[tx-robot] updated from transifex

This commit is contained in:
Jenkins for ownCloud 2015-10-02 01:54:51 -04:00
parent f891b91cf8
commit 3b4592718a
20 changed files with 214 additions and 168 deletions

View File

@ -67,9 +67,11 @@ OC.L10N.register(
"Root" : "Root",
"SMB / CIFS" : "SMB / CIFS",
"Share" : "Compartilhar",
"Domain" : "Domínio",
"SMB / CIFS using OC login" : "SMB / CIFS utilizando o início de sessão OC",
"Username as share" : "Nome de utilizador como partilha",
"OpenStack Object Storage" : "Armazenamento de Objetos OpenStack",
"Service name" : "Nome do serviço",
"<b>Note:</b> " : "<b>Nota:</b> ",
"<b>Note:</b> The cURL support in PHP is not enabled or installed. Mounting of %s is not possible. Please ask your system administrator to install it." : "<b>Aviso:</b> O suporte cURL no PHP não está activo ou instalado. Não é possível montar %s. Peça ao seu administrador para instalar.",
"<b>Note:</b> The FTP support in PHP is not enabled or installed. Mounting of %s is not possible. Please ask your system administrator to install it." : "<b>Aviso:</b> O suporte FTP no PHP não está activo ou instalado. Não é possível montar %s. Peça ao seu administrador para instalar.",

View File

@ -65,9 +65,11 @@
"Root" : "Root",
"SMB / CIFS" : "SMB / CIFS",
"Share" : "Compartilhar",
"Domain" : "Domínio",
"SMB / CIFS using OC login" : "SMB / CIFS utilizando o início de sessão OC",
"Username as share" : "Nome de utilizador como partilha",
"OpenStack Object Storage" : "Armazenamento de Objetos OpenStack",
"Service name" : "Nome do serviço",
"<b>Note:</b> " : "<b>Nota:</b> ",
"<b>Note:</b> The cURL support in PHP is not enabled or installed. Mounting of %s is not possible. Please ask your system administrator to install it." : "<b>Aviso:</b> O suporte cURL no PHP não está activo ou instalado. Não é possível montar %s. Peça ao seu administrador para instalar.",
"<b>Note:</b> The FTP support in PHP is not enabled or installed. Mounting of %s is not possible. Please ask your system administrator to install it." : "<b>Aviso:</b> O suporte FTP no PHP não está activo ou instalado. Não é possível montar %s. Peça ao seu administrador para instalar.",

View File

@ -32,6 +32,7 @@ OC.L10N.register(
"You shared %1$s via link" : "Jagasid %1$s lingiga",
"Shares" : "Jagamised",
"Accept" : "Nõustu",
"Decline" : "Lükka tagasi",
"This share is password-protected" : "See jagamine on parooliga kaitstud",
"The password is wrong. Try again." : "Parool on vale. Proovi uuesti.",
"Password" : "Parool",
@ -52,6 +53,7 @@ OC.L10N.register(
"Allow users on this server to send shares to other servers" : "Luba selle serveri kasutajatel saata faile teistesse serveritesse",
"Allow users on this server to receive shares from other servers" : "Luba selle serveri kasutajatel võtta vastu jagamisi teistest serveritest",
"Share it:" : "Jaga seda:",
"Add to your website" : "Lisa oma veebisaidile",
"Share with me via ownCloud" : "Jaga minuga läbi ownCloudiga",
"HTML Code:" : "HTML kood:"
},

View File

@ -30,6 +30,7 @@
"You shared %1$s via link" : "Jagasid %1$s lingiga",
"Shares" : "Jagamised",
"Accept" : "Nõustu",
"Decline" : "Lükka tagasi",
"This share is password-protected" : "See jagamine on parooliga kaitstud",
"The password is wrong. Try again." : "Parool on vale. Proovi uuesti.",
"Password" : "Parool",
@ -50,6 +51,7 @@
"Allow users on this server to send shares to other servers" : "Luba selle serveri kasutajatel saata faile teistesse serveritesse",
"Allow users on this server to receive shares from other servers" : "Luba selle serveri kasutajatel võtta vastu jagamisi teistest serveritest",
"Share it:" : "Jaga seda:",
"Add to your website" : "Lisa oma veebisaidile",
"Share with me via ownCloud" : "Jaga minuga läbi ownCloudiga",
"HTML Code:" : "HTML kood:"
},"pluralForm" :"nplurals=2; plural=(n != 1);"

