diff --git a/apps/dav/l10n/de_DE.js b/apps/dav/l10n/de_DE.js index a28553aa16..c3827f93b1 100644 --- a/apps/dav/l10n/de_DE.js +++ b/apps/dav/l10n/de_DE.js @@ -77,6 +77,30 @@ OC.L10N.register( "More options …" : "Weitere Optionen …", "More options at %s" : "Weitere Optionen unter %s", "Contacts" : "Kontakte", + "{actor} created addressbook {addressbook}" : "{actor} hat das Adressbuch {addressbook} erstellt", + "You created addressbook {addressbook}" : "Sie haben das Adressbuch {addressbook} erstellt", + "{actor} deleted addressbook {addressbook}" : "{actor} hat das Adressbuch {addressbook} gelöscht", + "You deleted addressbook {addressbook}" : "Sie haben das Adressbuch {addressbook} gelöscht", + "{actor} updated addressbook {addressbook}" : "{actor} hat das Adressbuch {addressbook} aktualisiert", + "You updated addressbook {addressbook}" : "Sie haben das Adressbuch {addressbook} aktualisiert", + "{actor} shared addressbook {addressbook} with you" : "{actor} hat das Adressbuch {addressbook} mit Ihnen geteilt", + "You shared addressbook {addressbook} with {user}" : "Sie haben das Adresbuch {addressbook} mit {user} geteilt", + "{actor} shared addressbook {addressbook} with {user}" : "{actor} hat das Adressbuch {addressbook} mit {user} geteilt", + "{actor} unshared addressbook {addressbook} from you" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit Ihnen", + "You unshared addressbook {addressbook} from {user}" : "Sie teilen das Adressbuch {addressbook} nicht mehr mit {user}", + "{actor} unshared addressbook {addressbook} from {user}" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit {user}", + "{actor} unshared addressbook {addressbook} from themselves" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit Ihnen", + "You shared addressbook {addressbook} with group {group}" : "Sie haben das Adressbuch {addressbook} mit der Gruppe {group} geteilt", + "{actor} shared addressbook {addressbook} with group {group}" : "{actor} hat das Adressbuch {addressbook} mit der Gruppe {group} geteilt", + "You unshared addressbook {addressbook} from group {group}" : "Sie teilen das Adressbuch {addressbook} nicht mehr mit der Gruppe {group}", + "{actor} unshared addressbook {addressbook} from group {group}" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit der Gruppe {group}", + "{actor} created contact {card} in addressbook {addressbook}" : "{actor} hat die Adresse {card} im Adressbuch {addressbook} erstellt", + "You created contact {card} in addressbook {addressbook}" : "Sie haben die Adresse {card} im Adressbuch {addressbook} erstellt", + "{actor} deleted contact {card} from addressbook {addressbook}" : "{actor} hat die Adresse {card} im Adressbuch {addressbook} gelöscht", + "You deleted contact {card} from addressbook {addressbook}" : "Sie haben die Adresse {card} im Adressbuch {addressbook} gelöscht", + "{actor} updated contact {card} in addressbook {addressbook}" : "{actor} hat die Adresse {card} im Adressbuch {addressbook} aktualisiert", + "You updated contact {card} in addressbook {addressbook}" : "Sie haben die Adresse {card} im Adressbuch {addressbook} aktualisiert", + "A contact or addressbook was modified" : "Eine Adresse oder ein Adressbuch wurde geändert", "System is in maintenance mode." : "Das System befindet sich im Wartungsmodus.", "Upgrade needed" : "Aktualisierung erforderlich", "Your %s needs to be configured to use HTTPS in order to use CalDAV and CardDAV with iOS/macOS." : "Ihr %s muss konfiguriert werden, um HTTPS zusammen mit CalDAV und CardDAV unter iOS/macOS nutzen zu können.", diff --git a/apps/dav/l10n/de_DE.json b/apps/dav/l10n/de_DE.json index 6b4024d0f5..1c25c5bd39 100644 --- a/apps/dav/l10n/de_DE.json +++ b/apps/dav/l10n/de_DE.json @@ -75,6 +75,30 @@ "More options …" : "Weitere Optionen …", "More options at %s" : "Weitere Optionen unter %s", "Contacts" : "Kontakte", + "{actor} created addressbook {addressbook}" : "{actor} hat das Adressbuch {addressbook} erstellt", + "You created addressbook {addressbook}" : "Sie haben das Adressbuch {addressbook} erstellt", + "{actor} deleted addressbook {addressbook}" : "{actor} hat das Adressbuch {addressbook} gelöscht", + "You deleted addressbook {addressbook}" : "Sie haben das Adressbuch {addressbook} gelöscht", + "{actor} updated addressbook {addressbook}" : "{actor} hat das Adressbuch {addressbook} aktualisiert", + "You updated addressbook {addressbook}" : "Sie haben das Adressbuch {addressbook} aktualisiert", + "{actor} shared addressbook {addressbook} with you" : "{actor} hat das Adressbuch {addressbook} mit Ihnen geteilt", + "You shared addressbook {addressbook} with {user}" : "Sie haben das Adresbuch {addressbook} mit {user} geteilt", + "{actor} shared addressbook {addressbook} with {user}" : "{actor} hat das Adressbuch {addressbook} mit {user} geteilt", + "{actor} unshared addressbook {addressbook} from you" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit Ihnen", + "You unshared addressbook {addressbook} from {user}" : "Sie teilen das Adressbuch {addressbook} nicht mehr mit {user}", + "{actor} unshared addressbook {addressbook} from {user}" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit {user}", + "{actor} unshared addressbook {addressbook} from themselves" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit Ihnen", + "You shared addressbook {addressbook} with group {group}" : "Sie haben das Adressbuch {addressbook} mit der Gruppe {group} geteilt", + "{actor} shared addressbook {addressbook} with group {group}" : "{actor} hat das Adressbuch {addressbook} mit der Gruppe {group} geteilt", + "You unshared addressbook {addressbook} from group {group}" : "Sie teilen das Adressbuch {addressbook} nicht mehr mit der Gruppe {group}", + "{actor} unshared addressbook {addressbook} from group {group}" : "{actor} teilt das Adressbuch {addressbook} nicht mehr mit der Gruppe {group}", + "{actor} created contact {card} in addressbook {addressbook}" : "{actor} hat die Adresse {card} im Adressbuch {addressbook} erstellt", + "You created contact {card} in addressbook {addressbook}" : "Sie haben die Adresse {card} im Adressbuch {addressbook} erstellt", + "{actor} deleted contact {card} from addressbook {addressbook}" : "{actor} hat die Adresse {card} im Adressbuch {addressbook} gelöscht", + "You deleted contact {card} from addressbook {addressbook}" : "Sie haben die Adresse {card} im Adressbuch {addressbook} gelöscht", + "{actor} updated contact {card} in addressbook {addressbook}" : "{actor} hat die Adresse {card} im Adressbuch {addressbook} aktualisiert", + "You updated contact {card} in addressbook {addressbook}" : "Sie haben die Adresse {card} im Adressbuch {addressbook} aktualisiert", + "A contact or addressbook was modified" : "Eine Adresse oder ein Adressbuch wurde geändert", "System is in maintenance mode." : "Das System befindet sich im Wartungsmodus.", "Upgrade needed" : "Aktualisierung erforderlich", "Your %s needs to be configured to use HTTPS in order to use CalDAV and CardDAV with iOS/macOS." : "Ihr %s muss konfiguriert werden, um HTTPS zusammen mit CalDAV und CardDAV unter iOS/macOS nutzen zu können.", diff --git a/apps/federatedfilesharing/l10n/sc.js b/apps/federatedfilesharing/l10n/sc.js new file mode 100644 index 0000000000..10f5351ea2 --- /dev/null +++ b/apps/federatedfilesharing/l10n/sc.js @@ -0,0 +1,57 @@ +OC.L10N.register( + "federatedfilesharing", + { + "Do you want to add the remote share {name} from {owner}@{remote}?" : "Nche cheres agiùnghere sa cumpartzidura remota {name} dae {owner}@{remote}?", + "Remote share" : "Cumpartzidura remota", + "Remote share password" : "Cumpartzidura remota crae", + "Cancel" : "Annulla", + "Add remote share" : "Agiunghe cumpartzidura remota", + "Copy" : "Còpia", + "Copied!" : "Copiadu!", + "Not supported!" : "Non suportadu!", + "Press ⌘-C to copy." : "Incarca ⌘-C pro copiare.", + "Press Ctrl-C to copy." : "incarca Ctrl-C pro copiare.", + "Invalid Federated Cloud ID" : " ID de sa nue virtuale federada non bàlidu", + "Server to server sharing is not enabled on this server" : "Sa cumpartzidura intre serbidores no est ativada in custu serbidore", + "Couldn't establish a federated share." : "No at fatu a istabilire una cumpartzidura federada.", + "Couldn't establish a federated share, maybe the password was wrong." : "No at fatu a istabilire una cumpartzidura federada, fortzis sa crae no es curreta.", + "Federated Share request sent, you will receive an invitation. Check your notifications." : "Dimanda de cumpartzidura federada fata, as a retzire unu cumbidu. controlla is notèificas tuas.", + "Couldn't establish a federated share, it looks like the server to federate with is too old (Nextcloud <= 9)." : "No at fatu a istabilire una cumpartzidura federada, paret chi su serbidore de federare siat de tropu tempus (Nextcloud <= 9).", + "It is not allowed to send federated group shares from this server." : "No est permèitidu de imbiare cumpartziduras de grupu federadas dae custu serbidore.", + "Sharing %1$s failed, because this item is already shared with user %2$s" : "Cumpartzidura %1$s faddida, ca custu elementu e giai cumpartzidu cun s'utente %2$s", + "Not allowed to create a federated share with the same user" : "Non faghet a istabilire una cumpartzidura federada cun su pròpiu utente", + "Federated shares require read permissions" : "Cumpartziduras federadas rechedent permissos de letura", + "File is already shared with %s" : "S'archìviu est giai cumpartzidu cun %s", + "Sharing %1$s failed, could not find %2$s, maybe the server is currently unreachable or uses a self-signed certificate." : "Sa cumpartzidura %1$s faddida, non at a fatu a agatare %2$s, mancari su serbidore immoe non si podet cuntatare o impreat unu tzertificadu firmadu da issu etotu.", + "Could not find share" : "No at fatu a agatare sa cumpartzidura", + "Federated sharing" : "Cumpartzidura federada", + "You received \"%3$s\" as a remote share from %4$s (%1$s) (on behalf of %5$s (%2$s))" : "As retzidu \"%3$s\" comente cumpartzidura remota dae %4$s (%1$s) (pro parte de %5$s (%2$s))", + "You received {share} as a remote share from {user} (on behalf of {behalf})" : "As retzidu {share} comente cumpartziduraremota dae {user} (pro parte de {behalf})", + "You received \"%3$s\" as a remote share from %4$s (%1$s)" : "As retzidu \"%3$s\" comente cumpartidura remota dae %4$s (%1$s)", + "You received {share} as a remote share from {user}" : " As retzidu {share} comente cumpartzidura remota dae {user}", + "Accept" : "Atzeta", + "Decline" : "Refuda", + "Share with me through my #Nextcloud Federated Cloud ID, see %s" : "Cumpartzi cun megus tràmite s'ID meu de nue virtuale federada #Nextcloud, càstia %s", + "Share with me through my #Nextcloud Federated Cloud ID" : "Cumpartzi cun megus tràmite s'ID meu de nue virtuale federada #Nextcloud Federated Cloud ID", + "Sharing" : "Cumpartzidura", + "Federated file sharing" : "Cumpartzidura archìviu federadu", + "Provide federated file sharing across servers" : "Frunit una cumpartzidura de archìvios federados intre serbidores", + "Federated Cloud Sharing" : "Cumpartzidura Nue virtuale federada", + "Open documentation" : "Aberi documentatzione", + "Adjust how people can share between servers." : "Règula comente is persones podent cumpartzire intre serbidores.", + "Allow users on this server to send shares to other servers (this option also allows WebDAV access to public shares)" : "Permite a is utentes in custu serbidore de imbiare cumpartziduras ad àteros serbidores (custu sèberu permitet fintzas s'atzessu WebDAV a is cumpartziduras pùblicas)", + "Allow users on this server to receive shares from other servers" : "Permite a is utentes in custu serbidore pro retzire cumpartziduras dae àteros serbidores", + "Allow users on this server to send shares to groups on other servers" : "Permite a is utentes in custu serbidore de imbiare cumpartzidura a grupos in àteros serbidores", + "Allow users on this server to receive group shares from other servers" : "Permite a is utentes in custu serbidore de retzire cumpartziduras de grupu dae àteros serbidores", + "Search global and public address book for users" : "Chirca is utentes in sa rubrica globale e pùblica", + "Allow users to publish their data to a global and public address book" : "Permite a is utentes de publicare is datos issoro in una rubrica globale e pùblica", + "Federated Cloud" : "Nue virtuale federada", + "You can share with anyone who uses a Nextcloud server or other Open Cloud Mesh (OCM) compatible servers and services! Just put their Federated Cloud ID in the share dialog. It looks like person@cloud.example.com" : "Podes cumpartzire con chie si siat mpreet su serbidore Nextcloud o àteros serbidores Open Cloud Mesh (OCM) cumpatìbiles. Ti bastat de nche insertare s'ID issoro de sa nue virtuale federada in sa bentana de cumpartzidura. Assimìgiat a persone@nue.esempru.com ", + "Your Federated Cloud ID:" : "S'ID tuo de sa nue virtuale federada:", + "Share it so your friends can share files with you:" : " Condividilo in modo che i tuoi amici possano condividere file con te:", + "Add to your website" : "Agiunghe a su situ ìnternet tuo", + "Share with me via Nextcloud" : "Cumpartzi cun megus tràmite Nextcloud", + "HTML Code:" : "Còdighe HTML:", + "Allow users on this server to send shares to other servers" : "Permite a is utentes in custu serbidore de imbiare cumpartziduras a àteros serbidores" +}, +"nplurals=2; plural=(n != 1);"); diff --git a/apps/federatedfilesharing/l10n/sc.json b/apps/federatedfilesharing/l10n/sc.json new file mode 100644 index 0000000000..ba96de8907 --- /dev/null +++ b/apps/federatedfilesharing/l10n/sc.json @@ -0,0 +1,55 @@ +{ "translations": { + "Do you want to add the remote share {name} from {owner}@{remote}?" : "Nche cheres agiùnghere sa cumpartzidura remota {name} dae {owner}@{remote}?", + "Remote share" : "Cumpartzidura remota", + "Remote share password" : "Cumpartzidura remota crae", + "Cancel" : "Annulla", + "Add remote share" : "Agiunghe cumpartzidura remota", + "Copy" : "Còpia", + "Copied!" : "Copiadu!", + "Not supported!" : "Non suportadu!", + "Press ⌘-C to copy." : "Incarca ⌘-C pro copiare.", + "Press Ctrl-C to copy." : "incarca Ctrl-C pro copiare.", + "Invalid Federated Cloud ID" : " ID de sa nue virtuale federada non bàlidu", + "Server to server sharing is not enabled on this server" : "Sa cumpartzidura intre serbidores no est ativada in custu serbidore", + "Couldn't establish a federated share." : "No at fatu a istabilire una cumpartzidura federada.", + "Couldn't establish a federated share, maybe the password was wrong." : "No at fatu a istabilire una cumpartzidura federada, fortzis sa crae no es curreta.", + "Federated Share request sent, you will receive an invitation. Check your notifications." : "Dimanda de cumpartzidura federada fata, as a retzire unu cumbidu. controlla is notèificas tuas.", + "Couldn't establish a federated share, it looks like the server to federate with is too old (Nextcloud <= 9)." : "No at fatu a istabilire una cumpartzidura federada, paret chi su serbidore de federare siat de tropu tempus (Nextcloud <= 9).", + "It is not allowed to send federated group shares from this server." : "No est permèitidu de imbiare cumpartziduras de grupu federadas dae custu serbidore.", + "Sharing %1$s failed, because this item is already shared with user %2$s" : "Cumpartzidura %1$s faddida, ca custu elementu e giai cumpartzidu cun s'utente %2$s", + "Not allowed to create a federated share with the same user" : "Non faghet a istabilire una cumpartzidura federada cun su pròpiu utente", + "Federated shares require read permissions" : "Cumpartziduras federadas rechedent permissos de letura", + "File is already shared with %s" : "S'archìviu est giai cumpartzidu cun %s", + "Sharing %1$s failed, could not find %2$s, maybe the server is currently unreachable or uses a self-signed certificate." : "Sa cumpartzidura %1$s faddida, non at a fatu a agatare %2$s, mancari su serbidore immoe non si podet cuntatare o impreat unu tzertificadu firmadu da issu etotu.", + "Could not find share" : "No at fatu a agatare sa cumpartzidura", + "Federated sharing" : "Cumpartzidura federada", + "You received \"%3$s\" as a remote share from %4$s (%1$s) (on behalf of %5$s (%2$s))" : "As retzidu \"%3$s\" comente cumpartzidura remota dae %4$s (%1$s) (pro parte de %5$s (%2$s))", + "You received {share} as a remote share from {user} (on behalf of {behalf})" : "As retzidu {share} comente cumpartziduraremota dae {user} (pro parte de {behalf})", + "You received \"%3$s\" as a remote share from %4$s (%1$s)" : "As retzidu \"%3$s\" comente cumpartidura remota dae %4$s (%1$s)", + "You received {share} as a remote share from {user}" : " As retzidu {share} comente cumpartzidura remota dae {user}", + "Accept" : "Atzeta", + "Decline" : "Refuda", + "Share with me through my #Nextcloud Federated Cloud ID, see %s" : "Cumpartzi cun megus tràmite s'ID meu de nue virtuale federada #Nextcloud, càstia %s", + "Share with me through my #Nextcloud Federated Cloud ID" : "Cumpartzi cun megus tràmite s'ID meu de nue virtuale federada #Nextcloud Federated Cloud ID", + "Sharing" : "Cumpartzidura", + "Federated file sharing" : "Cumpartzidura archìviu federadu", + "Provide federated file sharing across servers" : "Frunit una cumpartzidura de archìvios federados intre serbidores", + "Federated Cloud Sharing" : "Cumpartzidura Nue virtuale federada", + "Open documentation" : "Aberi documentatzione", + "Adjust how people can share between servers." : "Règula comente is persones podent cumpartzire intre serbidores.", + "Allow users on this server to send shares to other servers (this option also allows WebDAV access to public shares)" : "Permite a is utentes in custu serbidore de imbiare cumpartziduras ad àteros serbidores (custu sèberu permitet fintzas s'atzessu WebDAV a is cumpartziduras pùblicas)", + "Allow users on this server to receive shares from other servers" : "Permite a is utentes in custu serbidore pro retzire cumpartziduras dae àteros serbidores", + "Allow users on this server to send shares to groups on other servers" : "Permite a is utentes in custu serbidore de imbiare cumpartzidura a grupos in àteros serbidores", + "Allow users on this server to receive group shares from other servers" : "Permite a is utentes in custu serbidore de retzire cumpartziduras de grupu dae àteros serbidores", + "Search global and public address book for users" : "Chirca is utentes in sa rubrica globale e pùblica", + "Allow users to publish their data to a global and public address book" : "Permite a is utentes de publicare is datos issoro in una rubrica globale e pùblica", + "Federated Cloud" : "Nue virtuale federada", + "You can share with anyone who uses a Nextcloud server or other Open Cloud Mesh (OCM) compatible servers and services! Just put their Federated Cloud ID in the share dialog. It looks like person@cloud.example.com" : "Podes cumpartzire con chie si siat mpreet su serbidore Nextcloud o àteros serbidores Open Cloud Mesh (OCM) cumpatìbiles. Ti bastat de nche insertare s'ID issoro de sa nue virtuale federada in sa bentana de cumpartzidura. Assimìgiat a persone@nue.esempru.com ", + "Your Federated Cloud ID:" : "S'ID tuo de sa nue virtuale federada:", + "Share it so your friends can share files with you:" : " Condividilo in modo che i tuoi amici possano condividere file con te:", + "Add to your website" : "Agiunghe a su situ ìnternet tuo", + "Share with me via Nextcloud" : "Cumpartzi cun megus tràmite Nextcloud", + "HTML Code:" : "Còdighe HTML:", + "Allow users on this server to send shares to other servers" : "Permite a is utentes in custu serbidore de imbiare cumpartziduras a àteros serbidores" +},"pluralForm" :"nplurals=2; plural=(n != 1);" +} \ No newline at end of file diff --git a/apps/files_external/l10n/ast.js b/apps/files_external/l10n/ast.js index dae4664e7d..7e2bef9b6c 100644 --- a/apps/files_external/l10n/ast.js +++ b/apps/files_external/l10n/ast.js @@ -56,10 +56,8 @@ OC.L10N.register( "Nextcloud" : "Nextcloud", "SFTP" : "SFTP", "Root" : "Raíz", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Amosar ficheros anubríos", - "SMB / CIFS using OC login" : "SMB / CIFS usando accesu OC", "Username as share" : "Nome d'usuariu como Compartición", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nome del serviciu", @@ -74,6 +72,8 @@ OC.L10N.register( "Add storage" : "Amestar almacenamientu", "Advanced settings" : "Axustes avanzaos", "External storages" : "Almacenamientos internos", - "(group)" : "(grupu)" + "(group)" : "(grupu)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando accesu OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/ast.json b/apps/files_external/l10n/ast.json index 7a8db176f7..7221126f40 100644 --- a/apps/files_external/l10n/ast.json +++ b/apps/files_external/l10n/ast.json @@ -54,10 +54,8 @@ "Nextcloud" : "Nextcloud", "SFTP" : "SFTP", "Root" : "Raíz", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Amosar ficheros anubríos", - "SMB / CIFS using OC login" : "SMB / CIFS usando accesu OC", "Username as share" : "Nome d'usuariu como Compartición", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nome del serviciu", @@ -72,6 +70,8 @@ "Add storage" : "Amestar almacenamientu", "Advanced settings" : "Axustes avanzaos", "External storages" : "Almacenamientos internos", - "(group)" : "(grupu)" + "(group)" : "(grupu)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando accesu OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/bg.js b/apps/files_external/l10n/bg.js index 64d25b83d2..e8e9325133 100644 --- a/apps/files_external/l10n/bg.js +++ b/apps/files_external/l10n/bg.