configuration incomplete" : "Конфігурація неповна", + "Configuration OK" : "Конфігурація OK", + "Select groups" : "Оберіть групи", + "Select object classes" : "Виберіть класи об'єктів", + "Please check the credentials, they seem to be wrong." : "Перевірте дані авторизації, можливо, що вони неправильні.", + "Please specify the port, it could not be auto-detected." : "Будь ласка, вкажіть порт, він не може бути визначений автоматично.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Неможливо автоматично визначити базове DN, перегляньте облікові дані, хост і порт.", + "Could not detect Base DN, please enter it manually." : "Не вдалося визначити базовий DN, введіть його вручну.", + "{nthServer}. Server" : "{nthServer}. Сервер", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Запис {objectsFound} доступний у межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Сталась помилка. Будь ласка, перевірте базове DN, а також налаштування підключення та облікові дані.", + "Do you really want to delete the current Server Configuration?" : "Дійсно вилучити поточну конфігурацію сервера ?", + "Confirm Deletion" : "Підтвердіть вилучення", + "Mappings cleared successfully!" : "Мапування успішно очищено!", + "Error while clearing the mappings." : "Помилка при очищенні відображень.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонімне прив'язування не допускається. Укажіть DN користувача та пароль.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Помилка операцій LDAP. Анонімне прив’язування може бути заборонено.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не вдалося зберегти. Переконайтеся, що база даних працює. Перезавантажте, перш ніж продовжити.", + "Select attributes" : "Виберіть атрибути", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Користувача не знайдено. Перевірте свої атрибути входу та ім’я користувача. Ефективний фільтр (для копіювання та вставлення для перевірки командного рядка):
", + "Please provide a login name to test against" : "Будь ласка, введіть ім’я для входу для перевірки", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Поле групи було вимкнено, оскільки сервер LDAP/AD не підтримує memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Увага: Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.", + "\"$home\" Placeholder Field" : "Поле заповнювача \"$home\".", + "UUID Attribute for Users:" : "UUID Атрибут для користувачів:", + "UUID Attribute for Groups:" : "UUID Атрибут для груп:", + "Pronouns Field" : "Поле займенників", + "User profile Pronouns will be set from the specified attribute" : "Профіль користувача Займенники будуть встановлені з вказаного атрибуту" }, "nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3);"); diff --git a/apps/user_ldap/l10n/uk.json b/apps/user_ldap/l10n/uk.json index b1837d05eca..c5543d4d463 100644 --- a/apps/user_ldap/l10n/uk.json +++ b/apps/user_ldap/l10n/uk.json @@ -17,41 +17,6 @@ "So-so password" : "Такий собі пароль", "Good password" : "Добрий пароль", "Strong password" : "Надійний пароль", - "The Base DN appears to be wrong" : "Основний DN неправильний", - "Testing configuration…" : "Тестування конфігурації...", - "Configuration incorrect" : "Невірна конфігурація", - "Configuration incomplete" : "Конфігурація неповна", - "Configuration OK" : "Конфігурація OK", - "Select groups" : "Оберіть групи", - "Select object classes" : "Виберіть класи об'єктів", - "Please check the credentials, they seem to be wrong." : "Перевірте дані авторизації, можливо, що вони неправильні.", - "Please specify the port, it could not be auto-detected." : "Будь ласка, вкажіть порт, він не може бути визначений автоматично.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Неможливо автоматично визначити базове DN, перегляньте облікові дані, хост і порт.", - "Could not detect Base DN, please enter it manually." : "Не вдалося визначити базовий DN, введіть його вручну.", - "{nthServer}. Server" : "{nthServer}. Сервер", - "No object found in the given Base DN. Please revise." : "Не знайдено жодного об’єкта в даному базовому DN. Будь ласка, перегляньте.", - "More than 1,000 directory entries available." : "Доступно понад 1000 записів каталогу.", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Запис {objectsFound} доступний у межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Сталась помилка. Будь ласка, перевірте базове DN, а також налаштування підключення та облікові дані.", - "Do you really want to delete the current Server Configuration?" : "Дійсно вилучити поточну конфігурацію сервера ?", - "Confirm Deletion" : "Підтвердіть вилучення", - "Mappings cleared successfully!" : "Мапування успішно очищено!", - "Error while clearing the mappings." : "Помилка при очищенні відображень.", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонімне прив'язування не допускається. Укажіть DN користувача та пароль.", - "LDAP Operations error. Anonymous bind might not be allowed." : "Помилка операцій LDAP. Анонімне прив’язування може бути заборонено.", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не вдалося зберегти. Переконайтеся, що база даних працює. Перезавантажте, перш ніж продовжити.", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Перемикання режиму активує автоматичні запити LDAP. Залежно від розміру LDAP, це може зайняти деякий час. Ви все ще хочете змінити режим?", - "Mode switch" : "Перемикач режимів", - "Select attributes" : "Виберіть атрибути", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Користувача не знайдено. Перевірте свої атрибути входу та ім’я користувача. Ефективний фільтр (для копіювання та вставлення для перевірки командного рядка):
", - "User found and settings verified." : "Користувача знайдено і налаштування перевірені.", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Розгляньте можливість звузити пошук, оскільки він охоплює багато користувачів, лише перший з яких зможе ввійти.", - "An unspecified error occurred. Please check log and settings." : "Сталася невизначена помилка. Перевірте журнал і налаштування.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Фільтр пошуку недійсний, ймовірно, через синтаксичні проблеми, наприклад нерівну кількість відкритих і закритих дужок. Будь ласка, перегляньте.", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Сталася помилка підключення до LDAP/AD. Перевірте хост, порт і облікові дані.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заповнювач \"%uid\" відсутній. Його буде замінено ім’ям для входу під час запиту LDAP/AD.", - "Please provide a login name to test against" : "Будь ласка, введіть ім’я для входу для перевірки", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Поле групи було вимкнено, оскільки сервер LDAP/AD не підтримує memberOf.", "Password change rejected. Hint: %s" : "Зміну пароля відхилено. Підказка: %s", "Mandatory field \"%s\" left empty" : "Обов'язкове поле \"%s\" залишено порожнім", "A password is given, but not an LDAP agent" : "Надається пароль, але не агент LDAP", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "Інтерфейс керування користувачами та групами LDAP", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Цей застосунок дозволяє адміністраторам підключати Nextcloud до каталогу користувачів LDAP.", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Цей застосунок дозволяє адміністраторам підключати Nextcloud до каталогу користувачів на основі LDAP для авторизації та ініціалізації користувачів, груп і атрибутів користувачів. Адміністратори можуть налаштувати цей застосунок для підключення до одного або кількох каталогів LDAP або Active Directory через інтерфейс LDAP. Такі атрибути, як квота користувача, електронна пошта, зображення аватара, членство в групах тощо, можна отримати в Nextcloud із каталогу з відповідними запитами та фільтрами. \n\nКористувач входить у Nextcloud за допомогою своїх облікових даних LDAP або AD і отримує доступ на основі запиту авторизації, який обробляється сервером LDAP або AD. Nextcloud не зберігає паролі LDAP або AD, натомість ці облікові дані використовуються для авторизації користувача, а потім Nextcloud використовує сеанс для ідентифікатора користувача. Більше інформації доступно в документації користувача та групи LDAP Backend.", - "Test Configuration" : "Тестове налаштування", - "Help" : "Допомога", - "Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:", - "Only these object classes:" : "Тільки ці класи об'єктів:", - "Only from these groups:" : "Лише з цих груп:", - "Search groups" : "Пошук груп", - "Available groups" : "Доступні групи", - "Selected groups" : "Обрані групи", - "Edit LDAP Query" : "Редагувати запит LDAP", - "LDAP Filter:" : "LDAP фільтр:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s сервера.", - "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи", - "When logging in, %s will find the user based on the following attributes:" : "Під час входу в систему %s знайде користувача за такими атрибутами:", - "LDAP/AD Username:" : "Ім'я користувача LDAP/AD:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволяє ввійти за допомогою імені користувача LDAP/AD, яке є \"uid\" або \"sAMAccountName\" і буде виявлено.", - "LDAP/AD Email Address:" : "Адреса електронної пошти LDAP/AD:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволяє входити за допомогою атрибута електронної пошти. дозволено \"mail\" і \"mailPrimaryAddress\".", - "Other Attributes:" : "Інші Атрибути:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Визначає фільтр, який застосовуватиметься під час спроби входу. \"%%uid\" замінює ім'я користувача в дії входу. Приклад: \"uid=%%uid\"", - "Test Loginname" : "Тестове ім'я при вході", - "Attempts to receive a DN for the given loginname and the current login filter" : "Спроби отримати DN для заданого логіну та поточного фільтру для входу", - "Verify settings" : "Перевірити налаштування", - "%s. Server:" : "%s. Сервер:", - "Add a new configuration" : "Додати нову конфігурацію", - "Copy current configuration into new directory binding" : "Скопіюйте поточну конфігурацію в новий каталог", - "Delete the current configuration" : "Вилучити поточну конфігурацію", - "Host" : "Хост", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ви можете не вказувати протокол, якщо вам не потрібен SSL. Якщо так, починайте з ldaps://", - "Port" : "Порт", - "Detect Port" : "Визначити Порт", - "User DN" : "DN Користувача", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.", - "Password" : "Пароль", - "For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.", - "Save Credentials" : "Зберегти дані авторизації", - "One Base DN per line" : "Один Base DN на рядок", - "You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково", - "Detect Base DN" : "Визначити основний DN", - "Test Base DN" : "Тест основного DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.", - "Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть фільтри LDAP (рекомендується для великих каталогів)", - "Listing and searching for users is constrained by these criteria:" : "Перелік і пошук користувачів обмежені такими критеріями:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Найпоширенішими класами об’єктів для користувачів є organizationalPerson, person, user і inetOrgPerson. Якщо ви не впевнені, який клас об’єктів вибрати, зверніться до свого адміністратора каталогу.", - "The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повинні мати доступ до сервера %s.", - "Verify settings and count users" : "Перевірити налаштування та порахувати користувачів", - "Saving" : "Збереження", - "Back" : "Назад", - "Continue" : "Продовжити", - "Please renew your password." : "Будь ласка, оновіть ваш пароль.", - "An internal error occurred." : "Виникла внутрішня помилка.", - "Please try again or contact your administrator." : "Будь ласка, спробуйте ще раз або зверніться до адміністратора.", - "Current password" : "Поточний пароль", - "New password" : "Новий пароль", - "Renew password" : "Оновити пароль", - "Wrong password." : "Невірний пароль.", - "Cancel" : "Скасувати", - "Server" : "Сервер", - "Users" : "Користувачі", - "Login Attributes" : "Атрибути входу", - "Groups" : "Групи", - "Expert" : "Експерт", - "Advanced" : "Додатково", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Увага: Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.", "Connection Settings" : "Налаштування З'єднання", - "Configuration Active" : "Налаштування активне", - "When unchecked, this configuration will be skipped." : "Якщо \"галочка\" знята, ця конфігурація буде пропущена.", "Backup (Replica) Host" : "Сервер для резервних копій", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Вкажіть додатковий резервний сервер. Він повинен бути копією головного LDAP/AD сервера.", "Backup (Replica) Port" : "Порт сервера для резервних копій", - "Disable Main Server" : "Вимкнути Головний Сервер", "Only connect to the replica server." : "З'єднатися тільки із сервером реплік.", + "Disable Main Server" : "Вимкнути Головний Сервер", "Turn off SSL certificate validation." : "Вимкнути перевірку SSL сертифіката.", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.", "Cache Time-To-Live" : "Час актуальності Кеша", "in seconds. A change empties the cache." : "в секундах. Зміна очищує кеш.", "Directory Settings" : "Налаштування каталогу", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "Атрибут LDAP, який використовується для генерації імен користувачів.", "2nd User Display Name Field" : "2-е поле відображуваного імені користувача", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Додатково. Атрибут LDAP, який потрібно додати до відображуваного імені в дужках. Результати, напр. \"Джон Доу (john.doe@example.org)\".", - "Base User Tree" : "Основне Дерево Користувачів", "One User Base DN per line" : "Один Користувач Base DN на рядок", - "User Search Attributes" : "Пошукові атрибутів користувача", + "Base User Tree" : "Основне Дерево Користувачів", "Optional; one attribute per line" : "Додатково; один атрибут на рядок", - "Disable users missing from LDAP" : "Вимкнути користувачів, відсутніх у LDAP", + "User Search Attributes" : "Пошукові атрибутів користувача", "When switched on, users imported from LDAP which are then missing will be disabled" : "Якщо увімкнено, імпортовані з LDAP користувачі, які виявляться відсутніми, будуть вимкнені", + "Disable users missing from LDAP" : "Вимкнути користувачів, відсутніх у LDAP", "Group Display Name Field" : "Поле, яке відображає Ім'я Групи", "The LDAP attribute to use to generate the groups's display name." : "Атрибут LDAP, який використовується для генерації імен груп.", - "Base Group Tree" : "Основне Дерево Груп", "One Group Base DN per line" : "Одна Група Base DN на рядок", + "Base Group Tree" : "Основне Дерево Груп", "Group Search Attributes" : "Пошукові атрибути групи", "Group-Member association" : "Асоціація \"група-учасник\"", "Dynamic Group Member URL" : "URL-адреса учасника динамічної групи", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Атрибут LDAP, який об’єктів групи містить URL-адресу пошуку LDAP, яка визначає, які об’єкти належать до групи. (Пусте налаштування вимикає функцію динамічного членства в групі.)", - "Nested Groups" : "Вкладені Групи", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "При включенні, групи, які містять групи підтримуються. (Працює тільки якщо атрибут учасника групи містить DN.)", + "Nested Groups" : "Вкладені Групи", "Paging chunksize" : "Розмір підкачки", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Підкачка використовується для сторінкових пошуків LDAP, які можуть повертати громіздкі результати кількісті користувачів або груп. (Установка його 0 відключає пошук LDAP в таких ситуаціях.)", - "Enable LDAP password changes per user" : "Дозволити зміну паролів LDAP для кожного користувача", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Дозволити користувачам LDAP змінювати свій пароль і дозволити супер (прихованим) адміністраторам і адміністраторам груп змінювати пароль своїх користувачів LDAP. Працює тільки тоді, коли політики контролю доступу налаштовані відповідним чином на LDAP сервері. Оскільки паролі відправляються на LDAP-сервер у відкритому вигляді, необхідно використовувати транспортне шифрування і налаштувати хешування паролів на LDAP-сервері. ", + "Enable LDAP password changes per user" : "Дозволити зміну паролів LDAP для кожного користувача", "(New password is sent as plain text to LDAP)" : "(Новий пароль надсилається як звичайний текст до LDAP)", "Default password policy DN" : "DN політики паролів за замовчуванням", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN типової політики паролів, що використовуватиметься для обробки терміну дії пароля. Працює лише тоді, коли ввімкнено зміну пароля LDAP для кожного користувача та підтримується лише OpenLDAP. Залиште пустим, щоб вимкнути обробку терміну дії пароля.", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Установіть електронну пошту користувача з його атрибута LDAP. Залиште поле порожнім для застосування типового значення.", "User Home Folder Naming Rule" : "Правило іменування домашнього каталогу користувача", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Залиште порожнім для імені користувача (за замовчуванням). В іншому випадку вкажіть атрибут LDAP/AD.", - "\"$home\" Placeholder Field" : "Поле заповнювача \"$home\".", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home в конфігурації зовнішнього сховища буде замінено на значення вказаного атрибута", "User Profile Attributes" : "Атрибути профілю користувача", "Phone Field" : "Поле Телефон", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "Біографія в профілі користувача буде встановлена на основі вказаного атрибута", "Birthdate Field" : "Поле Дата народження", "User profile Date of birth will be set from the specified attribute" : "Профіль користувача Дата народження буде встановлена з вказаного атрибуту", - "Pronouns Field" : "Поле займенників", - "User profile Pronouns will be set from the specified attribute" : "Профіль користувача Займенники будуть встановлені з вказаного атрибуту", "Internal Username" : "Внутрішня Ім'я користувача", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "За замовчуванням внутрішнє ім’я користувача буде створено з атрибута UUID. Це гарантує, що ім’я користувача є унікальним і символи не потрібно конвертувати. Внутрішнє ім’я користувача має обмеження щодо дозволених лише таких символів: [a-zA-Z0-9_.@-]. Інші символи замінюються відповідністю ASCII або просто пропускаються. При зіткненнях число буде додано/збільшено. Внутрішнє ім’я користувача використовується для внутрішньої ідентифікації користувача. Це також назва за замовчуванням для домашнього каталогу користувача. Це також частина віддалених URL-адрес, наприклад, для всіх служб DAV. За допомогою цього параметра поведінку за замовчуванням можна змінити. Зміни діятимуть лише для нещодавно зіставлених (доданих) користувачів LDAP. Залиште поле порожнім для поведінки за замовчуванням.", "Internal Username Attribute:" : "Внутрішня Ім'я користувача, Атрибут:", "Override UUID detection" : "Перекрити вивід UUID ", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "За замовчуванням ownCloud визначає атрибут UUID автоматично. Цей атрибут використовується для того, щоб достовірно ідентифікувати користувачів і групи LDAP. Також на підставі атрибута UUID створюється внутрішнє ім'я користувача, якщо вище не вказано інакше. Ви можете перевизначити це налаштування та вказати свій атрибут за вибором. Ви повинні упевнитися, що обраний вами атрибут може бути вибраний для користувачів і груп, а також те, що він унікальний. Залиште поле порожнім для поведінки за замовчуванням. Зміни вступлять в силу тільки для нових підключених (доданих) користувачів і груп LDAP.", - "UUID Attribute for Users:" : "UUID Атрибут для користувачів:", - "UUID Attribute for Groups:" : "UUID Атрибут для груп:", + "Only these object classes:" : "Тільки ці класи об'єктів:", + "Only from these groups:" : "Лише з цих груп:", + "Edit LDAP Query" : "Редагувати запит LDAP", + "LDAP Filter:" : "LDAP фільтр:", + "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи", + "User found and settings verified." : "Користувача знайдено і налаштування перевірені.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Розгляньте можливість звузити пошук, оскільки він охоплює багато користувачів, лише перший з яких зможе ввійти.", + "An unspecified error occurred. Please check log and settings." : "Сталася невизначена помилка. Перевірте журнал і налаштування.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Фільтр пошуку недійсний, ймовірно, через синтаксичні проблеми, наприклад нерівну кількість відкритих і закритих дужок. Будь ласка, перегляньте.", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Сталася помилка підключення до LDAP/AD. Перевірте хост, порт і облікові дані.