View File

@ -5,46 +5,46 @@ OC.L10N.register(
"Failed to delete the server configuration" : "Fracàs de la supression de la configuracion del servidor",
"The configuration is invalid: anonymous bind is not allowed." : "La configuracion es pas valida : lo ligam anonim es pas autorizat.",
"The configuration is valid and the connection could be established!" : "La configuracion es valida e la connexion pòt èsser establida !",
"The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valable, mas lo bind a fracassat. Verificatz los paramètres del servidor ainsi que vos identificants de connexion.",
"The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valable. Consultatz les logs per mai de detalhs.",
"No action specified" : "Aucune action especificada",
"No configuration specified" : "Aucune configuration especificada",
"No data specified" : "Aucune donada especificada",
" Could not set configuration %s" : "Impossible de especificar la configuracion %s",
"Action does not exist" : "L'action n'existe pas",
"The Base DN appears to be wrong" : "Lo DN de base es erroné",
"Configuration incorrect" : "Configuracion incorrecte",
"Configuration incomplete" : "Configuracion incomplète",
"The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valabla, mas lo bind a fracassat. Verificatz los paramètres del servidor e tanben vòstres identificants de connexion.",
"The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valabla. Consultatz los logs per mai de detalhs.",
"No action specified" : "Cap d'accion pas especificada",
"No configuration specified" : "Cap de configuration pas especificada",
"No data specified" : "Cap de donada pas especificada",
" Could not set configuration %s" : "Impossible d'especificar la configuracion %s",
"Action does not exist" : "L'accion existís pas",
"The Base DN appears to be wrong" : "Lo DN de basa es erronèu",
"Configuration incorrect" : "Configuracion incorrècta",
"Configuration incomplete" : "Configuracion incompleta",
"Configuration OK" : "Configuracion OK",
"Select groups" : "Seleccionnez los gropes",
"Select object classes" : "Seleccionar les classes d'objècte",
"Please check the credentials, they seem to be wrong." : "Verificatz vos informations d'identification",
"Please specify the port, it could not be auto-detected." : "Veuillez especificar lo pòrt, il n'a pu èsser detectat automaticament",
"Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de base n'a pu èsser detectat automaticament. Verificatz les informations d'identification, l'hôte e lo pòrt.",
"Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de base, veuillez lo especificar manualament",
"Select groups" : "Seleccionatz los gropes",
"Select object classes" : "Seleccionar las classas d'objècte",
"Please check the credentials, they seem to be wrong." : "Verificatz vòstras informacions d'identificacion",
"Please specify the port, it could not be auto-detected." : "Especificatz lo pòrt, a pas pogut èsser detectat automaticament",
"Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de basa a pas pogut èsser detectat automaticament. Verificatz las informacions d'identificacion, l'òste e lo pòrt.",
"Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de basa, especificatz-lo manualament",
"{nthServer}. Server" : "{nthServer}. Servidor",
"No object found in the given Base DN. Please revise." : "Aucun objècte trobat dins lo DN de base especificat. Veuillez lo verificar.",
"More than 1.000 directory entries available." : "I a plus de 1000 entradas de repertòri disponibles.",
" entries available within the provided Base DN" : "entradas disponibles dins lo DN de base especificat",
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error es survenue. Verificatz lo DN de base, ainsi que los paramètres de connexion e les informations d'identification",
"No object found in the given Base DN. Please revise." : "Cap d'objècte pas trobat dins lo DN de basa especificat. Verificatz-lo.",
"More than 1.000 directory entries available." : "I a mai de 1000 entradas de repertòri disponiblas.",
" entries available within the provided Base DN" : "entradas disponiblas dins lo DN de basa especificat",
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error s'es produsida. Verificatz lo DN de basa, e tanben los paramètres de connexion e las informacions d'identificacion.",
"Do you really want to delete the current Server Configuration?" : "Sètz segur que volètz escafar la configuracion servidor actuala ?",
"Confirm Deletion" : "Confirmer la supression",
"Mappings cleared successfully!" : "Associations suprimidas amb succès !",
"Error while clearing the mappings." : "Error al moment de la supression des associations.",
"Confirm Deletion" : "Confirmar la supression",
"Mappings cleared successfully!" : "Associacions suprimidas amb succès !",
"Error while clearing the mappings." : "Error al moment de la supression de las associacions.",
"Anonymous bind is not allowed. Please provide a User DN and Password." : "Lo ligam anonim es pas autorizat. Mercé de provesir lo DN d'un utilizaire e un senhal.",
"LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonyme al servidor n'est probablement pas acceptada.",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "La salvament a fracassat. Verificatz que la banca de donadas es opérationnelle. Rechargez avant de contunhar.",
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Changer de mode activera las requèstas LDAP automatiques. Selon la taille de votre annuaire LDAP, cela pòt prendre del temps. Volètz toujours changer de mode ?",
"Mode switch" : "Changer de mode",
"LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonima al servidor es probablament pas acceptada.",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lo salvament a fracassat. Verificatz que la banca de donadas es operacionala. Recargatz abans de contunhar.",
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar de mòde activarà las requèstas LDAP automaticas. Segon la talha de vòstre annuari LDAP, aquò pòt préner del temps. Volètz totjorn cambiar de mòde ?",
"Mode switch" : "Cambiar de mòde",
"Select attributes" : "Seleccionar los atributs",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introuvable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre effectif (à copier-coller per valider en ligne de commande):<br/>",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introbable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre efectiu (de copiar-pegar per validar en linha de comanda):<br/>",
"User found and settings verified." : "Utilizaire trobat e paramètres verificats.",
"Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas seul lo premier utilizaire pourra se connecter. Utilizatz plutôt un filtre mens restrictif.",
"Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas sol lo primièr utilizaire se poirà connectar. Utilizatz puslèu un filtre mens restrictiu.",
"An unspecified error occurred. Please check the settings and the log." : "Una error desconeguda s'es produsida. Verificatz los paramètres e lo log.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valide, probablement a cause de problèmas de syntaxe tels que des parenthèses manquantes. Veuillez lo corriger.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'hôte, lo pòrt e les informations d'identification.",
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne %uid es manquante. Aquesta chaîne es remplacée per l'identificant de connexion al moment des requèstas LDAP / AD.",
"Please provide a login name to test against" : "Veuillez indiquer un identificant de connexion amb lequel tester.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valid, probablament a causa de problèmas de sintaxi tals coma de parentèsis mancantas. Corregissètz-los.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'òste, lo pòrt e las informacions d'identificacion.",
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La cadena %uid es mancanta. Aquesta cadena es remplaçada per l'identificant de connexion al moment de las requèstas LDAP / AD.",
"Please provide a login name to test against" : "Indicatz un identificant de connexion amb lo qual cal testar.",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "Los gropes son desactivats perque lo servidor LDAP / AD pren pas en carga memberOf.",
"_%s group found_::_%s groups found_" : ["%s grop trobat","%s gropes trobats"],
"_%s user found_::_%s users found_" : ["%s utilizaire trobat","%s utilizaires trobats"],
@ -65,15 +65,15 @@ OC.L10N.register(
"Selected groups" : "Gropes seleccionats",
"Edit LDAP Query" : "Modificar la requèsta LDAP",
"LDAP Filter:" : "Filtre LDAP :",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre spécifie quels gropes LDAP ont accès a l'instància %s.",
"Verify settings and count groups" : "Verificar los paramètres e compter los gropes",
"When logging in, %s will find the user based on the following attributes:" : "Au login, %s cercarà l'utilizaire sus base de ces attributs :",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre especifica quins gropes LDAP an accès a l'instància %s.",
"Verify settings and count groups" : "Verificar los paramètres e comptar los gropes",
"When logging in, %s will find the user based on the following attributes:" : "Al login, %s cercarà l'utilizaire sus basa d'aquestes atributs :",
"LDAP / AD Username:" : "Nom d'utilizaire LDAP / AD :",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la détection es automatique). ",
"LDAP / AD Email Address:" : "Adresse mail LDAP / AD :",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la deteccion es automatica). ",
"LDAP / AD Email Address:" : "Adreça mail LDAP / AD :",
"Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autorizar lo login amb una adreça mail. Mail e mailPrimaryAddress son autorizats.",
"Other Attributes:" : "Autres attributs :",
"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit lo filtre a aplicar al moment d'una tentative de connexion. %%uid remplace lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
"Other Attributes:" : "Autres atributs :",
"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definís lo filtre d'aplicar al moment d'una temptativa de connexion. %%uid remplaça lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
"Test Loginname" : "Loginname de tèst",
"Verify settings" : "Testar los paramètres",
"1. Server" : "1. Servidor",
@ -82,77 +82,77 @@ OC.L10N.register(
"Copy current configuration into new directory binding" : "Copiar la configuracion actuala cap a una novèla",
"Delete the current configuration" : "Suprimir la configuracion actuala",
"Host" : "Òste",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz omettre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz ometre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
"Port" : "Pòrt",
"Detect Port" : "Detectar lo pòrt",
"User DN" : "DN Utilizaire",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client per lequel la liaison deu se faire, per exemple uid=agent,dc=example,dc=com. Per un accès anonyme, laisser lo DN e lo senhal vides.",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client pel qual la ligason se deu far, per exemple uid=agent,dc=example,dc=com. Per un accès anonim, daissar lo DN e lo senhal voids.",
"Password" : "Senhal",
"For anonymous access, leave DN and Password empty." : "Per un accès anonyme, laisser lo DN utilizaire e lo senhal vides.",
"One Base DN per line" : "Un DN de base per linha",
"You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar les DN de base de vos utilizaires e gropes via l'onglet Avançat",
"Detect Base DN" : "Detectar lo DN de base",
"Test Base DN" : "Testar lo DN de base",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite las requèstas LDAP automaticas. Mieux per las installacions de grande ampleur, mas demande des coneissenças en LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat per les annuaires de grande ampleur)",
"Limit %s access to users meeting these criteria:" : "Limiter l'accès a %s als utilizaires respectant ces critèris :",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les classes d'objèctes fréquentes per los utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classe a utiliser, demandez a l'administrator de l'annuaire.",
"The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre spécifie quels utilizaires LDAP auront accès a l'instància %s.",
"Verify settings and count users" : "Verificar los paramètres e compter los utilizaires",
"For anonymous access, leave DN and Password empty." : "Per un accès anonim, daissar lo DN utilizaire e lo senhal voids.",
"One Base DN per line" : "Un DN de basa per linha",