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP с таен ключ за вход ", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Споделяне", "Show hidden files" : "Показване и на скрити файлове", "Verify ACL access when listing files" : "Проверка на ACL достъп при подреждане на файлове", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Проверете ACL на всеки файл или папка в дадена директория, за да филтрирате елементи, при които потребителят няма права за четене и ще получи наказание за производителност", "Timeout" : "Време за изчакване", - "SMB / CIFS using OC login" : "SMB / CIFS използвайки OC профил", "Username as share" : "Потребителско име като споделена папка", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Име на услугата", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Разреши на потребителите да монтират външни хранилища", "External storages" : "Външни хранилища", "(group)" : "(група)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS използвайки OC профил", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобалните идентификационни данни могат да се използват за удостоверяване с множество външни хранилища, които имат едни и същи идентификационни данни." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/bg.json b/apps/files_external/l10n/bg.json index 01586e5fa3..e157b2dd4d 100644 --- a/apps/files_external/l10n/bg.json +++ b/apps/files_external/l10n/bg.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP с таен ключ за вход ", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Споделяне", "Show hidden files" : "Показване и на скрити файлове", "Verify ACL access when listing files" : "Проверка на ACL достъп при подреждане на файлове", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Проверете ACL на всеки файл или папка в дадена директория, за да филтрирате елементи, при които потребителят няма права за четене и ще получи наказание за производителност", "Timeout" : "Време за изчакване", - "SMB / CIFS using OC login" : "SMB / CIFS използвайки OC профил", "Username as share" : "Потребителско име като споделена папка", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Име на услугата", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Разреши на потребителите да монтират външни хранилища", "External storages" : "Външни хранилища", "(group)" : "(група)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS използвайки OC профил", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобалните идентификационни данни могат да се използват за удостоверяване с множество външни хранилища, които имат едни и същи идентификационни данни." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/ca.js b/apps/files_external/l10n/ca.js index da3c2d62c5..8333969260 100644 --- a/apps/files_external/l10n/ca.js +++ b/apps/files_external/l10n/ca.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Arrel", "SFTP with secret key login" : "Inici de sessió SFTP amb clau secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Comparteix", "Show hidden files" : "Mostra els fitxers ocults", "Verify ACL access when listing files" : "Verificar accés ACL quan es llistin fitxers", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Comprovar els ACLs de cada fitxer o carpeta a dins d'un directori per filtrar els elements pels que l'usuari no tingui permís, provoca una disminució del rendiment", "Timeout" : "Sense temps", - "SMB / CIFS using OC login" : "SMB / CIFS fent servir acreditació OC", "Username as share" : "Nom d'usuari amb que es comparteix", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nom del servei", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Permet als usuaris muntar emmagatzematge extern", "External storages" : "Emmagatzematges externs", "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS fent servir acreditació OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Les credencials globals es poden utilitzar per autenticar-se amb múltiples emmagatzematges externs que tenen les mateixes credencials." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/ca.json b/apps/files_external/l10n/ca.json index efe981a6d3..a9d03a1cd3 100644 --- a/apps/files_external/l10n/ca.json +++ b/apps/files_external/l10n/ca.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Arrel", "SFTP with secret key login" : "Inici de sessió SFTP amb clau secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Comparteix", "Show hidden files" : "Mostra els fitxers ocults", "Verify ACL access when listing files" : "Verificar accés ACL quan es llistin fitxers", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Comprovar els ACLs de cada fitxer o carpeta a dins d'un directori per filtrar els elements pels que l'usuari no tingui permís, provoca una disminució del rendiment", "Timeout" : "Sense temps", - "SMB / CIFS using OC login" : "SMB / CIFS fent servir acreditació OC", "Username as share" : "Nom d'usuari amb que es comparteix", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nom del servei", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Permet als usuaris muntar emmagatzematge extern", "External storages" : "Emmagatzematges externs", "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS fent servir acreditació OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Les credencials globals es poden utilitzar per autenticar-se amb múltiples emmagatzematges externs que tenen les mateixes credencials." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/cs.js b/apps/files_external/l10n/cs.js index 15d47ea68a..7bff1f365e 100644 --- a/apps/files_external/l10n/cs.js +++ b/apps/files_external/l10n/cs.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Kořen", "SFTP with secret key login" : "SFTP login s tajným klíčem", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Sdílet", "Show hidden files" : "Zobrazit skryté soubory", "Verify ACL access when listing files" : "Ověřovat ACL přístup při vypisování souborů", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Kontrola ACL seznamů každého souboru či podsložky uvnitř složky pro vyfiltrování položek, ke kterým uživatel nemá oprávnění pro čtení, poznamená výkon", "Timeout" : "Časový limit", - "SMB / CIFS using OC login" : "SMB / CIFS za použití přihlašovacího jména OC", "Username as share" : "Uživatelské jméno jako sdílená složka", "OpenStack Object Storage" : "OpenStack objektové úložiště", "Service name" : "Název služby", @@ -135,6 +133,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Povolit uživatelům připojení externího úložiště", "External storages" : "Externí úložiště", "(group)" : "(skupina)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS za použití přihlašovacího jména OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globální přihlašovací údaje je možné použít pro ověření s vícero vnějšími úložišti které mají stejné přihlašovací údaje." }, "nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;"); diff --git a/apps/files_external/l10n/cs.json b/apps/files_external/l10n/cs.json index 594205adf3..859fb67f24 100644 --- a/apps/files_external/l10n/cs.json +++ b/apps/files_external/l10n/cs.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Kořen", "SFTP with secret key login" : "SFTP login s tajným klíčem", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Sdílet", "Show hidden files" : "Zobrazit skryté soubory", "Verify ACL access when listing files" : "Ověřovat ACL přístup při vypisování souborů", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Kontrola ACL seznamů každého souboru či podsložky uvnitř složky pro vyfiltrování položek, ke kterým uživatel nemá oprávnění pro čtení, poznamená výkon", "Timeout" : "Časový limit", - "SMB / CIFS using OC login" : "SMB / CIFS za použití přihlašovacího jména OC", "Username as share" : "Uživatelské jméno jako sdílená složka", "OpenStack Object Storage" : "OpenStack objektové úložiště", "Service name" : "Název služby", @@ -133,6 +131,8 @@ "Allow users to mount external storage" : "Povolit uživatelům připojení externího úložiště", "External storages" : "Externí úložiště", "(group)" : "(skupina)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS za použití přihlašovacího jména OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globální přihlašovací údaje je možné použít pro ověření s vícero vnějšími úložišti které mají stejné přihlašovací údaje." },"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;" } \ No newline at end of file diff --git a/apps/files_external/l10n/da.js b/apps/files_external/l10n/da.js index 0c885a294c..fe04c078e2 100644 --- a/apps/files_external/l10n/da.js +++ b/apps/files_external/l10n/da.js @@ -100,11 +100,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP med hemmelig nøglelogin", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Del", "Show hidden files" : "Vis skjulte filer", "Timeout" : "Timeout", - "SMB / CIFS using OC login" : "SMB / CIFS med OC-login", "Username as share" : "Brugernavn som deling", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Tjenestenavn", @@ -123,6 +121,8 @@ OC.L10N.register( "Advanced settings" : "Avancerede indstillinger", "Allow users to mount external storage" : "Tillad brugere at montere eksternt lager", "External storages" : "Eksternt lager", - "(group)" : "(gruppe)" + "(group)" : "(gruppe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS med OC-login" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/da.json b/apps/files_external/l10n/da.json index fdc945b91e..a2bb4cb434 100644 --- a/apps/files_external/l10n/da.json +++ b/apps/files_external/l10n/da.json @@ -98,11 +98,9 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP med hemmelig nøglelogin", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Del", "Show hidden files" : "Vis skjulte filer", "Timeout" : "Timeout", - "SMB / CIFS using OC login" : "SMB / CIFS med OC-login", "Username as share" : "Brugernavn som deling", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Tjenestenavn", @@ -121,6 +119,8 @@ "Advanced settings" : "Avancerede indstillinger", "Allow users to mount external storage" : "Tillad brugere at montere eksternt lager", "External storages" : "Eksternt lager", - "(group)" : "(gruppe)" + "(group)" : "(gruppe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS med OC-login" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/de.js b/apps/files_external/l10n/de.js index 81a1ab5280..5ebd41f2e5 100644 --- a/apps/files_external/l10n/de.js +++ b/apps/files_external/l10n/de.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP mit der Anmeldung über einen geheimen Schlüssel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Versteckte Dateien anzeigen", "Verify ACL access when listing files" : "Überprüft den ACL-Zugriff beim Auflisten von Dateien", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Überprüft die ACLs jeder Datei oder jedes Ordners in einem Verzeichnis, um Elemente herauszufiltern, für die der Benutzer keine Leseberechtigung hat. Dies führt zu Leistungseinbußen", "Timeout" : "Zeitüberschreitung", - "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Username as share" : "Benutzername als Freigabe", "OpenStack Object Storage" : "Openstack-Objektspeicher", "Service name" : "Name des Dienstes", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Globale Anmeldeinformationen können zur Anmeldung bei mehreren externen Speichern mit denselben Anmeldeinformationen verwendet werden.", "External storages" : "Externe Speicher", "(group)" : "(Gruppe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globale Anmeldeinformationen können zur Anmeldung bei mehreren externen Speichern mit denselben Anmeldeinformationen verwendet werden." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/de.json b/apps/files_external/l10n/de.json index e91dc836be..feee13f3fb 100644 --- a/apps/files_external/l10n/de.json +++ b/apps/files_external/l10n/de.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP mit der Anmeldung über einen geheimen Schlüssel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Versteckte Dateien anzeigen", "Verify ACL access when listing files" : "Überprüft den ACL-Zugriff beim Auflisten von Dateien", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Überprüft die ACLs jeder Datei oder jedes Ordners in einem Verzeichnis, um Elemente herauszufiltern, für die der Benutzer keine Leseberechtigung hat. Dies führt zu Leistungseinbußen", "Timeout" : "Zeitüberschreitung", - "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Username as share" : "Benutzername als Freigabe", "OpenStack Object Storage" : "Openstack-Objektspeicher", "Service name" : "Name des Dienstes", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Globale Anmeldeinformationen können zur Anmeldung bei mehreren externen Speichern mit denselben Anmeldeinformationen verwendet werden.", "External storages" : "Externe Speicher", "(group)" : "(Gruppe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globale Anmeldeinformationen können zur Anmeldung bei mehreren externen Speichern mit denselben Anmeldeinformationen verwendet werden." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/de_DE.js b/apps/files_external/l10n/de_DE.js index 7292a52538..d2468f775e 100644 --- a/apps/files_external/l10n/de_DE.js +++ b/apps/files_external/l10n/de_DE.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP mit der Anmeldung über einen geheimen Schlüssel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Versteckte Dateien anzeigen", "Verify ACL access when listing files" : "Überprüft den ACL-Zugriff beim Auflisten von Dateien", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Überprüft die ACLs jeder Datei oder jedes Ordners in einem Verzeichnis, um Elemente herauszufiltern, für die der Benutzer keine Leseberechtigung hat. Dies führt zu Leistungseinbußen", "Timeout" : "Zeitüberschreitung", - "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Username as share" : "Benutzername als Freigabe", "OpenStack Object Storage" : "Openstack-Objektspeicher", "Service name" : "Name des Dienstes", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Globale Anmeldeinformationen können zur Authentifizierung bei mehreren externen Speichern mit denselben Anmeldeinformationen verwendet werden.", "External storages" : "Externe Speicher", "(group)" : "(group)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globale Zugangsdaten können für die Authentifizierung für mehrere externe Speicher verwendet werden, solange sie identische Zugangsdaten benötigen." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/de_DE.json b/apps/files_external/l10n/de_DE.json index bbfd90bc0b..568a18892a 100644 --- a/apps/files_external/l10n/de_DE.json +++ b/apps/files_external/l10n/de_DE.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP mit der Anmeldung über einen geheimen Schlüssel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Versteckte Dateien anzeigen", "Verify ACL access when listing files" : "Überprüft den ACL-Zugriff beim Auflisten von Dateien", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Überprüft die ACLs jeder Datei oder jedes Ordners in einem Verzeichnis, um Elemente herauszufiltern, für die der Benutzer keine Leseberechtigung hat. Dies führt zu Leistungseinbußen", "Timeout" : "Zeitüberschreitung", - "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Username as share" : "Benutzername als Freigabe", "OpenStack Object Storage" : "Openstack-Objektspeicher", "Service name" : "Name des Dienstes", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Globale Anmeldeinformationen können zur Authentifizierung bei mehreren externen Speichern mit denselben Anmeldeinformationen verwendet werden.", "External storages" : "Externe Speicher", "(group)" : "(group)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS mit OC-Anmeldung", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globale Zugangsdaten können für die Authentifizierung für mehrere externe Speicher verwendet werden, solange sie identische Zugangsdaten benötigen." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/el.js b/apps/files_external/l10n/el.js index 3d6cf5b6ce..a3c5f7486d 100644 --- a/apps/files_external/l10n/el.js +++ b/apps/files_external/l10n/el.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP με σύνδεση με κρυφό κλειδί", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Διαμοιράστε", "Show hidden files" : "Εμφάνιση κρυφών αρχείων", "Verify ACL access when listing files" : "Επαληθεύστε την πρόσβαση ACL κατά την καταχώριση αρχείων", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Ελέγξτε τα ACL κάθε αρχείου ή φακέλου μέσα σε έναν κατάλογο για να φιλτράρετε στοιχεία όπου ο χρήστης δεν έχει δικαιώματα ανάγνωσης, με καθυστέρηση στις επιδόσεις", "Timeout" : "Λήξη χρόνου", - "SMB / CIFS using OC login" : "SMB / CIFS χρησιμοποιώντας λογαριασμό OC", "Username as share" : "Όνομα χρήστη ως διαμοιραζόμενος φάκελος", "OpenStack Object Storage" : "Αποθήκη αντικειμένων OpenStack", "Service name" : "Όνομα υπηρεσίας", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Να επιτρέπεται στους χρήστες η σύνδεση εξωτερικού χώρου", "External storages" : "Εξωτερική αποθήκευση", "(group)" : "(ομάδα)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS χρησιμοποιώντας λογαριασμό OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Τα δημόσια διαπιστευτήρια μπορούν να χρησιμοποιηθούν για τον έλεγχο ταυτότητας με διάφορους εξωτερικούς χώρους αποθήκευσης με ίδια διαπιστευτήρια." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/el.json b/apps/files_external/l10n/el.json index c0b573cb41..b39363e610 100644 --- a/apps/files_external/l10n/el.json +++ b/apps/files_external/l10n/el.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP με σύνδεση με κρυφό κλειδί", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Διαμοιράστε", "Show hidden files" : "Εμφάνιση κρυφών αρχείων", "Verify ACL access when listing files" : "Επαληθεύστε την πρόσβαση ACL κατά την καταχώριση αρχείων", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Ελέγξτε τα ACL κάθε αρχείου ή φακέλου μέσα σε έναν κατάλογο για να φιλτράρετε στοιχεία όπου ο χρήστης δεν έχει δικαιώματα ανάγνωσης, με καθυστέρηση στις επιδόσεις", "Timeout" : "Λήξη χρόνου", - "SMB / CIFS using OC login" : "SMB / CIFS χρησιμοποιώντας λογαριασμό OC", "Username as share" : "Όνομα χρήστη ως διαμοιραζόμενος φάκελος", "OpenStack Object Storage" : "Αποθήκη αντικειμένων OpenStack", "Service name" : "Όνομα υπηρεσίας", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Να επιτρέπεται στους χρήστες η σύνδεση εξωτερικού χώρου", "External storages" : "Εξωτερική αποθήκευση", "(group)" : "(ομάδα)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS χρησιμοποιώντας λογαριασμό OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Τα δημόσια διαπιστευτήρια μπορούν να χρησιμοποιηθούν για τον έλεγχο ταυτότητας με διάφορους εξωτερικούς χώρους αποθήκευσης με ίδια διαπιστευτήρια." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/en_GB.js b/apps/files_external/l10n/en_GB.js index cb56ab1bb1..a47b6903a6 100644 --- a/apps/files_external/l10n/en_GB.js +++ b/apps/files_external/l10n/en_GB.js @@ -99,10 +99,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP with secret key login", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Show hidden files", - "SMB / CIFS using OC login" : "SMB / CIFS using OC login", "Username as share" : "Username as share", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Service name", @@ -126,6 +124,8 @@ OC.L10N.register( "Advanced settings" : "Advanced settings", "Allow users to mount external storage" : "Allow users to mount external storage", "External storages" : "External storages", - "(group)" : "(group)" + "(group)" : "(group)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS using OC login" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/en_GB.json b/apps/files_external/l10n/en_GB.json index 45cd605314..9fd19f9373 100644 --- a/apps/files_external/l10n/en_GB.json +++ b/apps/files_external/l10n/en_GB.json @@ -97,10 +97,8 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP with secret key login", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Show hidden files", - "SMB / CIFS using OC login" : "SMB / CIFS using OC login", "Username as share" : "Username as share", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Service name", @@ -124,6 +122,8 @@ "Advanced settings" : "Advanced settings", "Allow users to mount external storage" : "Allow users to mount external storage", "External storages" : "External storages", - "(group)" : "(group)" + "(group)" : "(group)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS using OC login" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/eo.js b/apps/files_external/l10n/eo.js index c762e0674f..80d3a2e2b0 100644 --- a/apps/files_external/l10n/eo.js +++ b/apps/files_external/l10n/eo.js @@ -101,11 +101,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Radiko", "SFTP with secret key login" : "SFTP kun sekretoŝlosila ensaluto", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Kunhavigi", "Show hidden files" : "Montri kaŝitajn dosierojn", "Timeout" : "Eltempiĝo", - "SMB / CIFS using OC login" : "SMB / CIFS uzante OC-ensaluto", "Username as share" : "Uzantonmo kiel kunhavo", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Servonomo", @@ -132,6 +130,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Permesi al uzantoj surmeti eksteran konservejon", "External storages" : "Eksteraj konservejoj", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS uzante OC-ensaluto", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Ĝeneralaj akreditiloj utilas, kiam pluraj eksteraj konservejoj kunuzas la samajn akreditilojn." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/eo.json b/apps/files_external/l10n/eo.json index 5d3e599ff6..f25c2d0601 100644 --- a/apps/files_external/l10n/eo.json +++ b/apps/files_external/l10n/eo.json @@ -99,11 +99,9 @@ "SFTP" : "SFTP", "Root" : "Radiko", "SFTP with secret key login" : "SFTP kun sekretoŝlosila ensaluto", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Kunhavigi", "Show hidden files" : "Montri kaŝitajn dosierojn", "Timeout" : "Eltempiĝo", - "SMB / CIFS using OC login" : "SMB / CIFS uzante OC-ensaluto", "Username as share" : "Uzantonmo kiel kunhavo", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Servonomo", @@ -130,6 +128,8 @@ "Allow users to mount external storage" : "Permesi al uzantoj surmeti eksteran konservejon", "External storages" : "Eksteraj konservejoj", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS uzante OC-ensaluto", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Ĝeneralaj akreditiloj utilas, kiam pluraj eksteraj konservejoj kunuzas la samajn akreditilojn." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es.js b/apps/files_external/l10n/es.js index aadba226c9..fce1bc1361 100644 --- a/apps/files_external/l10n/es.js +++ b/apps/files_external/l10n/es.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con clave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", "Verify ACL access when listing files" : "Verificar acceso ACL al listar archivos", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Comprobar los ACL de cada archivo o carpeta en un directorio para filtrar los ítems en los que el usuario no tiene permisos de lectura. Provoca un descenso en el rendimiento.", "Timeout" : "Se agotó el tiempo", - "SMB / CIFS using OC login" : "SMB / CIFS que usan acceso OC", "Username as share" : "Nombre de usuario como compartir", "OpenStack Object Storage" : "Almacenamiento de objeto OpenStack", "Service name" : "Nombre del servicio", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Las credenciales globales se pueden usar para autenticar múltiples almacenamientos externos que tengan las mismas credenciales.", "External storages" : "Almacenamiento externo", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS que usan acceso OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Se pueden usar credenciales globales para autenticar con múltiples almacenamientos externos que tengan las mismas credenciales." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es.json b/apps/files_external/l10n/es.json index b8cb23bdc8..f38c378810 100644 --- a/apps/files_external/l10n/es.json +++ b/apps/files_external/l10n/es.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con clave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", "Verify ACL access when listing files" : "Verificar acceso ACL al listar archivos", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Comprobar los ACL de cada archivo o carpeta en un directorio para filtrar los ítems en los que el usuario no tiene permisos de lectura. Provoca un descenso en el rendimiento.", "Timeout" : "Se agotó el tiempo", - "SMB / CIFS using OC login" : "SMB / CIFS que usan acceso OC", "Username as share" : "Nombre de usuario como compartir", "OpenStack Object Storage" : "Almacenamiento de objeto OpenStack", "Service name" : "Nombre del servicio", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Las credenciales globales se pueden usar para autenticar múltiples almacenamientos externos que tengan las mismas credenciales.", "External storages" : "Almacenamiento externo", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS que usan acceso OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Se pueden usar credenciales globales para autenticar con múltiples almacenamientos externos que tengan las mismas credenciales." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_419.js b/apps/files_external/l10n/es_419.js index 4a146e725c..92742442f4 100644 --- a/apps/files_external/l10n/es_419.js +++ b/apps/files_external/l10n/es_419.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -115,6 +113,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_419.json b/apps/files_external/l10n/es_419.json index feedf24a56..1d9c6a016a 100644 --- a/apps/files_external/l10n/es_419.json +++ b/apps/files_external/l10n/es_419.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -113,6 +111,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_AR.js b/apps/files_external/l10n/es_AR.js index 56ce601bb8..b4611c6184 100644 --- a/apps/files_external/l10n/es_AR.js +++ b/apps/files_external/l10n/es_AR.js @@ -89,10 +89,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Nombre de usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_AR.json b/apps/files_external/l10n/es_AR.json index 72b467f260..0d11704aee 100644 --- a/apps/files_external/l10n/es_AR.json +++ b/apps/files_external/l10n/es_AR.json @@ -87,10 +87,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Nombre de usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -110,6 +108,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_CL.js b/apps/files_external/l10n/es_CL.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_CL.js +++ b/apps/files_external/l10n/es_CL.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_CL.json b/apps/files_external/l10n/es_CL.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_CL.json +++ b/apps/files_external/l10n/es_CL.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_CO.js b/apps/files_external/l10n/es_CO.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_CO.js +++ b/apps/files_external/l10n/es_CO.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_CO.json b/apps/files_external/l10n/es_CO.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_CO.json +++ b/apps/files_external/l10n/es_CO.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_CR.js b/apps/files_external/l10n/es_CR.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_CR.js +++ b/apps/files_external/l10n/es_CR.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_CR.json b/apps/files_external/l10n/es_CR.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_CR.json +++ b/apps/files_external/l10n/es_CR.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_DO.js b/apps/files_external/l10n/es_DO.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_DO.js +++ b/apps/files_external/l10n/es_DO.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_DO.json b/apps/files_external/l10n/es_DO.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_DO.json +++ b/apps/files_external/l10n/es_DO.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_EC.js b/apps/files_external/l10n/es_EC.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_EC.js +++ b/apps/files_external/l10n/es_EC.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_EC.json b/apps/files_external/l10n/es_EC.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_EC.json +++ b/apps/files_external/l10n/es_EC.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_GT.js b/apps/files_external/l10n/es_GT.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_GT.js +++ b/apps/files_external/l10n/es_GT.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_GT.json b/apps/files_external/l10n/es_GT.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_GT.json +++ b/apps/files_external/l10n/es_GT.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_HN.js b/apps/files_external/l10n/es_HN.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_HN.js +++ b/apps/files_external/l10n/es_HN.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_HN.json b/apps/files_external/l10n/es_HN.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_HN.json +++ b/apps/files_external/l10n/es_HN.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_MX.js b/apps/files_external/l10n/es_MX.js index ba02163e54..c9b897e802 100644 --- a/apps/files_external/l10n/es_MX.js +++ b/apps/files_external/l10n/es_MX.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -123,6 +121,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_MX.json b/apps/files_external/l10n/es_MX.json index f621f77216..e10a124b78 100644 --- a/apps/files_external/l10n/es_MX.json +++ b/apps/files_external/l10n/es_MX.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_NI.js b/apps/files_external/l10n/es_NI.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_NI.js +++ b/apps/files_external/l10n/es_NI.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_NI.json b/apps/files_external/l10n/es_NI.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_NI.json +++ b/apps/files_external/l10n/es_NI.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_PA.js b/apps/files_external/l10n/es_PA.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_PA.js +++ b/apps/files_external/l10n/es_PA.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_PA.json b/apps/files_external/l10n/es_PA.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_PA.json +++ b/apps/files_external/l10n/es_PA.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_PE.js b/apps/files_external/l10n/es_PE.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_PE.js +++ b/apps/files_external/l10n/es_PE.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_PE.json b/apps/files_external/l10n/es_PE.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_PE.json +++ b/apps/files_external/l10n/es_PE.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_PR.js b/apps/files_external/l10n/es_PR.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_PR.js +++ b/apps/files_external/l10n/es_PR.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_PR.json b/apps/files_external/l10n/es_PR.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_PR.json +++ b/apps/files_external/l10n/es_PR.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_PY.js b/apps/files_external/l10n/es_PY.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_PY.js +++ b/apps/files_external/l10n/es_PY.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_PY.json b/apps/files_external/l10n/es_PY.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_PY.json +++ b/apps/files_external/l10n/es_PY.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_SV.js b/apps/files_external/l10n/es_SV.js index c155d536d1..89de38d084 100644 --- a/apps/files_external/l10n/es_SV.js +++ b/apps/files_external/l10n/es_SV.js @@ -96,10 +96,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -121,6 +119,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_SV.json b/apps/files_external/l10n/es_SV.json index ec692b879e..8c11174fab 100644 --- a/apps/files_external/l10n/es_SV.json +++ b/apps/files_external/l10n/es_SV.json @@ -94,10 +94,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -119,6 +117,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/es_UY.js b/apps/files_external/l10n/es_UY.js index 3d7718c300..2534a192c9 100644 --- a/apps/files_external/l10n/es_UY.js +++ b/apps/files_external/l10n/es_UY.js @@ -92,10 +92,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/es_UY.json b/apps/files_external/l10n/es_UY.json index bdc8664426..1289135ce3 100644 --- a/apps/files_external/l10n/es_UY.json +++ b/apps/files_external/l10n/es_UY.json @@ -90,10 +90,8 @@ "SFTP" : "SFTP", "Root" : "Raíz", "SFTP with secret key login" : "Inicio de sesión SFTP con llave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Mostrar archivos ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC", "Username as share" : "Usuario como elemento compartido", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nombre del servicio", @@ -112,6 +110,8 @@ "Advanced settings" : "Configuraciones avanzadas", "Allow users to mount external storage" : "Permitir a los usuarios montar almacenamiento externo", "External storages" : "Almacenamiento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando inicio de sesión OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/et_EE.js b/apps/files_external/l10n/et_EE.js index 787d06a65e..cb1cb0e272 100644 --- a/apps/files_external/l10n/et_EE.js +++ b/apps/files_external/l10n/et_EE.js @@ -69,10 +69,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Juur", "SFTP with secret key login" : "SFTP koos salajase võtmega logimisega", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Jaga", "Show hidden files" : "Näita peidetud faile", - "SMB / CIFS using OC login" : "SMB / CIFS kasutades OC logimist", "Username as share" : "Kasutajanimi kui jagamine", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Teenuse nimi", @@ -87,6 +85,8 @@ OC.L10N.register( "Add storage" : "Lisa andmehoidla", "Advanced settings" : "Lisavalikud", "External storages" : "Välised andmehoidlad", - "(group)" : "(grupp)" + "(group)" : "(grupp)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS kasutades OC logimist" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/et_EE.json b/apps/files_external/l10n/et_EE.json index 52752cfc20..2c7c028131 100644 --- a/apps/files_external/l10n/et_EE.json +++ b/apps/files_external/l10n/et_EE.json @@ -67,10 +67,8 @@ "SFTP" : "SFTP", "Root" : "Juur", "SFTP with secret key login" : "SFTP koos salajase võtmega logimisega", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Jaga", "Show hidden files" : "Näita peidetud faile", - "SMB / CIFS using OC login" : "SMB / CIFS kasutades OC logimist", "Username as share" : "Kasutajanimi kui jagamine", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Teenuse nimi", @@ -85,6 +83,8 @@ "Add storage" : "Lisa andmehoidla", "Advanced settings" : "Lisavalikud", "External storages" : "Välised andmehoidlad", - "(group)" : "(grupp)" + "(group)" : "(grupp)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS kasutades OC logimist" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/eu.js b/apps/files_external/l10n/eu.js index 5f4225ae93..8424c96cbc 100644 --- a/apps/files_external/l10n/eu.js +++ b/apps/files_external/l10n/eu.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Erroa", "SFTP with secret key login" : "SFTP gako sekretu bidezko saio hasierarekin", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Partekatu", "Show hidden files" : "Erakutsi ezkutuko fitxategiak", "Verify ACL access when listing files" : "Egiaztatu ACL baimena fitxategiak zerrendatzerakoan", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Egiaztatu direktorio bateko fitxategi edo karpeta bakoitzaren ACLak erabiltzaileak irakurtzeko baimenik ez duten elementuak iragazteko errendimendu penalizazioarekin.", "Timeout" : "Denbora-muga", - "SMB / CIFS using OC login" : "SMB / CIFS OC saioa hasiera erabiliz", "Username as share" : "Erabiltzaile-izena partekatze bezala", "OpenStack Object Storage" : "OpenStack objektu biltegiratzea", "Service name" : "Zerbitzuaren izena", @@ -135,6 +133,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Baimendu erabiltzaileek kanpoko biltegiratze zerbitzuak muntatzea", "External storages" : "Kanpoko biltegiratzeak", "(group)" : "(taldea)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS OC saioa hasiera erabiliz", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Kredentzial globalak erabil daitezke kredentzial berdinak dituzten kanpoko hainbat biltegiratzerekin autentifikatzeko." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/eu.json b/apps/files_external/l10n/eu.json index adbc0db0dc..05f6aa260f 100644 --- a/apps/files_external/l10n/eu.json +++ b/apps/files_external/l10n/eu.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Erroa", "SFTP with secret key login" : "SFTP gako sekretu bidezko saio hasierarekin", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Partekatu", "Show hidden files" : "Erakutsi ezkutuko fitxategiak", "Verify ACL access when listing files" : "Egiaztatu ACL baimena fitxategiak zerrendatzerakoan", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Egiaztatu direktorio bateko fitxategi edo karpeta bakoitzaren ACLak erabiltzaileak irakurtzeko baimenik ez duten elementuak iragazteko errendimendu penalizazioarekin.", "Timeout" : "Denbora-muga", - "SMB / CIFS using OC login" : "SMB / CIFS OC saioa hasiera erabiliz", "Username as share" : "Erabiltzaile-izena partekatze bezala", "OpenStack Object Storage" : "OpenStack objektu biltegiratzea", "Service name" : "Zerbitzuaren izena", @@ -133,6 +131,8 @@ "Allow users to mount external storage" : "Baimendu erabiltzaileek kanpoko biltegiratze zerbitzuak muntatzea", "External storages" : "Kanpoko biltegiratzeak", "(group)" : "(taldea)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS OC saioa hasiera erabiliz", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Kredentzial globalak erabil daitezke kredentzial berdinak dituzten kanpoko hainbat biltegiratzerekin autentifikatzeko." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/fa.js b/apps/files_external/l10n/fa.js index 90a6b42856..da3c2cd01b 100644 --- a/apps/files_external/l10n/fa.js +++ b/apps/files_external/l10n/fa.js @@ -100,11 +100,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "ریشه", "SFTP with secret key login" : "SFTP با ورود به سیستم کلید مخفی", - "SMB / CIFS" : "SMB / CIFS", "Share" : "اشتراک‌گذاری", "Show hidden files" : "نمایش فایل‌های مخفی", "Timeout" : "زمان پایان", - "SMB / CIFS using OC login" : "SMB / CIFS با استفاده از ورود OC", "Username as share" : "نام کاربری به عنوان اشتراک", "OpenStack Object Storage" : "فضای ذخیره سازی شیء OpenStack", "Service name" : "نام سرویس", @@ -131,6 +129,8 @@ OC.L10N.register( "Allow users to mount external storage" : "به کاربران اجازه دهید حافظه خارجی را نصب کنند.", "External storages" : "حافظه خارجی", "(group)" : "(گروه)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS با استفاده از ورود OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "از اعتبار جهانی می توان برای تأیید اعتبار با چندین انبار خارجی که دارای اعتبار یکسانی هستند استفاده کرد." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/files_external/l10n/fa.json b/apps/files_external/l10n/fa.json index 368f91b302..816ea96051 100644 --- a/apps/files_external/l10n/fa.json +++ b/apps/files_external/l10n/fa.json @@ -98,11 +98,9 @@ "SFTP" : "SFTP", "Root" : "ریشه", "SFTP with secret key login" : "SFTP با ورود به سیستم کلید مخفی", - "SMB / CIFS" : "SMB / CIFS", "Share" : "اشتراک‌گذاری", "Show hidden files" : "نمایش فایل‌های مخفی", "Timeout" : "زمان پایان", - "SMB / CIFS using OC login" : "SMB / CIFS با استفاده از ورود OC", "Username as share" : "نام کاربری به عنوان اشتراک", "OpenStack Object Storage" : "فضای ذخیره سازی شیء OpenStack", "Service name" : "نام سرویس", @@ -129,6 +127,8 @@ "Allow users to mount external storage" : "به کاربران اجازه دهید حافظه خارجی را نصب کنند.", "External storages" : "حافظه خارجی", "(group)" : "(گروه)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS با استفاده از ورود OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "از اعتبار جهانی می توان برای تأیید اعتبار با چندین انبار خارجی که دارای اعتبار یکسانی هستند استفاده کرد." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/fi.js b/apps/files_external/l10n/fi.js index 86daa0ff59..8976fad0d2 100644 --- a/apps/files_external/l10n/fi.js +++ b/apps/files_external/l10n/fi.js @@ -101,11 +101,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Juurihakemisto", "SFTP with secret key login" : "SFTP salaisen avaimen kirjautumisella", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Jaa", "Show hidden files" : "Näytä piilotiedostot", "Timeout" : "Aikakatkaisu", - "SMB / CIFS using OC login" : "SMB / CIFS käyttäen OC-kirjautumista", "Username as share" : "Käyttäjänimi jakona", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Palvelun nimi", @@ -130,6 +128,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Salli käyttäjien liittää erillisiä tallennustiloja", "External storages" : "Erilliset tallennustilat", "(group)" : "(ryhmä)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS käyttäen OC-kirjautumista", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Yleisiä tunnistetietoja voidaan käyttää useisiin ulkoisiin tallennustiloihin tunnistautumiseen, joissa käytetään samoja tunnistetietoja." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/fi.json b/apps/files_external/l10n/fi.json index 507ba53e3f..b4eee3beb6 100644 --- a/apps/files_external/l10n/fi.json +++ b/apps/files_external/l10n/fi.json @@ -99,11 +99,9 @@ "SFTP" : "SFTP", "Root" : "Juurihakemisto", "SFTP with secret key login" : "SFTP salaisen avaimen kirjautumisella", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Jaa", "Show hidden files" : "Näytä piilotiedostot", "Timeout" : "Aikakatkaisu", - "SMB / CIFS using OC login" : "SMB / CIFS käyttäen OC-kirjautumista", "Username as share" : "Käyttäjänimi jakona", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Palvelun nimi", @@ -128,6 +126,8 @@ "Allow users to mount external storage" : "Salli käyttäjien liittää erillisiä tallennustiloja", "External storages" : "Erilliset tallennustilat", "(group)" : "(ryhmä)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS käyttäen OC-kirjautumista", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Yleisiä tunnistetietoja voidaan käyttää useisiin ulkoisiin tallennustiloihin tunnistautumiseen, joissa käytetään samoja tunnistetietoja." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/fr.js b/apps/files_external/l10n/fr.js index 9fcd777960..65b2d876af 100644 --- a/apps/files_external/l10n/fr.js +++ b/apps/files_external/l10n/fr.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Racine", "SFTP with secret key login" : "SFTP avec identification par clé", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Partage", "Show hidden files" : "Afficher les fichiers masqués", "Verify ACL access when listing files" : "Vérifier l'accès à l'ACL lors de l'affichage de la liste des fichiers", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Contrôler les ACL de chaque fichier ou dossier à l'intérieur d'un répertoire afin de filtrer les éléments pour lesquels l'utilisateur n'a pas d'accès en lecture, ceci engendre une dégradation des performances", "Timeout" : "Délai d'attente", - "SMB / CIFS using OC login" : "SMB / CIFS en utilisant les identifiants OC", "Username as share" : "Nom d'utilisateur comme nom de partage", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nom du service", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Autoriser les utilisateurs à monter des espaces de stockage externes", "External storages" : "Stockages externes", "(group)" : "(groupe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS en utilisant les identifiants OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Les identifiants globaux peuvent être utilisés pour s'authentifier auprès de multiples stockages externes qui ont les mêmes identifiants." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/files_external/l10n/fr.json b/apps/files_external/l10n/fr.json index a35f019786..5386f995d1 100644 --- a/apps/files_external/l10n/fr.json +++ b/apps/files_external/l10n/fr.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Racine", "SFTP with secret key login" : "SFTP avec identification par clé", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Partage", "Show hidden files" : "Afficher les fichiers masqués", "Verify ACL access when listing files" : "Vérifier l'accès à l'ACL lors de l'affichage de la liste des fichiers", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Contrôler les ACL de chaque fichier ou dossier à l'intérieur d'un répertoire afin de filtrer les éléments pour lesquels l'utilisateur n'a pas d'accès en lecture, ceci engendre une dégradation des performances", "Timeout" : "Délai d'attente", - "SMB / CIFS using OC login" : "SMB / CIFS en utilisant les identifiants OC", "Username as share" : "Nom d'utilisateur comme nom de partage", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nom du service", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Autoriser les utilisateurs à monter des espaces de stockage externes", "External storages" : "Stockages externes", "(group)" : "(groupe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS en utilisant les identifiants OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Les identifiants globaux peuvent être utilisés pour s'authentifier auprès de multiples stockages externes qui ont les mêmes identifiants." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/gl.js b/apps/files_external/l10n/gl.js index 722838d8e9..3b89fbcc45 100644 --- a/apps/files_external/l10n/gl.js +++ b/apps/files_external/l10n/gl.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root (raíz)", "SFTP with secret key login" : "SFTP con clave secreta de acceso", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Amosar os ficheiros agochados", "Verify ACL access when listing files" : "Verificar a lista de control de acceso (ACL) ao listar ficheiros", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Comprobar as listas de control de acceso (ACL) de cada ficheiro ou cartafol dentro dun directorio para filtrar os elementos onde o usuario non ten permisos de lectura, ten unha penalización de rendemento.", "Timeout" : "Límite de tempo", - "SMB / CIFS using OC login" : "SMB / CIFS usando acceso OC", "Username as share" : "Nome de usuario como compartición", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nome do servicio", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Permitirlle aos usuarios montar almacenamento externo", "External storages" : "Almacenamentos externos", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando acceso OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Poden empregarse credenciais globais para autenticar con múltiples almacenamentos externos que teñan as mesmas credenciais." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/gl.json b/apps/files_external/l10n/gl.json index ce183a9b03..8e27402835 100644 --- a/apps/files_external/l10n/gl.json +++ b/apps/files_external/l10n/gl.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Root (raíz)", "SFTP with secret key login" : "SFTP con clave secreta de acceso", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Amosar os ficheiros agochados", "Verify ACL access when listing files" : "Verificar a lista de control de acceso (ACL) ao listar ficheiros", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Comprobar as listas de control de acceso (ACL) de cada ficheiro ou cartafol dentro dun directorio para filtrar os elementos onde o usuario non ten permisos de lectura, ten unha penalización de rendemento.", "Timeout" : "Límite de tempo", - "SMB / CIFS using OC login" : "SMB / CIFS usando acceso OC", "Username as share" : "Nome de usuario como compartición", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nome do servicio", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Permitirlle aos usuarios montar almacenamento externo", "External storages" : "Almacenamentos externos", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando acceso OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Poden empregarse credenciais globais para autenticar con múltiples almacenamentos externos que teñan as mesmas credenciais." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/he.js b/apps/files_external/l10n/he.js index f342fa5e0f..5f86aae3ef 100644 --- a/apps/files_external/l10n/he.js +++ b/apps/files_external/l10n/he.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "נתיב ראשי", "SFTP with secret key login" : "SFTP עם מפתח כניסה סודי", - "SMB / CIFS" : "SMB / CIFS", "Share" : "שיתוף", "Show hidden files" : "הצגת קבצים נסתרים", "Verify ACL access when listing files" : "אימות גישה דרש רשימת בקרת גישה (ACL) בעת הצגת קבצים", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "בדוק את ה- ACL של כל קובץ או תיקיה בספרייה כדי לסנן פריטים שבהם אין למשתמש הרשאות קריאה, כולל פגיעה בביצועים", "Timeout" : "פג הזמן הקצוב", - "SMB / CIFS using OC login" : "SMB / CIFS בשימוש עם כניסת OC", "Username as share" : "שם משתמש כשיתוף", "OpenStack Object Storage" : "אחסון אובייקט OpenStack", "Service name" : "שם שירות", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "מאפשר למשתמשים לחבר אחסון חיצוני", "External storages" : "התקני אחסון חיצוניים", "(group)" : "(קבוצה)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS בשימוש עם כניסת OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "ניתן להשתמש בפרטי גישה גלובליים עם מגוון אמצעי אחסון חיצוניים שיש להם את אותם פרטי הגישה." }, "nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;"); diff --git a/apps/files_external/l10n/he.json b/apps/files_external/l10n/he.json index f8161f9b1e..5525f7e281 100644 --- a/apps/files_external/l10n/he.json +++ b/apps/files_external/l10n/he.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "נתיב ראשי", "SFTP with secret key login" : "SFTP עם מפתח כניסה סודי", - "SMB / CIFS" : "SMB / CIFS", "Share" : "שיתוף", "Show hidden files" : "הצגת קבצים נסתרים", "Verify ACL access when listing files" : "אימות גישה דרש רשימת בקרת גישה (ACL) בעת הצגת קבצים", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "בדוק את ה- ACL של כל קובץ או תיקיה בספרייה כדי לסנן פריטים שבהם אין למשתמש הרשאות קריאה, כולל פגיעה בביצועים", "Timeout" : "פג הזמן הקצוב", - "SMB / CIFS using OC login" : "SMB / CIFS בשימוש עם כניסת OC", "Username as share" : "שם משתמש כשיתוף", "OpenStack Object Storage" : "אחסון אובייקט OpenStack", "Service name" : "שם שירות", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "מאפשר למשתמשים לחבר אחסון חיצוני", "External storages" : "התקני אחסון חיצוניים", "(group)" : "(קבוצה)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS בשימוש עם כניסת OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "ניתן להשתמש בפרטי גישה גלובליים עם מגוון אמצעי אחסון חיצוניים שיש להם את אותם פרטי הגישה." },"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;" } \ No newline at end of file diff --git a/apps/files_external/l10n/hr.js b/apps/files_external/l10n/hr.js index b2a84b9dd1..59e3fd6002 100644 --- a/apps/files_external/l10n/hr.js +++ b/apps/files_external/l10n/hr.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Korijen", "SFTP with secret key login" : "SFTP s prijavom putem tajnog ključa", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Dijeli", "Show hidden files" : "Prikaz skrivenih datoteka", "Verify ACL access when listing files" : "Provjeri ACL pristup pri pregledu popisa datoteka", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Provjerava ACL-ove pojedinih datoteka ili mapa unutar direktorija radi filtriranja stavki za koje korisnik nema pravo pristupa, opterećuje rad sustava", "Timeout" : "Istek vremena", - "SMB / CIFS using OC login" : "SMB / CIFS s prijavom putem OC-a", "Username as share" : "Korisničko ime kao dijeljenje", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Naziv servisa", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Dopusti korisnicima postavljanje vanjske pohrane", "External storages" : "Vanjsko spremište za pohranu", "(group)" : "(grupa)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS s prijavom putem OC-a", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globalne vjerodajnice mogu se upotrebljavati za provođenje autentifikacije na više vanjskih pohrana koje imaju iste vjerodajnice." }, "nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;"); diff --git a/apps/files_external/l10n/hr.json b/apps/files_external/l10n/hr.json index 225bef3185..0a14456e0d 100644 --- a/apps/files_external/l10n/hr.json +++ b/apps/files_external/l10n/hr.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Korijen", "SFTP with secret key login" : "SFTP s prijavom putem tajnog ključa", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Dijeli", "Show hidden files" : "Prikaz skrivenih datoteka", "Verify ACL access when listing files" : "Provjeri ACL pristup pri pregledu popisa datoteka", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Provjerava ACL-ove pojedinih datoteka ili mapa unutar direktorija radi filtriranja stavki za koje korisnik nema pravo pristupa, opterećuje rad sustava", "Timeout" : "Istek vremena", - "SMB / CIFS using OC login" : "SMB / CIFS s prijavom putem OC-a", "Username as share" : "Korisničko ime kao dijeljenje", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Naziv servisa", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Dopusti korisnicima postavljanje vanjske pohrane", "External storages" : "Vanjsko spremište za pohranu", "(group)" : "(grupa)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS s prijavom putem OC-a", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globalne vjerodajnice mogu se upotrebljavati za provođenje autentifikacije na više vanjskih pohrana koje imaju iste vjerodajnice." },"pluralForm" :"nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;" } \ No newline at end of file diff --git a/apps/files_external/l10n/hu.js b/apps/files_external/l10n/hu.js index 5198834126..4afbdfcdc4 100644 --- a/apps/files_external/l10n/hu.js +++ b/apps/files_external/l10n/hu.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Gyökér", "SFTP with secret key login" : "SFTP titkos kulcs belépéssel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Megosztás", "Show hidden files" : "Rejtett fájlok megjelenítése", "Verify ACL access when listing files" : "A fájlok listázásakor ellenőrizze az ACL hozzáférést", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Az, hogy ellenőrizze az összes fájl vagy mappa ACL-jét egy könyvtárban, azért, hogy kiszűrje azokat az elemeket, ahol a felhasználónak nincs olvasási engedélye, teljesítmény csökkenéssel jár", "Timeout" : "Időtúllépés", - "SMB / CIFS using OC login" : "SMB / CIFS OC belépéssel", "Username as share" : "Felhasználónév és megosztás", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Szolgáltatás neve", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Külső tárolók csatolásának engedélyezése a felhasználók részére", "External storages" : "Külső tárolók", "(group)" : "(csoport)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS OC belépéssel", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "A globális hitelesítő adatokkal azonos külső hitelesítő adatokkal rendelkező külső tárhelyek hitelesíthetők." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/hu.json b/apps/files_external/l10n/hu.json index bb11cf5fa8..572910ebbb 100644 --- a/apps/files_external/l10n/hu.json +++ b/apps/files_external/l10n/hu.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Gyökér", "SFTP with secret key login" : "SFTP titkos kulcs belépéssel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Megosztás", "Show hidden files" : "Rejtett fájlok megjelenítése", "Verify ACL access when listing files" : "A fájlok listázásakor ellenőrizze az ACL hozzáférést", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Az, hogy ellenőrizze az összes fájl vagy mappa ACL-jét egy könyvtárban, azért, hogy kiszűrje azokat az elemeket, ahol a felhasználónak nincs olvasási engedélye, teljesítmény csökkenéssel jár", "Timeout" : "Időtúllépés", - "SMB / CIFS using OC login" : "SMB / CIFS OC belépéssel", "Username as share" : "Felhasználónév és megosztás", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Szolgáltatás neve", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Külső tárolók csatolásának engedélyezése a felhasználók részére", "External storages" : "Külső tárolók", "(group)" : "(csoport)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS OC belépéssel", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "A globális hitelesítő adatokkal azonos külső hitelesítő adatokkal rendelkező külső tárhelyek hitelesíthetők." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/ia.js b/apps/files_external/l10n/ia.js index 7e61461c50..01d34e3500 100644 --- a/apps/files_external/l10n/ia.js +++ b/apps/files_external/l10n/ia.js @@ -61,7 +61,6 @@ OC.L10N.register( "Nextcloud" : "Nextcloud", "SFTP" : "SFTP", "Root" : "Root", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Monstrar files occultate", "Service name" : "Nomine del servicio", @@ -76,6 +75,7 @@ OC.L10N.register( "Advanced settings" : "Configurationes avantiate", "Allow users to mount external storage" : "Permitter usatores montar immagazinage externe", "External storages" : "Immagazinages externe", - "(group)" : "(gruppo)" + "(group)" : "(gruppo)", + "SMB / CIFS" : "SMB / CIFS" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/ia.json b/apps/files_external/l10n/ia.json index d86a037aa2..ce46e8fd23 100644 --- a/apps/files_external/l10n/ia.json +++ b/apps/files_external/l10n/ia.json @@ -59,7 +59,6 @@ "Nextcloud" : "Nextcloud", "SFTP" : "SFTP", "Root" : "Root", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartir", "Show hidden files" : "Monstrar files occultate", "Service name" : "Nomine del servicio", @@ -74,6 +73,7 @@ "Advanced settings" : "Configurationes avantiate", "Allow users to mount external storage" : "Permitter usatores montar immagazinage externe", "External storages" : "Immagazinages externe", - "(group)" : "(gruppo)" + "(group)" : "(gruppo)", + "SMB / CIFS" : "SMB / CIFS" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/id.js b/apps/files_external/l10n/id.js index 0393f376e2..70e29328c3 100644 --- a/apps/files_external/l10n/id.js +++ b/apps/files_external/l10n/id.js @@ -88,10 +88,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP dengan kunci rahasia masuk", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Bagikan", "Show hidden files" : "Lihat berkas tersembunyi", - "SMB / CIFS using OC login" : "SMB / CIFS menggunakan OC login", "Username as share" : "Nama pengguna berbagi", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nama layanan", @@ -110,6 +108,8 @@ OC.L10N.register( "Advanced settings" : "Pengaturan Lanjutan", "Allow users to mount external storage" : "Izinkan pengguna untuk mengaitkan penyimpanan eksternal", "External storages" : "Penyimpanan Eksternal", - "(group)" : "(grup)" + "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS menggunakan OC login" }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/id.json b/apps/files_external/l10n/id.json index 261fedb0d0..c329975dfe 100644 --- a/apps/files_external/l10n/id.json +++ b/apps/files_external/l10n/id.json @@ -86,10 +86,8 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP dengan kunci rahasia masuk", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Bagikan", "Show hidden files" : "Lihat berkas tersembunyi", - "SMB / CIFS using OC login" : "SMB / CIFS menggunakan OC login", "Username as share" : "Nama pengguna berbagi", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nama layanan", @@ -108,6 +106,8 @@ "Advanced settings" : "Pengaturan Lanjutan", "Allow users to mount external storage" : "Izinkan pengguna untuk mengaitkan penyimpanan eksternal", "External storages" : "Penyimpanan Eksternal", - "(group)" : "(grup)" + "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS menggunakan OC login" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_external/l10n/is.js b/apps/files_external/l10n/is.js index cee077b56c..24ac6d8eac 100644 --- a/apps/files_external/l10n/is.js +++ b/apps/files_external/l10n/is.js @@ -100,11 +100,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Rót (root)", "SFTP with secret key login" : "SFTP innskráning með leynilykli", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Deila", "Show hidden files" : "Sýna faldar skrár", "Timeout" : "Tímamörk", - "SMB / CIFS using OC login" : "SMB / CIFS með OC-innskráningu", "Username as share" : "Notandanafn sem sameign", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Heiti á þjónustu", @@ -128,6 +126,8 @@ OC.L10N.register( "Advanced settings" : "Ítarlegri valkostir", "Allow users to mount external storage" : "Leyfa notendum að tengja ytri gagnageymslur í skráakerfi", "External storages" : "Utanáliggjandi gagnageymslur", - "(group)" : "(hópur)" + "(group)" : "(hópur)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS með OC-innskráningu" }, "nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);"); diff --git a/apps/files_external/l10n/is.json b/apps/files_external/l10n/is.json index d3e4374ed0..b40558ff85 100644 --- a/apps/files_external/l10n/is.json +++ b/apps/files_external/l10n/is.json @@ -98,11 +98,9 @@ "SFTP" : "SFTP", "Root" : "Rót (root)", "SFTP with secret key login" : "SFTP innskráning með leynilykli", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Deila", "Show hidden files" : "Sýna faldar skrár", "Timeout" : "Tímamörk", - "SMB / CIFS using OC login" : "SMB / CIFS með OC-innskráningu", "Username as share" : "Notandanafn sem sameign", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Heiti á þjónustu", @@ -126,6 +124,8 @@ "Advanced settings" : "Ítarlegri valkostir", "Allow users to mount external storage" : "Leyfa notendum að tengja ytri gagnageymslur í skráakerfi", "External storages" : "Utanáliggjandi gagnageymslur", - "(group)" : "(hópur)" + "(group)" : "(hópur)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS með OC-innskráningu" },"pluralForm" :"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);" } \ No newline at end of file diff --git a/apps/files_external/l10n/it.js b/apps/files_external/l10n/it.js index 2f9a2def78..c21a88a101 100644 --- a/apps/files_external/l10n/it.js +++ b/apps/files_external/l10n/it.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Radice", "SFTP with secret key login" : "SFTP con accesso a chiave segreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Condividi", "Show hidden files" : "Mostra i file nascosti", "Verify ACL access when listing files" : "Verifica le ACL di accesso quando elenchi i file", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Controlla le ACL di ogni file o cartella all'interno di una cartella per filtrare elementi dove l'utente non ha permessi di lettura, implica una riduzione di prestazioni", "Timeout" : "Tempo scaduto", - "SMB / CIFS using OC login" : "SMB / CIFS utilizzando le credenziali di OC", "Username as share" : "Nome utente come condivisione", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nome servizio", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Le credenziali globali possono essere utilizzate anche per l'autenticazione con più archiviazioni esterne che hanno le stesse credenziali.", "External storages" : "Archiviazioni esterne", "(group)" : "(gruppo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS utilizzando le credenziali di OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Le credenziali globali possono essere utilizzate anche per l'autenticazione con più archiviazioni esterne che hanno le stesse credenziali." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/it.json b/apps/files_external/l10n/it.json index c223f1f2fb..ecd5c8d7f5 100644 --- a/apps/files_external/l10n/it.json +++ b/apps/files_external/l10n/it.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Radice", "SFTP with secret key login" : "SFTP con accesso a chiave segreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Condividi", "Show hidden files" : "Mostra i file nascosti", "Verify ACL access when listing files" : "Verifica le ACL di accesso quando elenchi i file", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Controlla le ACL di ogni file o cartella all'interno di una cartella per filtrare elementi dove l'utente non ha permessi di lettura, implica una riduzione di prestazioni", "Timeout" : "Tempo scaduto", - "SMB / CIFS using OC login" : "SMB / CIFS utilizzando le credenziali di OC", "Username as share" : "Nome utente come condivisione", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Nome servizio", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Le credenziali globali possono essere utilizzate anche per l'autenticazione con più archiviazioni esterne che hanno le stesse credenziali.", "External storages" : "Archiviazioni esterne", "(group)" : "(gruppo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS utilizzando le credenziali di OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Le credenziali globali possono essere utilizzate anche per l'autenticazione con più archiviazioni esterne che hanno le stesse credenziali." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/ja.js b/apps/files_external/l10n/ja.js index 3c16425950..9ec05c8614 100644 --- a/apps/files_external/l10n/ja.js +++ b/apps/files_external/l10n/ja.