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Заповнювач \"%uid\" відсутній. Його буде замінено ім’ям для входу під час запиту LDAP/AD.", + "Other Attributes:" : "Інші Атрибути:", + "Verify settings" : "Перевірити налаштування", + "No object found in the given Base DN. Please revise." : "Не знайдено жодного об’єкта в даному базовому DN. Будь ласка, перегляньте.", + "More than 1,000 directory entries available." : "Доступно понад 1000 записів каталогу.", + "When unchecked, this configuration will be skipped." : "Якщо \"галочка\" знята, ця конфігурація буде пропущена.", + "Configuration Active" : "Налаштування активне", + "Copy current configuration into new directory binding" : "Скопіюйте поточну конфігурацію в новий каталог", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ви можете не вказувати протокол, якщо вам не потрібен SSL. Якщо так, починайте з ldaps://", + "Host" : "Хост", + "Port" : "Порт", + "Detect Port" : "Визначити Порт", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN клієнтського користувача для прив'язки, наприклад: uid=agent,dc=example,dc=com. Для анонімного доступу, залиште DN і Пароль порожніми.", + "User DN" : "DN Користувача", + "For anonymous access, leave DN and Password empty." : "Для анонімного доступу, залиште DN і Пароль порожніми.", + "Password" : "Пароль", + "Save Credentials" : "Зберегти дані авторизації", + "One Base DN per line" : "Один Base DN на рядок", + "You can specify Base DN for users and groups in the Advanced tab" : "Ви можете задати Базовий DN для користувачів і груп на вкладинці Додатково", + "Detect Base DN" : "Визначити основний DN", + "Test Base DN" : "Тест основного DN", + "Listing and searching for users is constrained by these criteria:" : "Перелік і пошук користувачів обмежені такими критеріями:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Найпоширенішими класами об’єктів для користувачів є organizationalPerson, person, user і inetOrgPerson. Якщо ви не впевнені, який клас об’єктів вибрати, зверніться до свого адміністратора каталогу.", + "Verify settings and count users" : "Перевірити налаштування та порахувати користувачів", + "Test Configuration" : "Тестове налаштування", + "Help" : "Допомога", + "Server" : "Сервер", + "Users" : "Користувачі", + "Login Attributes" : "Атрибути входу", + "Groups" : "Групи", + "Advanced" : "Додатково", + "Expert" : "Експерт", "Username-LDAP User Mapping" : "Картографія Імен користувачів-LDAP ", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Імена користувачів використовуються для зберігання та призначення метаданих. Для точної ідентифікації та розпізнавання користувачів кожен користувач LDAP матиме внутрішнє ім’я користувача. Для цього потрібне зіставлення імені користувача з користувачем LDAP. Створене ім’я користувача зіставляється з UUID користувача LDAP. Крім того, DN також кешується, щоб зменшити взаємодію LDAP, але він не використовується для ідентифікації. Якщо DN змінюється, зміни будуть знайдені. Внутрішнє ім'я користувача використовується всюди. Очищення зіставлення залишить залишки всюди. Очищення зіставлення не залежить від конфігурації, воно впливає на всі конфігурації LDAP! Ніколи не очищайте зіставлення у продуктовому середовищі, лише на стадії тестування чи експерименту.", "Clear Username-LDAP User Mapping" : "Очистити картографію Імен користувачів-LDAP", "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP", - "Invalid configuration. Please have a look at the logs for further details." : "Неправильна конфігурація. Перевірте журнал для докладної інформації." + "An error occurred" : "Виникла помилка", + "Mode switch" : "Перемикач режимів", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Перемикання режиму активує автоматичні запити LDAP. Залежно від розміру LDAP, це може зайняти деякий час. Ви все ще хочете змінити режим?", + "Cancel" : "Скасувати", + "Confirm" : "Підтвердити", + "Groups meeting these criteria are available in %s:" : "Групи, що відповідають цим критеріям доступні в %s:", + "Search groups" : "Пошук груп", + "Available groups" : "Доступні групи", + "Selected groups" : "Обрані групи", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s сервера.", + "When logging in, %s will find the user based on the following attributes:" : "Під час входу в систему %s знайде користувача за такими атрибутами:", + "LDAP/AD Username:" : "Ім'я користувача LDAP/AD:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволяє ввійти за допомогою імені користувача LDAP/AD, яке є \"uid\" або \"sAMAccountName\" і буде виявлено.", + "LDAP/AD Email Address:" : "Адреса електронної пошти LDAP/AD:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволяє входити за допомогою атрибута електронної пошти. дозволено \"mail\" і \"mailPrimaryAddress\".", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Визначає фільтр, який застосовуватиметься під час спроби входу. \"%%uid\" замінює ім'я користувача в дії входу. Приклад: \"uid=%%uid\"", + "Test Loginname" : "Тестове ім'я при вході", + "Attempts to receive a DN for the given loginname and the current login filter" : "Спроби отримати DN для заданого логіну та поточного фільтру для входу", + "%s. Server:" : "%s. Сервер:", + "Add a new configuration" : "Додати нову конфігурацію", + "Delete the current configuration" : "Вилучити поточну конфігурацію", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Уникати автоматичні запити LDAP. Краще для великих установок, але вимагає деякого LDAP знання.", + "Manually enter LDAP filters (recommended for large directories)" : "Вручну введіть фільтри LDAP (рекомендується для великих каталогів)", + "The filter specifies which LDAP users shall have access to the %s instance." : "Фільтр визначає, які користувачі LDAP повинні мати доступ до сервера %s.", + "Saving" : "Збереження", + "Back" : "Назад", + "Continue" : "Продовжити", + "Please renew your password." : "Будь ласка, оновіть ваш пароль.", + "An internal error occurred." : "Виникла внутрішня помилка.", + "Please try again or contact your administrator." : "Будь ласка, спробуйте ще раз або зверніться до адміністратора.", + "Current password" : "Поточний пароль", + "New password" : "Новий пароль", + "Renew password" : "Оновити пароль", + "Wrong password." : "Невірний пароль.", + "Invalid configuration. Please have a look at the logs for further details." : "Неправильна конфігурація. Перевірте журнал для докладної інформації.", + "The Base DN appears to be wrong" : "Основний DN неправильний", + "Testing configuration…" : "Тестування конфігурації...", + "Configuration incorrect" : "Невірна конфігурація", + "Configuration incomplete" : "Конфігурація неповна", + "Configuration OK" : "Конфігурація OK", + "Select groups" : "Оберіть групи", + "Select object classes" : "Виберіть класи об'єктів", + "Please check the credentials, they seem to be wrong." : "Перевірте дані авторизації, можливо, що вони неправильні.", + "Please specify the port, it could not be auto-detected." : "Будь ласка, вкажіть порт, він не може бути визначений автоматично.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Неможливо автоматично визначити базове DN, перегляньте облікові дані, хост і порт.", + "Could not detect Base DN, please enter it manually." : "Не вдалося визначити базовий DN, введіть його вручну.", + "{nthServer}. Server" : "{nthServer}. Сервер", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["Запис {objectsFound} доступний у межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN","{objectsFound} записи доступні в межах наданого базового DN"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Сталась помилка. Будь ласка, перевірте базове DN, а також налаштування підключення та облікові дані.", + "Do you really want to delete the current Server Configuration?" : "Дійсно вилучити поточну конфігурацію сервера ?", + "Confirm Deletion" : "Підтвердіть вилучення", + "Mappings cleared successfully!" : "Мапування успішно очищено!", + "Error while clearing the mappings." : "Помилка при очищенні відображень.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Анонімне прив'язування не допускається. Укажіть DN користувача та пароль.", + "LDAP Operations error. Anonymous bind might not be allowed." : "Помилка операцій LDAP. Анонімне прив’язування може бути заборонено.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Не вдалося зберегти. Переконайтеся, що база даних працює. Перезавантажте, перш ніж продовжити.", + "Select attributes" : "Виберіть атрибути", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "Користувача не знайдено. Перевірте свої атрибути входу та ім’я користувача. Ефективний фільтр (для копіювання та вставлення для перевірки командного рядка):
", + "Please provide a login name to test against" : "Будь ласка, введіть ім’я для входу для перевірки", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Поле групи було вимкнено, оскільки сервер LDAP/AD не підтримує memberOf.", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "Увага: Потрібний модуль PHP LDAP не встановлено, базова програма працювати не буде. Будь ласка, зверніться до системного адміністратора, щоб встановити його.", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Не рекомендується, використовувати його тільки для тестування!\nЯкщо з'єднання працює лише з цією опцією, імпортуйте SSL сертифікат LDAP сервера у ваший %s сервер.", + "\"$home\" Placeholder Field" : "Поле заповнювача \"$home\".", + "UUID Attribute for Users:" : "UUID Атрибут для користувачів:", + "UUID Attribute for Groups:" : "UUID Атрибут для груп:", + "Pronouns Field" : "Поле займенників", + "User profile Pronouns will be set from the specified attribute" : "Профіль користувача Займенники будуть встановлені з вказаного атрибуту" },"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/zh_CN.js b/apps/user_ldap/l10n/zh_CN.js index ca609c816a0..a15f6c33a76 100644 --- a/apps/user_ldap/l10n/zh_CN.js +++ b/apps/user_ldap/l10n/zh_CN.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "一般的密码", "Good password" : "不错的密码", "Strong password" : "很好的密码", - "The Base DN appears to be wrong" : "Base DN 似乎错了", - "Testing configuration…" : "测试配置...", - "Configuration incorrect" : "配置错误", - "Configuration incomplete" : "配置未完成", - "Configuration OK" : "配置完成", - "Select groups" : "选择分组", - "Select object classes" : "选择对象类型", - "Please check the credentials, they seem to be wrong." : "凭据错误,请检查凭据。", - "Please specify the port, it could not be auto-detected." : "无法自动识别,请指定一个端口。", - "Base DN could not be auto-detected, please revise credentials, host and port." : "无法自动检测到 Base DN,请修改证书,主机和端口。", - "Could not detect Base DN, please enter it manually." : "无法探测 Base DN,请手动输入。", - "{nthServer}. Server" : "{nthServer}。服务器", - "No object found in the given Base DN. Please revise." : "Base DN 中未能找到指定对象,请检查。", - "More than 1,000 directory entries available." : "超过1000个可用目录条目。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基础DN中的可用条目"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "发生错误。请检查 Base DN 以及连接设置和证书。", - "Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?", - "Confirm Deletion" : "确认删除", - "Mappings cleared successfully!" : "映射清除成功!", - "Error while clearing the mappings." : "清除映射时发生错误。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "禁止匿名绑定。请提供有效的用户 DN 和密码。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作错误。匿名绑定可能不会被允许。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存失败。请确保数据库正在运行。继续前将重新载入。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动 LDAP 查询。根据您的 LDAP 规模,可能需要一段时间。是否继续切换模式?", - "Mode switch" : "切换模式", - "Select attributes" : "选择属性", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):
", - "User found and settings verified." : "用户已找到,设置已验证。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", - "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" 占位符缺失。查询LDAP/AD时,它将被替换为登录名。", - "Please provide a login name to test against" : "请提供登录名以测试", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群组框被禁用,因为 LDAP/AD 服务器不支持 memberOf", "Password change rejected. Hint: %s" : "密码更改被拒绝。提示:%s", "Mandatory field \"%s\" left empty" : "必填字段“%s”留空", "A password is given, but not an LDAP agent" : "已提供密码,但未提供 LDAP 代理", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP 用户和组后端", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "这个应用能够让管理员们将一个基于LDAP的用户目录与Nextcloud连接起来", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本应用启用功能使管理员可将 Nextcloud 与基于 LDAP 的用户目录连接,进行身份验证以及提供用户、群组和用户属性。管理员可配置此程序通过 LDAP 接口连接至一个或多个 LDAP 或 Active Directory 目录。通过适当的查询和筛选,可将以下属性从目录导入 Nextcloud: 用户磁盘配额、电子邮箱、头像、所属群组以及更多。\n\n用户可以用其LDAP或AD中的身份登录 Nextcloud, 并根据 LDAP 或 AD 服务的身份验证获得访问权限。Nextcloud 仅使用身份验证随后为用户身份使用会话,但不会储存LDAP或AD的密码。您可从 LDAP 用户及群组后台文档中获取更多信息。", - "Test Configuration" : "测试配置", - "Help" : "帮助", - "Groups meeting these criteria are available in %s:" : "满足这些条件组在%s可供选择:", - "Only these object classes:" : "只有这些对象类:", - "Only from these groups:" : "仅从这些组:", - "Search groups" : "搜索分组", - "Available groups" : "可选分组", - "Selected groups" : "已选分组", - "Edit LDAP Query" : "编辑 LDAP 查询", - "LDAP Filter:" : "LDAP 筛选:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。", - "Verify settings and count the groups" : "验证设置和统计分组数", - "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", - "LDAP/AD Username:" : "LDAP/AD 用户名:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", - "LDAP/AD Email Address:" : "LDAP/AD 邮箱地址:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。", - "Other Attributes:" : "其他属性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"", - "Test Loginname" : "测试登录名", - "Attempts to receive a DN for the given loginname and the current login filter" : "尝试通过给定用户名和当前登录筛选器获取DN", - "Verify settings" : "验证设置", - "%s. Server:" : "%s。服务器:", - "Add a new configuration" : "增加一个新的配置", - "Copy current configuration into new directory binding" : "当前配置复制到新目录", - "Delete the current configuration" : "删除当前配置", - "Host" : "主机", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "您可以省略协议前缀,但如果您要求使用SSL,请确保附加 ldaps:// 前缀", - "Port" : "端口", - "Detect Port" : "检测端口", - "User DN" : "用户 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的 DN 必须与绑定的相同,比如 uid=agent,dc=example,dc=com。如需匿名访问,将 DN 和密码保留为空。", - "Password" : "密码", - "For anonymous access, leave DN and Password empty." : "启用匿名访问,将 DN 和密码保留为空。", - "Save Credentials" : "保存凭据", - "One Base DN per line" : "每行一个基本判别名", - "You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定 Base DN", - "Detect Base DN" : "检测基础 DN", - "Test Base DN" : "测试 Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自动 LDAP 请求。用于更精确的设置,但需要一些 LDAP 知识。", - "Manually enter LDAP filters (recommended for large directories)" : "手动输入LDAP筛选条件(建议用于大型目录)", - "Listing and searching for users is constrained by these criteria:" : "列表搜索用户受到标准约束:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用户最常用的对象类为 organizationalPerson,person,user 和 inetOrgPerson。如果您不确定选择哪些对象类,请咨询您的目录管理员。", - "The filter specifies which LDAP users shall have access to the %s instance." : "该筛选条件指定哪些LDAP用户有权访问 %s 的实例。", - "Verify settings and count users" : "验证设置和统计用户", - "Saving" : "正在保存", - "Back" : "返回", - "Continue" : "继续", - "Please renew your password." : "请更新您的密码。", - "An internal error occurred." : "发生了一个内部错误。", - "Please try again or contact your administrator." : "请重试,或联系您的管理员。", - "Current password" : "当前密码", - "New password" : "新密码", - "Renew password" : "更新密码", - "Wrong password." : "密码错误。", - "Cancel" : "取消!", - "Server" : "服务器", - "Users" : "用户", - "Login Attributes" : "登录属性", - "Groups" : "群组", - "Expert" : "专家", - "Advanced" : "高级", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。", "Connection Settings" : "连接设置", - "Configuration Active" : "现行配置", - "When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。", "Backup (Replica) Host" : "备份(镜像)主机", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "给出一个可选的备份主机。它必须为主 LDAP/AD 服务器的一个镜像。", "Backup (Replica) Port" : "备份(镜像)端口", - "Disable Main Server" : "禁用主服务器", "Only connect to the replica server." : "只能连接到复制服务器", + "Disable Main Server" : "禁用主服务器", "Turn off SSL certificate validation." : "关闭 SSL 证书验证", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不推荐,只用于测试!如果连接只使用此选项工作,导入您的%s服务器 LDAP 服务器的 SSL 证书。", "Cache Time-To-Live" : "缓存存活时间", "in seconds. A change empties the cache." : "以秒计。修改将清空缓存。", "Directory Settings" : "目录设置", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "用来生成用户的显示名称的 LDAP 属性。", "2nd User Display Name Field" : "第二用户显示名称字段", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "可选项。LDAP 属性被添加到显示名称的括号内。例如 »John Doe (john.doe@example.org)«。", - "Base User Tree" : "基础用户树", "One User Base DN per line" : "每行一个用户基准判别名", - "User Search Attributes" : "用户搜索属性", + "Base User Tree" : "基础用户树", "Optional; one attribute per line" : "可选;每行一个属性", - "Disable users missing from LDAP" : "禁用在LDAP中无法找到的用户", + "User Search Attributes" : "用户搜索属性", "When switched on, users imported from LDAP which are then missing will be disabled" : "开启时,从LDAP中导入但后来无法找到的用户将被禁用。", + "Disable users missing from LDAP" : "禁用在LDAP中无法找到的用户", "Group Display Name Field" : "组显示名称字段", "The LDAP attribute to use to generate the groups's display name." : "用来生成组的显示名称的 LDAP 属性。", - "Base Group Tree" : "基础组树", "One Group Base DN per line" : "每行一个群组基准判别名", + "Base Group Tree" : "基础组树", "Group Search Attributes" : "群组搜索属性", "Group-Member association" : "组成员关联", "Dynamic Group Member URL" : "动态组成员 URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP 组对象属性,包含用于确定属于该组对象的 LDAP 搜索 URL。(空设置禁用动态组成员的功能。)", - "Nested Groups" : "嵌套组", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "当选择后,包含组的组将启用。(只有当组成员属性包含 DN 时有效。)", + "Nested Groups" : "嵌套组", "Paging chunksize" : "页块大小", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "用于在 LDAP 搜索返回如用户或组枚举结果时进行分页显示。(设置它为0时,禁止在这些情况下分页 LDAP 搜索。)", - "Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允许 LDAP 用户更改其密码,并允许超级管理员和组管理员更改 LDAP 用户的密码。仅在 LDAP 服务器上相应配置访问控制策略时有效。由于密码以纯文本形式发送到 LDAP 服务器,因此必须使用传输加密,并在LDAP服务器上配置散列密码。", + "Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码", "(New password is sent as plain text to LDAP)" : "(新的密码将以纯文本形式发送到 LDAP)", "Default password policy DN" : "默认的密码规则 DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "用于密码过期处理的默认密码策略的 DN。只有当 LDAP 密码修改并且用户启用的情况下有效,仅支持 OpenLDAP。留空以禁用密码过期处理。", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "从 LDAP 属性设置用户的电子邮件。留空则采用为默认行为。", "User Home Folder Naming Rule" : "用户主目录命名规则", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用户名留空(默认)。 否则请指定 LDAP / AD 属性。", - "\"$home\" Placeholder Field" : "\"$home\" 占位字段", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "位于外部存储配置的 $home 将被指定属性替换", "User Profile Attributes" : "用户个人资料属性", "Phone Field" : "手机号码栏", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "用户个人资料中的自述将按照指定属性设置", "Birthdate Field" : "生日栏", "User profile Date of birth will be set from the specified attribute" : "用户个人资料的出生日期将从指定的属性中设置", - "Pronouns Field" : "代词栏", - "User profile Pronouns will be set from the specified attribute" : "用户个人资料中的代词将从指定属性设置", "Internal Username" : "内部用户名", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默认情况下,内部用户名将按照UUID属性创建。这确保用户名独一无二,且无需转换字符。内部用户名拥有限制,只允许下列字符:[a-zA-Z0-9_.@-]。其它字符将被替换成对应的ASCII码或被直接删除。如有冲突,将会添加/递增一个数字。内部用户名被用来在内部确认用户身份。其也是用户主目录文件夹的默认名称。其也是远程URL的一部分,例如所有DAV服务。在此设置下,默认行为将会被覆盖。修改仅对新映射(添加)的LDAP用户生效。置空则采取默认行为。", "Internal Username Attribute:" : "内部用户名属性:", "Override UUID detection" : "覆盖 UUID 检测", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "ownCloud 默认会自动检测 UUID 属性。UUID 属性用来无误地识别 LDAP 用户和组。同时,如果上面没有特别设置,内部用户名也基于 UUID 创建。也可以覆盖设置,直接指定一个属性。但一定要确保指定的属性取得的用户和组是唯一的。留空,则执行默认操作。更改只影响新映射(或增加)的 LDAP 用户和组。", - "UUID Attribute for Users:" : "用户 UUID 属性:", - "UUID Attribute for Groups:" : "组的 UUID 属性:", + "Only these object classes:" : "只有这些对象类:", + "Only from these groups:" : "仅从这些组:", + "Edit LDAP Query" : "编辑 LDAP 查询", + "LDAP Filter:" : "LDAP 筛选:", + "Verify settings and count the groups" : "验证设置和统计分组数", + "User found and settings verified." : "用户已找到,设置已验证。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", + "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" 占位符缺失。查询LDAP/AD时,它将被替换为登录名。", + "Other Attributes:" : "其他属性:", + "Verify settings" : "验证设置", + "No object found in the given Base DN. Please revise." : "Base DN 中未能找到指定对象,请检查。", + "More than 1,000 directory entries available." : "超过1000个可用目录条目。", + "When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。", + "Configuration Active" : "现行配置", + "Copy current configuration into new directory binding" : "当前配置复制到新目录", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "您可以省略协议前缀,但如果您要求使用SSL,请确保附加 ldaps:// 前缀", + "Host" : "主机", + "Port" : "端口", + "Detect Port" : "检测端口", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的 DN 必须与绑定的相同,比如 uid=agent,dc=example,dc=com。如需匿名访问,将 DN 和密码保留为空。", + "User DN" : "用户 DN", + "For anonymous access, leave DN and Password empty." : "启用匿名访问,将 DN 和密码保留为空。", + "Password" : "密码", + "Save Credentials" : "保存凭据", + "One Base DN per line" : "每行一个基本判别名", + "You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定 Base DN", + "Detect Base DN" : "检测基础 DN", + "Test Base DN" : "测试 Base DN", + "Listing and searching for users is constrained by these criteria:" : "列表搜索用户受到标准约束:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用户最常用的对象类为 organizationalPerson,person,user 和 inetOrgPerson。如果您不确定选择哪些对象类,请咨询您的目录管理员。", + "Verify settings and count users" : "验证设置和统计用户", + "Test Configuration" : "测试配置", + "Help" : "帮助", + "Server" : "服务器", + "Users" : "用户", + "Login Attributes" : "登录属性", + "Groups" : "群组", + "Advanced" : "高级", + "Expert" : "专家", "Username-LDAP User Mapping" : "用户名-LDAP用户映射", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配元数据。为了精确的区分和识别用户,每个 LDAP 用户都会有一个内部的用户名。这要求建立一个用户名到 LDAP 用户的映射。创建的用户名会被映射到 LDAP 用户的 UUID。另外为了节省 LDAP 连接开销,DN 会被缓存,但不会用于识别。如果 DN 变了,这些变化会被识别到。在 Nextcloud 各个页面会使用内部用户名。清空映射会造成系统里面有大量的残留信息。清空映射会影响所有的 LDAP 配置,而不仅仅是当前配置。不要在生产环境里面应用清空映射,请仅用于测试环境或者早期验证步骤。", "Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射", "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射", - "Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。" + "An error occurred" : "发生了一个错误", + "Mode switch" : "切换模式", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动 LDAP 查询。根据您的 LDAP 规模,可能需要一段时间。是否继续切换模式?", + "Cancel" : "取消!", + "Confirm" : "确认", + "Groups meeting these criteria are available in %s:" : "满足这些条件组在%s可供选择:", + "Search groups" : "搜索分组", + "Available groups" : "可选分组", + "Selected groups" : "已选分组", + "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。", + "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", + "LDAP/AD Username:" : "LDAP/AD 用户名:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", + "LDAP/AD Email Address:" : "LDAP/AD 邮箱地址:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"", + "Test Loginname" : "测试登录名", + "Attempts to receive a DN for the given loginname and the current login filter" : "尝试通过给定用户名和当前登录筛选器获取DN", + "%s. Server:" : "%s。服务器:", + "Add a new configuration" : "增加一个新的配置", + "Delete the current configuration" : "删除当前配置", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自动 LDAP 请求。用于更精确的设置,但需要一些 LDAP 知识。", + "Manually enter LDAP filters (recommended for large directories)" : "手动输入LDAP筛选条件(建议用于大型目录)", + "The filter specifies which LDAP users shall have access to the %s instance." : "该筛选条件指定哪些LDAP用户有权访问 %s 的实例。", + "Saving" : "正在保存", + "Back" : "返回", + "Continue" : "继续", + "Please renew your password." : "请更新您的密码。", + "An internal error occurred." : "发生了一个内部错误。", + "Please try again or contact your administrator." : "请重试,或联系您的管理员。", + "Current password" : "当前密码", + "New password" : "新密码", + "Renew password" : "更新密码", + "Wrong password." : "密码错误。", + "Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。", + "The Base DN appears to be wrong" : "Base DN 似乎错了", + "Testing configuration…" : "测试配置...", + "Configuration incorrect" : "配置错误", + "Configuration incomplete" : "配置未完成", + "Configuration OK" : "配置完成", + "Select groups" : "选择分组", + "Select object classes" : "选择对象类型", + "Please check the credentials, they seem to be wrong." : "凭据错误,请检查凭据。", + "Please specify the port, it could not be auto-detected." : "无法自动识别,请指定一个端口。", + "Base DN could not be auto-detected, please revise credentials, host and port." : "无法自动检测到 Base DN,请修改证书,主机和端口。", + "Could not detect Base DN, please enter it manually." : "无法探测 Base DN,请手动输入。", + "{nthServer}. Server" : "{nthServer}。服务器", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基础DN中的可用条目"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "发生错误。请检查 Base DN 以及连接设置和证书。", + "Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?", + "Confirm Deletion" : "确认删除", + "Mappings cleared successfully!" : "映射清除成功!", + "Error while clearing the mappings." : "清除映射时发生错误。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "禁止匿名绑定。请提供有效的用户 DN 和密码。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作错误。匿名绑定可能不会被允许。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存失败。请确保数据库正在运行。继续前将重新载入。", + "Select attributes" : "选择属性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):