"You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar los DN de basa de vòstres utilizaires e gropes via l'onglet Avançat",
"Detect Base DN" : "Detectar lo DN de basa",
"Test Base DN" : "Testar lo DN de basa",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita las requèstas LDAP automaticas. Melhor per las installacions de grand ample, mas demanda de coneissenças en LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat pels annuaris de grand ample)",
"Limit %s access to users meeting these criteria:" : "Limitar l'accès a %s als utilizaires que respèctan aquestes critèris :",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classas d'objèctes frequentas pels utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classa d'utilizar, demandatz a l'administrator de l'annuari.",
"The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre especifica quins utilizaires LDAP auràn accès a l'instància %s.",
"Verify settings and count users" : "Verificar los paramètres e comptar los utilizaires",
"Saving" : "Enregistrament...",
"Back" : "Retorn",
"Continue" : "Contunhar",
"LDAP" : "LDAP",
"Expert" : "Expèrt",
"Advanced" : "Avançat",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap e user_webdavauth son incompatibles. Des dysfoncionaments pòdon survenir. Contactez vòstre administrator sistèma per qu'il en désactive une.",
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo module php LDAP es pas installat, per conséquent aquesta extension ne pourra fonctionner. Contactatz vòstre administrator sistèma afin qu'il l'installe.",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertiment :</b> Las aplicacions user_ldap e user_webdavauth son incompatiblas. De disfoncionaments se pòdon provesir. Contactatz vòstre administrator sistèma per que ne desactive una.",
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo modul php LDAP es pas installat, per consequéncia aquesta extension poirà pas foncionar. Contactatz vòstre administrator sistèma per tal que l'installe.",
"Connection Settings" : "Paramètres de connexion",
"Configuration Active" : "Configuracion active",
"When unchecked, this configuration will be skipped." : "Quand non cochée, la configuracion serà ignorada.",
"Configuration Active" : "Configuracion activa",
"When unchecked, this configuration will be skipped." : "Quand pas marcada, la configuracion serà ignorada.",
"Backup (Replica) Host" : "Servidor de backup (replica)",
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fournir un servidor de backup opcional. Il deu s'agir d'una replica del servidor LDAP/AD principal.",
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Provesir un servidor de backup opcional. Se deu agir d'una replica del servidor LDAP/AD principal.",
"Backup (Replica) Port" : "Pòrt del servidor de backup (replica)",
"Disable Main Server" : "Desactivar lo servidor principal",
"Only connect to the replica server." : "Se connecter unicament a la replica",
"Turn off SSL certificate validation." : "Desactivar la validacion des certificats SSL",
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomandat, a utiliser a des fins de tests unicament. Se la connexion ne fonctionne qu'amb aquesta option, importez lo certificat SSL del servidor LDAP dins lo servidor %s.",
"Cache Time-To-Live" : "Durada de vie de l'escondedor (TTL)",
"in seconds. A change empties the cache." : "en segondas. Tot cambiament vide l'escondedor.",
"Only connect to the replica server." : "Se connectar unicament a la replica",
"Turn off SSL certificate validation." : "Desactivar la validacion dels certificats SSL",
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pas recomandat, d'utilizar amb d'objectius de tèsts unicament. Se la connexion fonciona pas qu'amb aquesta opcion, importatz lo certificat SSL del servidor LDAP dins lo servidor %s.",
"Cache Time-To-Live" : "Durada de vida de l'escondedor (TTL)",
"in seconds. A change empties the cache." : "en segondas. Tot cambiament voida l'escondedor.",
"Directory Settings" : "Paramètres del repertòri",
"User Display Name Field" : "Camp \"nom d'afichatge\" de l'utilizaire",
"The LDAP attribute to use to generate the user's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge de l'utilizaire.",
"Base User Tree" : "DN raiç de l'arbre utilizaires",
"One User Base DN per line" : "Un DN de base utilizaire per linha",
"One User Base DN per line" : "Un DN de basa utilizaire per linha",
"User Search Attributes" : "Atributs de recèrca utilizaires",
"Optional; one attribute per line" : "Opcional, un atribut per linha",
"Group Display Name Field" : "Camp \"nom d'afichatge\" del grop",
"The LDAP attribute to use to generate the groups's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge del grop.",
"Base Group Tree" : "DN raiç de l'arbre gropes",
"One Group Base DN per line" : "Un DN de base grop per linha",
"One Group Base DN per line" : "Un DN de basa grop per linha",
"Group Search Attributes" : "Atributs de recèrca des gropes",
"Group-Member association" : "Association grop-membre",
"Nested Groups" : "Gropes imbriqués",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes contenant d'autres gropes son pris en charge (fonctionne unicament se l'atribut membre del grop conten des DNs).",
"Group-Member association" : "Associacion grop-membre",
"Nested Groups" : "Gropes imbricats",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes que contenon d'autres gropes son preses en carga (fonciona unicament se l'atribut membre del grop conten de DNs).",
"Paging chunksize" : "Paging chunksize",
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per les recherches LDAP paginées qui pòdon retourner des résultats per lots coma una énumération d'utilizaires o de gropes. (Configurar a 0 per desactivar les recherches LDAP paginées)",
"Special Attributes" : "Atributs spéciaux",
"Quota Field" : "Camp del quota",
"Quota Default" : "Quota per defaut",
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per las recèrcas LDAP paginadas que pòdon tornar de resultats per lòts coma una enumeracion d'utilizaires o de gropes. (Configurar a 0 per desactivar las recèrcas LDAP paginadas)",
"Special Attributes" : "Atributs especials",
"Quota Field" : "Camp del quòta",
"Quota Default" : "Quòta per defaut",
"in bytes" : "en octets",
"Email Field" : "Camp Email",
"User Home Folder Naming Rule" : "Règla de nommage del repertòri utilizaire",
"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Laisser vide per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
"Internal Username" : "Nom d'utilizaire interne",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire interne serà créé a partir de l'atribut UUID. Ceci permet d'assurer que lo nom d'utilizaire es unique e que les caractèrs ne nécessitent pas de conversion. Lo nom d'utilizaire interne deu contenir unicament les caractèrs seguents : [ a-zA-Z0-9_.@- ]. Les autres caractèrs son remplacés per lor correspondance ASCII o simplement omis. En cas de collision, un nombre es ajouté/incrémenté. Lo nom d'utilizaire interne es utilizat per identifier l'utilizaire al sein del sistèma. C'est tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Il fait tanben partie de certains URL de services, per exemple per tous les services *DAV. Lo comportement per defaut pòt èsser modificat a l'aide de ce paramètre. Per obtenir un comportement similaire aux versions precedentas a ownCloud 5, saisir lo nom d'utilizaire a afichar dins lo camp seguent. Laisser a blanc per lo comportement per defaut. Les modifications prendront effet solament per les nouveaux (ajoutés) utilizaires LDAP.",
"Internal Username Attribute:" : "Nom d'utilizaire interne :",
"Override UUID detection" : "Passer outre la détection des UUID",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es automaticament detectat. Aqueste attribut es utilizat per identifier los utilizaires e gropes de façon fiable. Un nom d'utilizaire interne basé sus l'UUID serà automaticament créé, sauf s'il es especificat autrement çaisús. Podètz modificar ce comportement e définir l'atribut de votre choix. Vos cal alors vous assurer que l'atribut de votre choix pòt èsser recuperat per los utilizaires ainsi que per los gropes e qu'il soit unique. Laisser a blanc per lo comportement per defaut. Les modifications seront effectives unicament per les nouveaux (ajoutés) utilizaires e gropes LDAP.",
"UUID Attribute for Users:" : "Atribut UUID per les Utilizaires :",
"UUID Attribute for Groups:" : "Atribut UUID per los Gropes :",
"Username-LDAP User Mapping" : "Association Nom d'utilizaire-Utilizaire LDAP",
"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilizaires son utilizats per lo stockage e l'assignation de (meta) donadas. Per identifier e reconéisser précisément los utilizaires, cada utilizaire LDAP aura un nom interne spécifique. Cela requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire créé es associat a l'atribut UUID de l'utilizaire LDAP. Per ailleurs, lo DN es mémorisé en cache per limiter les interactions LDAP mas il es pas utilizat per l'identification. Se lo DN es modificat, ces modifications seront retrobadas. Seul lo nom interne a ownCloud es utilizat al sein del produit. Suprimir les associations creara des orphelins e l'action affectera totas les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mas unicament sus des environaments de tests e d'expérimentations.",
"Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire interne-utilizaire LDAP",
"User Home Folder Naming Rule" : "Règla de nomenatge del repertòri utilizaire",
"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Daissar void per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
"Internal Username" : "Nom d'utilizaire intèrne",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire intèrne serà creat a partir de l'atribut UUID. Aquò permet d'assegurar que lo nom d'utilizaire es unic e que los caractèrs necessitan pas de conversion. Lo nom d'utilizaire intèrne deu contenir unicament los caractèrs seguents : [ a-zA-Z0-9_.@- ]. Los autres caractèrs son remplaçats per lor correspondéncia ASCII o simplament omeses. En cas de collision, un nombre es apondut/incrementat. Lo nom d'utilizaire intèrne es utilizat per identificar l'utilizaire al dintre del sistèma. Es tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Fa tanben partida de certans URL de servicis, per exemple per totes los servicis *DAV. Lo comportament per defaut pòt èsser modificat amb l'ajuda d'aqueste paramètre. Per obtenir un comportament similar a las versions precedentas a ownCloud 5, sasir lo nom d'utilizaire d'afichar dins lo camp seguent. Daissar a blanc pel comportement per defaut. Las modificacions prendràn efièch solament pels novèls (aponduts) utilizaires LDAP.",
"Internal Username Attribute:" : "Nom d'utilizaire intèrne :",
"Override UUID detection" : "Passar outra la deteccion des UUID",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es detectat automaticament. Aqueste atribut es utilizat per identificar los utilizaires e gropes de faiçon fisabla. Un nom d'utilizaire intèrne basat sus l'UUID serà automaticament creat, levat s'es especificat autrament çaisús. Podètz modificar aqueste comportament e definir l'atribut que volètz. Vos cal alara vos assegurar que l'atribut que volètz pòt èsser recuperat pels utilizaires e tanben pels gropes e que siá unic. Daissar a blanc pel comportament per defaut. Las modificacions seràn efectivas unicament pels novèls (aponduts) utilizaires e gropes LDAP.",
"UUID Attribute for Users:" : "Atribut UUID pels Utilizaires :",
"UUID Attribute for Groups:" : "Atribut UUID pels Gropes :",
"Username-LDAP User Mapping" : "Associacion Nom d'utilizaire-Utilizaire LDAP",
"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los noms d'utilizaires son utilizats per l'emmagazinatge e l'assignacion de (meta) donadas. Per identificar e reconéisser precisament los utilizaires, cada utilizaire LDAP aurà un nom intèrne especific. Aquò requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire creat es associat a l'atribut UUID de l'utilizaire LDAP. Amai, lo DN es memorizat en escondedor per limitar las interaccions LDAP mas es pas utilizat per l'identificacion. Se lo DN es modificat, aquelas modificacions seràn retrobadas. Sol lo nom intèrne a ownCloud es utilizat al dintre del produch. Suprimir las associacions crearà d'orfanèls e l'accion afectarà totas las configuracions LDAP. SUPRIMISSÈTZ PAS JAMAI LAS ASSOCIACIONS EN ENVIRONAMENT DE PRODUCCION, mas unicament sus d'environaments de tèsts e d'experimentacions.",
"Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire intèrne-utilizaire LDAP",
"Clear Groupname-LDAP Group Mapping" : "Suprimir l'associacion nom de grop-grop LDAP"
},
"nplurals=2; plural=(n > 1);");