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "ルート", "SFTP with secret key login" : "秘密鍵でSFTPログイン", - "SMB / CIFS" : "SMB / CIFS", "Share" : "共有", "Show hidden files" : "隠しファイルを表示", "Verify ACL access when listing files" : "ファイルをリストアップする際に ACL アクセスを確認する", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "ディレクトリ内の各ファイルまたはフォルダーのACLをチェックして、ユーザーが読み取り権限を持たないアイテムを除外すると、パフォーマンスが低下します", "Timeout" : "タイムアウト", - "SMB / CIFS using OC login" : "Nextcloud ログインを利用したSMB / CIFS", "Username as share" : "共有名", "OpenStack Object Storage" : "OpenStack ObjectStorage", "Service name" : "サービス名", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "ユーザーに外部ストレージの接続を許可する", "External storages" : "外部ストレージ", "(group)" : "(グループ)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "Nextcloud ログインを利用したSMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "グローバル資格情報を使用して、同じ資格情報を持つ複数の外部記憶装置で認証することができます。" }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/ja.json b/apps/files_external/l10n/ja.json index 102bcd8df2..ec0a657fb1 100644 --- a/apps/files_external/l10n/ja.json +++ b/apps/files_external/l10n/ja.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "ルート", "SFTP with secret key login" : "秘密鍵でSFTPログイン", - "SMB / CIFS" : "SMB / CIFS", "Share" : "共有", "Show hidden files" : "隠しファイルを表示", "Verify ACL access when listing files" : "ファイルをリストアップする際に ACL アクセスを確認する", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "ディレクトリ内の各ファイルまたはフォルダーのACLをチェックして、ユーザーが読み取り権限を持たないアイテムを除外すると、パフォーマンスが低下します", "Timeout" : "タイムアウト", - "SMB / CIFS using OC login" : "Nextcloud ログインを利用したSMB / CIFS", "Username as share" : "共有名", "OpenStack Object Storage" : "OpenStack ObjectStorage", "Service name" : "サービス名", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "ユーザーに外部ストレージの接続を許可する", "External storages" : "外部ストレージ", "(group)" : "(グループ)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "Nextcloud ログインを利用したSMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "グローバル資格情報を使用して、同じ資格情報を持つ複数の外部記憶装置で認証することができます。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_external/l10n/ka_GE.js b/apps/files_external/l10n/ka_GE.js index 0b44473415..f0cc46ae0a 100644 --- a/apps/files_external/l10n/ka_GE.js +++ b/apps/files_external/l10n/ka_GE.js @@ -95,10 +95,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP საიდუმლო გასაღების ლოგინით", - "SMB / CIFS" : "SMB / CIFS", "Share" : "გაზიარება", "Show hidden files" : "დამალული ფაილების ჩვენება", - "SMB / CIFS using OC login" : "SMB / CIFS OC ლოგინით", "Username as share" : "მომხმარებლის სახელი გაზიარებად", "OpenStack Object Storage" : "OpenStack ობიექტ საცავი", "Service name" : "სერვისის სახელი", @@ -120,6 +118,8 @@ OC.L10N.register( "Advanced settings" : "დამატებითი პარამეტრები", "Allow users to mount external storage" : "მივცეთ მომხმარებლებს გარე საცავის მონტაჟის უფლება", "External storages" : "გარე საცავები", - "(group)" : "(ჯგუფი)" + "(group)" : "(ჯგუფი)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS OC ლოგინით" }, "nplurals=2; plural=(n!=1);"); diff --git a/apps/files_external/l10n/ka_GE.json b/apps/files_external/l10n/ka_GE.json index a62544eb2b..dbf1a2963e 100644 --- a/apps/files_external/l10n/ka_GE.json +++ b/apps/files_external/l10n/ka_GE.json @@ -93,10 +93,8 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP საიდუმლო გასაღების ლოგინით", - "SMB / CIFS" : "SMB / CIFS", "Share" : "გაზიარება", "Show hidden files" : "დამალული ფაილების ჩვენება", - "SMB / CIFS using OC login" : "SMB / CIFS OC ლოგინით", "Username as share" : "მომხმარებლის სახელი გაზიარებად", "OpenStack Object Storage" : "OpenStack ობიექტ საცავი", "Service name" : "სერვისის სახელი", @@ -118,6 +116,8 @@ "Advanced settings" : "დამატებითი პარამეტრები", "Allow users to mount external storage" : "მივცეთ მომხმარებლებს გარე საცავის მონტაჟის უფლება", "External storages" : "გარე საცავები", - "(group)" : "(ჯგუფი)" + "(group)" : "(ჯგუფი)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS OC ლოგინით" },"pluralForm" :"nplurals=2; plural=(n!=1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/ko.js b/apps/files_external/l10n/ko.js index 069bb58b40..a40e3235ca 100644 --- a/apps/files_external/l10n/ko.js +++ b/apps/files_external/l10n/ko.js @@ -100,11 +100,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "루트", "SFTP with secret key login" : "비밀 키 로그인을 사용하는 SFTP", - "SMB / CIFS" : "SMB/CIFS", "Share" : "공유", "Show hidden files" : "숨김 파일 표시", "Timeout" : "시간 초과", - "SMB / CIFS using OC login" : "OC 로그인을 사용하는 SMB/CIFS", "Username as share" : "사용자 이름으로 공유", "OpenStack Object Storage" : "OpenStack 객체 저장소", "Service name" : "서비스 이름", @@ -131,6 +129,8 @@ OC.L10N.register( "Allow users to mount external storage" : "사용자가 외부 저장소를 마운트하도록 허용", "External storages" : "외부 저장소", "(group)" : "(그룹)", + "SMB / CIFS" : "SMB/CIFS", + "SMB / CIFS using OC login" : "OC 로그인을 사용하는 SMB/CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "전역 인증 정보를 사용하여 같은 인증 정보를 사용하는 여러 외부 저장소에 인증할 수 있습니다." }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/ko.json b/apps/files_external/l10n/ko.json index affcc27f24..bf76d6d7fe 100644 --- a/apps/files_external/l10n/ko.json +++ b/apps/files_external/l10n/ko.json @@ -98,11 +98,9 @@ "SFTP" : "SFTP", "Root" : "루트", "SFTP with secret key login" : "비밀 키 로그인을 사용하는 SFTP", - "SMB / CIFS" : "SMB/CIFS", "Share" : "공유", "Show hidden files" : "숨김 파일 표시", "Timeout" : "시간 초과", - "SMB / CIFS using OC login" : "OC 로그인을 사용하는 SMB/CIFS", "Username as share" : "사용자 이름으로 공유", "OpenStack Object Storage" : "OpenStack 객체 저장소", "Service name" : "서비스 이름", @@ -129,6 +127,8 @@ "Allow users to mount external storage" : "사용자가 외부 저장소를 마운트하도록 허용", "External storages" : "외부 저장소", "(group)" : "(그룹)", + "SMB / CIFS" : "SMB/CIFS", + "SMB / CIFS using OC login" : "OC 로그인을 사용하는 SMB/CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "전역 인증 정보를 사용하여 같은 인증 정보를 사용하는 여러 외부 저장소에 인증할 수 있습니다." },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_external/l10n/lt_LT.js b/apps/files_external/l10n/lt_LT.js index 40dd3fa205..96dd9adcb2 100644 --- a/apps/files_external/l10n/lt_LT.js +++ b/apps/files_external/l10n/lt_LT.js @@ -97,11 +97,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Šaknis", "SFTP with secret key login" : "SFTP protokolas su prisijungimu", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Dalintis", "Show hidden files" : "Rodyti paslėptus failus", "Timeout" : "Pasibaigė laikas", - "SMB / CIFS using OC login" : "SMB / CIFS, naudojant OC prisijungimą", "Username as share" : "Dalinimosi vardas kaip ir vartotojo vardas", "Service name" : "Paslaugos vardas", "Request timeout (seconds)" : "Prisijungimo laikas (sekundėmis)", @@ -123,6 +121,8 @@ OC.L10N.register( "Advanced settings" : "Išplėstiniai nustatymai", "Allow users to mount external storage" : "Leisti naudotojams prijungti išorines saugyklas", "External storages" : "Išorinės saugyklos", - "(group)" : "(grupė)" + "(group)" : "(grupė)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS, naudojant OC prisijungimą" }, "nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);"); diff --git a/apps/files_external/l10n/lt_LT.json b/apps/files_external/l10n/lt_LT.json index 151a5373bd..604baaf1cc 100644 --- a/apps/files_external/l10n/lt_LT.json +++ b/apps/files_external/l10n/lt_LT.json @@ -95,11 +95,9 @@ "SFTP" : "SFTP", "Root" : "Šaknis", "SFTP with secret key login" : "SFTP protokolas su prisijungimu", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Dalintis", "Show hidden files" : "Rodyti paslėptus failus", "Timeout" : "Pasibaigė laikas", - "SMB / CIFS using OC login" : "SMB / CIFS, naudojant OC prisijungimą", "Username as share" : "Dalinimosi vardas kaip ir vartotojo vardas", "Service name" : "Paslaugos vardas", "Request timeout (seconds)" : "Prisijungimo laikas (sekundėmis)", @@ -121,6 +119,8 @@ "Advanced settings" : "Išplėstiniai nustatymai", "Allow users to mount external storage" : "Leisti naudotojams prijungti išorines saugyklas", "External storages" : "Išorinės saugyklos", - "(group)" : "(grupė)" + "(group)" : "(grupė)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS, naudojant OC prisijungimą" },"pluralForm" :"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);" } \ No newline at end of file diff --git a/apps/files_external/l10n/lv.js b/apps/files_external/l10n/lv.js index 5dc83a0d47..260e901df6 100644 --- a/apps/files_external/l10n/lv.js +++ b/apps/files_external/l10n/lv.js @@ -62,10 +62,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP pieteikšanās ar slepeno atslēgu", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Koplietot", "Show hidden files" : "Rādīt slēptās datnes", - "SMB / CIFS using OC login" : "SMB / CIFS lietojot OC lietotāju", "OpenStack Object Storage" : "OpenStack Object krātuve", "Service name" : "Servisa nosaukums", "Name" : "Nosaukums", @@ -80,6 +78,8 @@ OC.L10N.register( "Advanced settings" : "Paplašināti iestatījumi", "Allow users to mount external storage" : "Atļaut lietotājiem uzstādīt ārējās krātuves", "External storages" : "Ārējās krātuves", - "(group)" : "(grupa)" + "(group)" : "(grupa)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS lietojot OC lietotāju" }, "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"); diff --git a/apps/files_external/l10n/lv.json b/apps/files_external/l10n/lv.json index fee5c83462..a88789f6ae 100644 --- a/apps/files_external/l10n/lv.json +++ b/apps/files_external/l10n/lv.json @@ -60,10 +60,8 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP pieteikšanās ar slepeno atslēgu", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Koplietot", "Show hidden files" : "Rādīt slēptās datnes", - "SMB / CIFS using OC login" : "SMB / CIFS lietojot OC lietotāju", "OpenStack Object Storage" : "OpenStack Object krātuve", "Service name" : "Servisa nosaukums", "Name" : "Nosaukums", @@ -78,6 +76,8 @@ "Advanced settings" : "Paplašināti iestatījumi", "Allow users to mount external storage" : "Atļaut lietotājiem uzstādīt ārējās krātuves", "External storages" : "Ārējās krātuves", - "(group)" : "(grupa)" + "(group)" : "(grupa)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS lietojot OC lietotāju" },"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);" } \ No newline at end of file diff --git a/apps/files_external/l10n/mk.js b/apps/files_external/l10n/mk.js index 969be06a8d..2840a8b5da 100644 --- a/apps/files_external/l10n/mk.js +++ b/apps/files_external/l10n/mk.js @@ -87,7 +87,6 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Корен", "SFTP with secret key login" : "SFTP најава со безбедносен клуч", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Сподели", "Show hidden files" : "Прикажи сокриени датотеки", "Timeout" : "Времето истече", @@ -112,6 +111,7 @@ OC.L10N.register( "Allow users to mount external storage" : "Дозволи на корисниците да монтираат надворешни складишта", "External storages" : "Надворешни складишта", "(group)" : "(group)", + "SMB / CIFS" : "SMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобалните акредитиви можат да се искористат за пристапување во повеќе надворешни складишта кој користат исти акредитиви." }, "nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;"); diff --git a/apps/files_external/l10n/mk.json b/apps/files_external/l10n/mk.json index 6b7fe9607e..e657fe03aa 100644 --- a/apps/files_external/l10n/mk.json +++ b/apps/files_external/l10n/mk.json @@ -85,7 +85,6 @@ "SFTP" : "SFTP", "Root" : "Корен", "SFTP with secret key login" : "SFTP најава со безбедносен клуч", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Сподели", "Show hidden files" : "Прикажи сокриени датотеки", "Timeout" : "Времето истече", @@ -110,6 +109,7 @@ "Allow users to mount external storage" : "Дозволи на корисниците да монтираат надворешни складишта", "External storages" : "Надворешни складишта", "(group)" : "(group)", + "SMB / CIFS" : "SMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобалните акредитиви можат да се искористат за пристапување во повеќе надворешни складишта кој користат исти акредитиви." },"pluralForm" :"nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;" } \ No newline at end of file diff --git a/apps/files_external/l10n/nb.js b/apps/files_external/l10n/nb.js index c6b765c65f..b5b799c5b2 100644 --- a/apps/files_external/l10n/nb.js +++ b/apps/files_external/l10n/nb.js @@ -99,11 +99,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Rot", "SFTP with secret key login" : "SFTP med hemmelig nøkkel for pålogging", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Delt ressurs", "Show hidden files" : "Vis skjulte filer", "Timeout" : "Tidsavbrudd", - "SMB / CIFS using OC login" : "SMB / CIFS med OC-pålogging", "Username as share" : "Brukernavn som delt ressurs", "OpenStack Object Storage" : "OpenStack objektlager", "Service name" : "Tjenestenavn", @@ -125,6 +123,8 @@ OC.L10N.register( "Advanced settings" : "Avanserte innstillinger", "Allow users to mount external storage" : "Tillat at brukere kobler opp eksterne lagre", "External storages" : "Ekstern lagring", - "(group)" : "(gruppe)" + "(group)" : "(gruppe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS med OC-pålogging" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/nb.json b/apps/files_external/l10n/nb.json index e376ab4ea1..d808c67ccd 100644 --- a/apps/files_external/l10n/nb.json +++ b/apps/files_external/l10n/nb.json @@ -97,11 +97,9 @@ "SFTP" : "SFTP", "Root" : "Rot", "SFTP with secret key login" : "SFTP med hemmelig nøkkel for pålogging", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Delt ressurs", "Show hidden files" : "Vis skjulte filer", "Timeout" : "Tidsavbrudd", - "SMB / CIFS using OC login" : "SMB / CIFS med OC-pålogging", "Username as share" : "Brukernavn som delt ressurs", "OpenStack Object Storage" : "OpenStack objektlager", "Service name" : "Tjenestenavn", @@ -123,6 +121,8 @@ "Advanced settings" : "Avanserte innstillinger", "Allow users to mount external storage" : "Tillat at brukere kobler opp eksterne lagre", "External storages" : "Ekstern lagring", - "(group)" : "(gruppe)" + "(group)" : "(gruppe)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS med OC-pålogging" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/nl.js b/apps/files_external/l10n/nl.js index c9aa7d374e..5e0b95c824 100644 --- a/apps/files_external/l10n/nl.js +++ b/apps/files_external/l10n/nl.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP met geheime sleutel inlog", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Laat verborgen bestanden zien", "Verify ACL access when listing files" : "Controleer ACL bij bestandsoverzichten", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Controleer de ACL's van elk bestand of elke map in een directory om objecten uit te filteren waar de gebruiker geen leesrechten heeft, betekent wel prestatieverlies", "Timeout" : "Time-out", - "SMB / CIFS using OC login" : "SMB / CIFS via OC inlog", "Username as share" : "Gebruikersnaam als share", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Servicenaam", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Globale inloggegevens kunnen worden gebruikt met meerdere externe opslagsystemen met dezelfde inloggegevens.", "External storages" : "Externe opslag", "(group)" : "(groep)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS via OC inlog", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globale inloggegevens kunnen worden gebruikt met meerdere externe opslagsystemen met dezelfde inloggegevens." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/nl.json b/apps/files_external/l10n/nl.json index ed70b02a68..4352805b3a 100644 --- a/apps/files_external/l10n/nl.json +++ b/apps/files_external/l10n/nl.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP met geheime sleutel inlog", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Share", "Show hidden files" : "Laat verborgen bestanden zien", "Verify ACL access when listing files" : "Controleer ACL bij bestandsoverzichten", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Controleer de ACL's van elk bestand of elke map in een directory om objecten uit te filteren waar de gebruiker geen leesrechten heeft, betekent wel prestatieverlies", "Timeout" : "Time-out", - "SMB / CIFS using OC login" : "SMB / CIFS via OC inlog", "Username as share" : "Gebruikersnaam als share", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Servicenaam", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Globale inloggegevens kunnen worden gebruikt met meerdere externe opslagsystemen met dezelfde inloggegevens.", "External storages" : "Externe opslag", "(group)" : "(groep)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS via OC inlog", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globale inloggegevens kunnen worden gebruikt met meerdere externe opslagsystemen met dezelfde inloggegevens." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/pl.js b/apps/files_external/l10n/pl.js index d9b9c24109..20b8bf3523 100644 --- a/apps/files_external/l10n/pl.js +++ b/apps/files_external/l10n/pl.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "Logowanie sekretnym kluczem do SFTP", - "SMB / CIFS" : "SMB/CIFS", "Share" : "Udostępnij", "Show hidden files" : "Pokaż ukryte pliki", "Verify ACL access when listing files" : "Zweryfikuj dostęp ACL podczas wyświetlania plików", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Sprawdź listy ACL każdego pliku lub katalogu w katalogu, aby odfiltrować elementy, w których użytkownik nie ma uprawnień do odczytu, wiąże się to z obniżeniem wydajności", "Timeout" : "Przekroczono limit czasu", - "SMB / CIFS using OC login" : "SMB/CIFS za pomocą logowania OC", "Username as share" : "Nazwa użytkownika jako udostępniona", "OpenStack Object Storage" : "Magazyn obiektów OpenStack", "Service name" : "Nazwa usługi", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Poświadczenia globalne mogą służyć do uwierzytelniania z wieloma zewnętrznymi magazynami, które mają te same poświadczenia.", "External storages" : "Magazyny zewnętrzne", "(group)" : "(grupa)", + "SMB / CIFS" : "SMB/CIFS", + "SMB / CIFS using OC login" : "SMB/CIFS za pomocą logowania OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Poświadczenia globalne mogą być używane do uwierzytelniania z wieloma zewnętrznymi magazynami, o ile posiadają takie same poświadczenia." }, "nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);"); diff --git a/apps/files_external/l10n/pl.json b/apps/files_external/l10n/pl.json index 48afe762e3..384085993d 100644 --- a/apps/files_external/l10n/pl.json +++ b/apps/files_external/l10n/pl.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "Logowanie sekretnym kluczem do SFTP", - "SMB / CIFS" : "SMB/CIFS", "Share" : "Udostępnij", "Show hidden files" : "Pokaż ukryte pliki", "Verify ACL access when listing files" : "Zweryfikuj dostęp ACL podczas wyświetlania plików", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Sprawdź listy ACL każdego pliku lub katalogu w katalogu, aby odfiltrować elementy, w których użytkownik nie ma uprawnień do odczytu, wiąże się to z obniżeniem wydajności", "Timeout" : "Przekroczono limit czasu", - "SMB / CIFS using OC login" : "SMB/CIFS za pomocą logowania OC", "Username as share" : "Nazwa użytkownika jako udostępniona", "OpenStack Object Storage" : "Magazyn obiektów OpenStack", "Service name" : "Nazwa usługi", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Poświadczenia globalne mogą służyć do uwierzytelniania z wieloma zewnętrznymi magazynami, które mają te same poświadczenia.", "External storages" : "Magazyny zewnętrzne", "(group)" : "(grupa)", + "SMB / CIFS" : "SMB/CIFS", + "SMB / CIFS using OC login" : "SMB/CIFS za pomocą logowania OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Poświadczenia globalne mogą być używane do uwierzytelniania z wieloma zewnętrznymi magazynami, o ile posiadają takie same poświadczenia." },"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);" } \ No newline at end of file diff --git a/apps/files_external/l10n/pt_BR.js b/apps/files_external/l10n/pt_BR.js index a2be708fc3..50728914a7 100644 --- a/apps/files_external/l10n/pt_BR.js +++ b/apps/files_external/l10n/pt_BR.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Raiz", "SFTP with secret key login" : "SFTP com login de chave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartilhar", "Show hidden files" : "Mostrar arquivos ocultos", "Verify ACL access when listing files" : "Verifique o acesso da ACL ao listar arquivos", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Verifique as ACLs de cada arquivo ou pasta dentro de um diretório para filtrar itens nos quais o usuário não tem permissão de leitura. Vem com uma penalidade de desempenho", "Timeout" : "Tempo limite", - "SMB / CIFS using OC login" : "SMB / CIFS usando OC login", "Username as share" : "Nome de usuário como compartilhamento", "OpenStack Object Storage" : "Armazenamento de Objetos OpenStack", "Service name" : "Nome do serviço", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "As credenciais globais podem ser usadas para autenticação com vários armazenamentos externos que possuem as mesmas credenciais. ", "External storages" : "Armazenamentos externos", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando OC login", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Credenciais globais podem ser usadas para autenticar com vários armazenamentos externos que possuem as mesmas credenciais." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/files_external/l10n/pt_BR.json b/apps/files_external/l10n/pt_BR.json index 6d06075ffa..10e7af0e70 100644 --- a/apps/files_external/l10n/pt_BR.json +++ b/apps/files_external/l10n/pt_BR.