", + "Please provide a login name to test against" : "请提供登录名以测试", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群组框被禁用,因为 LDAP/AD 服务器不支持 memberOf", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不推荐,只用于测试!如果连接只使用此选项工作,导入您的%s服务器 LDAP 服务器的 SSL 证书。", + "\"$home\" Placeholder Field" : "\"$home\" 占位字段", + "UUID Attribute for Users:" : "用户 UUID 属性:", + "UUID Attribute for Groups:" : "组的 UUID 属性:", + "Pronouns Field" : "代词栏", + "User profile Pronouns will be set from the specified attribute" : "用户个人资料中的代词将从指定属性设置" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/zh_CN.json b/apps/user_ldap/l10n/zh_CN.json index b4c2ba4aa26..72b8f23425d 100644 --- a/apps/user_ldap/l10n/zh_CN.json +++ b/apps/user_ldap/l10n/zh_CN.json @@ -17,41 +17,6 @@ "So-so password" : "一般的密码", "Good password" : "不错的密码", "Strong password" : "很好的密码", - "The Base DN appears to be wrong" : "Base DN 似乎错了", - "Testing configuration…" : "测试配置...", - "Configuration incorrect" : "配置错误", - "Configuration incomplete" : "配置未完成", - "Configuration OK" : "配置完成", - "Select groups" : "选择分组", - "Select object classes" : "选择对象类型", - "Please check the credentials, they seem to be wrong." : "凭据错误,请检查凭据。", - "Please specify the port, it could not be auto-detected." : "无法自动识别,请指定一个端口。", - "Base DN could not be auto-detected, please revise credentials, host and port." : "无法自动检测到 Base DN,请修改证书,主机和端口。", - "Could not detect Base DN, please enter it manually." : "无法探测 Base DN,请手动输入。", - "{nthServer}. Server" : "{nthServer}。服务器", - "No object found in the given Base DN. Please revise." : "Base DN 中未能找到指定对象,请检查。", - "More than 1,000 directory entries available." : "超过1000个可用目录条目。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基础DN中的可用条目"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "发生错误。请检查 Base DN 以及连接设置和证书。", - "Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?", - "Confirm Deletion" : "确认删除", - "Mappings cleared successfully!" : "映射清除成功!", - "Error while clearing the mappings." : "清除映射时发生错误。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "禁止匿名绑定。请提供有效的用户 DN 和密码。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作错误。匿名绑定可能不会被允许。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存失败。请确保数据库正在运行。继续前将重新载入。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动 LDAP 查询。根据您的 LDAP 规模,可能需要一段时间。是否继续切换模式?", - "Mode switch" : "切换模式", - "Select attributes" : "选择属性", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):
", - "User found and settings verified." : "用户已找到,设置已验证。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", - "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" 占位符缺失。查询LDAP/AD时,它将被替换为登录名。", - "Please provide a login name to test against" : "请提供登录名以测试", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群组框被禁用,因为 LDAP/AD 服务器不支持 memberOf", "Password change rejected. Hint: %s" : "密码更改被拒绝。提示:%s", "Mandatory field \"%s\" left empty" : "必填字段“%s”留空", "A password is given, but not an LDAP agent" : "已提供密码,但未提供 LDAP 代理", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP 用户和组后端", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "这个应用能够让管理员们将一个基于LDAP的用户目录与Nextcloud连接起来", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "本应用启用功能使管理员可将 Nextcloud 与基于 LDAP 的用户目录连接,进行身份验证以及提供用户、群组和用户属性。管理员可配置此程序通过 LDAP 接口连接至一个或多个 LDAP 或 Active Directory 目录。通过适当的查询和筛选,可将以下属性从目录导入 Nextcloud: 用户磁盘配额、电子邮箱、头像、所属群组以及更多。\n\n用户可以用其LDAP或AD中的身份登录 Nextcloud, 并根据 LDAP 或 AD 服务的身份验证获得访问权限。Nextcloud 仅使用身份验证随后为用户身份使用会话,但不会储存LDAP或AD的密码。您可从 LDAP 用户及群组后台文档中获取更多信息。", - "Test Configuration" : "测试配置", - "Help" : "帮助", - "Groups meeting these criteria are available in %s:" : "满足这些条件组在%s可供选择:", - "Only these object classes:" : "只有这些对象类:", - "Only from these groups:" : "仅从这些组:", - "Search groups" : "搜索分组", - "Available groups" : "可选分组", - "Selected groups" : "已选分组", - "Edit LDAP Query" : "编辑 LDAP 查询", - "LDAP Filter:" : "LDAP 筛选:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。", - "Verify settings and count the groups" : "验证设置和统计分组数", - "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", - "LDAP/AD Username:" : "LDAP/AD 用户名:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", - "LDAP/AD Email Address:" : "LDAP/AD 邮箱地址:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。", - "Other Attributes:" : "其他属性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"", - "Test Loginname" : "测试登录名", - "Attempts to receive a DN for the given loginname and the current login filter" : "尝试通过给定用户名和当前登录筛选器获取DN", - "Verify settings" : "验证设置", - "%s. Server:" : "%s。服务器:", - "Add a new configuration" : "增加一个新的配置", - "Copy current configuration into new directory binding" : "当前配置复制到新目录", - "Delete the current configuration" : "删除当前配置", - "Host" : "主机", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "您可以省略协议前缀,但如果您要求使用SSL,请确保附加 ldaps:// 前缀", - "Port" : "端口", - "Detect Port" : "检测端口", - "User DN" : "用户 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的 DN 必须与绑定的相同,比如 uid=agent,dc=example,dc=com。如需匿名访问,将 DN 和密码保留为空。", - "Password" : "密码", - "For anonymous access, leave DN and Password empty." : "启用匿名访问,将 DN 和密码保留为空。", - "Save Credentials" : "保存凭据", - "One Base DN per line" : "每行一个基本判别名", - "You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定 Base DN", - "Detect Base DN" : "检测基础 DN", - "Test Base DN" : "测试 Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自动 LDAP 请求。用于更精确的设置,但需要一些 LDAP 知识。", - "Manually enter LDAP filters (recommended for large directories)" : "手动输入LDAP筛选条件(建议用于大型目录)", - "Listing and searching for users is constrained by these criteria:" : "列表搜索用户受到标准约束:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用户最常用的对象类为 organizationalPerson,person,user 和 inetOrgPerson。如果您不确定选择哪些对象类,请咨询您的目录管理员。", - "The filter specifies which LDAP users shall have access to the %s instance." : "该筛选条件指定哪些LDAP用户有权访问 %s 的实例。", - "Verify settings and count users" : "验证设置和统计用户", - "Saving" : "正在保存", - "Back" : "返回", - "Continue" : "继续", - "Please renew your password." : "请更新您的密码。", - "An internal error occurred." : "发生了一个内部错误。", - "Please try again or contact your administrator." : "请重试,或联系您的管理员。", - "Current password" : "当前密码", - "New password" : "新密码", - "Renew password" : "更新密码", - "Wrong password." : "密码错误。", - "Cancel" : "取消!", - "Server" : "服务器", - "Users" : "用户", - "Login Attributes" : "登录属性", - "Groups" : "群组", - "Expert" : "专家", - "Advanced" : "高级", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。", "Connection Settings" : "连接设置", - "Configuration Active" : "现行配置", - "When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。", "Backup (Replica) Host" : "备份(镜像)主机", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "给出一个可选的备份主机。它必须为主 LDAP/AD 服务器的一个镜像。", "Backup (Replica) Port" : "备份(镜像)端口", - "Disable Main Server" : "禁用主服务器", "Only connect to the replica server." : "只能连接到复制服务器", + "Disable Main Server" : "禁用主服务器", "Turn off SSL certificate validation." : "关闭 SSL 证书验证", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不推荐,只用于测试!如果连接只使用此选项工作,导入您的%s服务器 LDAP 服务器的 SSL 证书。", "Cache Time-To-Live" : "缓存存活时间", "in seconds. A change empties the cache." : "以秒计。修改将清空缓存。", "Directory Settings" : "目录设置", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "用来生成用户的显示名称的 LDAP 属性。", "2nd User Display Name Field" : "第二用户显示名称字段", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "可选项。LDAP 属性被添加到显示名称的括号内。例如 »John Doe (john.doe@example.org)«。", - "Base User Tree" : "基础用户树", "One User Base DN per line" : "每行一个用户基准判别名", - "User Search Attributes" : "用户搜索属性", + "Base User Tree" : "基础用户树", "Optional; one attribute per line" : "可选;每行一个属性", - "Disable users missing from LDAP" : "禁用在LDAP中无法找到的用户", + "User Search Attributes" : "用户搜索属性", "When switched on, users imported from LDAP which are then missing will be disabled" : "开启时,从LDAP中导入但后来无法找到的用户将被禁用。", + "Disable users missing from LDAP" : "禁用在LDAP中无法找到的用户", "Group Display Name Field" : "组显示名称字段", "The LDAP attribute to use to generate the groups's display name." : "用来生成组的显示名称的 LDAP 属性。", - "Base Group Tree" : "基础组树", "One Group Base DN per line" : "每行一个群组基准判别名", + "Base Group Tree" : "基础组树", "Group Search Attributes" : "群组搜索属性", "Group-Member association" : "组成员关联", "Dynamic Group Member URL" : "动态组成员 URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP 组对象属性,包含用于确定属于该组对象的 LDAP 搜索 URL。(空设置禁用动态组成员的功能。)", - "Nested Groups" : "嵌套组", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "当选择后,包含组的组将启用。(只有当组成员属性包含 DN 时有效。)", + "Nested Groups" : "嵌套组", "Paging chunksize" : "页块大小", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "用于在 LDAP 搜索返回如用户或组枚举结果时进行分页显示。(设置它为0时,禁止在这些情况下分页 LDAP 搜索。)", - "Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允许 LDAP 用户更改其密码,并允许超级管理员和组管理员更改 LDAP 用户的密码。仅在 LDAP 服务器上相应配置访问控制策略时有效。由于密码以纯文本形式发送到 LDAP 服务器,因此必须使用传输加密,并在LDAP服务器上配置散列密码。", + "Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码", "(New password is sent as plain text to LDAP)" : "(新的密码将以纯文本形式发送到 LDAP)", "Default password policy DN" : "默认的密码规则 DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "用于密码过期处理的默认密码策略的 DN。只有当 LDAP 密码修改并且用户启用的情况下有效,仅支持 OpenLDAP。留空以禁用密码过期处理。", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "从 LDAP 属性设置用户的电子邮件。留空则采用为默认行为。", "User Home Folder Naming Rule" : "用户主目录命名规则", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用户名留空(默认)。 否则请指定 LDAP / AD 属性。", - "\"$home\" Placeholder Field" : "\"$home\" 占位字段", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "位于外部存储配置的 $home 将被指定属性替换", "User Profile Attributes" : "用户个人资料属性", "Phone Field" : "手机号码栏", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "用户个人资料中的自述将按照指定属性设置", "Birthdate Field" : "生日栏", "User profile Date of birth will be set from the specified attribute" : "用户个人资料的出生日期将从指定的属性中设置", - "Pronouns Field" : "代词栏", - "User profile Pronouns will be set from the specified attribute" : "用户个人资料中的代词将从指定属性设置", "Internal Username" : "内部用户名", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默认情况下,内部用户名将按照UUID属性创建。这确保用户名独一无二,且无需转换字符。内部用户名拥有限制,只允许下列字符:[a-zA-Z0-9_.@-]。其它字符将被替换成对应的ASCII码或被直接删除。如有冲突,将会添加/递增一个数字。内部用户名被用来在内部确认用户身份。其也是用户主目录文件夹的默认名称。其也是远程URL的一部分,例如所有DAV服务。在此设置下,默认行为将会被覆盖。修改仅对新映射(添加)的LDAP用户生效。置空则采取默认行为。", "Internal Username Attribute:" : "内部用户名属性:", "Override UUID detection" : "覆盖 UUID 检测", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "ownCloud 默认会自动检测 UUID 属性。UUID 属性用来无误地识别 LDAP 用户和组。同时,如果上面没有特别设置,内部用户名也基于 UUID 创建。也可以覆盖设置,直接指定一个属性。但一定要确保指定的属性取得的用户和组是唯一的。留空,则执行默认操作。更改只影响新映射(或增加)的 LDAP 用户和组。", - "UUID Attribute for Users:" : "用户 UUID 属性:", - "UUID Attribute for Groups:" : "组的 UUID 属性:", + "Only these object classes:" : "只有这些对象类:", + "Only from these groups:" : "仅从这些组:", + "Edit LDAP Query" : "编辑 LDAP 查询", + "LDAP Filter:" : "LDAP 筛选:", + "Verify settings and count the groups" : "验证设置和统计分组数", + "User found and settings verified." : "用户已找到,设置已验证。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", + "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "\"%u id\" 占位符缺失。查询LDAP/AD时,它将被替换为登录名。", + "Other Attributes:" : "其他属性:", + "Verify settings" : "验证设置", + "No object found in the given Base DN. Please revise." : "Base DN 中未能找到指定对象,请检查。", + "More than 1,000 directory entries available." : "超过1000个可用目录条目。", + "When unchecked, this configuration will be skipped." : "当反选后,此配置将被忽略。", + "Configuration Active" : "现行配置", + "Copy current configuration into new directory binding" : "当前配置复制到新目录", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "您可以省略协议前缀,但如果您要求使用SSL,请确保附加 ldaps:// 前缀", + "Host" : "主机", + "Port" : "端口", + "Detect Port" : "检测端口", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客户端使用的 DN 必须与绑定的相同,比如 uid=agent,dc=example,dc=com。如需匿名访问,将 DN 和密码保留为空。", + "User DN" : "用户 DN", + "For anonymous access, leave DN and Password empty." : "启用匿名访问,将 DN 和密码保留为空。", + "Password" : "密码", + "Save Credentials" : "保存凭据", + "One Base DN per line" : "每行一个基本判别名", + "You can specify Base DN for users and groups in the Advanced tab" : "您可以在高级选项卡里为用户和组指定 Base DN", + "Detect Base DN" : "检测基础 DN", + "Test Base DN" : "测试 Base DN", + "Listing and searching for users is constrained by these criteria:" : "列表搜索用户受到标准约束:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用户最常用的对象类为 organizationalPerson,person,user 和 inetOrgPerson。如果您不确定选择哪些对象类,请咨询您的目录管理员。", + "Verify settings and count users" : "验证设置和统计用户", + "Test Configuration" : "测试配置", + "Help" : "帮助", + "Server" : "服务器", + "Users" : "用户", + "Login Attributes" : "登录属性", + "Groups" : "群组", + "Advanced" : "高级", + "Expert" : "专家", "Username-LDAP User Mapping" : "用户名-LDAP用户映射", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配元数据。为了精确的区分和识别用户,每个 LDAP 用户都会有一个内部的用户名。这要求建立一个用户名到 LDAP 用户的映射。创建的用户名会被映射到 LDAP 用户的 UUID。另外为了节省 LDAP 连接开销,DN 会被缓存,但不会用于识别。如果 DN 变了,这些变化会被识别到。在 Nextcloud 各个页面会使用内部用户名。清空映射会造成系统里面有大量的残留信息。清空映射会影响所有的 LDAP 配置,而不仅仅是当前配置。不要在生产环境里面应用清空映射,请仅用于测试环境或者早期验证步骤。", "Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射", "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射", - "Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。" + "An error occurred" : "发生了一个错误", + "Mode switch" : "切换模式", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动 LDAP 查询。根据您的 LDAP 规模,可能需要一段时间。是否继续切换模式?", + "Cancel" : "取消!", + "Confirm" : "确认", + "Groups meeting these criteria are available in %s:" : "满足这些条件组在%s可供选择:", + "Search groups" : "搜索分组", + "Available groups" : "可选分组", + "Selected groups" : "已选分组", + "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。", + "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", + "LDAP/AD Username:" : "LDAP/AD 用户名:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", + "LDAP/AD Email Address:" : "LDAP/AD 邮箱地址:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"", + "Test Loginname" : "测试登录名", + "Attempts to receive a DN for the given loginname and the current login filter" : "尝试通过给定用户名和当前登录筛选器获取DN", + "%s. Server:" : "%s。服务器:", + "Add a new configuration" : "增加一个新的配置", + "Delete the current configuration" : "删除当前配置", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自动 LDAP 请求。用于更精确的设置,但需要一些 LDAP 知识。", + "Manually enter LDAP filters (recommended for large directories)" : "手动输入LDAP筛选条件(建议用于大型目录)", + "The filter specifies which LDAP users shall have access to the %s instance." : "该筛选条件指定哪些LDAP用户有权访问 %s 的实例。", + "Saving" : "正在保存", + "Back" : "返回", + "Continue" : "继续", + "Please renew your password." : "请更新您的密码。", + "An internal error occurred." : "发生了一个内部错误。", + "Please try again or contact your administrator." : "请重试,或联系您的管理员。", + "Current password" : "当前密码", + "New password" : "新密码", + "Renew password" : "更新密码", + "Wrong password." : "密码错误。", + "Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。", + "The Base DN appears to be wrong" : "Base DN 似乎错了", + "Testing configuration…" : "测试配置...", + "Configuration incorrect" : "配置错误", + "Configuration incomplete" : "配置未完成", + "Configuration OK" : "配置完成", + "Select groups" : "选择分组", + "Select object classes" : "选择对象类型", + "Please check the credentials, they seem to be wrong." : "凭据错误,请检查凭据。", + "Please specify the port, it could not be auto-detected." : "无法自动识别,请指定一个端口。", + "Base DN could not be auto-detected, please revise credentials, host and port." : "无法自动检测到 Base DN,请修改证书,主机和端口。", + "Could not detect Base DN, please enter it manually." : "无法探测 Base DN,请手动输入。", + "{nthServer}. Server" : "{nthServer}。服务器", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} 基础DN中的可用条目"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "发生错误。请检查 Base DN 以及连接设置和证书。", + "Do you really want to delete the current Server Configuration?" : "您真的想要删除当前服务器配置吗?", + "Confirm Deletion" : "确认删除", + "Mappings cleared successfully!" : "映射清除成功!", + "Error while clearing the mappings." : "清除映射时发生错误。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "禁止匿名绑定。请提供有效的用户 DN 和密码。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作错误。匿名绑定可能不会被允许。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "保存失败。请确保数据库正在运行。继续前将重新载入。", + "Select attributes" : "选择属性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):
", + "Please provide a login name to test against" : "请提供登录名以测试", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群组框被禁用,因为 LDAP/AD 服务器不支持 memberOf", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告: PHP LDAP 模块未安装,后端将无法工作。请请求您的系统管理员安装该模块。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不推荐,只用于测试!如果连接只使用此选项工作,导入您的%s服务器 LDAP 服务器的 SSL 证书。", + "\"$home\" Placeholder Field" : "\"$home\" 占位字段", + "UUID Attribute for Users:" : "用户 UUID 属性:", + "UUID Attribute for Groups:" : "组的 UUID 属性:", + "Pronouns Field" : "代词栏", + "User profile Pronouns will be set from the specified attribute" : "用户个人资料中的代词将从指定属性设置" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/zh_HK.js b/apps/user_ldap/l10n/zh_HK.js index 0409ced3b34..619453d4047 100644 --- a/apps/user_ldap/l10n/zh_HK.js +++ b/apps/user_ldap/l10n/zh_HK.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "密碼安全性普通", "Good password" : "密碼安全性佳", "Strong password" : "密碼安全性極佳", - "The Base DN appears to be wrong" : "Base DN 出現問題", - "Testing configuration…" : "配置測試中...", - "Configuration incorrect" : "配置不正確", - "Configuration incomplete" : "配置未完成", - "Configuration OK" : "配置完成", - "Select groups" : "選擇群組", - "Select object classes" : "選擇物件", - "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,似乎出了點問題", - "Please specify the port, it could not be auto-detected." : "請您指定您的連接阜,無法自動偵測", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN 無法被自動偵測,請重新設定主機,連接阜以及認證", - "Could not detect Base DN, please enter it manually." : "無法偵測到Base DN,請手動輸入", - "{nthServer}. Server" : "{nthServer}。伺服器", - "No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改。", - "More than 1,000 directory entries available." : "有 1,000 多個目錄項目可用。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個項目可用"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤。請檢查 Base DN,以及連線設定和驗證", - "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?", - "Confirm Deletion" : "確認刪除", - "Mappings cleared successfully!" : "Mappings 清除成功!", - "Error while clearing the mappings." : "清除 mappings 時出錯。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名是不允許的,請提供用戶DN和密碼。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 錯誤,不允許匿名榜定。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。 請確保數據庫處於運行狀態。 在繼續之前重新加載。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式會使LDAP自動抓取資訊,抓取資訊的時間依您的LDAP大小而定,可能會花一點時間。您確定要切換模式?", - "Mode switch" : "模式切換", - "Select attributes" : "選擇屬性", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用戶。請檢查您的登入屬性和用戶名。有效過濾(複製和粘貼命令行驗證):