View File

@ -3,46 +3,46 @@
"Failed to delete the server configuration" : "Fracàs de la supression de la configuracion del servidor",
"The configuration is invalid: anonymous bind is not allowed." : "La configuracion es pas valida : lo ligam anonim es pas autorizat.",
"The configuration is valid and the connection could be established!" : "La configuracion es valida e la connexion pòt èsser establida !",
"The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valable, mas lo bind a fracassat. Verificatz los paramètres del servidor ainsi que vos identificants de connexion.",
"The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valable. Consultatz les logs per mai de detalhs.",
"No action specified" : "Aucune action especificada",
"No configuration specified" : "Aucune configuration especificada",
"No data specified" : "Aucune donada especificada",
" Could not set configuration %s" : "Impossible de especificar la configuracion %s",
"Action does not exist" : "L'action n'existe pas",
"The Base DN appears to be wrong" : "Lo DN de base es erroné",
"Configuration incorrect" : "Configuracion incorrecte",
"Configuration incomplete" : "Configuracion incomplète",
"The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valabla, mas lo bind a fracassat. Verificatz los paramètres del servidor e tanben vòstres identificants de connexion.",
"The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valabla. Consultatz los logs per mai de detalhs.",
"No action specified" : "Cap d'accion pas especificada",
"No configuration specified" : "Cap de configuration pas especificada",
"No data specified" : "Cap de donada pas especificada",
" Could not set configuration %s" : "Impossible d'especificar la configuracion %s",
"Action does not exist" : "L'accion existís pas",
"The Base DN appears to be wrong" : "Lo DN de basa es erronèu",
"Configuration incorrect" : "Configuracion incorrècta",
"Configuration incomplete" : "Configuracion incompleta",
"Configuration OK" : "Configuracion OK",
"Select groups" : "Seleccionnez los gropes",
"Select object classes" : "Seleccionar les classes d'objècte",
"Please check the credentials, they seem to be wrong." : "Verificatz vos informations d'identification",
"Please specify the port, it could not be auto-detected." : "Veuillez especificar lo pòrt, il n'a pu èsser detectat automaticament",
"Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de base n'a pu èsser detectat automaticament. Verificatz les informations d'identification, l'hôte e lo pòrt.",
"Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de base, veuillez lo especificar manualament",
"Select groups" : "Seleccionatz los gropes",
"Select object classes" : "Seleccionar las classas d'objècte",
"Please check the credentials, they seem to be wrong." : "Verificatz vòstras informacions d'identificacion",
"Please specify the port, it could not be auto-detected." : "Especificatz lo pòrt, a pas pogut èsser detectat automaticament",
"Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de basa a pas pogut èsser detectat automaticament. Verificatz las informacions d'identificacion, l'òste e lo pòrt.",
"Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de basa, especificatz-lo manualament",
"{nthServer}. Server" : "{nthServer}. Servidor",
"No object found in the given Base DN. Please revise." : "Aucun objècte trobat dins lo DN de base especificat. Veuillez lo verificar.",
"More than 1.000 directory entries available." : "I a plus de 1000 entradas de repertòri disponibles.",
" entries available within the provided Base DN" : "entradas disponibles dins lo DN de base especificat",
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error es survenue. Verificatz lo DN de base, ainsi que los paramètres de connexion e les informations d'identification",
"No object found in the given Base DN. Please revise." : "Cap d'objècte pas trobat dins lo DN de basa especificat. Verificatz-lo.",
"More than 1.000 directory entries available." : "I a mai de 1000 entradas de repertòri disponiblas.",
" entries available within the provided Base DN" : "entradas disponiblas dins lo DN de basa especificat",
"An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error s'es produsida. Verificatz lo DN de basa, e tanben los paramètres de connexion e las informacions d'identificacion.",
"Do you really want to delete the current Server Configuration?" : "Sètz segur que volètz escafar la configuracion servidor actuala ?",
"Confirm Deletion" : "Confirmer la supression",
"Mappings cleared successfully!" : "Associations suprimidas amb succès !",
"Error while clearing the mappings." : "Error al moment de la supression des associations.",
"Confirm Deletion" : "Confirmar la supression",
"Mappings cleared successfully!" : "Associacions suprimidas amb succès !",
"Error while clearing the mappings." : "Error al moment de la supression de las associacions.",
"Anonymous bind is not allowed. Please provide a User DN and Password." : "Lo ligam anonim es pas autorizat. Mercé de provesir lo DN d'un utilizaire e un senhal.",
"LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonyme al servidor n'est probablement pas acceptada.",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "La salvament a fracassat. Verificatz que la banca de donadas es opérationnelle. Rechargez avant de contunhar.",
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Changer de mode activera las requèstas LDAP automatiques. Selon la taille de votre annuaire LDAP, cela pòt prendre del temps. Volètz toujours changer de mode ?",
"Mode switch" : "Changer de mode",
"LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonima al servidor es probablament pas acceptada.",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lo salvament a fracassat. Verificatz que la banca de donadas es operacionala. Recargatz abans de contunhar.",
"Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar de mòde activarà las requèstas LDAP automaticas. Segon la talha de vòstre annuari LDAP, aquò pòt préner del temps. Volètz totjorn cambiar de mòde ?",
"Mode switch" : "Cambiar de mòde",
"Select attributes" : "Seleccionar los atributs",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introuvable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre effectif (à copier-coller per valider en ligne de commande):<br/>",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introbable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre efectiu (de copiar-pegar per validar en linha de comanda):<br/>",
"User found and settings verified." : "Utilizaire trobat e paramètres verificats.",
"Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas seul lo premier utilizaire pourra se connecter. Utilizatz plutôt un filtre mens restrictif.",
"Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas sol lo primièr utilizaire se poirà connectar. Utilizatz puslèu un filtre mens restrictiu.",
"An unspecified error occurred. Please check the settings and the log." : "Una error desconeguda s'es produsida. Verificatz los paramètres e lo log.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valide, probablement a cause de problèmas de syntaxe tels que des parenthèses manquantes. Veuillez lo corriger.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'hôte, lo pòrt e les informations d'identification.",
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne %uid es manquante. Aquesta chaîne es remplacée per l'identificant de connexion al moment des requèstas LDAP / AD.",
"Please provide a login name to test against" : "Veuillez indiquer un identificant de connexion amb lequel tester.",
"The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valid, probablament a causa de problèmas de sintaxi tals coma de parentèsis mancantas. Corregissètz-los.",
"A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'òste, lo pòrt e las informacions d'identificacion.",
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La cadena %uid es mancanta. Aquesta cadena es remplaçada per l'identificant de connexion al moment de las requèstas LDAP / AD.",
"Please provide a login name to test against" : "Indicatz un identificant de connexion amb lo qual cal testar.",
"The group box was disabled, because the LDAP / AD server does not support memberOf." : "Los gropes son desactivats perque lo servidor LDAP / AD pren pas en carga memberOf.",
"_%s group found_::_%s groups found_" : ["%s grop trobat","%s gropes trobats"],
"_%s user found_::_%s users found_" : ["%s utilizaire trobat","%s utilizaires trobats"],