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Raiz", "SFTP with secret key login" : "SFTP com login de chave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartilhar", "Show hidden files" : "Mostrar arquivos ocultos", "Verify ACL access when listing files" : "Verifique o acesso da ACL ao listar arquivos", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Verifique as ACLs de cada arquivo ou pasta dentro de um diretório para filtrar itens nos quais o usuário não tem permissão de leitura. Vem com uma penalidade de desempenho", "Timeout" : "Tempo limite", - "SMB / CIFS using OC login" : "SMB / CIFS usando OC login", "Username as share" : "Nome de usuário como compartilhamento", "OpenStack Object Storage" : "Armazenamento de Objetos OpenStack", "Service name" : "Nome do serviço", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "As credenciais globais podem ser usadas para autenticação com vários armazenamentos externos que possuem as mesmas credenciais. ", "External storages" : "Armazenamentos externos", "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS usando OC login", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Credenciais globais podem ser usadas para autenticar com vários armazenamentos externos que possuem as mesmas credenciais." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/pt_PT.js b/apps/files_external/l10n/pt_PT.js index 5673811728..9201ab52eb 100644 --- a/apps/files_external/l10n/pt_PT.js +++ b/apps/files_external/l10n/pt_PT.js @@ -93,10 +93,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP com login por chave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartilhar", "Show hidden files" : "Mostrar ficheiros ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS utilizando o início de sessão OC", "Username as share" : "Nome de utilizador como partilha", "OpenStack Object Storage" : "Armazenamento de Objetos OpenStack", "Service name" : "Nome do serviço", @@ -116,6 +114,8 @@ OC.L10N.register( "Advanced settings" : "Definições avançadas", "Allow users to mount external storage" : "Permitir que os utilizadores montem armazenamento externo", "External storages" : "Armazenamento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS utilizando o início de sessão OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/pt_PT.json b/apps/files_external/l10n/pt_PT.json index ba913bb538..3c35c863f2 100644 --- a/apps/files_external/l10n/pt_PT.json +++ b/apps/files_external/l10n/pt_PT.json @@ -91,10 +91,8 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP com login por chave secreta", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Compartilhar", "Show hidden files" : "Mostrar ficheiros ocultos", - "SMB / CIFS using OC login" : "SMB / CIFS utilizando o início de sessão OC", "Username as share" : "Nome de utilizador como partilha", "OpenStack Object Storage" : "Armazenamento de Objetos OpenStack", "Service name" : "Nome do serviço", @@ -114,6 +112,8 @@ "Advanced settings" : "Definições avançadas", "Allow users to mount external storage" : "Permitir que os utilizadores montem armazenamento externo", "External storages" : "Armazenamento externo", - "(group)" : "(grupo)" + "(group)" : "(grupo)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS utilizando o início de sessão OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/ro.js b/apps/files_external/l10n/ro.js index 3983afccfc..81641ec654 100644 --- a/apps/files_external/l10n/ro.js +++ b/apps/files_external/l10n/ro.js @@ -65,10 +65,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP cu cheie secretă de autentificare", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Partajează", "Show hidden files" : "Arată fișierele ascunse", - "SMB / CIFS using OC login" : "SMB / CIFS folosind autentificare OC", "Service name" : "Nume serviciu", "Name" : "Nume", "Storage type" : "Tip stocare", @@ -80,6 +78,8 @@ OC.L10N.register( "Available for" : "Disponibil pentru", "Add storage" : "Adauga stocare", "Advanced settings" : "Setări avansate", - "(group)" : "(grup)" + "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS folosind autentificare OC" }, "nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));"); diff --git a/apps/files_external/l10n/ro.json b/apps/files_external/l10n/ro.json index 4e307f0622..70c3090572 100644 --- a/apps/files_external/l10n/ro.json +++ b/apps/files_external/l10n/ro.json @@ -63,10 +63,8 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP cu cheie secretă de autentificare", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Partajează", "Show hidden files" : "Arată fișierele ascunse", - "SMB / CIFS using OC login" : "SMB / CIFS folosind autentificare OC", "Service name" : "Nume serviciu", "Name" : "Nume", "Storage type" : "Tip stocare", @@ -78,6 +76,8 @@ "Available for" : "Disponibil pentru", "Add storage" : "Adauga stocare", "Advanced settings" : "Setări avansate", - "(group)" : "(grup)" + "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS folosind autentificare OC" },"pluralForm" :"nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));" } \ No newline at end of file diff --git a/apps/files_external/l10n/ru.js b/apps/files_external/l10n/ru.js index 95ea0f2ecf..7a52453b3c 100644 --- a/apps/files_external/l10n/ru.js +++ b/apps/files_external/l10n/ru.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Корневой каталог", "SFTP with secret key login" : "SFTP с входом при помощи закрытого ключа", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Общий ресурс", "Show hidden files" : "Показать скрытые файлы", "Verify ACL access when listing files" : "Проверять права ACL при получении списка файлов", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "При получении списка файлов возможно проверять права доступа и исключать из списка файлы, к которым отсутствуют права чтения. Такая проверка снижает производительность.", "Timeout" : "Тайм-аут", - "SMB / CIFS using OC login" : "SMB / CIFS с использованием логина OC", "Username as share" : "Имя пользователя в качестве имени общего ресурса", "OpenStack Object Storage" : "Хранилище объектов OpenStack", "Service name" : "Название сервиса", @@ -135,6 +133,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Разрешить пользователями подключать внешние хранилища", "External storages" : "Внешние хранилища", "(group)" : "(группа)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS с использованием логина OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобальные учетные данные могут использоваться для аутентификации с несколькими внешними хранилищами, которые имеют одинаковые учетные данные." }, "nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"); diff --git a/apps/files_external/l10n/ru.json b/apps/files_external/l10n/ru.json index 3d91523267..0644943524 100644 --- a/apps/files_external/l10n/ru.json +++ b/apps/files_external/l10n/ru.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Корневой каталог", "SFTP with secret key login" : "SFTP с входом при помощи закрытого ключа", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Общий ресурс", "Show hidden files" : "Показать скрытые файлы", "Verify ACL access when listing files" : "Проверять права ACL при получении списка файлов", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "При получении списка файлов возможно проверять права доступа и исключать из списка файлы, к которым отсутствуют права чтения. Такая проверка снижает производительность.", "Timeout" : "Тайм-аут", - "SMB / CIFS using OC login" : "SMB / CIFS с использованием логина OC", "Username as share" : "Имя пользователя в качестве имени общего ресурса", "OpenStack Object Storage" : "Хранилище объектов OpenStack", "Service name" : "Название сервиса", @@ -133,6 +131,8 @@ "Allow users to mount external storage" : "Разрешить пользователями подключать внешние хранилища", "External storages" : "Внешние хранилища", "(group)" : "(группа)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS с использованием логина OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобальные учетные данные могут использоваться для аутентификации с несколькими внешними хранилищами, которые имеют одинаковые учетные данные." },"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);" } \ No newline at end of file diff --git a/apps/files_external/l10n/sk.js b/apps/files_external/l10n/sk.js index cb2e8ee423..a50f757eae 100644 --- a/apps/files_external/l10n/sk.js +++ b/apps/files_external/l10n/sk.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP prihlásenie s tajným kľúčom", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Sprístupniť", "Show hidden files" : "Zobraziť skryté súbory", "Verify ACL access when listing files" : "Overovať ACL prístup pri vypisovaní súborov", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Kontrola ACL každého súboru alebo priečinka vnútri adresára pre vyfiltrovanie položiek, ku ktorým používateľ nemá oprávnenie pre čítanie poznamená výkon", "Timeout" : "Vypršanie času", - "SMB / CIFS using OC login" : "SMB / CIFS s použitím OC prihlásenia", "Username as share" : "Používateľské meno ako sprístupnený priečinok", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Názov služby", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Povoliť používateľom pripojiť externé úložiská", "External storages" : "Externé úložiská", "(group)" : "(skupina)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS s použitím OC prihlásenia", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globálne prihlasovacie údaje je možné použiť pre overenie s viacerými externými úložiskami, ktoré majú rovnaké prihlasovacie údaje." }, "nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);"); diff --git a/apps/files_external/l10n/sk.json b/apps/files_external/l10n/sk.json index 5908455a2a..9a54ce5f3c 100644 --- a/apps/files_external/l10n/sk.json +++ b/apps/files_external/l10n/sk.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP prihlásenie s tajným kľúčom", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Sprístupniť", "Show hidden files" : "Zobraziť skryté súbory", "Verify ACL access when listing files" : "Overovať ACL prístup pri vypisovaní súborov", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Kontrola ACL každého súboru alebo priečinka vnútri adresára pre vyfiltrovanie položiek, ku ktorým používateľ nemá oprávnenie pre čítanie poznamená výkon", "Timeout" : "Vypršanie času", - "SMB / CIFS using OC login" : "SMB / CIFS s použitím OC prihlásenia", "Username as share" : "Používateľské meno ako sprístupnený priečinok", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Názov služby", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Povoliť používateľom pripojiť externé úložiská", "External storages" : "Externé úložiská", "(group)" : "(skupina)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS s použitím OC prihlásenia", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globálne prihlasovacie údaje je možné použiť pre overenie s viacerými externými úložiskami, ktoré majú rovnaké prihlasovacie údaje." },"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);" } \ No newline at end of file diff --git a/apps/files_external/l10n/sl.js b/apps/files_external/l10n/sl.js index d8b20053fa..ec1d07fb36 100644 --- a/apps/files_external/l10n/sl.js +++ b/apps/files_external/l10n/sl.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Koren", "SFTP with secret key login" : "Prijava prek protokola SFTP z geslom", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Souporaba", "Show hidden files" : "Pokaži skrite datoteke", "Verify ACL access when listing files" : "Overi dostop ACL pri izpisu seznama datotek", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Preverite ACL vsake datoteke ali mape, da filtrirate vire, za katere uporabnik nima dovoljenja za branje. Opravilo je lahko časovno iz zmogljivostno zahtevno.", "Timeout" : "Časovni zamik", - "SMB / CIFS using OC login" : "SMB / CIFS z uporabo prijave OC", "Username as share" : "Uporabniško ime za souporabo", "OpenStack Object Storage" : "Shramba predmeta OpenStack", "Service name" : "Ime storitve", @@ -135,6 +133,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Dovoli uporabnikom priklapljanje zunanje shrambe", "External storages" : "Zunanje shrambe", "(group)" : "(skupina)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS z uporabo prijave OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Splošna poverila je mogoče uporabiti za overitev z več zunanjimi shrambami, ki uporabljajo enaka poverila." }, "nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);"); diff --git a/apps/files_external/l10n/sl.json b/apps/files_external/l10n/sl.json index 047d32a4be..c2df0ba23c 100644 --- a/apps/files_external/l10n/sl.json +++ b/apps/files_external/l10n/sl.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Koren", "SFTP with secret key login" : "Prijava prek protokola SFTP z geslom", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Souporaba", "Show hidden files" : "Pokaži skrite datoteke", "Verify ACL access when listing files" : "Overi dostop ACL pri izpisu seznama datotek", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Preverite ACL vsake datoteke ali mape, da filtrirate vire, za katere uporabnik nima dovoljenja za branje. Opravilo je lahko časovno iz zmogljivostno zahtevno.", "Timeout" : "Časovni zamik", - "SMB / CIFS using OC login" : "SMB / CIFS z uporabo prijave OC", "Username as share" : "Uporabniško ime za souporabo", "OpenStack Object Storage" : "Shramba predmeta OpenStack", "Service name" : "Ime storitve", @@ -133,6 +131,8 @@ "Allow users to mount external storage" : "Dovoli uporabnikom priklapljanje zunanje shrambe", "External storages" : "Zunanje shrambe", "(group)" : "(skupina)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS z uporabo prijave OC", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Splošna poverila je mogoče uporabiti za overitev z več zunanjimi shrambami, ki uporabljajo enaka poverila." },"pluralForm" :"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);" } \ No newline at end of file diff --git a/apps/files_external/l10n/sq.js b/apps/files_external/l10n/sq.js index c4befc6e20..87356a5859 100644 --- a/apps/files_external/l10n/sq.js +++ b/apps/files_external/l10n/sq.js @@ -91,10 +91,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Rrënjë", "SFTP with secret key login" : "SFTP me hyrje me kyç të fshehtë", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Ndajeni me të tjerët", "Show hidden files" : "Shfaq skedarët e fshehur", - "SMB / CIFS using OC login" : "SMB / CIFS me përdorim hyrjeje OC", "Username as share" : "Emër përdoruesi si emër ndarjeje", "OpenStack Object Storage" : "Depozitë OpenStack Object", "Service name" : "Emër shërbimi", @@ -114,6 +112,8 @@ OC.L10N.register( "Advanced settings" : "Rregullime të mëtejshme", "Allow users to mount external storage" : "Lejoju përdoruesve të montojnë depozita të jashtme", "External storages" : "Kujtesë e jashtëme", - "(group)" : "(grup)" + "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS me përdorim hyrjeje OC" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/sq.json b/apps/files_external/l10n/sq.json index a1ef4b89fb..d864bdb685 100644 --- a/apps/files_external/l10n/sq.json +++ b/apps/files_external/l10n/sq.json @@ -89,10 +89,8 @@ "SFTP" : "SFTP", "Root" : "Rrënjë", "SFTP with secret key login" : "SFTP me hyrje me kyç të fshehtë", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Ndajeni me të tjerët", "Show hidden files" : "Shfaq skedarët e fshehur", - "SMB / CIFS using OC login" : "SMB / CIFS me përdorim hyrjeje OC", "Username as share" : "Emër përdoruesi si emër ndarjeje", "OpenStack Object Storage" : "Depozitë OpenStack Object", "Service name" : "Emër shërbimi", @@ -112,6 +110,8 @@ "Advanced settings" : "Rregullime të mëtejshme", "Allow users to mount external storage" : "Lejoju përdoruesve të montojnë depozita të jashtme", "External storages" : "Kujtesë e jashtëme", - "(group)" : "(grup)" + "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS me përdorim hyrjeje OC" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/sr.js b/apps/files_external/l10n/sr.js index 846b88dbab..bfd7da9d17 100644 --- a/apps/files_external/l10n/sr.js +++ b/apps/files_external/l10n/sr.js @@ -101,13 +101,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Корен", "SFTP with secret key login" : "SFTP са пријавом помоћу тајног кључа", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Дели", "Show hidden files" : "Прикажи скривене фајлове", "Verify ACL access when listing files" : "Провери ACL (листу контроле приступа) приликом излиставања фајлова", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Провери ACL (листу контроле приступа) сваког фајла или фасцикле унутар директоријума да исфилтрираш ставке где корисник нема право читања, али уз удар на перформансе", "Timeout" : "Истек времена", - "SMB / CIFS using OC login" : "SMB / CIFS користећи Некстклауд пријаву", "Username as share" : "Корисничко име као дељење", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Назив услуге", @@ -134,6 +132,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Дозволи корисницима да монтирају спољашња складишта", "External storages" : "Спољашње складиште", "(group)" : "(група)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS користећи Некстклауд пријаву", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобални акредитиви се могу користити за пријављивање на више спољних складишта које примају исте акредитиве." }, "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"); diff --git a/apps/files_external/l10n/sr.json b/apps/files_external/l10n/sr.json index 9d4b80d480..188dc71b29 100644 --- a/apps/files_external/l10n/sr.json +++ b/apps/files_external/l10n/sr.json @@ -99,13 +99,11 @@ "SFTP" : "SFTP", "Root" : "Корен", "SFTP with secret key login" : "SFTP са пријавом помоћу тајног кључа", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Дели", "Show hidden files" : "Прикажи скривене фајлове", "Verify ACL access when listing files" : "Провери ACL (листу контроле приступа) приликом излиставања фајлова", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Провери ACL (листу контроле приступа) сваког фајла или фасцикле унутар директоријума да исфилтрираш ставке где корисник нема право читања, али уз удар на перформансе", "Timeout" : "Истек времена", - "SMB / CIFS using OC login" : "SMB / CIFS користећи Некстклауд пријаву", "Username as share" : "Корисничко име као дељење", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Назив услуге", @@ -132,6 +130,8 @@ "Allow users to mount external storage" : "Дозволи корисницима да монтирају спољашња складишта", "External storages" : "Спољашње складиште", "(group)" : "(група)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS користећи Некстклауд пријаву", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Глобални акредитиви се могу користити за пријављивање на више спољних складишта које примају исте акредитиве." },"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);" } \ No newline at end of file diff --git a/apps/files_external/l10n/sv.js b/apps/files_external/l10n/sv.js index 4023a6985d..8618b268d8 100644 --- a/apps/files_external/l10n/sv.js +++ b/apps/files_external/l10n/sv.js @@ -101,11 +101,9 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP-inloggning med hemlig nyckel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Dela", "Show hidden files" : "Visa gömda filer", "Timeout" : "Timeout", - "SMB / CIFS using OC login" : "SMB / CIFS använder OC-inloggning", "Username as share" : "Användarnamn till utdelning", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Namn på tjänst", @@ -132,6 +130,8 @@ OC.L10N.register( "Allow users to mount external storage" : "Tillåt användare att montera extern lagring", "External storages" : "Extern lagring", "(group)" : "(grupp)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS använder OC-inloggning", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globala användaruppgifter kan användas för att autentisera med flera externa lagrings-instanser som använder samma användaruppgifter." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/files_external/l10n/sv.json b/apps/files_external/l10n/sv.json index ef1fa5cf83..191f9121dd 100644 --- a/apps/files_external/l10n/sv.json +++ b/apps/files_external/l10n/sv.json @@ -99,11 +99,9 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "SFTP-inloggning med hemlig nyckel", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Dela", "Show hidden files" : "Visa gömda filer", "Timeout" : "Timeout", - "SMB / CIFS using OC login" : "SMB / CIFS använder OC-inloggning", "Username as share" : "Användarnamn till utdelning", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Namn på tjänst", @@ -130,6 +128,8 @@ "Allow users to mount external storage" : "Tillåt användare att montera extern lagring", "External storages" : "Extern lagring", "(group)" : "(grupp)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS använder OC-inloggning", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Globala användaruppgifter kan användas för att autentisera med flera externa lagrings-instanser som använder samma användaruppgifter." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/th.js b/apps/files_external/l10n/th.js index 8c08110bb4..2bd01ec31e 100644 --- a/apps/files_external/l10n/th.js +++ b/apps/files_external/l10n/th.js @@ -80,10 +80,8 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "รูท", "SFTP with secret key login" : "SFTP กับคีย์ลับสำหรับเข้าสู่ระบบ", - "SMB / CIFS" : "SMB / CIFS", "Share" : "แชร์", "Show hidden files" : "แสดงไฟล์ที่ซ่อนอยู่", - "SMB / CIFS using OC login" : "SMB/CIFS กำลังใช้ OC เข้าสู่ระบบ", "Username as share" : "ชื่อผู้ใช้ที่แชร์", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "ชื่อบริการ", @@ -99,6 +97,8 @@ OC.L10N.register( "Add storage" : "เพิ่มพื้นที่จัดเก็บข้อมูล", "Advanced settings" : "ตั้งค่าขั้นสูง", "Allow users to mount external storage" : "อนุญาตให้ผู้ใช้ติดตั้งการจัดเก็บข้อมูลภายนอก", - "(group)" : "(กลุ่ม)" + "(group)" : "(กลุ่ม)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB/CIFS กำลังใช้ OC เข้าสู่ระบบ" }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/th.json b/apps/files_external/l10n/th.json index c706498c61..e63b9e6184 100644 --- a/apps/files_external/l10n/th.json +++ b/apps/files_external/l10n/th.json @@ -78,10 +78,8 @@ "SFTP" : "SFTP", "Root" : "รูท", "SFTP with secret key login" : "SFTP กับคีย์ลับสำหรับเข้าสู่ระบบ", - "SMB / CIFS" : "SMB / CIFS", "Share" : "แชร์", "Show hidden files" : "แสดงไฟล์ที่ซ่อนอยู่", - "SMB / CIFS using OC login" : "SMB/CIFS กำลังใช้ OC เข้าสู่ระบบ", "Username as share" : "ชื่อผู้ใช้ที่แชร์", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "ชื่อบริการ", @@ -97,6 +95,8 @@ "Add storage" : "เพิ่มพื้นที่จัดเก็บข้อมูล", "Advanced settings" : "ตั้งค่าขั้นสูง", "Allow users to mount external storage" : "อนุญาตให้ผู้ใช้ติดตั้งการจัดเก็บข้อมูลภายนอก", - "(group)" : "(กลุ่ม)" + "(group)" : "(กลุ่ม)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB/CIFS กำลังใช้ OC เข้าสู่ระบบ" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_external/l10n/tr.js b/apps/files_external/l10n/tr.js index 785078097b..4840a2d333 100644 --- a/apps/files_external/l10n/tr.js +++ b/apps/files_external/l10n/tr.