", - "User found and settings verified." : "用戶存在,設定值正確。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。", - "An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。請修改。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "連線到 LDAP/AD 出現錯誤。請檢查主機,連接埠和身份驗證。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "“%uid”佔位符丟失。查詢 LDAP/AD 時,它將替換為登入名稱。", - "Please provide a login name to test against" : "請提供登入姓名以便再次測試", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", "Password change rejected. Hint: %s" : "密碼更改被拒絕。提示:%s", "Mandatory field \"%s\" left empty" : "必填欄位「%s」為空", "A password is given, but not an LDAP agent" : "已提供密碼,但並未提供 LDAP 代理程式", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP 用戶和群組後端系統", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "該應用程序使管理員可以將Nextcloud連接到基於LDAP的用戶目錄。", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "此應用程式讓管理員可以將 Nextcloud 連線到以 LDAP 為基礎的用戶目錄來進行驗證與提供用戶、群組與用戶屬性。管理員可以設定此應用程式來連線到一個或更多個 LDAP 目錄,或是透過 LDAP 介面的 Active Directories。如用戶配額、電子郵件、虛擬化身圖片、群組成員資格等屬性可以透過有適當查詢與過濾條件的目錄從 Nextcloud 拉取。\n\n用戶以其 LDAP 或 AD 憑證登入 Nextcloud,並根據 LDAP 或 AD 伺服器處理的身份驗證請求來授予存取權限。Nextcloud 並不儲存 LDAP 或 AD 的密碼,而是使用這些憑證來對用戶進行身份驗證,然後 Nextcloud 會使用工作階段作為用戶 ID。更多資訊在 LDAP 用戶與群組後端文件中提供。", - "Test Configuration" : "測試此配置", - "Help" : "支援", - "Groups meeting these criteria are available in %s:" : "符合這些條件的群組可在 %s 找到:", - "Only these object classes:" : "只有這些物件類別:", - "Only from these groups:" : "僅從這些群組:", - "Search groups" : "搜尋群組", - "Available groups" : "可用的群組", - "Selected groups" : "已選群組", - "Edit LDAP Query" : "編輯LDAP Query", - "LDAP Filter:" : "LDAP 過慮器:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。", - "Verify settings and count the groups" : "驗證設置併點算群組數目", - "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :", - "LDAP/AD Username:" : "LDAP/AD 用戶名稱:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 用戶名登入,該用戶名可以是 “uid” 或 “sAMAccountName”。", - "LDAP/AD Email Address:" : "LDAP/AD 電郵地址:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。允許使用 “mail” 和 “mailPrimaryAddress”。", - "Other Attributes:" : "其他屬性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”", - "Test Loginname" : "測試登入姓名", - "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登錄名和目前登錄過濾器的 DN", - "Verify settings" : "驗證設定", - "%s. Server:" : "%s。伺服器:", - "Add a new configuration" : "添加一個新的配置", - "Copy current configuration into new directory binding" : "複製目前的配置到新目錄綁定", - "Delete the current configuration" : "刪除目前的配置", - "Host" : "主機", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非需要 SSL,否則可以省略該協議。如果需要 SSL,請以 ldaps:// 開頭", - "Port" : "連接埠", - "Detect Port" : "偵測連接埠", - "User DN" : "用戶 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端用戶的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。", - "Password" : "密碼", - "For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白", - "Save Credentials" : "保存憑證", - "One Base DN per line" : "一行一個 Base DN", - "You can specify Base DN for users and groups in the Advanced tab" : "您可以在進階標籤頁裡面指定用戶及群組的 Base DN", - "Detect Base DN" : "偵測 Base DN", - "Test Base DN" : "測試 Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大的設置,但需要多一些 LDAP 知識。", - "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP篩選器(建議在大型的資料環境)", - "Listing and searching for users is constrained by these criteria:" : "列出和搜索用戶受到以下條件的約束:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用戶最常見的對像類是 OrganizationalPerson、person、user 和inetOrgPerson。如果不確定要選擇哪個對像類,請諮詢您的目錄管理員。", - "The filter specifies which LDAP users shall have access to the %s instance." : "篩選起指定哪些LDAP的用戶應該擁有存取%s的權限", - "Verify settings and count users" : "驗證設定並計算用戶數", - "Saving" : "儲存", - "Back" : "返回", - "Continue" : "繼續", - "Please renew your password." : "請更新您的密碼", - "An internal error occurred." : "發生內部錯誤", - "Please try again or contact your administrator." : "請重試或聯絡系統管理員", - "Current password" : "目前密碼", - "New password" : "新密碼", - "Renew password" : "更新密碼", - "Wrong password." : "密碼錯誤", - "Cancel" : "取消", - "Server" : "伺服器", - "Users" : "用戶", - "Login Attributes" : "登入的設定", - "Groups" : "群組", - "Expert" : "專業模式", - "Advanced" : "進階", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。", "Connection Settings" : "連線設定", - "Configuration Active" : "配置使用中", - "When unchecked, this configuration will be skipped." : "沒有被勾選時,此設定會被略過。", "Backup (Replica) Host" : "備用主機", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "可以選擇性設定備用主機,必須是 LDAP/AD 中央伺服器的複本。", "Backup (Replica) Port" : "備用(複本)連接埠", - "Disable Main Server" : "停用主伺服器", "Only connect to the replica server." : "只能連線至複製伺服器。", + "Disable Main Server" : "停用主伺服器", "Turn off SSL certificate validation." : "關閉 SSL 憑證檢查", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此設定下工作,請匯入LDAP伺服器的SSL認證到您的伺服器%s上", "Cache Time-To-Live" : "快取的存活時間", "in seconds. A change empties the cache." : "以秒為單位。變更後會清空快取。", "Directory Settings" : "目錄設定", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "LDAP設定值,用於產生用戶的顯示名稱", "2nd User Display Name Field" : "第二位用戶顯示名稱欄位", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱中括號的 LDAP 屬性。例如 »John Doe(john.doe@example.org)«。", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "一行一個用戶 Base DN", - "User Search Attributes" : "用戶搜尋屬性", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "非必要,一行一項屬性", - "Disable users missing from LDAP" : "停用 LDAP 中找不到的的用戶", + "User Search Attributes" : "用戶搜尋屬性", "When switched on, users imported from LDAP which are then missing will be disabled" : "開啟後,從 LDAP 匯入但隨後找不到的的用戶將被停用", + "Disable users missing from LDAP" : "停用 LDAP 中找不到的的用戶", "Group Display Name Field" : "群組顯示名稱欄位", "The LDAP attribute to use to generate the groups's display name." : "LDAP設定值,用於產生用戶群組的顯示名稱", - "Base Group Tree" : "基本群組樹", "One Group Base DN per line" : "一行一個 Group Base DN", + "Base Group Tree" : "基本群組樹", "Group Search Attributes" : "群組搜尋屬性", "Group-Member association" : "群組與成員之間的關聯", "Dynamic Group Member URL" : "動態組成員URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "群組對像的 LDAP 屬性包含一個 LDAP 搜索URL,該URL確定哪些對象屬於該群組。(空白設置將禁用動態群組成員資格功能。)", - "Nested Groups" : "嵌套群組", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "啟用後,將支持組內組。(僅在組成員屬性包含DN時有效。)", + "Nested Groups" : "嵌套群組", "Paging chunksize" : "分頁塊大小", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "分頁 LDAP 搜尋所用的 chunksize 可能會返回大量結果,例如用戶或組枚舉。(在這種情況下,將其設置為0會禁用分頁 LDAP 搜尋。)", - "Enable LDAP password changes per user" : "啟用每個用戶的LDAP密碼更改", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允許 LDAP 用戶更改其密碼,並允許超級管理員和群組管理員更改其 LDAP 用戶的密碼。僅當在 LDAP 伺服器上相應配置了存取控制控制策略時,該選項才起作用。由於密碼以明文形式發送到 LDAP 伺服器,因此必須使用傳輸加密,並且應該在 LDAP 伺服器上配置密碼 hashing。", + "Enable LDAP password changes per user" : "啟用每個用戶的LDAP密碼更改", "(New password is sent as plain text to LDAP)" : "(新密碼以純文本格式發送到LDAP)", "Default password policy DN" : "默認密碼策略DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "默認的DN 密碼過期處理策略。僅當啟用了單個用戶 LDAP 密碼更改且僅OpenLDAP支持此功能時,此方法才有效。留空以禁用密碼過期處理。", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "使用用戶的 LDAP 屬性去設置其電郵地址。留空 = 使用默認值。", "User Home Folder Naming Rule" : "用戶家目錄的命名規則", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用戶名留空(默認)。否則,請指定 LDAP/AD 屬性。", - "\"$home\" Placeholder Field" : "\"$home\" 佔位符字段", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部存儲配置中的 $home 將替換為指定屬性的值", "User Profile Attributes" : "用戶個人資料屬性", "Phone Field" : "電話號碼欄位", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "用戶個人資料小傳將從指定的屬性設置", "Birthdate Field" : "出生日期欄位", "User profile Date of birth will be set from the specified attribute" : "使用者個人資料的出生日期將從指定的屬性中設定", - "Pronouns Field" : "代名詞欄位", - "User profile Pronouns will be set from the specified attribute" : "用戶個人資料代名詞將從指定的屬性設置", "Internal Username" : "內部用戶名稱", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默認情況下,內部用戶名稱將從 UUID 屬性建立。其確保了用戶名稱是唯一且不需要轉換字元。內部用戶名稱的限制是只能使用下列字元:[a-zA-Z0-9_.@-]。其他字元會使用其 ASCII 對映或被忽略。發生碰撞時,將會加入數字。內部用戶名稱用於內部識別用戶。其也是用戶家資料夾的預設名稱。也是遠端 URL 的一部分,舉例來說,會用於所有 *DAV 服務。使用此設定,預設的行為將會被覆寫。變更僅對新映射(新增)的 LDAP 用戶有效。將其留空會使用預設行為。", "Internal Username Attribute:" : "內部用戶名稱屬性:", "Override UUID detection" : "偵測覆寫UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "預設情況下,UUID 屬性會自動偵測。UUID 屬性用來準確識別 LDAP 用戶及群組。此外,如果未在上方指定,內部用戶名稱會基於 UUID 建立。您能覆蓋設定並直接指定屬性,但一定要確保指定的屬性能被用戶及群組取得且唯一。留空則執行默認行為。變更只會對新映射(加入)的 LDAP 用戶及群組生效。", - "UUID Attribute for Users:" : "用戶的UUID值:", - "UUID Attribute for Groups:" : "群組的UUID值:", + "Only these object classes:" : "只有這些物件類別:", + "Only from these groups:" : "僅從這些群組:", + "Edit LDAP Query" : "編輯LDAP Query", + "LDAP Filter:" : "LDAP 過慮器:", + "Verify settings and count the groups" : "驗證設置併點算群組數目", + "User found and settings verified." : "用戶存在,設定值正確。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。", + "An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。請修改。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "連線到 LDAP/AD 出現錯誤。請檢查主機,連接埠和身份驗證。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "“%uid”佔位符丟失。查詢 LDAP/AD 時,它將替換為登入名稱。", + "Other Attributes:" : "其他屬性:", + "Verify settings" : "驗證設定", + "No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改。", + "More than 1,000 directory entries available." : "有 1,000 多個目錄項目可用。", + "When unchecked, this configuration will be skipped." : "沒有被勾選時,此設定會被略過。", + "Configuration Active" : "配置使用中", + "Copy current configuration into new directory binding" : "複製目前的配置到新目錄綁定", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非需要 SSL,否則可以省略該協議。如果需要 SSL,請以 ldaps:// 開頭", + "Host" : "主機", + "Port" : "連接埠", + "Detect Port" : "偵測連接埠", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端用戶的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。", + "User DN" : "用戶 DN", + "For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白", + "Password" : "密碼", + "Save Credentials" : "保存憑證", + "One Base DN per line" : "一行一個 Base DN", + "You can specify Base DN for users and groups in the Advanced tab" : "您可以在進階標籤頁裡面指定用戶及群組的 Base DN", + "Detect Base DN" : "偵測 Base DN", + "Test Base DN" : "測試 Base DN", + "Listing and searching for users is constrained by these criteria:" : "列出和搜索用戶受到以下條件的約束:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用戶最常見的對像類是 OrganizationalPerson、person、user 和inetOrgPerson。如果不確定要選擇哪個對像類,請諮詢您的目錄管理員。", + "Verify settings and count users" : "驗證設定並計算用戶數", + "Test Configuration" : "測試此配置", + "Help" : "支援", + "Server" : "伺服器", + "Users" : "用戶", + "Login Attributes" : "登入的設定", + "Groups" : "群組", + "Advanced" : "進階", + "Expert" : "專業模式", "Username-LDAP User Mapping" : "用戶名-LDAP 用戶 Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用戶名用於存儲和分配元數據。為了精確地區分和識別用戶,每個LDAP用戶都會有一個內部的用戶名。這要求建立一個用戶名到LDAP用戶的映射。創建的用戶名會被映射到 LDAP用戶的UUID。另外為了節省LDAP連接開銷,DN會被緩存,但不會使用識別。如果DN變了,這些變化會被識別到。在Nextcloud各個頁面會使用內部用戶名。清除映射會造成 系統裡面有大量的殘留信息。清除映射會影響所有的LDAP配置,同時進行雙向配置。不要在生產環境裡面應用可變映射,請僅用於測試環境或早期驗證步驟。", "Clear Username-LDAP User Mapping" : "清除 用戶名-LDAP 用戶 Mapping", "Clear Groupname-LDAP Group Mapping" : "清除 群組名稱-LDAP 群組 Mapping", - "Invalid configuration. Please have a look at the logs for further details." : "無效的配置。請查看日誌以獲取更多詳細訊息。" + "An error occurred" : "發生錯誤", + "Mode switch" : "模式切換", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式會使LDAP自動抓取資訊,抓取資訊的時間依您的LDAP大小而定,可能會花一點時間。您確定要切換模式?", + "Cancel" : "取消", + "Confirm" : "確認", + "Groups meeting these criteria are available in %s:" : "符合這些條件的群組可在 %s 找到:", + "Search groups" : "搜尋群組", + "Available groups" : "可用的群組", + "Selected groups" : "已選群組", + "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。", + "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :", + "LDAP/AD Username:" : "LDAP/AD 用戶名稱:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 用戶名登入,該用戶名可以是 “uid” 或 “sAMAccountName”。", + "LDAP/AD Email Address:" : "LDAP/AD 電郵地址:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。允許使用 “mail” 和 “mailPrimaryAddress”。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”", + "Test Loginname" : "測試登入姓名", + "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登錄名和目前登錄過濾器的 DN", + "%s. Server:" : "%s。伺服器:", + "Add a new configuration" : "添加一個新的配置", + "Delete the current configuration" : "刪除目前的配置", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大的設置,但需要多一些 LDAP 知識。", + "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP篩選器(建議在大型的資料環境)", + "The filter specifies which LDAP users shall have access to the %s instance." : "篩選起指定哪些LDAP的用戶應該擁有存取%s的權限", + "Saving" : "儲存", + "Back" : "返回", + "Continue" : "繼續", + "Please renew your password." : "請更新您的密碼", + "An internal error occurred." : "發生內部錯誤", + "Please try again or contact your administrator." : "請重試或聯絡系統管理員", + "Current password" : "目前密碼", + "New password" : "新密碼", + "Renew password" : "更新密碼", + "Wrong password." : "密碼錯誤", + "Invalid configuration. Please have a look at the logs for further details." : "無效的配置。請查看日誌以獲取更多詳細訊息。", + "The Base DN appears to be wrong" : "Base DN 出現問題", + "Testing configuration…" : "配置測試中...", + "Configuration incorrect" : "配置不正確", + "Configuration incomplete" : "配置未完成", + "Configuration OK" : "配置完成", + "Select groups" : "選擇群組", + "Select object classes" : "選擇物件", + "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,似乎出了點問題", + "Please specify the port, it could not be auto-detected." : "請您指定您的連接阜,無法自動偵測", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN 無法被自動偵測,請重新設定主機,連接阜以及認證", + "Could not detect Base DN, please enter it manually." : "無法偵測到Base DN,請手動輸入", + "{nthServer}. Server" : "{nthServer}。伺服器", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個項目可用"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤。請檢查 Base DN,以及連線設定和驗證", + "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?", + "Confirm Deletion" : "確認刪除", + "Mappings cleared successfully!" : "Mappings 清除成功!", + "Error while clearing the mappings." : "清除 mappings 時出錯。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名是不允許的,請提供用戶DN和密碼。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 錯誤,不允許匿名榜定。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。 請確保數據庫處於運行狀態。 在繼續之前重新加載。", + "Select attributes" : "選擇屬性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用戶。請檢查您的登入屬性和用戶名。有效過濾(複製和粘貼命令行驗證):
", + "Please provide a login name to test against" : "請提供登入姓名以便再次測試", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此設定下工作,請匯入LDAP伺服器的SSL認證到您的伺服器%s上", + "\"$home\" Placeholder Field" : "\"$home\" 佔位符字段", + "UUID Attribute for Users:" : "用戶的UUID值:", + "UUID Attribute for Groups:" : "群組的UUID值:", + "Pronouns Field" : "代名詞欄位", + "User profile Pronouns will be set from the specified attribute" : "用戶個人資料代名詞將從指定的屬性設置" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/zh_HK.json b/apps/user_ldap/l10n/zh_HK.json index ecebd433141..6be9a5b5bb0 100644 --- a/apps/user_ldap/l10n/zh_HK.json +++ b/apps/user_ldap/l10n/zh_HK.json @@ -17,41 +17,6 @@ "So-so password" : "密碼安全性普通", "Good password" : "密碼安全性佳", "Strong password" : "密碼安全性極佳", - "The Base DN appears to be wrong" : "Base DN 出現問題", - "Testing configuration…" : "配置測試中...", - "Configuration incorrect" : "配置不正確", - "Configuration incomplete" : "配置未完成", - "Configuration OK" : "配置完成", - "Select groups" : "選擇群組", - "Select object classes" : "選擇物件", - "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,似乎出了點問題", - "Please specify the port, it could not be auto-detected." : "請您指定您的連接阜,無法自動偵測", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN 無法被自動偵測,請重新設定主機,連接阜以及認證", - "Could not detect Base DN, please enter it manually." : "無法偵測到Base DN,請手動輸入", - "{nthServer}. Server" : "{nthServer}。伺服器", - "No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改。", - "More than 1,000 directory entries available." : "有 1,000 多個目錄項目可用。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個項目可用"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤。請檢查 Base DN,以及連線設定和驗證", - "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?", - "Confirm Deletion" : "確認刪除", - "Mappings cleared successfully!" : "Mappings 清除成功!", - "Error while clearing the mappings." : "清除 mappings 時出錯。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名是不允許的,請提供用戶DN和密碼。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 錯誤,不允許匿名榜定。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。 請確保數據庫處於運行狀態。 在繼續之前重新加載。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式會使LDAP自動抓取資訊,抓取資訊的時間依您的LDAP大小而定,可能會花一點時間。您確定要切換模式?", - "Mode switch" : "模式切換", - "Select attributes" : "選擇屬性", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用戶。請檢查您的登入屬性和用戶名。有效過濾(複製和粘貼命令行驗證):
", - "User found and settings verified." : "用戶存在,設定值正確。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。", - "An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。請修改。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "連線到 LDAP/AD 出現錯誤。請檢查主機,連接埠和身份驗證。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "“%uid”佔位符丟失。查詢 LDAP/AD 時,它將替換為登入名稱。", - "Please provide a login name to test against" : "請提供登入姓名以便再次測試", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", "Password change rejected. Hint: %s" : "密碼更改被拒絕。提示:%s", "Mandatory field \"%s\" left empty" : "必填欄位「%s」為空", "A password is given, but not an LDAP agent" : "已提供密碼,但並未提供 LDAP 代理程式", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP 用戶和群組後端系統", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "該應用程序使管理員可以將Nextcloud連接到基於LDAP的用戶目錄。", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "此應用程式讓管理員可以將 Nextcloud 連線到以 LDAP 為基礎的用戶目錄來進行驗證與提供用戶、群組與用戶屬性。管理員可以設定此應用程式來連線到一個或更多個 LDAP 目錄,或是透過 LDAP 介面的 Active Directories。如用戶配額、電子郵件、虛擬化身圖片、群組成員資格等屬性可以透過有適當查詢與過濾條件的目錄從 Nextcloud 拉取。\n\n用戶以其 LDAP 或 AD 憑證登入 Nextcloud,並根據 LDAP 或 AD 伺服器處理的身份驗證請求來授予存取權限。Nextcloud 並不儲存 LDAP 或 AD 的密碼,而是使用這些憑證來對用戶進行身份驗證,然後 Nextcloud 會使用工作階段作為用戶 ID。更多資訊在 LDAP 用戶與群組後端文件中提供。", - "Test Configuration" : "測試此配置", - "Help" : "支援", - "Groups meeting these criteria are available in %s:" : "符合這些條件的群組可在 %s 找到:", - "Only these object classes:" : "只有這些物件類別:", - "Only from these groups:" : "僅從這些群組:", - "Search groups" : "搜尋群組", - "Available groups" : "可用的群組", - "Selected groups" : "已選群組", - "Edit LDAP Query" : "編輯LDAP Query", - "LDAP Filter:" : "LDAP 過慮器:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。", - "Verify settings and count the groups" : "驗證設置併點算群組數目", - "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :", - "LDAP/AD Username:" : "LDAP/AD 用戶名稱:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 用戶名登入,該用戶名可以是 “uid” 或 “sAMAccountName”。", - "LDAP/AD Email Address:" : "LDAP/AD 電郵地址:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。允許使用 “mail” 和 “mailPrimaryAddress”。", - "Other Attributes:" : "其他屬性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”", - "Test Loginname" : "測試登入姓名", - "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登錄名和目前登錄過濾器的 DN", - "Verify settings" : "驗證設定", - "%s. Server:" : "%s。伺服器:", - "Add a new configuration" : "添加一個新的配置", - "Copy current configuration into new directory binding" : "複製目前的配置到新目錄綁定", - "Delete the current configuration" : "刪除目前的配置", - "Host" : "主機", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非需要 SSL,否則可以省略該協議。如果需要 SSL,請以 ldaps:// 開頭", - "Port" : "連接埠", - "Detect Port" : "偵測連接埠", - "User DN" : "用戶 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端用戶的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。", - "Password" : "密碼", - "For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白", - "Save Credentials" : "保存憑證", - "One Base DN per line" : "一行一個 Base DN", - "You can specify Base DN for users and groups in the Advanced tab" : "您可以在進階標籤頁裡面指定用戶及群組的 Base DN", - "Detect Base DN" : "偵測 Base DN", - "Test Base DN" : "測試 Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大的設置,但需要多一些 LDAP 知識。", - "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP篩選器(建議在大型的資料環境)", - "Listing and searching for users is constrained by these criteria:" : "列出和搜索用戶受到以下條件的約束:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用戶最常見的對像類是 OrganizationalPerson、person、user 和inetOrgPerson。如果不確定要選擇哪個對像類,請諮詢您的目錄管理員。", - "The filter specifies which LDAP users shall have access to the %s instance." : "篩選起指定哪些LDAP的用戶應該擁有存取%s的權限", - "Verify settings and count users" : "驗證設定並計算用戶數", - "Saving" : "儲存", - "Back" : "返回", - "Continue" : "繼續", - "Please renew your password." : "請更新您的密碼", - "An internal error occurred." : "發生內部錯誤", - "Please try again or contact your administrator." : "請重試或聯絡系統管理員", - "Current password" : "目前密碼", - "New password" : "新密碼", - "Renew password" : "更新密碼", - "Wrong password." : "密碼錯誤", - "Cancel" : "取消", - "Server" : "伺服器", - "Users" : "用戶", - "Login Attributes" : "登入的設定", - "Groups" : "群組", - "Expert" : "專業模式", - "Advanced" : "進階", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。", "Connection Settings" : "連線設定", - "Configuration Active" : "配置使用中", - "When unchecked, this configuration will be skipped." : "沒有被勾選時,此設定會被略過。", "Backup (Replica) Host" : "備用主機", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "可以選擇性設定備用主機,必須是 LDAP/AD 中央伺服器的複本。", "Backup (Replica) Port" : "備用(複本)連接埠", - "Disable Main Server" : "停用主伺服器", "Only connect to the replica server." : "只能連線至複製伺服器。", + "Disable Main Server" : "停用主伺服器", "Turn off SSL certificate validation." : "關閉 SSL 憑證檢查", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此設定下工作,請匯入LDAP伺服器的SSL認證到您的伺服器%s上", "Cache Time-To-Live" : "快取的存活時間", "in seconds. A change empties the cache." : "以秒為單位。變更後會清空快取。", "Directory Settings" : "目錄設定", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "LDAP設定值,用於產生用戶的顯示名稱", "2nd User Display Name Field" : "第二位用戶顯示名稱欄位", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱中括號的 LDAP 屬性。例如 »John Doe(john.doe@example.org)«。", - "Base User Tree" : "Base User Tree", "One User Base DN per line" : "一行一個用戶 Base DN", - "User Search Attributes" : "用戶搜尋屬性", + "Base User Tree" : "Base User Tree", "Optional; one attribute per line" : "非必要,一行一項屬性", - "Disable users missing from LDAP" : "停用 LDAP 中找不到的的用戶", + "User Search Attributes" : "用戶搜尋屬性", "When switched on, users imported from LDAP which are then missing will be disabled" : "開啟後,從 LDAP 匯入但隨後找不到的的用戶將被停用", + "Disable users missing from LDAP" : "停用 LDAP 中找不到的的用戶", "Group Display Name Field" : "群組顯示名稱欄位", "The LDAP attribute to use to generate the groups's display name." : "LDAP設定值,用於產生用戶群組的顯示名稱", - "Base Group Tree" : "基本群組樹", "One Group Base DN per line" : "一行一個 Group Base DN", + "Base Group Tree" : "基本群組樹", "Group Search Attributes" : "群組搜尋屬性", "Group-Member association" : "群組與成員之間的關聯", "Dynamic Group Member URL" : "動態組成員URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "群組對像的 LDAP 屬性包含一個 LDAP 搜索URL,該URL確定哪些對象屬於該群組。