@ -63,15 +63,15 @@
"Selected groups" : "Gropes seleccionats",
"Edit LDAP Query" : "Modificar la requèsta LDAP",
"LDAP Filter:" : "Filtre LDAP :",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre spécifie quels gropes LDAP ont accès a l'instància %s.",
"Verify settings and count groups" : "Verificar los paramètres e compter los gropes",
"When logging in, %s will find the user based on the following attributes:" : "Au login, %s cercarà l'utilizaire sus base de ces attributs :",
"The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre especifica quins gropes LDAP an accès a l'instància %s.",
"Verify settings and count groups" : "Verificar los paramètres e comptar los gropes",
"When logging in, %s will find the user based on the following attributes:" : "Al login, %s cercarà l'utilizaire sus basa d'aquestes atributs :",
"LDAP / AD Username:" : "Nom d'utilizaire LDAP / AD :",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la détection es automatique). ",
"LDAP / AD Email Address:" : "Adresse mail LDAP / AD :",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la deteccion es automatica). ",
"LDAP / AD Email Address:" : "Adreça mail LDAP / AD :",
"Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autorizar lo login amb una adreça mail. Mail e mailPrimaryAddress son autorizats.",
"Other Attributes:" : "Autres attributs :",
"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit lo filtre a aplicar al moment d'una tentative de connexion. %%uid remplace lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
"Other Attributes:" : "Autres atributs :",
"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definís lo filtre d'aplicar al moment d'una temptativa de connexion. %%uid remplaça lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
"Test Loginname" : "Loginname de tèst",
"Verify settings" : "Testar los paramètres",
"1. Server" : "1. Servidor",
@ -80,77 +80,77 @@
"Copy current configuration into new directory binding" : "Copiar la configuracion actuala cap a una novèla",
"Delete the current configuration" : "Suprimir la configuracion actuala",
"Host" : "Òste",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz omettre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz ometre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
"Port" : "Pòrt",
"Detect Port" : "Detectar lo pòrt",
"User DN" : "DN Utilizaire",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client per lequel la liaison deu se faire, per exemple uid=agent,dc=example,dc=com. Per un accès anonyme, laisser lo DN e lo senhal vides.",
"The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client pel qual la ligason se deu far, per exemple uid=agent,dc=example,dc=com. Per un accès anonim, daissar lo DN e lo senhal voids.",
"Password" : "Senhal",
"For anonymous access, leave DN and Password empty." : "Per un accès anonyme, laisser lo DN utilizaire e lo senhal vides.",
"One Base DN per line" : "Un DN de base per linha",
"You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar les DN de base de vos utilizaires e gropes via l'onglet Avançat",
"Detect Base DN" : "Detectar lo DN de base",
"Test Base DN" : "Testar lo DN de base",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Évite las requèstas LDAP automaticas. Mieux per las installacions de grande ampleur, mas demande des coneissenças en LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat per les annuaires de grande ampleur)",
"Limit %s access to users meeting these criteria:" : "Limiter l'accès a %s als utilizaires respectant ces critèris :",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les classes d'objèctes fréquentes per los utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classe a utiliser, demandez a l'administrator de l'annuaire.",
"The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre spécifie quels utilizaires LDAP auront accès a l'instància %s.",
"Verify settings and count users" : "Verificar los paramètres e compter los utilizaires",
"For anonymous access, leave DN and Password empty." : "Per un accès anonim, daissar lo DN utilizaire e lo senhal voids.",
"One Base DN per line" : "Un DN de basa per linha",
"You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar los DN de basa de vòstres utilizaires e gropes via l'onglet Avançat",
"Detect Base DN" : "Detectar lo DN de basa",
"Test Base DN" : "Testar lo DN de basa",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita las requèstas LDAP automaticas. Melhor per las installacions de grand ample, mas demanda de coneissenças en LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat pels annuaris de grand ample)",
"Limit %s access to users meeting these criteria:" : "Limitar l'accès a %s als utilizaires que respèctan aquestes critèris :",
"The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classas d'objèctes frequentas pels utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classa d'utilizar, demandatz a l'administrator de l'annuari.",
"The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre especifica quins utilizaires LDAP auràn accès a l'instància %s.",
"Verify settings and count users" : "Verificar los paramètres e comptar los utilizaires",
"Saving" : "Enregistrament...",
"Back" : "Retorn",
"Continue" : "Contunhar",
"LDAP" : "LDAP",
"Expert" : "Expèrt",
"Advanced" : "Avançat",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap e user_webdavauth son incompatibles. Des dysfoncionaments pòdon survenir. Contactez vòstre administrator sistèma per qu'il en désactive une.",
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo module php LDAP es pas installat, per conséquent aquesta extension ne pourra fonctionner. Contactatz vòstre administrator sistèma afin qu'il l'installe.",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertiment :</b> Las aplicacions user_ldap e user_webdavauth son incompatiblas. De disfoncionaments se pòdon provesir. Contactatz vòstre administrator sistèma per que ne desactive una.",
"<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo modul php LDAP es pas installat, per consequéncia aquesta extension poirà pas foncionar. Contactatz vòstre administrator sistèma per tal que l'installe.",
"Connection Settings" : "Paramètres de connexion",
"Configuration Active" : "Configuracion active",
"When unchecked, this configuration will be skipped." : "Quand non cochée, la configuracion serà ignorada.",
"Configuration Active" : "Configuracion activa",
"When unchecked, this configuration will be skipped." : "Quand pas marcada, la configuracion serà ignorada.",
"Backup (Replica) Host" : "Servidor de backup (replica)",
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fournir un servidor de backup opcional. Il deu s'agir d'una replica del servidor LDAP/AD principal.",
"Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Provesir un servidor de backup opcional. Se deu agir d'una replica del servidor LDAP/AD principal.",
"Backup (Replica) Port" : "Pòrt del servidor de backup (replica)",
"Disable Main Server" : "Desactivar lo servidor principal",
"Only connect to the replica server." : "Se connecter unicament a la replica",
"Turn off SSL certificate validation." : "Desactivar la validacion des certificats SSL",
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Non recomandat, a utiliser a des fins de tests unicament. Se la connexion ne fonctionne qu'amb aquesta option, importez lo certificat SSL del servidor LDAP dins lo servidor %s.",
"Cache Time-To-Live" : "Durada de vie de l'escondedor (TTL)",
"in seconds. A change empties the cache." : "en segondas. Tot cambiament vide l'escondedor.",
"Only connect to the replica server." : "Se connectar unicament a la replica",
"Turn off SSL certificate validation." : "Desactivar la validacion dels certificats SSL",
"Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pas recomandat, d'utilizar amb d'objectius de tèsts unicament. Se la connexion fonciona pas qu'amb aquesta opcion, importatz lo certificat SSL del servidor LDAP dins lo servidor %s.",
"Cache Time-To-Live" : "Durada de vida de l'escondedor (TTL)",
"in seconds. A change empties the cache." : "en segondas. Tot cambiament voida l'escondedor.",
"Directory Settings" : "Paramètres del repertòri",
"User Display Name Field" : "Camp \"nom d'afichatge\" de l'utilizaire",
"The LDAP attribute to use to generate the user's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge de l'utilizaire.",
"Base User Tree" : "DN raiç de l'arbre utilizaires",