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Kök", "SFTP with secret key login" : "Gizli oturum açma anahtarı ile SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Paylaş", "Show hidden files" : "Gizli dosyaları görüntüle", "Verify ACL access when listing files" : "Dosyalar listelenirken EDL denetlensin", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Tüm dosya ve klasörler için Erişim Denetimi Listesine bakılarak kullanıcının okuma yetkisi olmayan ögeler görüntülenmez. Bu özelliğin kullanılması başarımı düşürür", "Timeout" : "Zaman aşımı", - "SMB / CIFS using OC login" : "OC oturum açma ile SMB / CIFS", "Username as share" : "Paylaşım olarak kullanıcı adı", "OpenStack Object Storage" : "OpenStack Nesne Depolama", "Service name" : "Hizmet adı", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Aynı kimlik doğrulama bilgilerini kullanan birkaç dış depolama aygıtına genel kimlik doğrulama bilgileri ile erişebilirsiniz.", "External storages" : "Dış depolama", "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "OC oturum açma ile SMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Aynı kimlik doğrulama bilgilerini kullanan bir çok dış depolama aygıtına genel kimlik doğrulama bilgileri ile erişebilirsiniz." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/files_external/l10n/tr.json b/apps/files_external/l10n/tr.json index 4d8050068a..d5de3a0252 100644 --- a/apps/files_external/l10n/tr.json +++ b/apps/files_external/l10n/tr.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Kök", "SFTP with secret key login" : "Gizli oturum açma anahtarı ile SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "Paylaş", "Show hidden files" : "Gizli dosyaları görüntüle", "Verify ACL access when listing files" : "Dosyalar listelenirken EDL denetlensin", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "Tüm dosya ve klasörler için Erişim Denetimi Listesine bakılarak kullanıcının okuma yetkisi olmayan ögeler görüntülenmez. Bu özelliğin kullanılması başarımı düşürür", "Timeout" : "Zaman aşımı", - "SMB / CIFS using OC login" : "OC oturum açma ile SMB / CIFS", "Username as share" : "Paylaşım olarak kullanıcı adı", "OpenStack Object Storage" : "OpenStack Nesne Depolama", "Service name" : "Hizmet adı", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "Aynı kimlik doğrulama bilgilerini kullanan birkaç dış depolama aygıtına genel kimlik doğrulama bilgileri ile erişebilirsiniz.", "External storages" : "Dış depolama", "(group)" : "(grup)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "OC oturum açma ile SMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "Aynı kimlik doğrulama bilgilerini kullanan bir çok dış depolama aygıtına genel kimlik doğrulama bilgileri ile erişebilirsiniz." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/files_external/l10n/uk.js b/apps/files_external/l10n/uk.js index aec5d3f5b1..9f860541f2 100644 --- a/apps/files_external/l10n/uk.js +++ b/apps/files_external/l10n/uk.js @@ -77,7 +77,6 @@ OC.L10N.register( "Share" : "Поділитися", "Show hidden files" : "Показати приховані файли", "Timeout" : "Час вичерпано", - "SMB / CIFS using OC login" : "SMB / CIFS з використанням логіна OC", "Username as share" : "Ім'я для відкритого доступу", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Назва служби", @@ -94,6 +93,7 @@ OC.L10N.register( "Advanced settings" : "Розширені налаштування", "Allow users to mount external storage" : "Дозволити користувачам монтувати зовнішні сховища", "External storages" : "Зовнішні сховища", - "(group)" : "(група)" + "(group)" : "(група)", + "SMB / CIFS using OC login" : "SMB / CIFS з використанням логіна OC" }, "nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3);"); diff --git a/apps/files_external/l10n/uk.json b/apps/files_external/l10n/uk.json index 1a703a4180..fb81a8e0e6 100644 --- a/apps/files_external/l10n/uk.json +++ b/apps/files_external/l10n/uk.json @@ -75,7 +75,6 @@ "Share" : "Поділитися", "Show hidden files" : "Показати приховані файли", "Timeout" : "Час вичерпано", - "SMB / CIFS using OC login" : "SMB / CIFS з використанням логіна OC", "Username as share" : "Ім'я для відкритого доступу", "OpenStack Object Storage" : "OpenStack Object Storage", "Service name" : "Назва служби", @@ -92,6 +91,7 @@ "Advanced settings" : "Розширені налаштування", "Allow users to mount external storage" : "Дозволити користувачам монтувати зовнішні сховища", "External storages" : "Зовнішні сховища", - "(group)" : "(група)" + "(group)" : "(група)", + "SMB / CIFS using OC login" : "SMB / CIFS з використанням логіна OC" },"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3);" } \ No newline at end of file diff --git a/apps/files_external/l10n/zh_CN.js b/apps/files_external/l10n/zh_CN.js index 678eebde37..f86c2ad9aa 100644 --- a/apps/files_external/l10n/zh_CN.js +++ b/apps/files_external/l10n/zh_CN.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "根路径", "SFTP with secret key login" : "包含 secret key 的 SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "共享", "Show hidden files" : "显示隐藏文件", "Verify ACL access when listing files" : "列出文件时验证 ACL 访问", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "检查目录中每个文件或文件夹的 ACL,以过滤掉用户没有读取权限的项目,这会带来性能损失", "Timeout" : "超时", - "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登录信息", "Username as share" : "以用户名作为共享名", "OpenStack Object Storage" : "OpenStack 对象存储", "Service name" : "服务名称", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "可以使用全局凭据对具有相同凭据的多个外部存储进行身份验证。", "External storages" : "外部存储", "(group)" : "(分组)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登录信息", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "全局凭据可用于使用具有相同凭据的多个外部存储进行身份验证。" }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/zh_CN.json b/apps/files_external/l10n/zh_CN.json index 8d7d405243..8f27612c61 100644 --- a/apps/files_external/l10n/zh_CN.json +++ b/apps/files_external/l10n/zh_CN.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "根路径", "SFTP with secret key login" : "包含 secret key 的 SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "共享", "Show hidden files" : "显示隐藏文件", "Verify ACL access when listing files" : "列出文件时验证 ACL 访问", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "检查目录中每个文件或文件夹的 ACL,以过滤掉用户没有读取权限的项目,这会带来性能损失", "Timeout" : "超时", - "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登录信息", "Username as share" : "以用户名作为共享名", "OpenStack Object Storage" : "OpenStack 对象存储", "Service name" : "服务名称", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "可以使用全局凭据对具有相同凭据的多个外部存储进行身份验证。", "External storages" : "外部存储", "(group)" : "(分组)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登录信息", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "全局凭据可用于使用具有相同凭据的多个外部存储进行身份验证。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_external/l10n/zh_HK.js b/apps/files_external/l10n/zh_HK.js index 8ad560f769..7893dda225 100644 --- a/apps/files_external/l10n/zh_HK.js +++ b/apps/files_external/l10n/zh_HK.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "安全檔案傳輸協定-SFTP", "Root" : "Root", "SFTP with secret key login" : "以密碼密鑰登入SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "分享", "Show hidden files" : "顯示隱藏的檔案", "Verify ACL access when listing files" : "列出檔案時驗證 ACL 存取", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "檢查目錄中每個檔案或資料夾的ACL,以過濾掉用戶沒有讀取權限的項目,但這會帶來性能損失。", "Timeout" : "逾時", - "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登入", "Username as share" : "以用戶名稱分享", "OpenStack Object Storage" : "OpenStack 物件儲存", "Service name" : "服務名稱", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "全球身分驗證可用於驗證與有相同身分驗證的多個外部存儲器。", "External storages" : "外部儲存", "(group)" : "(群組)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登入", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "全球身分驗證可用於驗證與有相同身分驗證的多個外部存儲器。" }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/zh_HK.json b/apps/files_external/l10n/zh_HK.json index b8bc00d0f0..11e9b0c2ef 100644 --- a/apps/files_external/l10n/zh_HK.json +++ b/apps/files_external/l10n/zh_HK.json @@ -100,13 +100,11 @@ "SFTP" : "安全檔案傳輸協定-SFTP", "Root" : "Root", "SFTP with secret key login" : "以密碼密鑰登入SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "分享", "Show hidden files" : "顯示隱藏的檔案", "Verify ACL access when listing files" : "列出檔案時驗證 ACL 存取", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "檢查目錄中每個檔案或資料夾的ACL,以過濾掉用戶沒有讀取權限的項目,但這會帶來性能損失。", "Timeout" : "逾時", - "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登入", "Username as share" : "以用戶名稱分享", "OpenStack Object Storage" : "OpenStack 物件儲存", "Service name" : "服務名稱", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "全球身分驗證可用於驗證與有相同身分驗證的多個外部存儲器。", "External storages" : "外部儲存", "(group)" : "(群組)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "SMB / CIFS 使用 OC 登入", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "全球身分驗證可用於驗證與有相同身分驗證的多個外部存儲器。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_external/l10n/zh_TW.js b/apps/files_external/l10n/zh_TW.js index 4fb2163bd8..bf40d1fd89 100644 --- a/apps/files_external/l10n/zh_TW.js +++ b/apps/files_external/l10n/zh_TW.js @@ -102,13 +102,11 @@ OC.L10N.register( "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "以私鑰登入 SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "分享", "Show hidden files" : "顯示隱藏的檔案", "Verify ACL access when listing files" : "列出檔案時驗證 ACL 存取權", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "檢查目錄中每個檔案或資料夾的 ACL,以過濾掉使用者沒有讀取權限的項目,但可能會影響效能", "Timeout" : "逾時", - "SMB / CIFS using OC login" : "使用 OC 登入的 SMB / CIFS", "Username as share" : "以使用者名稱分享", "OpenStack Object Storage" : "OpenStack 物件儲存", "Service name" : "服務名稱", @@ -136,6 +134,8 @@ OC.L10N.register( "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "全域憑證可用於驗證多個有相同憑證的外部儲存空間。", "External storages" : "外部儲存空間", "(group)" : "(群組)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "使用 OC 登入的 SMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "全域憑證可用於驗證多個有相同憑證的外部儲存空間。" }, "nplurals=1; plural=0;"); diff --git a/apps/files_external/l10n/zh_TW.json b/apps/files_external/l10n/zh_TW.json index 89827af9e9..22576685b8 100644 --- a/apps/files_external/l10n/zh_TW.json +++ b/apps/files_external/l10n/zh_TW.json @@ -100,13 +100,11 @@ "SFTP" : "SFTP", "Root" : "Root", "SFTP with secret key login" : "以私鑰登入 SFTP", - "SMB / CIFS" : "SMB / CIFS", "Share" : "分享", "Show hidden files" : "顯示隱藏的檔案", "Verify ACL access when listing files" : "列出檔案時驗證 ACL 存取權", "Check the ACL's of each file or folder inside a directory to filter out items where the user has no read permissions, comes with a performance penalty" : "檢查目錄中每個檔案或資料夾的 ACL,以過濾掉使用者沒有讀取權限的項目,但可能會影響效能", "Timeout" : "逾時", - "SMB / CIFS using OC login" : "使用 OC 登入的 SMB / CIFS", "Username as share" : "以使用者名稱分享", "OpenStack Object Storage" : "OpenStack 物件儲存", "Service name" : "服務名稱", @@ -134,6 +132,8 @@ "Global credentials can be used to authenticate with multiple external storage that have the same credentials." : "全域憑證可用於驗證多個有相同憑證的外部儲存空間。", "External storages" : "外部儲存空間", "(group)" : "(群組)", + "SMB / CIFS" : "SMB / CIFS", + "SMB / CIFS using OC login" : "使用 OC 登入的 SMB / CIFS", "Global credentials can be used to authenticate with multiple external storages that have the same credentials." : "全域憑證可用於驗證多個有相同憑證的外部儲存空間。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/files_sharing/l10n/it.js b/apps/files_sharing/l10n/it.js index 25e56a5143..d28bbac25a 100644 --- a/apps/files_sharing/l10n/it.js +++ b/apps/files_sharing/l10n/it.js @@ -114,6 +114,7 @@ OC.L10N.register( "Invalid date, date format must be YYYY-MM-DD" : "Data non valida, il formato della data deve essere YYYY-MM-DD", "Sharing %1$s failed because the back end does not allow shares from type %2$s" : "Condivisione di %1$s non riuscita poiché il motore non consente condivisioni del tipo %2$s", "Please specify a valid federated user ID" : "Specifica un ID di utente federato valido", + "Please specify a valid federated group ID" : "Specifica un ID di gruppo federato valido", "You cannot share to a Circle if the app is not enabled" : "Non puoi condividere con una cerchia se l'applicazione non è abilitata", "Please specify a valid circle" : "Specifica una cerchia valida", "Sharing %s failed because the back end does not support room shares" : "Condivisione di %s non riuscita poiché il motore non supporta condivisioni di stanza", @@ -122,6 +123,7 @@ OC.L10N.register( "Could not lock node" : "Impossibile bloccare il nodo", "Could not lock path" : "Impossibile bloccare il percorso", "Wrong or no update parameter given" : "Parametro fornito non valido o non di aggiornamento", + "Cannot change permissions for public share links" : "Impossibile cambiare i permessi per i collegamenti di condivisione pubblici", "Sharing sending the password by Nextcloud Talk failed because Nextcloud Talk is not enabled" : "La condivisione tramite invio della password da Nextcloud Talk non è riuscito poiché Nextcloud Talk non è abilitato", "shared by %s" : "condiviso da %s", "Download all files" : "Scarica tutti i file", diff --git a/apps/files_sharing/l10n/it.json b/apps/files_sharing/l10n/it.json index 5a69cad683..c27085a19b 100644 --- a/apps/files_sharing/l10n/it.json +++ b/apps/files_sharing/l10n/it.json @@ -112,6 +112,7 @@ "Invalid date, date format must be YYYY-MM-DD" : "Data non valida, il formato della data deve essere YYYY-MM-DD", "Sharing %1$s failed because the back end does not allow shares from type %2$s" : "Condivisione di %1$s non riuscita poiché il motore non consente condivisioni del tipo %2$s", "Please specify a valid federated user ID" : "Specifica un ID di utente federato valido", + "Please specify a valid federated group ID" : "Specifica un ID di gruppo federato valido", "You cannot share to a Circle if the app is not enabled" : "Non puoi condividere con una cerchia se l'applicazione non è abilitata", "Please specify a valid circle" : "Specifica una cerchia valida", "Sharing %s failed because the back end does not support room shares" : "Condivisione di %s non riuscita poiché il motore non supporta condivisioni di stanza", @@ -120,6 +121,7 @@ "Could not lock node" : "Impossibile bloccare il nodo", "Could not lock path" : "Impossibile bloccare il percorso", "Wrong or no update parameter given" : "Parametro fornito non valido o non di aggiornamento", + "Cannot change permissions for public share links" : "Impossibile cambiare i permessi per i collegamenti di condivisione pubblici", "Sharing sending the password by Nextcloud Talk failed because Nextcloud Talk is not enabled" : "La condivisione tramite invio della password da Nextcloud Talk non è riuscito poiché Nextcloud Talk non è abilitato", "shared by %s" : "condiviso da %s", "Download all files" : "Scarica tutti i file", diff --git a/apps/user_ldap/l10n/ast.js b/apps/user_ldap/l10n/ast.js index bef27c8097..cac4e0ddd2 100644 --- a/apps/user_ldap/l10n/ast.js +++ b/apps/user_ldap/l10n/ast.js @@ -43,11 +43,8 @@ OC.L10N.register( "User found and settings verified." : "Usuariu atopáu y la configuración verificada.", "An unspecified error occurred. Please check log and settings." : "Asocedió un fallu non especificáu. Comprueba'l rexistru y los axustes, por favor.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtru de busca nun ye válidu , probablemente por cuenta de problemes de sintaxis como'l númberu impar de soportes abiertos y zarraos. Por favor revisalo.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Asocedió un erru de conexón a LDAP / AD, por favor, comprueba'l host, el puertu y les credenciales.", "Please provide a login name to test against" : "Por favor, proporcione un nombre de inicio de sesión para comprobar en contra", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadru de grupu taba desactiváu , por mor qu'el servidor LDAP / AD nun almite memberOf .", "Your password will expire today." : "Güei caduca la to contraseña.", - "LDAP / AD integration" : "Integración de LDAP/AD", "_%s group found_::_%s groups found_" : ["%s grupu alcontráu","%s grupos alcontraos"], "_%s user found_::_%s users found_" : ["%s usuariu alcontráu","%s usuarios alcontraos"], "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada", @@ -65,8 +62,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtru especifica qué grupos LDAP van tener accesu a %s.", "Verify settings and count the groups" : "Verificar axustes y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :", - "LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:", - "LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:", "Other Attributes:" : "Otros atributos:", "Test Loginname" : "Preba de Nome d'Aniciu de Sesión", "Verify settings" : "Comprobar los axustes", @@ -154,6 +149,11 @@ OC.L10N.register( "UUID Attribute for Groups:" : "Atributu UUID pa Grupos:", "Username-LDAP User Mapping" : "Asignación del Nome d'usuariu LDAP", "Clear Username-LDAP User Mapping" : "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP", - "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP" + "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Asocedió un erru de conexón a LDAP / AD, por favor, comprueba'l host, el puertu y les credenciales.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadru de grupu taba desactiváu , por mor qu'el servidor LDAP / AD nun almite memberOf .", + "LDAP / AD integration" : "Integración de LDAP/AD", + "LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:", + "LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/ast.json b/apps/user_ldap/l10n/ast.json index b30026ea33..3549d08f21 100644 --- a/apps/user_ldap/l10n/ast.json +++ b/apps/user_ldap/l10n/ast.json @@ -41,11 +41,8 @@ "User found and settings verified." : "Usuariu atopáu y la configuración verificada.", "An unspecified error occurred. Please check log and settings." : "Asocedió un fallu non especificáu. Comprueba'l rexistru y los axustes, por favor.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtru de busca nun ye válidu , probablemente por cuenta de problemes de sintaxis como'l númberu impar de soportes abiertos y zarraos. Por favor revisalo.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Asocedió un erru de conexón a LDAP / AD, por favor, comprueba'l host, el puertu y les credenciales.", "Please provide a login name to test against" : "Por favor, proporcione un nombre de inicio de sesión para comprobar en contra", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadru de grupu taba desactiváu , por mor qu'el servidor LDAP / AD nun almite memberOf .", "Your password will expire today." : "Güei caduca la to contraseña.", - "LDAP / AD integration" : "Integración de LDAP/AD", "_%s group found_::_%s groups found_" : ["%s grupu alcontráu","%s grupos alcontraos"], "_%s user found_::_%s users found_" : ["%s usuariu alcontráu","%s usuarios alcontraos"], "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada", @@ -63,8 +60,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtru especifica qué grupos LDAP van tener accesu a %s.", "Verify settings and count the groups" : "Verificar axustes y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :", - "LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:", - "LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:", "Other Attributes:" : "Otros atributos:", "Test Loginname" : "Preba de Nome d'Aniciu de Sesión", "Verify settings" : "Comprobar los axustes", @@ -152,6 +147,11 @@ "UUID Attribute for Groups:" : "Atributu UUID pa Grupos:", "Username-LDAP User Mapping" : "Asignación del Nome d'usuariu LDAP", "Clear Username-LDAP User Mapping" : "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP", - "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP" + "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Asocedió un erru de conexón a LDAP / AD, por favor, comprueba'l host, el puertu y les credenciales.