(空白設置將禁用動態群組成員資格功能。)", - "Nested Groups" : "嵌套群組", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "啟用後,將支持組內組。(僅在組成員屬性包含DN時有效。)", + "Nested Groups" : "嵌套群組", "Paging chunksize" : "分頁塊大小", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "分頁 LDAP 搜尋所用的 chunksize 可能會返回大量結果,例如用戶或組枚舉。(在這種情況下,將其設置為0會禁用分頁 LDAP 搜尋。)", - "Enable LDAP password changes per user" : "啟用每個用戶的LDAP密碼更改", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允許 LDAP 用戶更改其密碼,並允許超級管理員和群組管理員更改其 LDAP 用戶的密碼。僅當在 LDAP 伺服器上相應配置了存取控制控制策略時,該選項才起作用。由於密碼以明文形式發送到 LDAP 伺服器,因此必須使用傳輸加密,並且應該在 LDAP 伺服器上配置密碼 hashing。", + "Enable LDAP password changes per user" : "啟用每個用戶的LDAP密碼更改", "(New password is sent as plain text to LDAP)" : "(新密碼以純文本格式發送到LDAP)", "Default password policy DN" : "默認密碼策略DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "默認的DN 密碼過期處理策略。僅當啟用了單個用戶 LDAP 密碼更改且僅OpenLDAP支持此功能時,此方法才有效。留空以禁用密碼過期處理。", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "使用用戶的 LDAP 屬性去設置其電郵地址。留空 = 使用默認值。", "User Home Folder Naming Rule" : "用戶家目錄的命名規則", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "用戶名留空(默認)。否則,請指定 LDAP/AD 屬性。", - "\"$home\" Placeholder Field" : "\"$home\" 佔位符字段", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部存儲配置中的 $home 將替換為指定屬性的值", "User Profile Attributes" : "用戶個人資料屬性", "Phone Field" : "電話號碼欄位", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "用戶個人資料小傳將從指定的屬性設置", "Birthdate Field" : "出生日期欄位", "User profile Date of birth will be set from the specified attribute" : "使用者個人資料的出生日期將從指定的屬性中設定", - "Pronouns Field" : "代名詞欄位", - "User profile Pronouns will be set from the specified attribute" : "用戶個人資料代名詞將從指定的屬性設置", "Internal Username" : "內部用戶名稱", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "默認情況下,內部用戶名稱將從 UUID 屬性建立。其確保了用戶名稱是唯一且不需要轉換字元。內部用戶名稱的限制是只能使用下列字元:[a-zA-Z0-9_.@-]。其他字元會使用其 ASCII 對映或被忽略。發生碰撞時,將會加入數字。內部用戶名稱用於內部識別用戶。其也是用戶家資料夾的預設名稱。也是遠端 URL 的一部分,舉例來說,會用於所有 *DAV 服務。使用此設定,預設的行為將會被覆寫。變更僅對新映射(新增)的 LDAP 用戶有效。將其留空會使用預設行為。", "Internal Username Attribute:" : "內部用戶名稱屬性:", "Override UUID detection" : "偵測覆寫UUID", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "預設情況下,UUID 屬性會自動偵測。UUID 屬性用來準確識別 LDAP 用戶及群組。此外,如果未在上方指定,內部用戶名稱會基於 UUID 建立。您能覆蓋設定並直接指定屬性,但一定要確保指定的屬性能被用戶及群組取得且唯一。留空則執行默認行為。變更只會對新映射(加入)的 LDAP 用戶及群組生效。", - "UUID Attribute for Users:" : "用戶的UUID值:", - "UUID Attribute for Groups:" : "群組的UUID值:", + "Only these object classes:" : "只有這些物件類別:", + "Only from these groups:" : "僅從這些群組:", + "Edit LDAP Query" : "編輯LDAP Query", + "LDAP Filter:" : "LDAP 過慮器:", + "Verify settings and count the groups" : "驗證設置併點算群組數目", + "User found and settings verified." : "用戶存在,設定值正確。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。", + "An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。請修改。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "連線到 LDAP/AD 出現錯誤。請檢查主機,連接埠和身份驗證。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "“%uid”佔位符丟失。查詢 LDAP/AD 時,它將替換為登入名稱。", + "Other Attributes:" : "其他屬性:", + "Verify settings" : "驗證設定", + "No object found in the given Base DN. Please revise." : "在Base DN中找不到物件,請重新修改。", + "More than 1,000 directory entries available." : "有 1,000 多個目錄項目可用。", + "When unchecked, this configuration will be skipped." : "沒有被勾選時,此設定會被略過。", + "Configuration Active" : "配置使用中", + "Copy current configuration into new directory binding" : "複製目前的配置到新目錄綁定", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非需要 SSL,否則可以省略該協議。如果需要 SSL,請以 ldaps:// 開頭", + "Host" : "主機", + "Port" : "連接埠", + "Detect Port" : "偵測連接埠", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端用戶的DN與特定字詞的連結需要完善,例如:uid=agent,dc=example,dc=com。若是匿名連接,則將DN與密碼欄位留白。", + "User DN" : "用戶 DN", + "For anonymous access, leave DN and Password empty." : "匿名連接時請將 DN 與密碼欄位留白", + "Password" : "密碼", + "Save Credentials" : "保存憑證", + "One Base DN per line" : "一行一個 Base DN", + "You can specify Base DN for users and groups in the Advanced tab" : "您可以在進階標籤頁裡面指定用戶及群組的 Base DN", + "Detect Base DN" : "偵測 Base DN", + "Test Base DN" : "測試 Base DN", + "Listing and searching for users is constrained by these criteria:" : "列出和搜索用戶受到以下條件的約束:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "用戶最常見的對像類是 OrganizationalPerson、person、user 和inetOrgPerson。如果不確定要選擇哪個對像類,請諮詢您的目錄管理員。", + "Verify settings and count users" : "驗證設定並計算用戶數", + "Test Configuration" : "測試此配置", + "Help" : "支援", + "Server" : "伺服器", + "Users" : "用戶", + "Login Attributes" : "登入的設定", + "Groups" : "群組", + "Advanced" : "進階", + "Expert" : "專業模式", "Username-LDAP User Mapping" : "用戶名-LDAP 用戶 Mapping", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用戶名用於存儲和分配元數據。為了精確地區分和識別用戶,每個LDAP用戶都會有一個內部的用戶名。這要求建立一個用戶名到LDAP用戶的映射。創建的用戶名會被映射到 LDAP用戶的UUID。另外為了節省LDAP連接開銷,DN會被緩存,但不會使用識別。如果DN變了,這些變化會被識別到。在Nextcloud各個頁面會使用內部用戶名。清除映射會造成 系統裡面有大量的殘留信息。清除映射會影響所有的LDAP配置,同時進行雙向配置。不要在生產環境裡面應用可變映射,請僅用於測試環境或早期驗證步驟。", "Clear Username-LDAP User Mapping" : "清除 用戶名-LDAP 用戶 Mapping", "Clear Groupname-LDAP Group Mapping" : "清除 群組名稱-LDAP 群組 Mapping", - "Invalid configuration. Please have a look at the logs for further details." : "無效的配置。請查看日誌以獲取更多詳細訊息。" + "An error occurred" : "發生錯誤", + "Mode switch" : "模式切換", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式會使LDAP自動抓取資訊,抓取資訊的時間依您的LDAP大小而定,可能會花一點時間。您確定要切換模式?", + "Cancel" : "取消", + "Confirm" : "確認", + "Groups meeting these criteria are available in %s:" : "符合這些條件的群組可在 %s 找到:", + "Search groups" : "搜尋群組", + "Available groups" : "可用的群組", + "Selected groups" : "已選群組", + "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。", + "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :", + "LDAP/AD Username:" : "LDAP/AD 用戶名稱:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 用戶名登入,該用戶名可以是 “uid” 或 “sAMAccountName”。", + "LDAP/AD Email Address:" : "LDAP/AD 電郵地址:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。允許使用 “mail” 和 “mailPrimaryAddress”。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”", + "Test Loginname" : "測試登入姓名", + "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登錄名和目前登錄過濾器的 DN", + "%s. Server:" : "%s。伺服器:", + "Add a new configuration" : "添加一個新的配置", + "Delete the current configuration" : "刪除目前的配置", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大的設置,但需要多一些 LDAP 知識。", + "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP篩選器(建議在大型的資料環境)", + "The filter specifies which LDAP users shall have access to the %s instance." : "篩選起指定哪些LDAP的用戶應該擁有存取%s的權限", + "Saving" : "儲存", + "Back" : "返回", + "Continue" : "繼續", + "Please renew your password." : "請更新您的密碼", + "An internal error occurred." : "發生內部錯誤", + "Please try again or contact your administrator." : "請重試或聯絡系統管理員", + "Current password" : "目前密碼", + "New password" : "新密碼", + "Renew password" : "更新密碼", + "Wrong password." : "密碼錯誤", + "Invalid configuration. Please have a look at the logs for further details." : "無效的配置。請查看日誌以獲取更多詳細訊息。", + "The Base DN appears to be wrong" : "Base DN 出現問題", + "Testing configuration…" : "配置測試中...", + "Configuration incorrect" : "配置不正確", + "Configuration incomplete" : "配置未完成", + "Configuration OK" : "配置完成", + "Select groups" : "選擇群組", + "Select object classes" : "選擇物件", + "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,似乎出了點問題", + "Please specify the port, it could not be auto-detected." : "請您指定您的連接阜,無法自動偵測", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN 無法被自動偵測,請重新設定主機,連接阜以及認證", + "Could not detect Base DN, please enter it manually." : "無法偵測到Base DN,請手動輸入", + "{nthServer}. Server" : "{nthServer}。伺服器", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個項目可用"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "產生錯誤。請檢查 Base DN,以及連線設定和驗證", + "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器設定嗎?", + "Confirm Deletion" : "確認刪除", + "Mappings cleared successfully!" : "Mappings 清除成功!", + "Error while clearing the mappings." : "清除 mappings 時出錯。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "匿名是不允許的,請提供用戶DN和密碼。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 錯誤,不允許匿名榜定。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。 請確保數據庫處於運行狀態。 在繼續之前重新加載。", + "Select attributes" : "選擇屬性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到用戶。請檢查您的登入屬性和用戶名。有效過濾(複製和粘貼命令行驗證):
", + "Please provide a login name to test against" : "請提供登入姓名以便再次測試", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:沒有安裝 PHP LDAP 模組,後端系統將無法運作,請要求您的系統管理員安裝模組。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此設定下工作,請匯入LDAP伺服器的SSL認證到您的伺服器%s上", + "\"$home\" Placeholder Field" : "\"$home\" 佔位符字段", + "UUID Attribute for Users:" : "用戶的UUID值:", + "UUID Attribute for Groups:" : "群組的UUID值:", + "Pronouns Field" : "代名詞欄位", + "User profile Pronouns will be set from the specified attribute" : "用戶個人資料代名詞將從指定的屬性設置" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/zh_TW.js b/apps/user_ldap/l10n/zh_TW.js index d7fa6d00327..ff2e581613d 100644 --- a/apps/user_ldap/l10n/zh_TW.js +++ b/apps/user_ldap/l10n/zh_TW.js @@ -19,41 +19,6 @@ OC.L10N.register( "So-so password" : "密碼安全性普通", "Good password" : "密碼安全性佳", "Strong password" : "密碼安全性極佳", - "The Base DN appears to be wrong" : "Base DN 出現問題", - "Testing configuration…" : "正在測試組態設定…", - "Configuration incorrect" : "組態設定不正確", - "Configuration incomplete" : "組態設定未完成", - "Configuration OK" : "組態設定完成", - "Select groups" : "選取群組", - "Select object classes" : "選取物件類別", - "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,它們似乎有錯。", - "Please specify the port, it could not be auto-detected." : "請指定連接埠,它無法自動偵測。", - "Base DN could not be auto-detected, please revise credentials, host and port." : "無法自動偵測 Base DN,請修改憑證、主機、連接埠等。", - "Could not detect Base DN, please enter it manually." : "偵測不到 Base DN,請手動輸入。", - "{nthServer}. Server" : "{nthServer}. 伺服器", - "No object found in the given Base DN. Please revise." : "在 Base DN 中找不到物件。請修正。", - "More than 1,000 directory entries available." : "有超過 1,000 個目錄條目可用。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個條目可用"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "遭遇錯誤。請檢查 Base DN、連線設定、憑證等。", - "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器組態設定嗎?", - "Confirm Deletion" : "確認刪除", - "Mappings cleared successfully!" : "映射清除成功!", - "Error while clearing the mappings." : "清除映射時發生錯誤。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "不允許匿名綁定。請提供使用者 DN 與密碼。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作錯誤。可能不允許匿名綁定。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。請確保資料庫可以運作。繼續前請重新載入。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式將會啟用自動 LDAP 查詢。取決於您的 LDAP 大小,可能需要一些時間。您仍然想要切換模式嗎?", - "Mode switch" : "模式切換", - "Select attributes" : "選取特性", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到使用者。請檢查您的登入資料與使用者名稱。有效的過濾條件(複製貼上以進行命令列驗證):
", - "User found and settings verified." : "使用者存在,設定值正確。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "請考慮縮小搜尋範圍,目前涵蓋了許多使用者,但只有第一個才能登入。", - "An unspecified error occurred. Please check log and settings." : "發生不明錯誤。請檢查紀錄檔與設定。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾條件無效,可能是語法問題引起,如括號不對稱等。請修正。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "遭遇 LDAP/AD 的連線錯誤。請檢查主機、連接埠、憑證等。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "「%uid」佔位字串遺失。查詢 LDAP/AD 時將會使用登入名稱取代。", - "Please provide a login name to test against" : "請提供登入名稱以便再次測試", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "由於 LDAP/AD 伺服器不支援 memberOf,群組盒已停用。", "Password change rejected. Hint: %s" : "密碼變更被拒絕。提示:%s", "Mandatory field \"%s\" left empty" : "必填欄位「%s」為空", "A password is given, but not an LDAP agent" : "已提供密碼,但並未提供 LDAP 代理程式", @@ -86,79 +51,13 @@ OC.L10N.register( "LDAP user and group backend" : "LDAP 使用者與群組後端", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "此應用程式讓管理員可以將 Nextcloud 連線到以 LDAP 為基礎的使用者目錄。", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "此應用程式讓管理員可以將 Nextcloud 連線到以 LDAP 為基礎的使用者目錄,來認證與供應使用者、群組與使用者特性。管理員可以設定此應用程式連線到一個或更多個 LDAP 目錄,或是透過 LDAP 介面連線到 Active Directory。像是使用者容量限制、電子郵件、頭像圖片、群組成員資格等特性,可以透過適當查詢與過濾條件後的目錄從 Nextcloud 拉取。\n\n使用者以其 LDAP 或 AD 憑證登入 Nextcloud,並根據 LDAP 或 AD 伺服器處理的身份認證請求來授予存取權。Nextcloud 並不儲存 LDAP 或 AD 的密碼,而是使用這些憑證來對使用者進行身份認證,接著 Nextcloud 會使用工作階段作為使用者 ID。更多資訊請參閱 LDAP 使用者與群組後端文件。", - "Test Configuration" : "測試組態設定", - "Help" : "說明", - "Groups meeting these criteria are available in %s:" : "在 %s 中符合這些條件可用群組:", - "Only these object classes:" : "僅限這些物件類別:", - "Only from these groups:" : "僅限這些群組:", - "Search groups" : "搜尋群組", - "Available groups" : "可用的群組", - "Selected groups" : "已選取的群組", - "Edit LDAP Query" : "編輯 LDAP 查詢", - "LDAP Filter:" : "LDAP 過濾條件:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾條件指定哪些 LDAP 群組應該具備 %s 站台的存取權。", - "Verify settings and count the groups" : "驗證設定並計算群組", - "When logging in, %s will find the user based on the following attributes:" : "登入時,%s 將會根據以下特性尋找使用者:", - "LDAP/AD Username:" : "LDAP/AD 使用者名稱:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 使用者名稱登入,可以是「uid」或「sAMAccountName」,會自動偵測。", - "LDAP/AD Email Address:" : "LDAP/AD 電子郵件地址:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許以電子郵件特性登入。允許使用「mail」與「mailPrimaryAddress」。", - "Other Attributes:" : "其他特性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義試圖登入時所要套用的過濾條件。「%%uid」會在登入動作時取代使用者名稱。範例:「uid=%%uid」", - "Test Loginname" : "測試登入名稱", - "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登入名稱與目前登入過濾條件的 DN", - "Verify settings" : "驗證設定", - "%s. Server:" : "%s. 伺服器:", - "Add a new configuration" : "建立新的組態設定", - "Copy current configuration into new directory binding" : "複製目前的組態設定檔到新目錄綁定", - "Delete the current configuration" : "刪除目前的組態設定", - "Host" : "主機", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非您需要 SSL,否則您可以忽略通訊協定。如果需要,請以 ldaps:// 開頭", - "Port" : "連接埠", - "Detect Port" : "偵測連接埠", - "User DN" : "使用者 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端使用者的 DN 綁定需要完成,例如:uid=agent,dc=example,dc=com。若是匿名存取,則請將 DN 與密碼欄位留空。", - "Password" : "密碼", - "For anonymous access, leave DN and Password empty." : "匿名存取時,請將 DN 與密碼欄位留空。", - "Save Credentials" : "儲存憑證", - "One Base DN per line" : "一行一個 Base DN", - "You can specify Base DN for users and groups in the Advanced tab" : "您可以在「進階」分頁中為使用者與群組指定 Base DN", - "Detect Base DN" : "偵測 Base DN", - "Test Base DN" : "測試 Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大規模的安裝設置,但需要具備一些 LDAP 知識。", - "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP 過濾條件(建議用於大型目錄)", - "Listing and searching for users is constrained by these criteria:" : "列出和搜尋以下條件限定的使用者:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "使用者最常見的物件類別是 organizationalPerson、person、user、inetOrgPerson 等。如果不確定要選取哪個物件類別,則請諮詢您的目錄管理員。", - "The filter specifies which LDAP users shall have access to the %s instance." : "過濾條件指定哪些 LDAP 使用者應具備 %s 站台的存取權。", - "Verify settings and count users" : "驗證設定並計算使用者", - "Saving" : "儲存", - "Back" : "返回", - "Continue" : "繼續", - "Please renew your password." : "請更新您的密碼。", - "An internal error occurred." : "發生內部錯誤。", - "Please try again or contact your administrator." : "請重試,或聯絡您的系統管理員。", - "Current password" : "目前密碼", - "New password" : "新密碼", - "Renew password" : "更新密碼", - "Wrong password." : "密碼錯誤。", - "Cancel" : "取消", - "Server" : "伺服器", - "Users" : "使用者", - "Login Attributes" : "登入特性", - "Groups" : "群組", - "Expert" : "專家", - "Advanced" : "進階", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:未安裝 PHP LDAP 模組,後端系統將無法運作。請要求您的系統管理員安裝。", "Connection Settings" : "連線設定", - "Configuration Active" : "組態設定作用中", - "When unchecked, this configuration will be skipped." : "沒有勾選時,此組態設定會被略過。", "Backup (Replica) Host" : "備援(複本)主機", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "提供可選的備援主機。這必須是主要 LDAP/AD 伺服器的複本。", "Backup (Replica) Port" : "備援(複本)連接埠", - "Disable Main Server" : "停用主伺服器", "Only connect to the replica server." : "僅連線至複本伺服器。", + "Disable Main Server" : "停用主伺服器", "Turn off SSL certificate validation." : "關閉 SSL 憑證驗證。", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此選項下運作,請匯入 LDAP 伺服器的 SSL 憑證到您的 %s 伺服器上。", "Cache Time-To-Live" : "快取的存活時間", "in seconds. A change empties the cache." : "以秒為單位。變更後會清空快取。", "Directory Settings" : "目錄設定", @@ -166,26 +65,26 @@ OC.L10N.register( "The LDAP attribute to use to generate the user's display name." : "用於生成使用者顯示名稱的 LDAP 特性。", "2nd User Display Name Field" : "第二個使用者顯示名稱欄位", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱括號中的 LDAP 特性。例如 »John Doe (john.doe@example.org)«。", - "Base User Tree" : "基本使用者樹", "One User Base DN per line" : "一行一個使用者 Base DN", - "User Search Attributes" : "使用者搜尋特性", + "Base User Tree" : "基本使用者樹", "Optional; one attribute per line" : "選填;一行一項特性", - "Disable users missing from LDAP" : "停用 LDAP 中沒有的使用者", + "User Search Attributes" : "使用者搜尋特性", "When switched on, users imported from LDAP which are then missing will be disabled" : "開啟後,從 LDAP 匯入但隨後消失的使用者將被停用", + "Disable users missing from LDAP" : "停用 LDAP 中沒有的使用者", "Group Display Name Field" : "群組顯示名稱欄位", "The LDAP attribute to use to generate the groups's display name." : "用於生成群組顯示名稱的 LDAP 特性。", - "Base Group Tree" : "Base 群組樹", "One Group Base DN per line" : "一行一個群組 Base DN", + "Base Group Tree" : "Base 群組樹", "Group Search Attributes" : "群組搜尋特性", "Group-Member association" : "群組與成員關聯", "Dynamic Group Member URL" : "動態群組成員 URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "群組物件上的 LDAP 特性包含了 LDAP 搜尋 URL,該 URL 決定了哪些物件屬於該群組。(空白設定將會停用動態群組成員資格功能。)", - "Nested Groups" : "巢狀群組", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "啟用後,將會支援包含群組的群組。(僅在群組成員特性包含 DN 時可正常運作。)", + "Nested Groups" : "巢狀群組", "Paging chunksize" : "分頁區塊大小", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "分頁式 LDAP 搜尋所使用的區塊大小,可能會回傳大量結果,例如使用者或群組列舉。(在這種情況下,設定為 0 會停用分頁式 LDAP 搜尋。)", - "Enable LDAP password changes per user" : "啟用每個使用者的 LDAP 密碼變更", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允許 LDAP 使用者變更他們的密碼,並允許超級管理員與群組管理員變更其 LDAP 使用者的密碼。僅當在 LDAP 伺服器上設定了對應的存取控制策略時,此選項才會生效。由於密碼會以明文形式傳送給 LDAP 伺服器,因此必須使用傳輸加密,且必須在 LDAP 伺服器上設定密碼雜湊處理。", + "Enable LDAP password changes per user" : "啟用每個使用者的 LDAP 密碼變更", "(New password is sent as plain text to LDAP)" : "(新密碼會以明文傳送給 LDAP)", "Default password policy DN" : "預設密碼策略 DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "預設密碼策略的 DN,用於密碼過期處理。僅當啟用了每個使用者的 LDAP 密碼變更時才能正常運作,僅 OpenLDAP 有支援。保留空白將停用密碼過期處理。", @@ -198,7 +97,6 @@ OC.L10N.register( "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "根據 LDAP 特性設定使用者的電子郵件。留空將採預設行為。", "User Home Folder Naming Rule" : "使用者家目錄的命名規則", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "留空將採用使用者名稱(預設值)。否則,請指定 LDAP/AD 特性。", - "\"$home\" Placeholder Field" : "「$home」佔位字串欄位", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部儲存空間組態設定中的 $home 將會以指定特性的值取代", "User Profile Attributes" : "使用者個人檔案特性", "Phone Field" : "電話號碼欄位", @@ -221,19 +119,123 @@ OC.L10N.register( "User profile Biography will be set from the specified attribute" : "使用者個人檔案自傳將根據指定的特性設定", "Birthdate Field" : "出生日期欄位", "User profile Date of birth will be set from the specified attribute" : "使用者個人資料的出生日期將從指定的屬性中設定", - "Pronouns Field" : "代名詞欄位", - "User profile Pronouns will be set from the specified attribute" : "使用者個人資料代名詞將從指定的屬性設定", "Internal Username" : "內部使用者名稱", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "預設情況下,內部使用者名稱將根據 UUID 特性建立。這能確保使用者名稱是唯一,且不需要轉換字元。內部使用者名稱的限制是,只能使用下列字元:[a-zA-Z0-9_.@-]。其他字元會使用其 ASCII 對映取代,或是直接忽略。發生名稱碰撞時,將會加入或加大數字。內部使用者名稱用於內部識別使用者。這也是使用者家資料夾的預設名稱。也是遠端 URL 的一部分,例如,會用在所有 DAV 服務上。啟用此設定後,預設的行為會被凌駕。變更僅對新映射(新增)的 LDAP 使用者有效。將其留空會使用預設行為。", "Internal Username Attribute:" : "內部使用者名稱特性:", "Override UUID detection" : "凌駕 UUID 偵測", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "預設情況下,UUID 特性會自動偵測。UUID 特性用來準確識別 LDAP 使用者及群組。此外,如果未在上方指定,則內部使用者名稱會以 UUID 為基礎建立。您可以覆寫原設定,並且根據您的想法直接指定特性,但一定要確保所指定的特性能取得使用者及群組並是唯一的。留空將採取預設行為。變更只會對新映射(新增)的 LDAP 使用者及群組生效。", - "UUID Attribute for Users:" : "使用者的 UUID 特性:", - "UUID Attribute for Groups:" : "群組的 UUID 特性:", + "Only these object classes:" : "僅限這些物件類別:", + "Only from these groups:" : "僅限這些群組:", + "Edit LDAP Query" : "編輯 LDAP 查詢", + "LDAP Filter:" : "LDAP 過濾條件:", + "Verify settings and count the groups" : "驗證設定並計算群組", + "User found and settings verified." : "使用者存在,設定值正確。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "請考慮縮小搜尋範圍,目前涵蓋了許多使用者,但只有第一個才能登入。", + "An unspecified error occurred. Please check log and settings." : "發生不明錯誤。請檢查紀錄檔與設定。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾條件無效,可能是語法問題引起,如括號不對稱等。請修正。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "遭遇 LDAP/AD 的連線錯誤。請檢查主機、連接埠、憑證等。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "「%uid」佔位字串遺失。查詢 LDAP/AD 時將會使用登入名稱取代。", + "Other Attributes:" : "其他特性:", + "Verify settings" : "驗證設定", + "No object found in the given Base DN. Please revise." : "在 Base DN 中找不到物件。請修正。", + "More than 1,000 directory entries available." : "有超過 1,000 個目錄條目可用。", + "When unchecked, this configuration will be skipped." : "沒有勾選時,此組態設定會被略過。", + "Configuration Active" : "組態設定作用中", + "Copy current configuration into new directory binding" : "複製目前的組態設定檔到新目錄綁定", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非您需要 SSL,否則您可以忽略通訊協定。如果需要,請以 ldaps:// 開頭", + "Host" : "主機", + "Port" : "連接埠", + "Detect Port" : "偵測連接埠", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端使用者的 DN 綁定需要完成,例如:uid=agent,dc=example,dc=com。若是匿名存取,則請將 DN 與密碼欄位留空。", + "User DN" : "使用者 DN", + "For anonymous access, leave DN and Password empty." : "匿名存取時,請將 DN 與密碼欄位留空。", + "Password" : "密碼", + "Save Credentials" : "儲存憑證", + "One Base DN per line" : "一行一個 Base DN", + "You can specify Base DN for users and groups in the Advanced tab" : "您可以在「進階」分頁中為使用者與群組指定 Base DN", + "Detect Base DN" : "偵測 Base DN", + "Test Base DN" : "測試 Base DN", + "Listing and searching for users is constrained by these criteria:" : "列出和搜尋以下條件限定的使用者:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "使用者最常見的物件類別是 organizationalPerson、person、user、inetOrgPerson 等。