"One User Base DN per line" : "Un DN de base utilizaire per linha",
"One User Base DN per line" : "Un DN de basa utilizaire per linha",
"User Search Attributes" : "Atributs de recèrca utilizaires",
"Optional; one attribute per line" : "Opcional, un atribut per linha",
"Group Display Name Field" : "Camp \"nom d'afichatge\" del grop",
"The LDAP attribute to use to generate the groups's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge del grop.",
"Base Group Tree" : "DN raiç de l'arbre gropes",
"One Group Base DN per line" : "Un DN de base grop per linha",
"One Group Base DN per line" : "Un DN de basa grop per linha",
"Group Search Attributes" : "Atributs de recèrca des gropes",
"Group-Member association" : "Association grop-membre",
"Nested Groups" : "Gropes imbriqués",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes contenant d'autres gropes son pris en charge (fonctionne unicament se l'atribut membre del grop conten des DNs).",
"Group-Member association" : "Associacion grop-membre",
"Nested Groups" : "Gropes imbricats",
"When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes que contenon d'autres gropes son preses en carga (fonciona unicament se l'atribut membre del grop conten de DNs).",
"Paging chunksize" : "Paging chunksize",
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per les recherches LDAP paginées qui pòdon retourner des résultats per lots coma una énumération d'utilizaires o de gropes. (Configurar a 0 per desactivar les recherches LDAP paginées)",
"Special Attributes" : "Atributs spéciaux",
"Quota Field" : "Camp del quota",
"Quota Default" : "Quota per defaut",
"Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per las recèrcas LDAP paginadas que pòdon tornar de resultats per lòts coma una enumeracion d'utilizaires o de gropes. (Configurar a 0 per desactivar las recèrcas LDAP paginadas)",
"Special Attributes" : "Atributs especials",
"Quota Field" : "Camp del quòta",
"Quota Default" : "Quòta per defaut",
"in bytes" : "en octets",
"Email Field" : "Camp Email",
"User Home Folder Naming Rule" : "Règla de nommage del repertòri utilizaire",
"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Laisser vide per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
"Internal Username" : "Nom d'utilizaire interne",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire interne serà créé a partir de l'atribut UUID. Ceci permet d'assurer que lo nom d'utilizaire es unique e que les caractèrs ne nécessitent pas de conversion. Lo nom d'utilizaire interne deu contenir unicament les caractèrs seguents : [ a-zA-Z0-9_.@- ]. Les autres caractèrs son remplacés per lor correspondance ASCII o simplement omis. En cas de collision, un nombre es ajouté/incrémenté. Lo nom d'utilizaire interne es utilizat per identifier l'utilizaire al sein del sistèma. C'est tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Il fait tanben partie de certains URL de services, per exemple per tous les services *DAV. Lo comportement per defaut pòt èsser modificat a l'aide de ce paramètre. Per obtenir un comportement similaire aux versions precedentas a ownCloud 5, saisir lo nom d'utilizaire a afichar dins lo camp seguent. Laisser a blanc per lo comportement per defaut. Les modifications prendront effet solament per les nouveaux (ajoutés) utilizaires LDAP.",
"Internal Username Attribute:" : "Nom d'utilizaire interne :",
"Override UUID detection" : "Passer outre la détection des UUID",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es automaticament detectat. Aqueste attribut es utilizat per identifier los utilizaires e gropes de façon fiable. Un nom d'utilizaire interne basé sus l'UUID serà automaticament créé, sauf s'il es especificat autrement çaisús. Podètz modificar ce comportement e définir l'atribut de votre choix. Vos cal alors vous assurer que l'atribut de votre choix pòt èsser recuperat per los utilizaires ainsi que per los gropes e qu'il soit unique. Laisser a blanc per lo comportement per defaut. Les modifications seront effectives unicament per les nouveaux (ajoutés) utilizaires e gropes LDAP.",
"UUID Attribute for Users:" : "Atribut UUID per les Utilizaires :",
"UUID Attribute for Groups:" : "Atribut UUID per los Gropes :",
"Username-LDAP User Mapping" : "Association Nom d'utilizaire-Utilizaire LDAP",
"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilizaires son utilizats per lo stockage e l'assignation de (meta) donadas. Per identifier e reconéisser précisément los utilizaires, cada utilizaire LDAP aura un nom interne spécifique. Cela requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire créé es associat a l'atribut UUID de l'utilizaire LDAP. Per ailleurs, lo DN es mémorisé en cache per limiter les interactions LDAP mas il es pas utilizat per l'identification. Se lo DN es modificat, ces modifications seront retrobadas. Seul lo nom interne a ownCloud es utilizat al sein del produit. Suprimir les associations creara des orphelins e l'action affectera totas les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mas unicament sus des environaments de tests e d'expérimentations.",
"Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire interne-utilizaire LDAP",
"User Home Folder Naming Rule" : "Règla de nomenatge del repertòri utilizaire",
"Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Daissar void per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
"Internal Username" : "Nom d'utilizaire intèrne",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire intèrne serà creat a partir de l'atribut UUID. Aquò permet d'assegurar que lo nom d'utilizaire es unic e que los caractèrs necessitan pas de conversion. Lo nom d'utilizaire intèrne deu contenir unicament los caractèrs seguents : [ a-zA-Z0-9_.@- ]. Los autres caractèrs son remplaçats per lor correspondéncia ASCII o simplament omeses. En cas de collision, un nombre es apondut/incrementat. Lo nom d'utilizaire intèrne es utilizat per identificar l'utilizaire al dintre del sistèma. Es tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Fa tanben partida de certans URL de servicis, per exemple per totes los servicis *DAV. Lo comportament per defaut pòt èsser modificat amb l'ajuda d'aqueste paramètre. Per obtenir un comportament similar a las versions precedentas a ownCloud 5, sasir lo nom d'utilizaire d'afichar dins lo camp seguent. Daissar a blanc pel comportement per defaut. Las modificacions prendràn efièch solament pels novèls (aponduts) utilizaires LDAP.",
"Internal Username Attribute:" : "Nom d'utilizaire intèrne :",
"Override UUID detection" : "Passar outra la deteccion des UUID",
"By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es detectat automaticament. Aqueste atribut es utilizat per identificar los utilizaires e gropes de faiçon fisabla. Un nom d'utilizaire intèrne basat sus l'UUID serà automaticament creat, levat s'es especificat autrament çaisús. Podètz modificar aqueste comportament e definir l'atribut que volètz. Vos cal alara vos assegurar que l'atribut que volètz pòt èsser recuperat pels utilizaires e tanben pels gropes e que siá unic. Daissar a blanc pel comportament per defaut. Las modificacions seràn efectivas unicament pels novèls (aponduts) utilizaires e gropes LDAP.",
"UUID Attribute for Users:" : "Atribut UUID pels Utilizaires :",
"UUID Attribute for Groups:" : "Atribut UUID pels Gropes :",
"Username-LDAP User Mapping" : "Associacion Nom d'utilizaire-Utilizaire LDAP",
"Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los noms d'utilizaires son utilizats per l'emmagazinatge e l'assignacion de (meta) donadas. Per identificar e reconéisser precisament los utilizaires, cada utilizaire LDAP aurà un nom intèrne especific. Aquò requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire creat es associat a l'atribut UUID de l'utilizaire LDAP. Amai, lo DN es memorizat en escondedor per limitar las interaccions LDAP mas es pas utilizat per l'identificacion. Se lo DN es modificat, aquelas modificacions seràn retrobadas. Sol lo nom intèrne a ownCloud es utilizat al dintre del produch. Suprimir las associacions crearà d'orfanèls e l'accion afectarà totas las configuracions LDAP. SUPRIMISSÈTZ PAS JAMAI LAS ASSOCIACIONS EN ENVIRONAMENT DE PRODUCCION, mas unicament sus d'environaments de tèsts e d'experimentacions.",
"Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire intèrne-utilizaire LDAP",
"Clear Groupname-LDAP Group Mapping" : "Suprimir l'associacion nom de grop-grop LDAP"
},"pluralForm" :"nplurals=2; plural=(n > 1);"
}

View File

@ -44,8 +44,11 @@ OC.L10N.register(
"Test Configuration" : "Testar a configuração",
"Help" : "Ajuda",
"Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:",
"Available groups" : "Grupos disponiveis",
"Selected groups" : "Grupos seleccionados",
"LDAP Filter:" : "Filtro LDAP:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.",
"LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:",
"Other Attributes:" : "Outros Atributos:",
"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
"Verify settings" : "Verificar definições",
@ -62,10 +65,13 @@ OC.L10N.register(
"For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.",
"One Base DN per line" : "Uma base DN por linho",
"You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o ND Base para utilizadores e grupos no separador Avançado",
"Detect Base DN" : "Detectar Base DN",
"Test Base DN" : "Testar Base DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para directórios grandes)",
"Limit %s access to users meeting these criteria:" : "Limitar o acesso a %s de utilizadores com estes critérios:",
"The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.",
"Verify settings and count users" : "Verificar definições e contar utilizadores",
"Saving" : "Guardando",
"Back" : "Voltar",
"Continue" : "Continuar",

View File

@ -42,8 +42,11 @@
"Test Configuration" : "Testar a configuração",
"Help" : "Ajuda",
"Groups meeting these criteria are available in %s:" : "Grupos que satisfazerem estes critérios estão disponíveis em %s:",
"Available groups" : "Grupos disponiveis",
"Selected groups" : "Grupos seleccionados",
"LDAP Filter:" : "Filtro LDAP:",
"The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.",
"LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:",
"Other Attributes:" : "Outros Atributos:",
"Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
"Verify settings" : "Verificar definições",
@ -60,10 +63,13 @@
"For anonymous access, leave DN and Password empty." : "Para acesso anónimo, deixe DN e a Palavra-passe vazios.",
"One Base DN per line" : "Uma base DN por linho",
"You can specify Base DN for users and groups in the Advanced tab" : "Pode especificar o ND Base para utilizadores e grupos no separador Avançado",
"Detect Base DN" : "Detectar Base DN",
"Test Base DN" : "Testar Base DN",
"Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita pedidos LDAP automáticos. Melhor para grandes configurações, mas requer conhecimentos LDAP.",
"Manually enter LDAP filters (recommended for large directories)" : "Introduzir filtros LDAP manualmente (recomendado para directórios grandes)",
"Limit %s access to users meeting these criteria:" : "Limitar o acesso a %s de utilizadores com estes critérios:",
"The filter specifies which LDAP users shall have access to the %s instance." : "O filtro especifica quais utilizadores do LDAP devem ter acesso à instância %s.",
"Verify settings and count users" : "Verificar definições e contar utilizadores",
"Saving" : "Guardando",
"Back" : "Voltar",
"Continue" : "Continuar",

View File

@ -12,6 +12,7 @@ OC.L10N.register(
"Updated \"%s\" to %s" : "Aktualizováno z \"%s\" na %s",
"Repair warning: " : "Upozornění opravy:",
"Repair error: " : "Chyba opravy:",
"Reset log level to \"%s\"" : "Vrátit úroveň logování na \"%s\"",
"Following incompatible apps have been disabled: %s" : "Následující nekompatibilní aplikace byly zakázány: %s",
"Following apps have been disabled: %s" : "Následující aplikace byly vypnuty: %s",
"Already up to date" : "Je již aktuální",

View File

@ -10,6 +10,7 @@
"Updated \"%s\" to %s" : "Aktualizováno z \"%s\" na %s",
"Repair warning: " : "Upozornění opravy:",
"Repair error: " : "Chyba opravy:",
"Reset log level to \"%s\"" : "Vrátit úroveň logování na \"%s\"",
"Following incompatible apps have been disabled: %s" : "Následující nekompatibilní aplikace byly zakázány: %s",
"Following apps have been disabled: %s" : "Následující aplikace byly vypnuty: %s",
"Already up to date" : "Je již aktuální",

View File

@ -12,6 +12,8 @@ OC.L10N.register(
"Updated \"%s\" to %s" : "Frissítettük \"%s\"-t erre: %s",
"Repair warning: " : "Javítás figyelmeztetés:",
"Repair error: " : "Javítás hiba:",
"Set log level to debug - current level: \"%s\"" : "Hibakeresési naplózási szint beállítása - jelenlegi szint: \"%s\"",
"Reset log level to \"%s\"" : "Naplózási szint visszaállítása \"%s\"-re",
"Following incompatible apps have been disabled: %s" : "A következő nem kompatibilis applikációk lettek tiltva: %s",
"Following apps have been disabled: %s" : "A következő applikációk lettek tiltva: %s",
"Already up to date" : "Már a legfrissebb változat",
@ -105,6 +107,7 @@ OC.L10N.register(
"No memory cache has been configured. To enhance your performance please configure a memcache if available. Further information can be found in our <a href=\"{docLink}\">documentation</a>." : "Nem lett gyorsítótár memória beállítva. A teljesítmény növeléséhez kérem állítson be gyorsítótárat, ha lehetséges. További információ található az alábbi <a href=\"{docLink}\">dokumentációban</a>.",
"/dev/urandom is not readable by PHP which is highly discouraged for security reasons. Further information can be found in our <a href=\"{docLink}\">documentation</a>." : "a /dev/urandom eszköz nem elérhető PHP-ből, ami nagyon nagy biztonsági problémát jelent. További információ található az alábbi <a href=\"{docLink}\">dokumentációban</a>.",
"Your PHP version ({version}) is no longer <a href=\"{phpLink}\">supported by PHP</a>. We encourage you to upgrade your PHP version to take advantage of performance and security updates provided by PHP." : "A PHP verziód ({version}) már nem <a href=\"{phpLink}\">támogatott a PHP által</a>. Javasoljuk, hogy frissítsd a PHP verziót, hogy kihasználd a teljesítménybeli és biztonsági javításokat.",
"The reverse proxy headers configuration is incorrect, or you are accessing ownCloud from a trusted proxy. If you are not accessing ownCloud from a trusted proxy, this is a security issue and can allow an attacker to spoof their IP address as visible to ownCloud. Further information can be found in our <a href=\"{docLink}\">documentation</a>." : "A fordított proxy fejlécek konfigurációs beállításai helytelenek, vagy egy megbízható proxy-ból próbálja az ownCloud-ot elérni. Ha nem megbízható proxy-ból próbálja elérni az ownCloud-ot, akkor ez egy biztonsági probléma, a támadó az ownCloud számára látható IP cím csalást tud végrehajtani. További információ található a <a href=\"{docLink}\">dokumentációban</a>.",
"Error occurred while checking server setup" : "Hiba történt a szerver beállítások ellenőrzése közben",
"The \"{header}\" HTTP header is not configured to equal to \"{expected}\". This is a potential security or privacy risk and we recommend adjusting this setting." : "A \"{header}\" HTTP fejléc nincs beállítva, hogy megegyezzen az elvárttal \"{expected}\". Ez egy potenciális biztonsági kockázat és kérjük, hogy változtassa meg a beállításokat.",
"The \"Strict-Transport-Security\" HTTP header is not configured to least \"{seconds}\" seconds. For enhanced security we recommend enabling HSTS as described in our <a href=\"{docUrl}\">security tips</a>." : "A \"Strict-Transport-Security\" HTTP fejléc nincs beállítva hogy \"{seconds}\" másodpercig tartson. Biztonsági okokból ajánljuk, hogy engedélyezze a HSTS, ahogyan ezt részletezzük a <a href=\"{docUrl}\">biztonsági tippek</a> dokumentációban.",
@ -144,6 +147,7 @@ OC.L10N.register(
"change" : "változtatás",
"delete" : "töröl",
"access control" : "jogosultság",
"Share details could not be loaded for this item." : "A megosztás részletei nem lehet betölteni ehhez az elemhez.",
"An error occured. Please try again" : "Hiba történt. Kérjük, próbáld újra!",
"Share" : "Megosztás",
"Share with people on other ownClouds using the syntax username@example.com/owncloud" : "Megosztás más ownCloud szerverekkel, a következő formátum használatával felhasznalo@példa.com/owncloud",
@ -180,6 +184,8 @@ OC.L10N.register(
"New Password" : "Új jelszó",
"Reset password" : "Jelszó-visszaállítás",
"Searching other places" : "Keresés más helyeken",
"No search results in other folders" : "Nincs keresési eredmény a másik könyvtárakban",
"_{count} search result in another folder_::_{count} search results in other folders_" : ["{count} keresési eredmény egy másik könyvtárban","{count} keresési eredmény más könyvtárakban"],
"Personal" : "Személyes",
"Users" : "Felhasználók",
"Apps" : "Alkalmazások",