如果不確定要選取哪個物件類別,則請諮詢您的目錄管理員。", + "Verify settings and count users" : "驗證設定並計算使用者", + "Test Configuration" : "測試組態設定", + "Help" : "說明", + "Server" : "伺服器", + "Users" : "使用者", + "Login Attributes" : "登入特性", + "Groups" : "群組", + "Advanced" : "進階", + "Expert" : "專家", "Username-LDAP User Mapping" : "使用者名稱-LDAP 使用者映射", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "使用者名稱用於儲存並指派中介資料。為了精確識別並認知使用者,每個 LDAP 使用者都會有其內部使用者名稱。這需要從使用者名稱作映射到 LDAP 使用者。建立的使用者名稱會映射到 LDAP 使用者的 UUID。另外,DN 會被快取以減少 LDAP 互動,但快取不用於識別身份。若 DN 變更時,系統會發現變動。內部使用者名稱在系統中全面使用,所以一旦清除映射,會讓到處都是未連結的殘留項目。清除映射的行為並不會區分組態設定,而是會影響所有 LDAP 組態設定!請永遠不要在正式環境中清除映射,僅在測試或實驗階段使用。", "Clear Username-LDAP User Mapping" : "清除使用者名稱-LDAP 使用者映射", "Clear Groupname-LDAP Group Mapping" : "清除群組名稱-LDAP 群組映射", - "Invalid configuration. Please have a look at the logs for further details." : "無效的組態設定。請檢查紀錄檔以取得更多詳細資訊。" + "An error occurred" : "發生錯誤", + "Mode switch" : "模式切換", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式將會啟用自動 LDAP 查詢。取決於您的 LDAP 大小,可能需要一些時間。您仍然想要切換模式嗎?", + "Cancel" : "取消", + "Confirm" : "確認", + "Groups meeting these criteria are available in %s:" : "在 %s 中符合這些條件可用群組:", + "Search groups" : "搜尋群組", + "Available groups" : "可用的群組", + "Selected groups" : "已選取的群組", + "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾條件指定哪些 LDAP 群組應該具備 %s 站台的存取權。", + "When logging in, %s will find the user based on the following attributes:" : "登入時,%s 將會根據以下特性尋找使用者:", + "LDAP/AD Username:" : "LDAP/AD 使用者名稱:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 使用者名稱登入,可以是「uid」或「sAMAccountName」,會自動偵測。", + "LDAP/AD Email Address:" : "LDAP/AD 電子郵件地址:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許以電子郵件特性登入。允許使用「mail」與「mailPrimaryAddress」。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義試圖登入時所要套用的過濾條件。「%%uid」會在登入動作時取代使用者名稱。範例:「uid=%%uid」", + "Test Loginname" : "測試登入名稱", + "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登入名稱與目前登入過濾條件的 DN", + "%s. Server:" : "%s. 伺服器:", + "Add a new configuration" : "建立新的組態設定", + "Delete the current configuration" : "刪除目前的組態設定", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大規模的安裝設置,但需要具備一些 LDAP 知識。", + "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP 過濾條件(建議用於大型目錄)", + "The filter specifies which LDAP users shall have access to the %s instance." : "過濾條件指定哪些 LDAP 使用者應具備 %s 站台的存取權。", + "Saving" : "儲存", + "Back" : "返回", + "Continue" : "繼續", + "Please renew your password." : "請更新您的密碼。", + "An internal error occurred." : "發生內部錯誤。", + "Please try again or contact your administrator." : "請重試,或聯絡您的系統管理員。", + "Current password" : "目前密碼", + "New password" : "新密碼", + "Renew password" : "更新密碼", + "Wrong password." : "密碼錯誤。", + "Invalid configuration. Please have a look at the logs for further details." : "無效的組態設定。請檢查紀錄檔以取得更多詳細資訊。", + "The Base DN appears to be wrong" : "Base DN 出現問題", + "Testing configuration…" : "正在測試組態設定…", + "Configuration incorrect" : "組態設定不正確", + "Configuration incomplete" : "組態設定未完成", + "Configuration OK" : "組態設定完成", + "Select groups" : "選取群組", + "Select object classes" : "選取物件類別", + "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,它們似乎有錯。", + "Please specify the port, it could not be auto-detected." : "請指定連接埠,它無法自動偵測。", + "Base DN could not be auto-detected, please revise credentials, host and port." : "無法自動偵測 Base DN,請修改憑證、主機、連接埠等。", + "Could not detect Base DN, please enter it manually." : "偵測不到 Base DN,請手動輸入。", + "{nthServer}. Server" : "{nthServer}. 伺服器", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個條目可用"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "遭遇錯誤。請檢查 Base DN、連線設定、憑證等。", + "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器組態設定嗎?", + "Confirm Deletion" : "確認刪除", + "Mappings cleared successfully!" : "映射清除成功!", + "Error while clearing the mappings." : "清除映射時發生錯誤。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "不允許匿名綁定。請提供使用者 DN 與密碼。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作錯誤。可能不允許匿名綁定。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。請確保資料庫可以運作。繼續前請重新載入。", + "Select attributes" : "選取特性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到使用者。請檢查您的登入資料與使用者名稱。有效的過濾條件(複製貼上以進行命令列驗證):
", + "Please provide a login name to test against" : "請提供登入名稱以便再次測試", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "由於 LDAP/AD 伺服器不支援 memberOf,群組盒已停用。", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:未安裝 PHP LDAP 模組,後端系統將無法運作。請要求您的系統管理員安裝。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此選項下運作,請匯入 LDAP 伺服器的 SSL 憑證到您的 %s 伺服器上。", + "\"$home\" Placeholder Field" : "「$home」佔位字串欄位", + "UUID Attribute for Users:" : "使用者的 UUID 特性:", + "UUID Attribute for Groups:" : "群組的 UUID 特性:", + "Pronouns Field" : "代名詞欄位", + "User profile Pronouns will be set from the specified attribute" : "使用者個人資料代名詞將從指定的屬性設定" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/zh_TW.json b/apps/user_ldap/l10n/zh_TW.json index d78cd7f2642..0cec36c601f 100644 --- a/apps/user_ldap/l10n/zh_TW.json +++ b/apps/user_ldap/l10n/zh_TW.json @@ -17,41 +17,6 @@ "So-so password" : "密碼安全性普通", "Good password" : "密碼安全性佳", "Strong password" : "密碼安全性極佳", - "The Base DN appears to be wrong" : "Base DN 出現問題", - "Testing configuration…" : "正在測試組態設定…", - "Configuration incorrect" : "組態設定不正確", - "Configuration incomplete" : "組態設定未完成", - "Configuration OK" : "組態設定完成", - "Select groups" : "選取群組", - "Select object classes" : "選取物件類別", - "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,它們似乎有錯。", - "Please specify the port, it could not be auto-detected." : "請指定連接埠,它無法自動偵測。", - "Base DN could not be auto-detected, please revise credentials, host and port." : "無法自動偵測 Base DN,請修改憑證、主機、連接埠等。", - "Could not detect Base DN, please enter it manually." : "偵測不到 Base DN,請手動輸入。", - "{nthServer}. Server" : "{nthServer}. 伺服器", - "No object found in the given Base DN. Please revise." : "在 Base DN 中找不到物件。請修正。", - "More than 1,000 directory entries available." : "有超過 1,000 個目錄條目可用。", - "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個條目可用"], - "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "遭遇錯誤。請檢查 Base DN、連線設定、憑證等。", - "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器組態設定嗎?", - "Confirm Deletion" : "確認刪除", - "Mappings cleared successfully!" : "映射清除成功!", - "Error while clearing the mappings." : "清除映射時發生錯誤。", - "Anonymous bind is not allowed. Please provide a User DN and Password." : "不允許匿名綁定。請提供使用者 DN 與密碼。", - "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作錯誤。可能不允許匿名綁定。", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。請確保資料庫可以運作。繼續前請重新載入。", - "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式將會啟用自動 LDAP 查詢。取決於您的 LDAP 大小,可能需要一些時間。您仍然想要切換模式嗎?", - "Mode switch" : "模式切換", - "Select attributes" : "選取特性", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到使用者。請檢查您的登入資料與使用者名稱。有效的過濾條件(複製貼上以進行命令列驗證):
", - "User found and settings verified." : "使用者存在,設定值正確。", - "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "請考慮縮小搜尋範圍,目前涵蓋了許多使用者,但只有第一個才能登入。", - "An unspecified error occurred. Please check log and settings." : "發生不明錯誤。請檢查紀錄檔與設定。", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾條件無效,可能是語法問題引起,如括號不對稱等。請修正。", - "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "遭遇 LDAP/AD 的連線錯誤。請檢查主機、連接埠、憑證等。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "「%uid」佔位字串遺失。查詢 LDAP/AD 時將會使用登入名稱取代。", - "Please provide a login name to test against" : "請提供登入名稱以便再次測試", - "The group box was disabled, because the LDAP/AD server does not support memberOf." : "由於 LDAP/AD 伺服器不支援 memberOf,群組盒已停用。", "Password change rejected. Hint: %s" : "密碼變更被拒絕。提示:%s", "Mandatory field \"%s\" left empty" : "必填欄位「%s」為空", "A password is given, but not an LDAP agent" : "已提供密碼,但並未提供 LDAP 代理程式", @@ -84,79 +49,13 @@ "LDAP user and group backend" : "LDAP 使用者與群組後端", "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "此應用程式讓管理員可以將 Nextcloud 連線到以 LDAP 為基礎的使用者目錄。", "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "此應用程式讓管理員可以將 Nextcloud 連線到以 LDAP 為基礎的使用者目錄,來認證與供應使用者、群組與使用者特性。管理員可以設定此應用程式連線到一個或更多個 LDAP 目錄,或是透過 LDAP 介面連線到 Active Directory。像是使用者容量限制、電子郵件、頭像圖片、群組成員資格等特性,可以透過適當查詢與過濾條件後的目錄從 Nextcloud 拉取。\n\n使用者以其 LDAP 或 AD 憑證登入 Nextcloud,並根據 LDAP 或 AD 伺服器處理的身份認證請求來授予存取權。Nextcloud 並不儲存 LDAP 或 AD 的密碼,而是使用這些憑證來對使用者進行身份認證,接著 Nextcloud 會使用工作階段作為使用者 ID。更多資訊請參閱 LDAP 使用者與群組後端文件。", - "Test Configuration" : "測試組態設定", - "Help" : "說明", - "Groups meeting these criteria are available in %s:" : "在 %s 中符合這些條件可用群組:", - "Only these object classes:" : "僅限這些物件類別:", - "Only from these groups:" : "僅限這些群組:", - "Search groups" : "搜尋群組", - "Available groups" : "可用的群組", - "Selected groups" : "已選取的群組", - "Edit LDAP Query" : "編輯 LDAP 查詢", - "LDAP Filter:" : "LDAP 過濾條件:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾條件指定哪些 LDAP 群組應該具備 %s 站台的存取權。", - "Verify settings and count the groups" : "驗證設定並計算群組", - "When logging in, %s will find the user based on the following attributes:" : "登入時,%s 將會根據以下特性尋找使用者:", - "LDAP/AD Username:" : "LDAP/AD 使用者名稱:", - "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 使用者名稱登入,可以是「uid」或「sAMAccountName」,會自動偵測。", - "LDAP/AD Email Address:" : "LDAP/AD 電子郵件地址:", - "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許以電子郵件特性登入。允許使用「mail」與「mailPrimaryAddress」。", - "Other Attributes:" : "其他特性:", - "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義試圖登入時所要套用的過濾條件。「%%uid」會在登入動作時取代使用者名稱。範例:「uid=%%uid」", - "Test Loginname" : "測試登入名稱", - "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登入名稱與目前登入過濾條件的 DN", - "Verify settings" : "驗證設定", - "%s. Server:" : "%s. 伺服器:", - "Add a new configuration" : "建立新的組態設定", - "Copy current configuration into new directory binding" : "複製目前的組態設定檔到新目錄綁定", - "Delete the current configuration" : "刪除目前的組態設定", - "Host" : "主機", - "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非您需要 SSL,否則您可以忽略通訊協定。如果需要,請以 ldaps:// 開頭", - "Port" : "連接埠", - "Detect Port" : "偵測連接埠", - "User DN" : "使用者 DN", - "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端使用者的 DN 綁定需要完成,例如:uid=agent,dc=example,dc=com。若是匿名存取,則請將 DN 與密碼欄位留空。", - "Password" : "密碼", - "For anonymous access, leave DN and Password empty." : "匿名存取時,請將 DN 與密碼欄位留空。", - "Save Credentials" : "儲存憑證", - "One Base DN per line" : "一行一個 Base DN", - "You can specify Base DN for users and groups in the Advanced tab" : "您可以在「進階」分頁中為使用者與群組指定 Base DN", - "Detect Base DN" : "偵測 Base DN", - "Test Base DN" : "測試 Base DN", - "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大規模的安裝設置,但需要具備一些 LDAP 知識。", - "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP 過濾條件(建議用於大型目錄)", - "Listing and searching for users is constrained by these criteria:" : "列出和搜尋以下條件限定的使用者:", - "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "使用者最常見的物件類別是 organizationalPerson、person、user、inetOrgPerson 等。如果不確定要選取哪個物件類別,則請諮詢您的目錄管理員。", - "The filter specifies which LDAP users shall have access to the %s instance." : "過濾條件指定哪些 LDAP 使用者應具備 %s 站台的存取權。", - "Verify settings and count users" : "驗證設定並計算使用者", - "Saving" : "儲存", - "Back" : "返回", - "Continue" : "繼續", - "Please renew your password." : "請更新您的密碼。", - "An internal error occurred." : "發生內部錯誤。", - "Please try again or contact your administrator." : "請重試,或聯絡您的系統管理員。", - "Current password" : "目前密碼", - "New password" : "新密碼", - "Renew password" : "更新密碼", - "Wrong password." : "密碼錯誤。", - "Cancel" : "取消", - "Server" : "伺服器", - "Users" : "使用者", - "Login Attributes" : "登入特性", - "Groups" : "群組", - "Expert" : "專家", - "Advanced" : "進階", - "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:未安裝 PHP LDAP 模組,後端系統將無法運作。請要求您的系統管理員安裝。", "Connection Settings" : "連線設定", - "Configuration Active" : "組態設定作用中", - "When unchecked, this configuration will be skipped." : "沒有勾選時,此組態設定會被略過。", "Backup (Replica) Host" : "備援(複本)主機", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "提供可選的備援主機。這必須是主要 LDAP/AD 伺服器的複本。", "Backup (Replica) Port" : "備援(複本)連接埠", - "Disable Main Server" : "停用主伺服器", "Only connect to the replica server." : "僅連線至複本伺服器。", + "Disable Main Server" : "停用主伺服器", "Turn off SSL certificate validation." : "關閉 SSL 憑證驗證。", - "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此選項下運作,請匯入 LDAP 伺服器的 SSL 憑證到您的 %s 伺服器上。", "Cache Time-To-Live" : "快取的存活時間", "in seconds. A change empties the cache." : "以秒為單位。變更後會清空快取。", "Directory Settings" : "目錄設定", @@ -164,26 +63,26 @@ "The LDAP attribute to use to generate the user's display name." : "用於生成使用者顯示名稱的 LDAP 特性。", "2nd User Display Name Field" : "第二個使用者顯示名稱欄位", "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "選填。要加進顯示名稱括號中的 LDAP 特性。例如 »John Doe (john.doe@example.org)«。", - "Base User Tree" : "基本使用者樹", "One User Base DN per line" : "一行一個使用者 Base DN", - "User Search Attributes" : "使用者搜尋特性", + "Base User Tree" : "基本使用者樹", "Optional; one attribute per line" : "選填;一行一項特性", - "Disable users missing from LDAP" : "停用 LDAP 中沒有的使用者", + "User Search Attributes" : "使用者搜尋特性", "When switched on, users imported from LDAP which are then missing will be disabled" : "開啟後,從 LDAP 匯入但隨後消失的使用者將被停用", + "Disable users missing from LDAP" : "停用 LDAP 中沒有的使用者", "Group Display Name Field" : "群組顯示名稱欄位", "The LDAP attribute to use to generate the groups's display name." : "用於生成群組顯示名稱的 LDAP 特性。", - "Base Group Tree" : "Base 群組樹", "One Group Base DN per line" : "一行一個群組 Base DN", + "Base Group Tree" : "Base 群組樹", "Group Search Attributes" : "群組搜尋特性", "Group-Member association" : "群組與成員關聯", "Dynamic Group Member URL" : "動態群組成員 URL", "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "群組物件上的 LDAP 特性包含了 LDAP 搜尋 URL,該 URL 決定了哪些物件屬於該群組。(空白設定將會停用動態群組成員資格功能。)", - "Nested Groups" : "巢狀群組", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "啟用後,將會支援包含群組的群組。(僅在群組成員特性包含 DN 時可正常運作。)", + "Nested Groups" : "巢狀群組", "Paging chunksize" : "分頁區塊大小", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "分頁式 LDAP 搜尋所使用的區塊大小,可能會回傳大量結果,例如使用者或群組列舉。(在這種情況下,設定為 0 會停用分頁式 LDAP 搜尋。)", - "Enable LDAP password changes per user" : "啟用每個使用者的 LDAP 密碼變更", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允許 LDAP 使用者變更他們的密碼,並允許超級管理員與群組管理員變更其 LDAP 使用者的密碼。僅當在 LDAP 伺服器上設定了對應的存取控制策略時,此選項才會生效。由於密碼會以明文形式傳送給 LDAP 伺服器,因此必須使用傳輸加密,且必須在 LDAP 伺服器上設定密碼雜湊處理。", + "Enable LDAP password changes per user" : "啟用每個使用者的 LDAP 密碼變更", "(New password is sent as plain text to LDAP)" : "(新密碼會以明文傳送給 LDAP)", "Default password policy DN" : "預設密碼策略 DN", "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "預設密碼策略的 DN,用於密碼過期處理。僅當啟用了每個使用者的 LDAP 密碼變更時才能正常運作,僅 OpenLDAP 有支援。保留空白將停用密碼過期處理。", @@ -196,7 +95,6 @@ "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "根據 LDAP 特性設定使用者的電子郵件。留空將採預設行為。", "User Home Folder Naming Rule" : "使用者家目錄的命名規則", "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "留空將採用使用者名稱(預設值)。否則,請指定 LDAP/AD 特性。", - "\"$home\" Placeholder Field" : "「$home」佔位字串欄位", "$home in an external storage configuration will be replaced with the value of the specified attribute" : "外部儲存空間組態設定中的 $home 將會以指定特性的值取代", "User Profile Attributes" : "使用者個人檔案特性", "Phone Field" : "電話號碼欄位", @@ -219,19 +117,123 @@ "User profile Biography will be set from the specified attribute" : "使用者個人檔案自傳將根據指定的特性設定", "Birthdate Field" : "出生日期欄位", "User profile Date of birth will be set from the specified attribute" : "使用者個人資料的出生日期將從指定的屬性中設定", - "Pronouns Field" : "代名詞欄位", - "User profile Pronouns will be set from the specified attribute" : "使用者個人資料代名詞將從指定的屬性設定", "Internal Username" : "內部使用者名稱", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "預設情況下,內部使用者名稱將根據 UUID 特性建立。這能確保使用者名稱是唯一,且不需要轉換字元。內部使用者名稱的限制是,只能使用下列字元:[a-zA-Z0-9_.@-]。其他字元會使用其 ASCII 對映取代,或是直接忽略。發生名稱碰撞時,將會加入或加大數字。內部使用者名稱用於內部識別使用者。這也是使用者家資料夾的預設名稱。也是遠端 URL 的一部分,例如,會用在所有 DAV 服務上。啟用此設定後,預設的行為會被凌駕。變更僅對新映射(新增)的 LDAP 使用者有效。將其留空會使用預設行為。", "Internal Username Attribute:" : "內部使用者名稱特性:", "Override UUID detection" : "凌駕 UUID 偵測", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "預設情況下,UUID 特性會自動偵測。UUID 特性用來準確識別 LDAP 使用者及群組。此外,如果未在上方指定,則內部使用者名稱會以 UUID 為基礎建立。您可以覆寫原設定,並且根據您的想法直接指定特性,但一定要確保所指定的特性能取得使用者及群組並是唯一的。留空將採取預設行為。變更只會對新映射(新增)的 LDAP 使用者及群組生效。", - "UUID Attribute for Users:" : "使用者的 UUID 特性:", - "UUID Attribute for Groups:" : "群組的 UUID 特性:", + "Only these object classes:" : "僅限這些物件類別:", + "Only from these groups:" : "僅限這些群組:", + "Edit LDAP Query" : "編輯 LDAP 查詢", + "LDAP Filter:" : "LDAP 過濾條件:", + "Verify settings and count the groups" : "驗證設定並計算群組", + "User found and settings verified." : "使用者存在,設定值正確。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "請考慮縮小搜尋範圍,目前涵蓋了許多使用者,但只有第一個才能登入。", + "An unspecified error occurred. Please check log and settings." : "發生不明錯誤。請檢查紀錄檔與設定。", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾條件無效,可能是語法問題引起,如括號不對稱等。請修正。", + "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "遭遇 LDAP/AD 的連線錯誤。請檢查主機、連接埠、憑證等。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "「%uid」佔位字串遺失。查詢 LDAP/AD 時將會使用登入名稱取代。", + "Other Attributes:" : "其他特性:", + "Verify settings" : "驗證設定", + "No object found in the given Base DN. Please revise." : "在 Base DN 中找不到物件。請修正。", + "More than 1,000 directory entries available." : "有超過 1,000 個目錄條目可用。", + "When unchecked, this configuration will be skipped." : "沒有勾選時,此組態設定會被略過。", + "Configuration Active" : "組態設定作用中", + "Copy current configuration into new directory binding" : "複製目前的組態設定檔到新目錄綁定", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "除非您需要 SSL,否則您可以忽略通訊協定。如果需要,請以 ldaps:// 開頭", + "Host" : "主機", + "Port" : "連接埠", + "Detect Port" : "偵測連接埠", + "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "客戶端使用者的 DN 綁定需要完成,例如:uid=agent,dc=example,dc=com。若是匿名存取,則請將 DN 與密碼欄位留空。", + "User DN" : "使用者 DN", + "For anonymous access, leave DN and Password empty." : "匿名存取時,請將 DN 與密碼欄位留空。", + "Password" : "密碼", + "Save Credentials" : "儲存憑證", + "One Base DN per line" : "一行一個 Base DN", + "You can specify Base DN for users and groups in the Advanced tab" : "您可以在「進階」分頁中為使用者與群組指定 Base DN", + "Detect Base DN" : "偵測 Base DN", + "Test Base DN" : "測試 Base DN", + "Listing and searching for users is constrained by these criteria:" : "列出和搜尋以下條件限定的使用者:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "使用者最常見的物件類別是 organizationalPerson、person、user、inetOrgPerson 等。如果不確定要選取哪個物件類別,則請諮詢您的目錄管理員。", + "Verify settings and count users" : "驗證設定並計算使用者", + "Test Configuration" : "測試組態設定", + "Help" : "說明", + "Server" : "伺服器", + "Users" : "使用者", + "Login Attributes" : "登入特性", + "Groups" : "群組", + "Advanced" : "進階", + "Expert" : "專家", "Username-LDAP User Mapping" : "使用者名稱-LDAP 使用者映射", "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "使用者名稱用於儲存並指派中介資料。為了精確識別並認知使用者,每個 LDAP 使用者都會有其內部使用者名稱。這需要從使用者名稱作映射到 LDAP 使用者。建立的使用者名稱會映射到 LDAP 使用者的 UUID。另外,DN 會被快取以減少 LDAP 互動,但快取不用於識別身份。若 DN 變更時,系統會發現變動。內部使用者名稱在系統中全面使用,所以一旦清除映射,會讓到處都是未連結的殘留項目。清除映射的行為並不會區分組態設定,而是會影響所有 LDAP 組態設定!請永遠不要在正式環境中清除映射,僅在測試或實驗階段使用。", "Clear Username-LDAP User Mapping" : "清除使用者名稱-LDAP 使用者映射", "Clear Groupname-LDAP Group Mapping" : "清除群組名稱-LDAP 群組映射", - "Invalid configuration. Please have a look at the logs for further details." : "無效的組態設定。請檢查紀錄檔以取得更多詳細資訊。" + "An error occurred" : "發生錯誤", + "Mode switch" : "模式切換", + "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切換模式將會啟用自動 LDAP 查詢。取決於您的 LDAP 大小,可能需要一些時間。您仍然想要切換模式嗎?", + "Cancel" : "取消", + "Confirm" : "確認", + "Groups meeting these criteria are available in %s:" : "在 %s 中符合這些條件可用群組:", + "Search groups" : "搜尋群組", + "Available groups" : "可用的群組", + "Selected groups" : "已選取的群組", + "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾條件指定哪些 LDAP 群組應該具備 %s 站台的存取權。", + "When logging in, %s will find the user based on the following attributes:" : "登入時,%s 將會根據以下特性尋找使用者:", + "LDAP/AD Username:" : "LDAP/AD 使用者名稱:", + "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP/AD 使用者名稱登入,可以是「uid」或「sAMAccountName」,會自動偵測。", + "LDAP/AD Email Address:" : "LDAP/AD 電子郵件地址:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許以電子郵件特性登入。允許使用「mail」與「mailPrimaryAddress」。", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義試圖登入時所要套用的過濾條件。「%%uid」會在登入動作時取代使用者名稱。範例:「uid=%%uid」", + "Test Loginname" : "測試登入名稱", + "Attempts to receive a DN for the given loginname and the current login filter" : "嘗試接收給定登入名稱與目前登入過濾條件的 DN", + "%s. Server:" : "%s. 伺服器:", + "Add a new configuration" : "建立新的組態設定", + "Delete the current configuration" : "刪除目前的組態設定", + "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "避免自動 LDAP 請求。適合較大規模的安裝設置,但需要具備一些 LDAP 知識。", + "Manually enter LDAP filters (recommended for large directories)" : "手動輸入 LDAP 過濾條件(建議用於大型目錄)", + "The filter specifies which LDAP users shall have access to the %s instance." : "過濾條件指定哪些 LDAP 使用者應具備 %s 站台的存取權。", + "Saving" : "儲存", + "Back" : "返回", + "Continue" : "繼續", + "Please renew your password." : "請更新您的密碼。", + "An internal error occurred." : "發生內部錯誤。", + "Please try again or contact your administrator." : "請重試,或聯絡您的系統管理員。", + "Current password" : "目前密碼", + "New password" : "新密碼", + "Renew password" : "更新密碼", + "Wrong password." : "密碼錯誤。", + "Invalid configuration. Please have a look at the logs for further details." : "無效的組態設定。請檢查紀錄檔以取得更多詳細資訊。", + "The Base DN appears to be wrong" : "Base DN 出現問題", + "Testing configuration…" : "正在測試組態設定…", + "Configuration incorrect" : "組態設定不正確", + "Configuration incomplete" : "組態設定未完成", + "Configuration OK" : "組態設定完成", + "Select groups" : "選取群組", + "Select object classes" : "選取物件類別", + "Please check the credentials, they seem to be wrong." : "請檢查您的憑證,它們似乎有錯。", + "Please specify the port, it could not be auto-detected." : "請指定連接埠,它無法自動偵測。", + "Base DN could not be auto-detected, please revise credentials, host and port." : "無法自動偵測 Base DN,請修改憑證、主機、連接埠等。", + "Could not detect Base DN, please enter it manually." : "偵測不到 Base DN,請手動輸入。", + "{nthServer}. Server" : "{nthServer}. 伺服器", + "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["提供的 Base DN 中有 {objectsFound} 個條目可用"], + "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "遭遇錯誤。請檢查 Base DN、連線設定、憑證等。", + "Do you really want to delete the current Server Configuration?" : "您真的要刪除現在的伺服器組態設定嗎?", + "Confirm Deletion" : "確認刪除", + "Mappings cleared successfully!" : "映射清除成功!", + "Error while clearing the mappings." : "清除映射時發生錯誤。", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "不允許匿名綁定。請提供使用者 DN 與密碼。", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP 操作錯誤。可能不允許匿名綁定。", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "儲存失敗。請確保資料庫可以運作。繼續前請重新載入。", + "Select attributes" : "選取特性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation):