View File

@ -10,6 +10,8 @@
"Updated \"%s\" to %s" : "Frissítettük \"%s\"-t erre: %s",
"Repair warning: " : "Javítás figyelmeztetés:",
"Repair error: " : "Javítás hiba:",
"Set log level to debug - current level: \"%s\"" : "Hibakeresési naplózási szint beállítása - jelenlegi szint: \"%s\"",
"Reset log level to \"%s\"" : "Naplózási szint visszaállítása \"%s\"-re",
"Following incompatible apps have been disabled: %s" : "A következő nem kompatibilis applikációk lettek tiltva: %s",
"Following apps have been disabled: %s" : "A következő applikációk lettek tiltva: %s",
"Already up to date" : "Már a legfrissebb változat",
@ -103,6 +105,7 @@
"No memory cache has been configured. To enhance your performance please configure a memcache if available. Further information can be found in our <a href=\"{docLink}\">documentation</a>." : "Nem lett gyorsítótár memória beállítva. A teljesítmény növeléséhez kérem állítson be gyorsítótárat, ha lehetséges. További információ található az alábbi <a href=\"{docLink}\">dokumentációban</a>.",
"/dev/urandom is not readable by PHP which is highly discouraged for security reasons. Further information can be found in our <a href=\"{docLink}\">documentation</a>." : "a /dev/urandom eszköz nem elérhető PHP-ből, ami nagyon nagy biztonsági problémát jelent. További információ található az alábbi <a href=\"{docLink}\">dokumentációban</a>.",
"Your PHP version ({version}) is no longer <a href=\"{phpLink}\">supported by PHP</a>. We encourage you to upgrade your PHP version to take advantage of performance and security updates provided by PHP." : "A PHP verziód ({version}) már nem <a href=\"{phpLink}\">támogatott a PHP által</a>. Javasoljuk, hogy frissítsd a PHP verziót, hogy kihasználd a teljesítménybeli és biztonsági javításokat.",
"The reverse proxy headers configuration is incorrect, or you are accessing ownCloud from a trusted proxy. If you are not accessing ownCloud from a trusted proxy, this is a security issue and can allow an attacker to spoof their IP address as visible to ownCloud. Further information can be found in our <a href=\"{docLink}\">documentation</a>." : "A fordított proxy fejlécek konfigurációs beállításai helytelenek, vagy egy megbízható proxy-ból próbálja az ownCloud-ot elérni. Ha nem megbízható proxy-ból próbálja elérni az ownCloud-ot, akkor ez egy biztonsági probléma, a támadó az ownCloud számára látható IP cím csalást tud végrehajtani. További információ található a <a href=\"{docLink}\">dokumentációban</a>.",
"Error occurred while checking server setup" : "Hiba történt a szerver beállítások ellenőrzése közben",
"The \"{header}\" HTTP header is not configured to equal to \"{expected}\". This is a potential security or privacy risk and we recommend adjusting this setting." : "A \"{header}\" HTTP fejléc nincs beállítva, hogy megegyezzen az elvárttal \"{expected}\". Ez egy potenciális biztonsági kockázat és kérjük, hogy változtassa meg a beállításokat.",
"The \"Strict-Transport-Security\" HTTP header is not configured to least \"{seconds}\" seconds. For enhanced security we recommend enabling HSTS as described in our <a href=\"{docUrl}\">security tips</a>." : "A \"Strict-Transport-Security\" HTTP fejléc nincs beállítva hogy \"{seconds}\" másodpercig tartson. Biztonsági okokból ajánljuk, hogy engedélyezze a HSTS, ahogyan ezt részletezzük a <a href=\"{docUrl}\">biztonsági tippek</a> dokumentációban.",
@ -142,6 +145,7 @@
"change" : "változtatás",
"delete" : "töröl",
"access control" : "jogosultság",
"Share details could not be loaded for this item." : "A megosztás részletei nem lehet betölteni ehhez az elemhez.",
"An error occured. Please try again" : "Hiba történt. Kérjük, próbáld újra!",
"Share" : "Megosztás",
"Share with people on other ownClouds using the syntax username@example.com/owncloud" : "Megosztás más ownCloud szerverekkel, a következő formátum használatával felhasznalo@példa.com/owncloud",
@ -178,6 +182,8 @@
"New Password" : "Új jelszó",
"Reset password" : "Jelszó-visszaállítás",
"Searching other places" : "Keresés más helyeken",
"No search results in other folders" : "Nincs keresési eredmény a másik könyvtárakban",
"_{count} search result in another folder_::_{count} search results in other folders_" : ["{count} keresési eredmény egy másik könyvtárban","{count} keresési eredmény más könyvtárakban"],
"Personal" : "Személyes",
"Users" : "Felhasználók",
"Apps" : "Alkalmazások",

View File

@ -12,6 +12,8 @@ OC.L10N.register(
"Updated \"%s\" to %s" : "Atualizado \"%s\" para %s",
"Repair warning: " : "Aviso de reparação:",
"Repair error: " : "Reparação de erro:",
"Set log level to debug - current level: \"%s\"" : "Configure o nível de log para debug - nível corrente: \"%s\"",
"Reset log level to \"%s\"" : "Reconfigurar o nível de log para \"%s\"",
"Following incompatible apps have been disabled: %s" : "Seguir aplicativos incompatíveis foi desativado: %s",
"Following apps have been disabled: %s" : "Os seguintes aplicativos foram desabilitados: %s",
"Already up to date" : "Já está atualizado",

View File

@ -10,6 +10,8 @@
"Updated \"%s\" to %s" : "Atualizado \"%s\" para %s",
"Repair warning: " : "Aviso de reparação:",
"Repair error: " : "Reparação de erro:",
"Set log level to debug - current level: \"%s\"" : "Configure o nível de log para debug - nível corrente: \"%s\"",
"Reset log level to \"%s\"" : "Reconfigurar o nível de log para \"%s\"",
"Following incompatible apps have been disabled: %s" : "Seguir aplicativos incompatíveis foi desativado: %s",
"Following apps have been disabled: %s" : "Os seguintes aplicativos foram desabilitados: %s",
"Already up to date" : "Já está atualizado",

View File

@ -149,6 +149,7 @@ OC.L10N.register(
"Share with users or groups …" : "Partilhar com utilizadores ou grupos...",
"Share with users, groups or remote users …" : "Partilhar com utilizadores, grupos ou utilizadores remotos...",
"Warning" : "Aviso",
"Error while sending notification" : "Erro enquanto estava a enviar a notificação",
"The object type is not specified." : "O tipo de objeto não está especificado.",
"Enter new" : "Introduza novo",
"Delete" : "Apagar",

View File

@ -147,6 +147,7 @@
"Share with users or groups …" : "Partilhar com utilizadores ou grupos...",
"Share with users, groups or remote users …" : "Partilhar com utilizadores, grupos ou utilizadores remotos...",
"Warning" : "Aviso",
"Error while sending notification" : "Erro enquanto estava a enviar a notificação",
"The object type is not specified." : "O tipo de objeto não está especificado.",
"Enter new" : "Introduza novo",
"Delete" : "Apagar",

View File

@ -12,6 +12,8 @@ OC.L10N.register(
"Updated \"%s\" to %s" : "อัพเดท \"%s\" ไปยัง %s",
"Repair warning: " : "เตือนการซ่อมแซม:",
"Repair error: " : "เกิดข้อผิดพลาดในการซ่อมแซม:",
"Set log level to debug - current level: \"%s\"" : "การตั้งค่าระดับของการบันทึกเพื่อแก้ปัญหา - ระดับปัจจุบันคือ: \"%s\"",
"Reset log level to \"%s\"" : "รีเซ็ทระดับการบันทึกเป็น \"%s\"",
"Following incompatible apps have been disabled: %s" : "แอพพลิเคชันต่อไปนี้เข้ากันไม่ได้มันจะถูกปิดการใช้งาน: %s",
"Following apps have been disabled: %s" : "แอพฯดังต่อไปนี้ถูกปิดการใช้งาน: %s",
"Already up to date" : "มีอยู่แล้วถึงวันที่",

View File

@ -10,6 +10,8 @@
"Updated \"%s\" to %s" : "อัพเดท \"%s\" ไปยัง %s",
"Repair warning: " : "เตือนการซ่อมแซม:",
"Repair error: " : "เกิดข้อผิดพลาดในการซ่อมแซม:",
"Set log level to debug - current level: \"%s\"" : "การตั้งค่าระดับของการบันทึกเพื่อแก้ปัญหา - ระดับปัจจุบันคือ: \"%s\"",
"Reset log level to \"%s\"" : "รีเซ็ทระดับการบันทึกเป็น \"%s\"",
"Following incompatible apps have been disabled: %s" : "แอพพลิเคชันต่อไปนี้เข้ากันไม่ได้มันจะถูกปิดการใช้งาน: %s",
"Following apps have been disabled: %s" : "แอพฯดังต่อไปนี้ถูกปิดการใช้งาน: %s",
"Already up to date" : "มีอยู่แล้วถึงวันที่",

View File

@ -14,6 +14,7 @@ OC.L10N.register(
"The library %s is not available." : "Teek %s pole saadaval.",
"Following platforms are supported: %s" : "Toetatud on järgnevad platformid: %s",
"ownCloud %s or higher is required." : "ownCloud %s või uuem on nõutav.",
"ownCloud %s or lower is required." : "ownCloud %s või vanem on nõutav.",
"Help" : "Abiinfo",
"Personal" : "Isiklik",
"Users" : "Kasutajad",

View File

@ -12,6 +12,7 @@
"The library %s is not available." : "Teek %s pole saadaval.",
"Following platforms are supported: %s" : "Toetatud on järgnevad platformid: %s",
"ownCloud %s or higher is required." : "ownCloud %s või uuem on nõutav.",
"ownCloud %s or lower is required." : "ownCloud %s või vanem on nõutav.",
"Help" : "Abiinfo",
"Personal" : "Isiklik",
"Users" : "Kasutajad",