" : "找不到使用者。請檢查您的登入資料與使用者名稱。有效的過濾條件(複製貼上以進行命令列驗證):
", + "Please provide a login name to test against" : "請提供登入名稱以便再次測試", + "The group box was disabled, because the LDAP/AD server does not support memberOf." : "由於 LDAP/AD 伺服器不支援 memberOf,群組盒已停用。", + "Warning: The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "警告:未安裝 PHP LDAP 模組,後端系統將無法運作。請要求您的系統管理員安裝。", + "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "不建議,請僅在測試時使用!如果連線只能在此選項下運作,請匯入 LDAP 伺服器的 SSL 憑證到您的 %s 伺服器上。", + "\"$home\" Placeholder Field" : "「$home」佔位字串欄位", + "UUID Attribute for Users:" : "使用者的 UUID 特性:", + "UUID Attribute for Groups:" : "群組的 UUID 特性:", + "Pronouns Field" : "代名詞欄位", + "User profile Pronouns will be set from the specified attribute" : "使用者個人資料代名詞將從指定的屬性設定" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/webhook_listeners/l10n/de.js b/apps/webhook_listeners/l10n/de.js new file mode 100644 index 00000000000..f978113bda8 --- /dev/null +++ b/apps/webhook_listeners/l10n/de.js @@ -0,0 +1,10 @@ +OC.L10N.register( + "webhook_listeners", + { + "Webhooks" : "Webhooks", + "Nextcloud Webhook Support" : "Nextcloud Webhook-Unterstützung", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Benachrichtigungen an externe Dienste senden, wenn etwas Wichtiges passiert, beispielsweise wenn Dateien geändert oder aktualisiert werden.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Richte Webhooks ein, die externe Dienste automatisch benachrichtigen, wenn bestimmte Ereignisse – wie z. B. Dateiänderungen – innerhalb von Nextcloud auftreten. Durch die Konfiguration dieser Webhooks können Administratoren festlegen, welche Aktionen in ihrer Nextcloud-Instanz Benachrichtigungen auslösen und wohin diese gesendet werden sollen. Dies ermöglicht eine nahtlose Integration mit anderen Plattformen und automatisiert Arbeitsabläufe.\n\nDie App überwacht das Ereignissystem von Nextcloud und sendet HTTP-Anfragen (Webhooks) mit relevanten Ereignisdaten an die angegebenen Endpunkte, sobald ein konfiguriertes Ereignis eintritt. Dieser Ansatz erleichtert die Verbindung von Nextcloud mit externen Tools und ermöglicht Echtzeit-Interaktionen, ohne manuell nach Updates oder Änderungen suchen zu müssen.\n\nDie Administration kann Webhook-Listener über die OCS-API der App konfigurieren. Die App bietet außerdem ein Befehlszeilentool zum Auflisten der aktuell konfigurierten Webhooks. Es gibt keine Web-UI-Einstellungen.", + "Nextcloud webhook support" : "Nextcloud Webhook-Unterstützung" +}, +"nplurals=2; plural=(n != 1);"); diff --git a/apps/webhook_listeners/l10n/de.json b/apps/webhook_listeners/l10n/de.json new file mode 100644 index 00000000000..cdaf96d8719 --- /dev/null +++ b/apps/webhook_listeners/l10n/de.json @@ -0,0 +1,8 @@ +{ "translations": { + "Webhooks" : "Webhooks", + "Nextcloud Webhook Support" : "Nextcloud Webhook-Unterstützung", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Benachrichtigungen an externe Dienste senden, wenn etwas Wichtiges passiert, beispielsweise wenn Dateien geändert oder aktualisiert werden.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Richte Webhooks ein, die externe Dienste automatisch benachrichtigen, wenn bestimmte Ereignisse – wie z. B. Dateiänderungen – innerhalb von Nextcloud auftreten. Durch die Konfiguration dieser Webhooks können Administratoren festlegen, welche Aktionen in ihrer Nextcloud-Instanz Benachrichtigungen auslösen und wohin diese gesendet werden sollen. Dies ermöglicht eine nahtlose Integration mit anderen Plattformen und automatisiert Arbeitsabläufe.\n\nDie App überwacht das Ereignissystem von Nextcloud und sendet HTTP-Anfragen (Webhooks) mit relevanten Ereignisdaten an die angegebenen Endpunkte, sobald ein konfiguriertes Ereignis eintritt. Dieser Ansatz erleichtert die Verbindung von Nextcloud mit externen Tools und ermöglicht Echtzeit-Interaktionen, ohne manuell nach Updates oder Änderungen suchen zu müssen.\n\nDie Administration kann Webhook-Listener über die OCS-API der App konfigurieren. Die App bietet außerdem ein Befehlszeilentool zum Auflisten der aktuell konfigurierten Webhooks. Es gibt keine Web-UI-Einstellungen.", + "Nextcloud webhook support" : "Nextcloud Webhook-Unterstützung" +},"pluralForm" :"nplurals=2; plural=(n != 1);" +} \ No newline at end of file diff --git a/apps/webhook_listeners/l10n/de_DE.js b/apps/webhook_listeners/l10n/de_DE.js new file mode 100644 index 00000000000..4ab3dd0bf24 --- /dev/null +++ b/apps/webhook_listeners/l10n/de_DE.js @@ -0,0 +1,10 @@ +OC.L10N.register( + "webhook_listeners", + { + "Webhooks" : "Webhooks", + "Nextcloud Webhook Support" : "Nextcloud Webhook-Unterstützung", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Benachrichtigungen an externe Dienste senden, wenn etwas Wichtiges passiert, beispielsweise wenn Dateien geändert oder aktualisiert werden.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Richten Sie Webhooks ein, die externe Dienste automatisch benachrichtigen, wenn bestimmte Ereignisse – wie z. B. Dateiänderungen – innerhalb von Nextcloud auftreten. Durch die Konfiguration dieser Webhooks können Administratoren festlegen, welche Aktionen in ihrer Nextcloud-Instanz Benachrichtigungen auslösen und wohin diese gesendet werden sollen. Dies ermöglicht eine nahtlose Integration mit anderen Plattformen und automatisiert Arbeitsabläufe.\n\nDie App überwacht das Ereignissystem von Nextcloud und sendet HTTP-Anfragen (Webhooks) mit relevanten Ereignisdaten an die angegebenen Endpunkte, sobald ein konfiguriertes Ereignis eintritt. Dieser Ansatz erleichtert die Verbindung von Nextcloud mit externen Tools und ermöglicht Echtzeit-Interaktionen, ohne manuell nach Updates oder Änderungen suchen zu müssen.\n\nDie Administration kann Webhook-Listener über die OCS-API der App konfigurieren. Die App bietet außerdem ein Befehlszeilentool zum Auflisten der aktuell konfigurierten Webhooks. Es gibt keine Web-UI-Einstellungen.", + "Nextcloud webhook support" : "Nextcloud Webhook-Unterstützung" +}, +"nplurals=2; plural=(n != 1);"); diff --git a/apps/webhook_listeners/l10n/de_DE.json b/apps/webhook_listeners/l10n/de_DE.json new file mode 100644 index 00000000000..23bd19a525e --- /dev/null +++ b/apps/webhook_listeners/l10n/de_DE.json @@ -0,0 +1,8 @@ +{ "translations": { + "Webhooks" : "Webhooks", + "Nextcloud Webhook Support" : "Nextcloud Webhook-Unterstützung", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Benachrichtigungen an externe Dienste senden, wenn etwas Wichtiges passiert, beispielsweise wenn Dateien geändert oder aktualisiert werden.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Richten Sie Webhooks ein, die externe Dienste automatisch benachrichtigen, wenn bestimmte Ereignisse – wie z. B. Dateiänderungen – innerhalb von Nextcloud auftreten. Durch die Konfiguration dieser Webhooks können Administratoren festlegen, welche Aktionen in ihrer Nextcloud-Instanz Benachrichtigungen auslösen und wohin diese gesendet werden sollen. Dies ermöglicht eine nahtlose Integration mit anderen Plattformen und automatisiert Arbeitsabläufe.\n\nDie App überwacht das Ereignissystem von Nextcloud und sendet HTTP-Anfragen (Webhooks) mit relevanten Ereignisdaten an die angegebenen Endpunkte, sobald ein konfiguriertes Ereignis eintritt. Dieser Ansatz erleichtert die Verbindung von Nextcloud mit externen Tools und ermöglicht Echtzeit-Interaktionen, ohne manuell nach Updates oder Änderungen suchen zu müssen.\n\nDie Administration kann Webhook-Listener über die OCS-API der App konfigurieren. Die App bietet außerdem ein Befehlszeilentool zum Auflisten der aktuell konfigurierten Webhooks. Es gibt keine Web-UI-Einstellungen.", + "Nextcloud webhook support" : "Nextcloud Webhook-Unterstützung" +},"pluralForm" :"nplurals=2; plural=(n != 1);" +} \ No newline at end of file diff --git a/apps/webhook_listeners/l10n/et_EE.js b/apps/webhook_listeners/l10n/et_EE.js new file mode 100644 index 00000000000..98297fa1104 --- /dev/null +++ b/apps/webhook_listeners/l10n/et_EE.js @@ -0,0 +1,9 @@ +OC.L10N.register( + "webhook_listeners", + { + "Webhooks" : "Veebihaagid", + "Nextcloud Webhook Support" : "Veebihaakide (webhook) tugi Nextcloudi jaoks", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Võimalus saata oluliste sündmuste puhul (näiteks failide muutumisel) teavitust välistesse teenustesse.", + "Nextcloud webhook support" : "Veebihaakide (webhook) tugi Nextcloudi jaoks" +}, +"nplurals=2; plural=(n != 1);"); diff --git a/apps/webhook_listeners/l10n/et_EE.json b/apps/webhook_listeners/l10n/et_EE.json new file mode 100644 index 00000000000..bc7ed8dff59 --- /dev/null +++ b/apps/webhook_listeners/l10n/et_EE.json @@ -0,0 +1,7 @@ +{ "translations": { + "Webhooks" : "Veebihaagid", + "Nextcloud Webhook Support" : "Veebihaakide (webhook) tugi Nextcloudi jaoks", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Võimalus saata oluliste sündmuste puhul (näiteks failide muutumisel) teavitust välistesse teenustesse.", + "Nextcloud webhook support" : "Veebihaakide (webhook) tugi Nextcloudi jaoks" +},"pluralForm" :"nplurals=2; plural=(n != 1);" +} \ No newline at end of file diff --git a/apps/webhook_listeners/l10n/gl.js b/apps/webhook_listeners/l10n/gl.js new file mode 100644 index 00000000000..f156b842cb3 --- /dev/null +++ b/apps/webhook_listeners/l10n/gl.js @@ -0,0 +1,10 @@ +OC.L10N.register( + "webhook_listeners", + { + "Webhooks" : "Puntos de ancoraxe web", + "Nextcloud Webhook Support" : "Compatibilidade para Puntos de ancoraxe web de NextCloud", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Envía notificacións a servizos externos cada vez que ocorre algo importante, como cando se modifican ou actualizan ficheiros.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Configurar puntos de ancoraxe web que notifiquen automaticamente aos servizos externos cada vez que se produzan\n certos eventos, como cambios de ficheiros, dentro de Nextcloud. Ao configurar estes puntos de ancoraxe web, os administradores\n poden especificar que accións na súa instancia Nextcloud deben activar notificacións e onde deben enviarse esas notificacións,\n permitindo unha integración perfecta con outras plataformas e automatizando os fluxos de traballo.\n\n A aplicación funciona monitorizando o sistema de eventos de Nextcloud e enviando solicitudes HTTP (ancoraxes web) que\n conteñen datos de eventos relevantes aos puntos finais especificados cada vez que ocorre un evento configurado. Este enfoque\n facilita a conexión de Nextcloud con ferramentas externas, permitindo interaccións en tempo real sen necesidade de comprobar\n manualmente actualizacións ou cambios.\n\n Os administradores poden configurar os oíntes de ancoraxes web a través da API OCS da aplicación. A aplicación tamén fornece\n unha ferramenta de liña de ordes para listar ancoraxes web configurados actualmente. Non hai axustes de UI web.", + "Nextcloud webhook support" : "Compatibilidade para Puntos de ancoraxe web de NextCloud" +}, +"nplurals=2; plural=(n != 1);"); diff --git a/apps/webhook_listeners/l10n/gl.json b/apps/webhook_listeners/l10n/gl.json new file mode 100644 index 00000000000..a8df3627d20 --- /dev/null +++ b/apps/webhook_listeners/l10n/gl.json @@ -0,0 +1,8 @@ +{ "translations": { + "Webhooks" : "Puntos de ancoraxe web", + "Nextcloud Webhook Support" : "Compatibilidade para Puntos de ancoraxe web de NextCloud", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Envía notificacións a servizos externos cada vez que ocorre algo importante, como cando se modifican ou actualizan ficheiros.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Configurar puntos de ancoraxe web que notifiquen automaticamente aos servizos externos cada vez que se produzan\n certos eventos, como cambios de ficheiros, dentro de Nextcloud. Ao configurar estes puntos de ancoraxe web, os administradores\n poden especificar que accións na súa instancia Nextcloud deben activar notificacións e onde deben enviarse esas notificacións,\n permitindo unha integración perfecta con outras plataformas e automatizando os fluxos de traballo.\n\n A aplicación funciona monitorizando o sistema de eventos de Nextcloud e enviando solicitudes HTTP (ancoraxes web) que\n conteñen datos de eventos relevantes aos puntos finais especificados cada vez que ocorre un evento configurado. Este enfoque\n facilita a conexión de Nextcloud con ferramentas externas, permitindo interaccións en tempo real sen necesidade de comprobar\n manualmente actualizacións ou cambios.\n\n Os administradores poden configurar os oíntes de ancoraxes web a través da API OCS da aplicación. A aplicación tamén fornece\n unha ferramenta de liña de ordes para listar ancoraxes web configurados actualmente. Non hai axustes de UI web.", + "Nextcloud webhook support" : "Compatibilidade para Puntos de ancoraxe web de NextCloud" +},"pluralForm" :"nplurals=2; plural=(n != 1);" +} \ No newline at end of file diff --git a/apps/webhook_listeners/l10n/sr.js b/apps/webhook_listeners/l10n/sr.js new file mode 100644 index 00000000000..e008044f95b --- /dev/null +++ b/apps/webhook_listeners/l10n/sr.js @@ -0,0 +1,10 @@ +OC.L10N.register( + "webhook_listeners", + { + "Webhooks" : "Веб куке", + "Nextcloud Webhook Support" : "Nextcloud подршка за веб куке", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Шаљите обавештења спољним сервисима кадгод се деси нешто важно, као што су измене или ажурирања фајлова.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Подесите веб куке тако да аутоматски обавесте спољне сервисе кадгод се одређени догађаји - као што су измене фајлова - догоде унутар \n Nextcloud. Подешавањем ових веб кука, администратори могу да наведу које акције у Nextcloud инстанци\n би требало да окину обавештења и где она треба да се пошаљу, и на тај начин постижу глатку интеграцију са осталим\n платформама и радним токовима аутоматизације.\n\n Апликација ради тако што прати Nextcloud систем догађаја и отпрема на задате крајње тачке HTTP захтеве (веб куке) који \n садрже податке у вези са догађајем увек када се деси подешени догађај. Овим приступим се Nextcloud једноставно повезује \n са спољним алатима, и омогућавају интеракције у реалном времену, без потребе за ручним ажурирањем или изменама.\n\n Администратори могу да подесе ослушкиваче веб куке употребом апликацијиног OCS API-ја. Апликација такође нуди и алат за командну \n линију који излистава тренутно подешене веб куке. Нема Web UI подешавања.", + "Nextcloud webhook support" : "Nextcloud подршка за веб куке" +}, +"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"); diff --git a/apps/webhook_listeners/l10n/sr.json b/apps/webhook_listeners/l10n/sr.json new file mode 100644 index 00000000000..aa04bd2a3d3 --- /dev/null +++ b/apps/webhook_listeners/l10n/sr.json @@ -0,0 +1,8 @@ +{ "translations": { + "Webhooks" : "Веб куке", + "Nextcloud Webhook Support" : "Nextcloud подршка за веб куке", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "Шаљите обавештења спољним сервисима кадгод се деси нешто важно, као што су измене или ажурирања фајлова.", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "Подесите веб куке тако да аутоматски обавесте спољне сервисе кадгод се одређени догађаји - као што су измене фајлова - догоде унутар \n Nextcloud. Подешавањем ових веб кука, администратори могу да наведу које акције у Nextcloud инстанци\n би требало да окину обавештења и где она треба да се пошаљу, и на тај начин постижу глатку интеграцију са осталим\n платформама и радним токовима аутоматизације.\n\n Апликација ради тако што прати Nextcloud систем догађаја и отпрема на задате крајње тачке HTTP захтеве (веб куке) који \n садрже податке у вези са догађајем увек када се деси подешени догађај. Овим приступим се Nextcloud једноставно повезује \n са спољним алатима, и омогућавају интеракције у реалном времену, без потребе за ручним ажурирањем или изменама.\n\n Администратори могу да подесе ослушкиваче веб куке употребом апликацијиног OCS API-ја. Апликација такође нуди и алат за командну \n линију који излистава тренутно подешене веб куке. Нема Web UI подешавања.", + "Nextcloud webhook support" : "Nextcloud подршка за веб куке" +},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);" +} \ No newline at end of file diff --git a/apps/webhook_listeners/l10n/zh_TW.js b/apps/webhook_listeners/l10n/zh_TW.js new file mode 100644 index 00000000000..c5b6c293da0 --- /dev/null +++ b/apps/webhook_listeners/l10n/zh_TW.js @@ -0,0 +1,10 @@ +OC.L10N.register( + "webhook_listeners", + { + "Webhooks" : "Webhook", + "Nextcloud Webhook Support" : "Nextcloud Webhook 支援", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "每當發生重要事件時(例如檔案被修改或更新),即刻向外部服務傳送通知。", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "設定 webhook,當 Nextcloud 內部發生特定事件(例如檔案變更)時,即可自動通知外部服務。透過設定這些 webhook,管理員能指定 Nextcloud 站台中哪些操作應觸發通知,以及通知應發送至何處,從而實現與其他平台的無縫整合並自動化工作流程。\n\n此應用程式運作原理為監控 Nextcloud 的事件系統,當設定的事件發生時,便會向指定終端點發送包含相關事件資料的 HTTP 請求 (webhook)。此方法能輕鬆串接 Nextcloud 與外部工具,實現即時互動,無需手動檢查更新或變更。\n\n管理員可透過應用程式的 OCS API 設定 webhook 監聽器。該應用程式亦提供命令列工具,用於列出當前已設定的 webhook。此功能不提供網頁介面設定選項。", + "Nextcloud webhook support" : "Nextcloud webhook 支援" +}, +"nplurals=1; plural=0;"); diff --git a/apps/webhook_listeners/l10n/zh_TW.json b/apps/webhook_listeners/l10n/zh_TW.json new file mode 100644 index 00000000000..0ec73ce5461 --- /dev/null +++ b/apps/webhook_listeners/l10n/zh_TW.json @@ -0,0 +1,8 @@ +{ "translations": { + "Webhooks" : "Webhook", + "Nextcloud Webhook Support" : "Nextcloud Webhook 支援", + "Send notifications to external services whenever something important happens, like when files are changed or updated." : "每當發生重要事件時(例如檔案被修改或更新),即刻向外部服務傳送通知。", + "Set up webhooks that automatically notify external services whenever certain events - like file changes - occur \n within Nextcloud. By configuring these webhooks, administrators can specify which actions in their Nextcloud instance \n should trigger notifications and where those notifications should be sent, enabling seamless integration with other platforms \n and automating workflows.\n\n The app works by monitoring Nextcloud’s event system and dispatching HTTP requests (webhooks) containing relevant event \n data to the specified endpoints whenever a configured event takes place. This approach makes it easy to connect Nextcloud \n with external tools, allowing for real-time interactions without needing to manually check for updates or changes.\n\n Administrators can configure webhook listeners via the app's OCS API. The app also provides a command-line tool to list \n currently configured webhooks. There are no Web UI settings." : "設定 webhook,當 Nextcloud 內部發生特定事件(例如檔案變更)時,即可自動通知外部服務。透過設定這些 webhook,管理員能指定 Nextcloud 站台中哪些操作應觸發通知,以及通知應發送至何處,從而實現與其他平台的無縫整合並自動化工作流程。\n\n此應用程式運作原理為監控 Nextcloud 的事件系統,當設定的事件發生時,便會向指定終端點發送包含相關事件資料的 HTTP 請求 (webhook)。此方法能輕鬆串接 Nextcloud 與外部工具,實現即時互動,無需手動檢查更新或變更。\n\n管理員可透過應用程式的 OCS API 設定 webhook 監聽器。該應用程式亦提供命令列工具,用於列出當前已設定的 webhook。此功能不提供網頁介面設定選項。", + "Nextcloud webhook support" : "Nextcloud webhook 支援" +},"pluralForm" :"nplurals=1; plural=0;" +} \ No newline at end of file diff --git a/core/l10n/is.js b/core/l10n/is.js index bb6a2dc522d..4eec99cc005 100644 --- a/core/l10n/is.js +++ b/core/l10n/is.js @@ -23,6 +23,7 @@ OC.L10N.register( "Could not complete login" : "Gat ekki lokið innskráningu", "State token missing" : "Stöðuteikn vantar", "Your login token is invalid or has expired" : "Innskráningartákn er ógilt eða útrunnið", + "Please use original client" : "Þú ættir að nota upprunalegt biðlaraforrit", "This community release of Nextcloud is unsupported and push notifications are limited." : "Þessi samfélagsútgáfa Nextcloud kemur ekki með neinni opinberri aðstoð og rauntímatilkynningar eru takmarkaðar.", "Login" : "Innskráning", "Unsupported email length (>255)" : "Óstudd lengd tölvupósts (>255)", @@ -39,6 +40,7 @@ OC.L10N.register( "Task not found" : "Verk fannst ekki", "Internal error" : "Innri villa", "Not found" : "Fannst ekki", + "Node is locked" : "Liður er læstur", "Bad request" : "Ógild beiðni", "Requested task type does not exist" : "Umbeðin tegund verks er ekki til", "Necessary language model provider is not available" : "Nauðsynleg tungumálslíkanaþjónusta er tiltæk", @@ -47,6 +49,7 @@ OC.L10N.register( "No translation provider available" : "Engin þýðingaþjónusta tiltæk", "Could not detect language" : "Gat ekki greint tungumálið", "Unable to translate" : "Næ ekki að þýða", + "No valid filters provided" : "Engar gildar síur uppgefnar", "[%d / %d]: %s" : "[%d / %d]: %s", "Repair step:" : "Þrep viðgerðar:", "Repair info:" : "Viðgerðarupplýsingar:", @@ -75,8 +78,125 @@ OC.L10N.register( "%s (incompatible)" : "%s (ósamhæft)", "The following apps have been disabled: %s" : "Eftirfarandi forrit hafa verið gerð óvirk: %s", "Already up to date" : "Allt uppfært nú þegar", + "Windows Command Script" : "Windows skeljarskrifta", + "Electronic book document" : "Rafbókarskjal", + "TrueType Font Collection" : "TrueType letursafn", + "Web Open Font Format" : "Web Open Font Format vefletur", + "GPX geographic data" : "GPX-hnattstaðsetningargögn", + "Gzip archive" : "Gzip-safnskrá", + "Adobe Illustrator document" : "Adobe Illustrator skjal", + "Java source code" : "Java-frumkóði", + "JavaScript source code" : "JavaScript-frumkóði", + "JSON document" : "JSON-skjal", + "Microsoft Access database" : "Microsoft Access gagnagrunnsskrá", + "Microsoft OneNote document" : "Microsoft OneNote-skjal", + "Microsoft Word document" : "Microsoft Word-skjal", "Unknown" : "Óþekkt", + "PDF document" : "PDF-skjal", + "PostScript document" : "PostScript-skjal", + "RSS summary" : "RSS-samantekt", + "Android package" : "Android-pakki", + "KML geographic data" : "KML-hnattstaðsetningargögn", + "KML geographic compressed data" : "KML þjöppuð hnattstaðsetningargögn", + "Lotus Word Pro document" : "Lotus Word Pro skjal", + "Excel spreadsheet" : "Excel-töflureikniskjal", + "Excel add-in" : "Excel-viðbót", + "Excel 2007 binary spreadsheet" : "Excel tvíundarkerfis-töflureikniskjal", + "Excel spreadsheet template" : "Excel-töflureiknisniðmát", + "Outlook Message" : "Outlook-skilaboð", + "PowerPoint presentation" : "PowerPoint-kynning", + "PowerPoint add-in" : "PowerPoint-viðbót", + "PowerPoint presentation template" : "PowerPoint sniðmát fyrir glærukynningu", + "Word document" : "Word-skjal", + "ODF formula" : "ODF-formúla", + "ODG drawing" : "ODG-teikning", + "ODG drawing (Flat XML)" : "ODG-teikning (flatt XML)", + "ODG template" : "ODG-sniðmát", + "ODP presentation" : "ODP-kynning", + "ODP presentation (Flat XML)" : "ODP-glærukynning (flatt XML)", + "ODP template" : "ODP-sniðmát", + "ODS spreadsheet" : "ODS-töflureikniskjal", + "ODS spreadsheet (Flat XML)" : "ODS-töflureikniskjal (flatt XML)", + "ODS template" : "ODS-sniðmát", + "ODT document" : "ODT-skjal", + "ODT document (Flat XML)" : "ODT-skjal (flatt XML)", + "ODT template" : "ODT-sniðmát", + "PowerPoint 2007 presentation" : "PowerPoint 2007 kynning", + "PowerPoint 2007 show" : "PowerPoint 2007 glærusýning", + "PowerPoint 2007 presentation template" : "PowerPoint 2007 sniðmát fyrir glærukynningu", + "Excel 2007 spreadsheet" : "Excel 2007 töflureikniskjal", + "Excel 2007 spreadsheet template" : "Excel 2007 töflureiknisniðmát", + "Word 2007 document" : "Word 2007 skjal", + "Word 2007 document template" : "Word-sniðmát fyrir textaskjal", + "Microsoft Visio document" : "Microsoft Visio-skjal", + "WordPerfect document" : "WordPerfect-skjal", + "7-zip archive" : "7-zip safnskrá", + "Blender scene" : "Blender-sviðsmynd", + "Bzip2 archive" : "Bzip2-safnskrá", + "Debian package" : "Debian-pakki", + "FictionBook document" : "FictionBook-skjal", + "Unknown font" : "Óþekkt letur", + "Krita document" : "Krita-skjal", + "Mobipocket e-book" : "Mobipocket-rafbók", + "Windows Installer package" : "Windows-uppsetningarpakki", + "Perl script" : "Perl-skrifta", + "PHP script" : "PHP-skrifta", + "Tar archive" : "Tar-safnskrá", + "XML document" : "XML-skjal", + "YAML document" : "YAML-skjal", + "Zip archive" : "Zip-safnskrá", + "Zstandard archive" : "Zstandard-safnskrá", + "AAC audio" : "AAC-hljóðskrá", + "FLAC audio" : "FLAC-hljóðskrá", + "MPEG-4 audio" : "MPEG-4 hljóðskrá", + "MP3 audio" : "MP3-hljóðskrá", + "Ogg audio" : "Ogg-hljóðskrá", + "RIFF/WAVe standard Audio" : "Stöðluð RIFF/WAVe hljóðskrá", + "WebM audio" : "WebM-hljóðskrá", + "MP3 ShoutCast playlist" : "MP3 ShoutCast spilunarlisti", + "Windows BMP image" : "Windows BMP-mynd", + "Better Portable Graphics image" : "Better Portable Graphics mynd", + "EMF image" : "EMF-mynd", + "GIF image" : "GIF-mynd", + "HEIC image" : "HEIC-mynd", + "HEIF image" : "HEIF-mynd", + "JPEG-2000 JP2 image" : "JPEG-2000 JP2 mynd", + "JPEG image" : "JPEG-mynd", "PNG image" : "PNG-mynd", + "SVG image" : "SVG-mynd", + "Truevision Targa image" : "Truevision Targa mynd", + "TIFF image" : "TIFF-mynd", + "WebP image" : "WebP-mynd", + "Digital raw image" : "Stafræn RAW-mynd", + "Windows Icon" : "Windows-táknmynd", + "Email message" : "Tölvupóstskilaboð", + "VCS/ICS calendar" : "VCS/ICS-dagatal", + "CSS stylesheet" : "CSS-stílsnið", + "CSV document" : "CSV-skjal", + "HTML document" : "HTML-skjal", + "Markdown document" : "Markdown-skjal", + "Org-mode file" : "Org-mode skrá", + "Plain text document" : "Hreint textaskjal", + "Rich Text document" : "Ríkulega sniðið RTF-textaskjal", + "Electronic business card" : "Rafrænt nafnspjald", + "C++ source code" : "C++ frumkóði", + "LDIF address book" : "LDIF-nafnaskrá", + "NFO document" : "NFO-skjal", + "PHP source" : "PHP-grunntilfang", + "Python script" : "Python-skrifta", + "ReStructuredText document" : "ReStructuredText-skjal", + "3GPP multimedia file" : "3GPP-margmiðlunarskrá", + "MPEG video" : "MPEG-myndskeið", + "DV video" : "DV-myndskeið", + "MPEG-2 transport stream" : "MPEG-2 transport streymi", + "MPEG-4 video" : "MPEG-4 myndskeið", + "Ogg video" : "Ogg-myndskeið", + "QuickTime video" : "QuickTime myndskeið", + "WebM video" : "WebM-myndskeið", + "Flash video" : "Flash-myndskeið", + "Matroska video" : "Matroska-myndskeið", + "Windows Media video" : "Windows Media myndskeið", + "AVI video" : "AVI-myndskeið", "unknown text" : "óþekktur texti", "Hello world!" : "Halló heimur!", "sunny" : "sólríkt", @@ -105,6 +225,7 @@ OC.L10N.register( "Federated user" : "Notandi í skýjasambandi", "user@your-nextcloud.org" : "notandi@þitt-nextcloud.org", "Create share" : "Búa til sameign", + "Direct link copied" : "Beinn tengill afritaður", "Please copy the link manually:" : "Afritaðu tengilinn handvirkt:", "Custom date range" : "Sérsniðið dagsetningabil", "Pick start date" : "Veldu upphafsdagsetningu", @@ -115,12 +236,14 @@ OC.L10N.register( "Search everywhere" : "Leita allsstaðar", "Searching …" : "Leita …", "Start typing to search" : "Skrifaðu hér til að leita", + "Minimum search length is {minSearchLength} characters" : "Lágmarkslengd leitarstrengs er {minSearchLength} stafir", "No matching results" : "Engar samsvarandi niðurstöður", "Today" : "Í dag", "Last 7 days" : "Síðustu 7 daga", "Last 30 days" : "Síðustu 30 daga", "This year" : "Á þessu ári", "Last year" : "Á síðasta ári", + "Between {startDate} and {endDate}" : "Milli {startDate} og {endDate}", "Unified search" : "Sameinuð leit", "Search apps, files, tags, messages" : "Leita í forritum, skrám, merkjum, skilaboðum", "Places" : "Staðir", @@ -128,6 +251,7 @@ OC.L10N.register( "Search people" : "Leita að fólki", "People" : "Fólk", "Filter in current view" : "Sía í núverandi sýn", + "Search connected services" : "Leita að tengdum þjónustum", "Results" : "Niðurstöður", "Load more results" : "Hlaða inn fleiri niðurstöðum", "Search in" : "Leita í", @@ -142,6 +266,7 @@ OC.L10N.register( "Server side authentication failed!" : "Auðkenning af hálfu þjóns tókst ekki!", "Please contact your administrator." : "Hafðu samband við kerfisstjóra.", "Session error" : "Villa í setu", + "It appears your session token has expired, please refresh the page and try again." : "Það lítur út fyrir að setuteiknið þitt sé útrunnð, endurlestu síðuna og prófaðu aftur.", "An internal error occurred." : "Innri villa kom upp.", "Please try again or contact your administrator." : "Reyndu aftur eða hafðu samband við kerfisstjóra.", "Password" : "Lykilorð", @@ -201,6 +326,11 @@ OC.L10N.register( "Login form is disabled." : "Innskráningarform er óvirkt.", "The Nextcloud login form is disabled. Use another login option if available or contact your administration." : "Innskráningarform Nextcloud er óvirkt. Notaðu aðra aðferð til innskráningar ef slíkt er í boði eða hafðu samband við kerfisstjórnanda.", "More actions" : "Fleiri aðgerðir", + "User menu" : "Valmynd notandans", + "Your guest name: {user}" : "Gestanafnið þitt: {user}", + "You are currently not identified." : "Þú ert ekki auðkennd/ur.", + "Set public name" : "Setja opinbert nafn", + "Change public name" : "Breyta opinberu nafni", "Password is too weak" : "Lykilorð er of veikt", "Password is weak" : "Lykilorð er veikt", "Password is average" : "Lykilorð er í meðallagi", @@ -211,6 +341,7 @@ OC.L10N.register( "Your data directory and files are probably accessible from the internet because the .htaccess file does not work." : "Gagnamappan og skrárnar eru líklega aðgengilegar af internetinu vegna þess að .htaccess skráin er ekki virk.", "For information how to properly configure your server, please {linkStart}see the documentation{linkEnd}" : "Til að fá upplýsingar hvernig á að stilla miðlara almennilega, skaltu skoða {linkStart}hjálparskjölin{linkEnd}", "Autoconfig file detected" : "Fann autoconfig-uppsetningarskrá", + "The setup form below is pre-filled with the values from the config file." : "Uppsetningrformið hér fyrir neðan er for-útfyllt með gildunum í config-skránni.", "Security warning" : "Öryggisviðvörun", "Create administration account" : "Búa til stjórnunaraðgang", "Administration account name" : "Heiti kerfisstjóraaðgangs", @@ -284,6 +415,7 @@ OC.L10N.register( "Admin" : "Stjórnun", "Help" : "Hjálp", "Access forbidden" : "Aðgangur bannaður", + "You are not allowed to access this page." : "Þú hefur ekki heimild til að skoða þessa síðu.", "Back to %s" : "Til baka í %s", "Page not found" : "Síða fannst ekki", "The page could not be found on the server or you may not be allowed to view it." : "Síðan fannst ekki á netþjóninum eða að þér er ekki heimilt að skoða hana.", diff --git a/core/l10n/is.json b/core/l10n/is.json index 996871da198..165a35fb190 100644 --- a/core/l10n/is.json +++ b/core/l10n/is.json @@ -21,6 +21,7 @@ "Could not complete login" : "Gat ekki lokið innskráningu", "State token missing" : "Stöðuteikn vantar", "Your login token is invalid or has expired" : "Innskráningartákn er ógilt eða útrunnið", + "Please use original client" : "Þú ættir að nota upprunalegt biðlaraforrit", "This community release of Nextcloud is unsupported and push notifications are limited." : "Þessi samfélagsútgáfa Nextcloud kemur ekki með neinni opinberri aðstoð og rauntímatilkynningar eru takmarkaðar.", "Login" : "Innskráning", "Unsupported email length (>255)" : "Óstudd lengd tölvupósts (>255)", @@ -37,6 +38,7 @@ "Task not found" : "Verk fannst ekki", "Internal error" : "Innri villa", "Not found" : "Fannst ekki", + "Node is locked" : "Liður er læstur", "Bad request" : "Ógild beiðni", "Requested task type does not exist" : "Umbeðin tegund verks er ekki til", "Necessary language model provider is not available" : "Nauðsynleg tungumálslíkanaþjónusta er tiltæk", @@ -45,6 +47,7 @@ "No translation provider available" : "Engin þýðingaþjónusta tiltæk", "Could not detect language" : "Gat ekki greint tungumálið", "Unable to translate" : "Næ ekki að þýða", + "No valid filters provided" : "Engar gildar síur uppgefnar", "[%d / %d]: %s" : "[%d / %d]: %s", "Repair step:" : "Þrep viðgerðar:", "Repair info:" : "Viðgerðarupplýsingar:", @@ -73,8 +76,125 @@ "%s (incompatible)" : "%s (ósamhæft)", "The following apps have been disabled: %s" : "Eftirfarandi forrit hafa verið gerð óvirk: %s", "Already up to date" : "Allt uppfært nú þegar", + "Windows Command Script" : "Windows skeljarskrifta", + "Electronic book document" : "Rafbókarskjal", + "TrueType Font Collection" : "TrueType letursafn", + "Web Open Font Format" : "Web Open Font Format vefletur", + "GPX geographic data" : "GPX-hnattstaðsetningargögn", + "Gzip archive" : "Gzip-safnskrá", + "Adobe Illustrator document" : "Adobe Illustrator skjal", + "Java source code" : "Java-frumkóði", + "JavaScript source code" : "JavaScript-frumkóði", + "JSON document" : "JSON-skjal", + "Microsoft Access database" : "Microsoft Access gagnagrunnsskrá", + "Microsoft OneNote document" : "Microsoft OneNote-skjal", + "Microsoft Word document" : "Microsoft Word-skjal", "Unknown" : "Óþekkt", + "PDF document" : "PDF-skjal", + "PostScript document" : "PostScript-skjal", + "RSS summary" : "RSS-samantekt", + "Android package" : "Android-pakki", + "KML geographic data" : "KML-hnattstaðsetningargögn", + "KML geographic compressed data" : "KML þjöppuð hnattstaðsetningargögn", + "Lotus Word Pro document" : "Lotus Word Pro skjal", + "Excel spreadsheet" : "Excel-töflureikniskjal", + "Excel add-in" : "Excel-viðbót", + "Excel 2007 binary spreadsheet" : "Excel tvíundarkerfis-töflureikniskjal", + "Excel spreadsheet template" : "Excel-töflureiknisniðmát", + "Outlook Message" : "Outlook-skilaboð", + "PowerPoint presentation" : "PowerPoint-kynning", + "PowerPoint add-in" : "PowerPoint-viðbót", + "PowerPoint presentation template" : "PowerPoint sniðmát fyrir glærukynningu", + "Word document" : "Word-skjal", + "ODF formula" : "ODF-formúla", + "ODG drawing" : "ODG-teikning", + "ODG drawing (Flat XML)" : "ODG-teikning (flatt XML)", + "ODG template" : "ODG-sniðmát", + "ODP presentation" : "ODP-kynning", + "ODP presentation (Flat XML)" : "ODP-glærukynning (flatt XML)", + "ODP template" : "ODP-sniðmát", + "ODS spreadsheet" : "ODS-töflureikniskjal", + "ODS spreadsheet (Flat XML)" : "ODS-töflureikniskjal (flatt XML)", + "ODS template" : "ODS-sniðmát", + "ODT document" : "ODT-skjal", + "ODT document (Flat XML)" : "ODT-skjal (flatt XML)", + "ODT template" : "ODT-sniðmát", + "PowerPoint 2007 presentation" : "PowerPoint 2007 kynning", + "PowerPoint 2007 show" : "PowerPoint 2007 glærusýning", + "PowerPoint 2007 presentation template" : "PowerPoint 2007 sniðmát fyrir glærukynningu", + "Excel 2007 spreadsheet" : "Excel 2007 töflureikniskjal", + "Excel 2007 spreadsheet template" : "Excel 2007 töflureiknisniðmát", + "Word 2007 document" : "Word 2007 skjal", + "Word 2007 document template" : "Word-sniðmát fyrir textaskjal", + "Microsoft Visio document" : "Microsoft Visio-skjal", + "WordPerfect document" : "WordPerfect-skjal", + "7-zip archive" : "7-zip safnskrá", + "Blender scene" : "Blender-sviðsmynd", + "Bzip2 archive" : "Bzip2-safnskrá", + "Debian package" : "Debian-pakki", + "FictionBook document" : "FictionBook-skjal", + "Unknown font" : "Óþekkt letur", + "Krita document" : "Krita-skjal", + "Mobipocket e-book" : "Mobipocket-rafbók", + "Windows Installer package" : "Windows-uppsetningarpakki", + "Perl script" : "Perl-skrifta", + "PHP script" : "PHP-skrifta", + "Tar archive" : "Tar-safnskrá", + "XML document" : "XML-skjal", + "YAML document" : "YAML-skjal", + "Zip archive" : "Zip-safnskrá", + "Zstandard archive" : "Zstandard-safnskrá", + "AAC audio" : "AAC-hljóðskrá", + "FLAC audio" : "FLAC-hljóðskrá", + "MPEG-4 audio" : "MPEG-4 hljóðskrá", + "MP3 audio" : "MP3-hljóðskrá", + "Ogg audio" : "Ogg-hljóðskrá", + "RIFF/WAVe standard Audio" : "Stöðluð RIFF/WAVe hljóðskrá", + "WebM audio" : "WebM-hljóðskrá", + "MP3 ShoutCast playlist" : "MP3 ShoutCast spilunarlisti", + "Windows BMP image" : "Windows BMP-mynd", + "Better Portable Graphics image" : "Better Portable Graphics mynd", + "EMF image" : "EMF-mynd", + "GIF image" : "GIF-mynd", + "HEIC image" : "HEIC-mynd", + "HEIF image" : "HEIF-mynd", + "JPEG-2000 JP2 image" : "JPEG-2000 JP2 mynd", + "JPEG image" : "JPEG-mynd", "PNG image" : "PNG-mynd", + "SVG image" : "SVG-mynd", + "Truevision Targa image" : "Truevision Targa mynd", + "TIFF image" : "TIFF-mynd", + "WebP image" : "WebP-mynd", + "Digital raw image" : "Stafræn RAW-mynd", + "Windows Icon" : "Windows-táknmynd", + "Email message" : "Tölvupóstskilaboð", + "VCS/ICS calendar" : "VCS/ICS-dagatal", + "CSS stylesheet" : "CSS-stílsnið", + "CSV document" : "CSV-skjal", + "HTML document" : "HTML-skjal", + "Markdown document" : "Markdown-skjal", + "Org-mode file" : "Org-mode skrá", + "Plain text document" : "Hreint textaskjal", + "Rich Text document" : "Ríkulega sniðið RTF-textaskjal", + "Electronic business card" : "Rafrænt nafnspjald", + "C++ source code" : "C++ frumkóði", + "LDIF address book" : "LDIF-nafnaskrá", + "NFO document" : "NFO-skjal", + "PHP source" : "PHP-grunntilfang", + "Python script" : "Python-skrifta", + "ReStructuredText document" : "ReStructuredText-skjal", + "3GPP multimedia file" : "3GPP-margmiðlunarskrá", + "MPEG video" : "MPEG-myndskeið", + "DV video" : "DV-myndskeið", + "MPEG-2 transport stream" : "MPEG-2 transport streymi", + "MPEG-4 video" : "MPEG-4 myndskeið", + "Ogg video" : "Ogg-myndskeið", + "QuickTime video" : "QuickTime myndskeið", + "WebM video" : "WebM-myndskeið", + "Flash video" : "Flash-myndskeið", + "Matroska video" : "Matroska-myndskeið", + "Windows Media video" : "Windows Media myndskeið", + "AVI video" : "AVI-myndskeið", "unknown text" : "óþekktur texti", "Hello world!" : "Halló heimur!", "sunny" : "sólríkt", @@ -103,6 +223,7 @@ "Federated user" : "Notandi í skýjasambandi", "user@your-nextcloud.org" : "notandi@þitt-nextcloud.org", "Create share" : "Búa til sameign", + "Direct link copied" : "Beinn tengill afritaður", "Please copy the link manually:" : "Afritaðu tengilinn handvirkt:", "Custom date range" : "Sérsniðið dagsetningabil", "Pick start date" : "Veldu upphafsdagsetningu", @@ -113,12 +234,14 @@ "Search everywhere" : "Leita allsstaðar", "Searching …" : "Leita …", "Start typing to search" : "Skrifaðu hér til að leita", + "Minimum search length is {minSearchLength} characters" : "Lágmarkslengd leitarstrengs er {minSearchLength} stafir", "No matching results" : "Engar samsvarandi niðurstöður", "Today" : "Í dag", "Last 7 days" : "Síðustu 7 daga", "Last 30 days" : "Síðustu 30 daga", "This year" : "Á þessu ári", "Last year" : "Á síðasta ári", + "Between {startDate} and {endDate}" : "Milli {startDate} og {endDate}", "Unified search" : "Sameinuð leit", "Search apps, files, tags, messages" : "Leita í forritum, skrám, merkjum, skilaboðum", "Places" : "Staðir", @@ -126,6 +249,7 @@ "Search people" : "Leita að fólki", "People" : "Fólk", "Filter in current view" : "Sía í núverandi sýn", + "Search connected services" : "Leita að tengdum þjónustum", "Results" : "Niðurstöður", "Load more results" : "Hlaða inn fleiri niðurstöðum", "Search in" : "Leita í", @@ -140,6 +264,7 @@ "Server side authentication failed!" : "Auðkenning af hálfu þjóns tókst ekki!", "Please contact your administrator." : "Hafðu samband við kerfisstjóra.", "Session error" : "Villa í setu", + "It appears your session token has expired, please refresh the page and try again." : "Það lítur út fyrir að setuteiknið þitt sé útrunnð, endurlestu síðuna og prófaðu aftur.", "An internal error occurred." : "Innri villa kom upp.", "Please try again or contact your administrator." : "Reyndu aftur eða hafðu samband við kerfisstjóra.", "Password" : "Lykilorð", @@ -199,6 +324,11 @@ "Login form is disabled." : "Innskráningarform er óvirkt.", "The Nextcloud login form is disabled. Use another login option if available or contact your administration." : "Innskráningarform Nextcloud er óvirkt. Notaðu aðra aðferð til innskráningar ef slíkt er í boði eða hafðu samband við kerfisstjórnanda.", "More actions" : "Fleiri aðgerðir", + "User menu" : "Valmynd notandans", + "Your guest name: {user}" : "Gestanafnið þitt: {user}", + "You are currently not identified." : "Þú ert ekki auðkennd/ur.", + "Set public name" : "Setja opinbert nafn", + "Change public name" : "Breyta opinberu nafni", "Password is too weak" : "Lykilorð er of veikt", "Password is weak" : "Lykilorð er veikt", "Password is average" : "Lykilorð er í meðallagi", @@ -209,6 +339,7 @@ "Your data directory and files are probably accessible from the internet because the .htaccess file does not work." : "Gagnamappan og skrárnar eru líklega aðgengilegar af internetinu vegna þess að .htaccess skráin er ekki virk.", "For information how to properly configure your server, please {linkStart}see the documentation{linkEnd}" : "Til að fá upplýsingar hvernig á að stilla miðlara almennilega, skaltu skoða {linkStart}hjálparskjölin{linkEnd}", "Autoconfig file detected" : "Fann autoconfig-uppsetningarskrá", + "The setup form below is pre-filled with the values from the config file." : "Uppsetningrformið hér fyrir neðan er for-útfyllt með gildunum í config-skránni.", "Security warning" : "Öryggisviðvörun", "Create administration account" : "Búa til stjórnunaraðgang", "Administration account name" : "Heiti kerfisstjóraaðgangs", @@ -282,6 +413,7 @@ "Admin" : "Stjórnun", "Help" : "Hjálp", "Access forbidden" : "Aðgangur bannaður", + "You are not allowed to access this page." : "Þú hefur ekki heimild til að skoða þessa síðu.", "Back to %s" : "Til baka í %s", "Page not found" : "Síða fannst ekki", "The page could not be found on the server or you may not be allowed to view it." : "Síðan fannst ekki á netþjóninum eða að þér er ekki heimilt að skoða hana.", diff --git a/lib/l10n/is.js b/lib/l10n/is.js index 8af07cad24d..569f7ce1b2f 100644 --- a/lib/l10n/is.js +++ b/lib/l10n/is.js @@ -88,6 +88,8 @@ OC.L10N.register( "File is too large to convert" : "Skráin er of stór til að umbreyta henni", "Could not convert file" : "Gat ekki umbreytt skrá", "Dot files are not allowed" : "Skrár með punkti eru ekki leyfðar", + "%1$s (renamed)" : "%1$s (endurnefnd)", + "renamed file" : "endurnefndi skrá", "\"%1$s\" is a forbidden file or folder name." : "\"%1$s\" er bannað sem heiti á skrá eða möppu.", "\"%1$s\" is a forbidden prefix for file or folder names." : "\"%1$s\" er bannað sem forskeyti á skrá eða möppu.", "\"%1$s\" is not allowed inside a file or folder name." : "\"%1$s\" er ekki leyfilegt innan í heiti á skrá eða möppu.", diff --git a/lib/l10n/is.json b/lib/l10n/is.json index 8f6dd9f68a2..134c62476af 100644 --- a/lib/l10n/is.json +++ b/lib/l10n/is.json @@ -86,6 +86,8 @@ "File is too large to convert" : "Skráin er of stór til að umbreyta henni", "Could not convert file" : "Gat ekki umbreytt skrá", "Dot files are not allowed" : "Skrár með punkti eru ekki leyfðar", + "%1$s (renamed)" : "%1$s (endurnefnd)", + "renamed file" : "endurnefndi skrá", "\"%1$s\" is a forbidden file or folder name." : "\"%1$s\" er bannað sem heiti á skrá eða möppu.", "\"%1$s\" is a forbidden prefix for file or folder names." : "\"%1$s\" er bannað sem forskeyti á skrá eða möppu.", "\"%1$s\" is not allowed inside a file or folder name." : "\"%1$s\" er ekki leyfilegt innan í heiti á skrá eða möppu.",