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadru de grupu taba desactiváu , por mor qu'el servidor LDAP / AD nun almite memberOf .", + "LDAP / AD integration" : "Integración de LDAP/AD", + "LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:", + "LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/bg.js b/apps/user_ldap/l10n/bg.js index 5f78fbd4de..afb558fcc9 100644 --- a/apps/user_ldap/l10n/bg.js +++ b/apps/user_ldap/l10n/bg.js @@ -25,7 +25,6 @@ OC.L10N.register( "Do you really want to delete the current Server Configuration?" : "Наистина ли желаете текущата сървърна конфигурация да бъде изтрита?", "Confirm Deletion" : "Потвърди Изтриването", "Select attributes" : "Избери атрибути", - "LDAP / AD integration" : "LDAP / AD интеграция", "_%s group found_::_%s groups found_" : ["%s открита група","%s открити групи"], "_%s user found_::_%s users found_" : ["%s октрит потребител","%s октрити потребители"], "Could not find the desired feature" : "Не е открита желанта функция", @@ -37,8 +36,6 @@ OC.L10N.register( "Selected groups" : "Избрани групи", "LDAP Filter:" : "LDAP филтър:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.", - "LDAP / AD Username:" : "LDAP / AD потребител:", - "LDAP / AD Email Address:" : "LDAP / AD имейл адрес:", "Other Attributes:" : "Други атрибути:", "Test Loginname" : "Проверка на Потребителско име", "Verify settings" : "Потвърди настройките", @@ -104,6 +101,9 @@ OC.L10N.register( "Override UUID detection" : "Промени UUID откриването", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Обикновено UUID атрибутът ще бъде намерен автоматично. UUID атрибута се използва, за да се идентифицират еднозначно LDAP потребители и групи. Освен това ще бъде генерирано вътрешното име базирано на UUID-то, ако такова не е посочено по-горе. Можете да промените настройката и да използвате атрибут по свой избор. Наложително е атрибутът да бъде уникален както за потребителите така и за групите. Промените ще се отразят само за новодобавени (map-нати) LDAP потребители.", "UUID Attribute for Users:" : "UUID атрибут за потребителите:", - "UUID Attribute for Groups:" : "UUID атрибут за групите:" + "UUID Attribute for Groups:" : "UUID атрибут за групите:", + "LDAP / AD integration" : "LDAP / AD интеграция", + "LDAP / AD Username:" : "LDAP / AD потребител:", + "LDAP / AD Email Address:" : "LDAP / AD имейл адрес:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/bg.json b/apps/user_ldap/l10n/bg.json index 977c78b93b..59fcf3fb90 100644 --- a/apps/user_ldap/l10n/bg.json +++ b/apps/user_ldap/l10n/bg.json @@ -23,7 +23,6 @@ "Do you really want to delete the current Server Configuration?" : "Наистина ли желаете текущата сървърна конфигурация да бъде изтрита?", "Confirm Deletion" : "Потвърди Изтриването", "Select attributes" : "Избери атрибути", - "LDAP / AD integration" : "LDAP / AD интеграция", "_%s group found_::_%s groups found_" : ["%s открита група","%s открити групи"], "_%s user found_::_%s users found_" : ["%s октрит потребител","%s октрити потребители"], "Could not find the desired feature" : "Не е открита желанта функция", @@ -35,8 +34,6 @@ "Selected groups" : "Избрани групи", "LDAP Filter:" : "LDAP филтър:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтърът посочва кои LDAP групи ще имат достъп до %s инсталацията.", - "LDAP / AD Username:" : "LDAP / AD потребител:", - "LDAP / AD Email Address:" : "LDAP / AD имейл адрес:", "Other Attributes:" : "Други атрибути:", "Test Loginname" : "Проверка на Потребителско име", "Verify settings" : "Потвърди настройките", @@ -102,6 +99,9 @@ "Override UUID detection" : "Промени UUID откриването", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Обикновено UUID атрибутът ще бъде намерен автоматично. UUID атрибута се използва, за да се идентифицират еднозначно LDAP потребители и групи. Освен това ще бъде генерирано вътрешното име базирано на UUID-то, ако такова не е посочено по-горе. Можете да промените настройката и да използвате атрибут по свой избор. Наложително е атрибутът да бъде уникален както за потребителите така и за групите. Промените ще се отразят само за новодобавени (map-нати) LDAP потребители.", "UUID Attribute for Users:" : "UUID атрибут за потребителите:", - "UUID Attribute for Groups:" : "UUID атрибут за групите:" + "UUID Attribute for Groups:" : "UUID атрибут за групите:", + "LDAP / AD integration" : "LDAP / AD интеграция", + "LDAP / AD Username:" : "LDAP / AD потребител:", + "LDAP / AD Email Address:" : "LDAP / AD имейл адрес:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ca.js b/apps/user_ldap/l10n/ca.js index b100972faa..10063c7276 100644 --- a/apps/user_ldap/l10n/ca.js +++ b/apps/user_ldap/l10n/ca.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Penseu a reduir la vostra cerca, ja que ha inclòs molts usuaris, només el primer dels quals podrà iniciar sessió.", "An unspecified error occurred. Please check log and settings." : "S'ha produït un error no especificat. Verifiqueu el registre i la configuració.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtre de cerca no és vàlid, probablement a causa de problemes de sintaxi com el nombre impar de parèntesis oberts i tancats. Reviseu.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "S'ha produït un error de connexió a LDAP / AD, consulteu l'amfitrió, el port i les credencials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el text variable \"%u id\". Es reemplaçarà amb el nom d'usuari quan consulteu LDAP / AD.", "Please provide a login name to test against" : "Proporcioneu un nom d'inici de sessió per provar-ho", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El quadre del grup s'ha desactivat, perquè el servidor LDAP / AD no admet memberOf.", "Password change rejected. Hint: " : "El canvi de contrasenya s'ha rebutjat. Pista:", "Please login with the new password" : "Inicieu sessió amb la nova contrasenya", "LDAP User backend" : "Rerefons d'usuari LDAP", "Your password will expire tomorrow." : "La contrasenya caducarà demà.", "Your password will expire today." : "La contrasenya caducarà avui.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La vostra contrasenya expirarà en %n dies.","La vostra contrasenya expirarà d'aquí %n dies."], - "LDAP / AD integration" : "Integració LDAP / AD", "_%s group found_::_%s groups found_" : ["S'ha trobat %s grup","S'han trobat %s grups"], "_%s user found_::_%s users found_" : ["S'ha trobat %s usuari","S'han trobat %s usuaris"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No s'ha pogut detectar l'atribut del nom de visualització de l'usuari. Si us plau, especifiqueu-vos a la configuració LDAP avançada.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.", "Verify settings and count the groups" : "Comprova la configuració i compta els grups", "When logging in, %s will find the user based on the following attributes:" : "Quan s'accedeixi, %s cercarà l'usuari segons aquests atributs:", - "LDAP / AD Username:" : "Usuari LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet l'inici de sessió emprant el nom d'usuari LDAP / AD, que és \"uid\" o bé \"sAMAccountName\" i serà detectat.", - "LDAP / AD Email Address:" : "Adreça de correu LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permet l'inici de sessió emprant l'atribut adreça de correu. S'accepten \"mail\" i \"mailPrimaryAddress\" .", "Other Attributes:" : "Altres atributs:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'inicia sessió. \"%%uid\" reemplaça el nom d'usuari en l'acció d'identificar-se. Exemple \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Els noms d'usuari son emprats per emmagatzemar i assignar metadades. Per tal d'identificar i reconèixer amb precisió als usuaris, cada usuari LDAP té un nom d'usuari intern. Això requereix una assignació de noms d'usuari interns per a cada un dels usuaris LDAP. Al nom d'usuari creat s'assigna el UUID de l'usuari LDAP. A més el DN es guarda en memòria cau per a reduir la interacció amb LDAP, però no s'utilitza per a identificació. Si el DN canvia, es trobaran els canvis. El nom d'usuari intern s'utilitza arreu. Netejar el mapa d'assignacions deixaria restes per totes bandes. Netejar el mapa d'assignacions no és que sigui sensible a la configuració, sinó que afecta a totes les configuracions LDAP! Mai netegeu el mapa d'assignacions en un entorn de producció, només en escenaris de proves o experimentals.", "Clear Username-LDAP User Mapping" : "Elimina el mapatge d'usuari Nom d'usuari-LDAP", "Clear Groupname-LDAP Group Mapping" : "Suprimeix el mapatge de grup Nom de grup-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "S'ha produït un error de connexió a LDAP / AD, consulteu l'amfitrió, el port i les credencials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el text variable \"%u id\". Es reemplaçarà amb el nom d'usuari quan consulteu LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El quadre del grup s'ha desactivat, perquè el servidor LDAP / AD no admet memberOf.", + "LDAP / AD integration" : "Integració LDAP / AD", + "LDAP / AD Username:" : "Usuari LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet l'inici de sessió emprant el nom d'usuari LDAP / AD, que és \"uid\" o bé \"sAMAccountName\" i serà detectat.", + "LDAP / AD Email Address:" : "Adreça de correu LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defecte el nom d'usuari intern es crearà a partir de l'atribut UUID. Això assegura que el nom d'usuari sigui únic i que no calgui conversió de caràcters. El nom d'usuari intern té com a restricció que només es permeten aquests caràcters: [ a-zA-Z0-9_.@- ]. Altres caràcters són reemplaçats amb la seva correspondència ASCII o bé s'ometen. Si hi coincidència amb un altre usuari existent llavors s'afegeix o incrementa un número al final. El nom d'usuari intern s'usa per a identificar a un usuari internament. Alhora que és el nom predeterminat per la carpeta de l'usuari. També forma part de URLs per a ús remot, per exemple pels serveis *DAV (webDAV, etc...). Amb aquest atribut, es pot sobreescriure el comportament predeterminat. Deixeu-lo buit per assumir el comportament predeterminat. Els canvis només tindran efecte quan s'afegeixin/assignin nous usuaris LDAP." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/ca.json b/apps/user_ldap/l10n/ca.json index d6137dd18f..a55dc71621 100644 --- a/apps/user_ldap/l10n/ca.json +++ b/apps/user_ldap/l10n/ca.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Penseu a reduir la vostra cerca, ja que ha inclòs molts usuaris, només el primer dels quals podrà iniciar sessió.", "An unspecified error occurred. Please check log and settings." : "S'ha produït un error no especificat. Verifiqueu el registre i la configuració.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtre de cerca no és vàlid, probablement a causa de problemes de sintaxi com el nombre impar de parèntesis oberts i tancats. Reviseu.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "S'ha produït un error de connexió a LDAP / AD, consulteu l'amfitrió, el port i les credencials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el text variable \"%u id\". Es reemplaçarà amb el nom d'usuari quan consulteu LDAP / AD.", "Please provide a login name to test against" : "Proporcioneu un nom d'inici de sessió per provar-ho", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El quadre del grup s'ha desactivat, perquè el servidor LDAP / AD no admet memberOf.", "Password change rejected. Hint: " : "El canvi de contrasenya s'ha rebutjat. Pista:", "Please login with the new password" : "Inicieu sessió amb la nova contrasenya", "LDAP User backend" : "Rerefons d'usuari LDAP", "Your password will expire tomorrow." : "La contrasenya caducarà demà.", "Your password will expire today." : "La contrasenya caducarà avui.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La vostra contrasenya expirarà en %n dies.","La vostra contrasenya expirarà d'aquí %n dies."], - "LDAP / AD integration" : "Integració LDAP / AD", "_%s group found_::_%s groups found_" : ["S'ha trobat %s grup","S'han trobat %s grups"], "_%s user found_::_%s users found_" : ["S'ha trobat %s usuari","S'han trobat %s usuaris"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No s'ha pogut detectar l'atribut del nom de visualització de l'usuari. Si us plau, especifiqueu-vos a la configuració LDAP avançada.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtre especifica quins grups LDAP haurien de tenir accés a la instància %s.", "Verify settings and count the groups" : "Comprova la configuració i compta els grups", "When logging in, %s will find the user based on the following attributes:" : "Quan s'accedeixi, %s cercarà l'usuari segons aquests atributs:", - "LDAP / AD Username:" : "Usuari LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet l'inici de sessió emprant el nom d'usuari LDAP / AD, que és \"uid\" o bé \"sAMAccountName\" i serà detectat.", - "LDAP / AD Email Address:" : "Adreça de correu LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permet l'inici de sessió emprant l'atribut adreça de correu. S'accepten \"mail\" i \"mailPrimaryAddress\" .", "Other Attributes:" : "Altres atributs:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defineix el filtre a aplicar quan s'inicia sessió. \"%%uid\" reemplaça el nom d'usuari en l'acció d'identificar-se. Exemple \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Els noms d'usuari son emprats per emmagatzemar i assignar metadades. Per tal d'identificar i reconèixer amb precisió als usuaris, cada usuari LDAP té un nom d'usuari intern. Això requereix una assignació de noms d'usuari interns per a cada un dels usuaris LDAP. Al nom d'usuari creat s'assigna el UUID de l'usuari LDAP. A més el DN es guarda en memòria cau per a reduir la interacció amb LDAP, però no s'utilitza per a identificació. Si el DN canvia, es trobaran els canvis. El nom d'usuari intern s'utilitza arreu. Netejar el mapa d'assignacions deixaria restes per totes bandes. Netejar el mapa d'assignacions no és que sigui sensible a la configuració, sinó que afecta a totes les configuracions LDAP! Mai netegeu el mapa d'assignacions en un entorn de producció, només en escenaris de proves o experimentals.", "Clear Username-LDAP User Mapping" : "Elimina el mapatge d'usuari Nom d'usuari-LDAP", "Clear Groupname-LDAP Group Mapping" : "Suprimeix el mapatge de grup Nom de grup-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "S'ha produït un error de connexió a LDAP / AD, consulteu l'amfitrió, el port i les credencials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el text variable \"%u id\". Es reemplaçarà amb el nom d'usuari quan consulteu LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El quadre del grup s'ha desactivat, perquè el servidor LDAP / AD no admet memberOf.", + "LDAP / AD integration" : "Integració LDAP / AD", + "LDAP / AD Username:" : "Usuari LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permet l'inici de sessió emprant el nom d'usuari LDAP / AD, que és \"uid\" o bé \"sAMAccountName\" i serà detectat.", + "LDAP / AD Email Address:" : "Adreça de correu LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defecte el nom d'usuari intern es crearà a partir de l'atribut UUID. Això assegura que el nom d'usuari sigui únic i que no calgui conversió de caràcters. El nom d'usuari intern té com a restricció que només es permeten aquests caràcters: [ a-zA-Z0-9_.@- ]. Altres caràcters són reemplaçats amb la seva correspondència ASCII o bé s'ometen. Si hi coincidència amb un altre usuari existent llavors s'afegeix o incrementa un número al final. El nom d'usuari intern s'usa per a identificar a un usuari internament. Alhora que és el nom predeterminat per la carpeta de l'usuari. També forma part de URLs per a ús remot, per exemple pels serveis *DAV (webDAV, etc...). Amb aquest atribut, es pot sobreescriure el comportament predeterminat. Deixeu-lo buit per assumir el comportament predeterminat. Els canvis només tindran efecte quan s'afegeixin/assignin nous usuaris LDAP." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/cs.js b/apps/user_ldap/l10n/cs.js index 8f51e63fb4..32ed04a6b8 100644 --- a/apps/user_ldap/l10n/cs.js +++ b/apps/user_ldap/l10n/cs.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.", "An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání je neplatný, pravděpodobně z důvodu chybné syntax jako třeba neuzavřené závorky. Ověřte to.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo k chybě připojení k LDAP / AD, zkontrolujte prosím host, port a přihlašovací údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP / AD bude nahrazen přihlašovacím jménem.", "Please provide a login name to test against" : "Zadejte přihlašovací jméno, vůči kterému vyzkoušet", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupinové pole bylo vypnuto, protože LDAP / AD server nepodporuje memberOf.", "Password change rejected. Hint: " : "Změna hesla zamítnuta. Nápověda: ", "Please login with the new password" : "Přihlaste se pomocí nového hesla", "LDAP User backend" : "Podpůrná vrstva pro LDAP uživatele", "Your password will expire tomorrow." : "Platnost hesla zítra skončí.", "Your password will expire today." : "Platnost hesla dnes končí.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Platnost hesla skončí za %n den.","Platnost hesla skončí za %n dny.","Platnost hesla skončí za %n dnů.","Platnost hesla skončí za %n dny."], - "LDAP / AD integration" : "LDAP / AD propojení", "_%s group found_::_%s groups found_" : ["nalezena %s skupina","nalezeny %s skupiny","nalezeno %s skupin","nalezeny %s skupiny"], "_%s user found_::_%s users found_" : ["nalezen %s uživatel","nalezeni %s uživatelé","nalezeno %s uživatelů","nalezeni %s uživatelé"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nedaří se zjistit atribut pro zobrazení jména uživatele. Upřesněte ho sami v rozšířeném nastavení LDAP.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.", "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, %s bude hledat uživatele na základě následujících atributů:", - "LDAP / AD Username:" : "LDAP / AD uživatelské jméno:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", - "LDAP / AD Email Address:" : "E-mailová adresa z LDAP/AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje přihlašování pomocí atributu e-mail. Je možné použít „mail“ a „mailPrimaryAddress“.", "Other Attributes:" : "Další atributy:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filtr který použít při pokusu o přihlášení. „%%uid“ je nahrazeno uživatelským jménem z přihlašovací akce. Příklad: „uid=%%uid“", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uživatelská jména slouží k ukládání a přiřazování metadat. Pro přesnou identifikaci a rozpoznávání uživatelů, každý LDAP uživatel má vnitřní uživatelské jméno. Toto vyžaduje mapování uživatelského jména na LDAP uživatele. Krom toho je uložen do mezipaměti rozlišený název aby se omezila interakce s LDAP, ale není používáno pro identifikaci. Pokud se DN změní, změny budou nalezeny. Vnitřní uživatelské jméno bude použito nade všechno. Čištění mapování bude mít pozůstatky všude. Čištění mapování není citlivé na nastavení, postihuje všechny LDAP nastavení. Nikdy nečistěte mapování v produkčním prostředí, pouze v testovací nebo experimentální fázi.", "Clear Username-LDAP User Mapping" : "Zrušit mapování uživatelských jmen LDAPu", "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin LDAPu", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo k chybě připojení k LDAP / AD, zkontrolujte prosím host, port a přihlašovací údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP / AD bude nahrazen přihlašovacím jménem.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupinové pole bylo vypnuto, protože LDAP / AD server nepodporuje memberOf.", + "LDAP / AD integration" : "LDAP / AD propojení", + "LDAP / AD Username:" : "LDAP / AD uživatelské jméno:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", + "LDAP / AD Email Address:" : "E-mailová adresa z LDAP/AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Ponechte ho prázdné, pokud chcete zachovat výchozí nastavení. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP." }, "nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;"); diff --git a/apps/user_ldap/l10n/cs.json b/apps/user_ldap/l10n/cs.json index 7616234e7f..edcde90c3a 100644 --- a/apps/user_ldap/l10n/cs.json +++ b/apps/user_ldap/l10n/cs.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvažte zúžení vyhledávání, protože to stávající zahrnuje mnoho uživatelů, ze kterých se bude schopen přihlásit pouze první.", "An unspecified error occurred. Please check log and settings." : "Došlo k nespecifikované chybě. Zkontrolujte nastavení a soubor se záznamem událostí.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr vyhledávání je neplatný, pravděpodobně z důvodu chybné syntax jako třeba neuzavřené závorky. Ověřte to.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo k chybě připojení k LDAP / AD, zkontrolujte prosím host, port a přihlašovací údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP / AD bude nahrazen přihlašovacím jménem.", "Please provide a login name to test against" : "Zadejte přihlašovací jméno, vůči kterému vyzkoušet", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupinové pole bylo vypnuto, protože LDAP / AD server nepodporuje memberOf.", "Password change rejected. Hint: " : "Změna hesla zamítnuta. Nápověda: ", "Please login with the new password" : "Přihlaste se pomocí nového hesla", "LDAP User backend" : "Podpůrná vrstva pro LDAP uživatele", "Your password will expire tomorrow." : "Platnost hesla zítra skončí.", "Your password will expire today." : "Platnost hesla dnes končí.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Platnost hesla skončí za %n den.","Platnost hesla skončí za %n dny.","Platnost hesla skončí za %n dnů.","Platnost hesla skončí za %n dny."], - "LDAP / AD integration" : "LDAP / AD propojení", "_%s group found_::_%s groups found_" : ["nalezena %s skupina","nalezeny %s skupiny","nalezeno %s skupin","nalezeny %s skupiny"], "_%s user found_::_%s users found_" : ["nalezen %s uživatel","nalezeni %s uživatelé","nalezeno %s uživatelů","nalezeni %s uživatelé"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nedaří se zjistit atribut pro zobrazení jména uživatele. Upřesněte ho sami v rozšířeném nastavení LDAP.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr určuje, kteří uživatelé LDAP mají mít přístup k instanci %s.", "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, %s bude hledat uživatele na základě následujících atributů:", - "LDAP / AD Username:" : "LDAP / AD uživatelské jméno:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", - "LDAP / AD Email Address:" : "E-mailová adresa z LDAP/AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje přihlašování pomocí atributu e-mail. Je možné použít „mail“ a „mailPrimaryAddress“.", "Other Attributes:" : "Další atributy:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filtr který použít při pokusu o přihlášení. „%%uid“ je nahrazeno uživatelským jménem z přihlašovací akce. Příklad: „uid=%%uid“", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uživatelská jména slouží k ukládání a přiřazování metadat. Pro přesnou identifikaci a rozpoznávání uživatelů, každý LDAP uživatel má vnitřní uživatelské jméno. Toto vyžaduje mapování uživatelského jména na LDAP uživatele. Krom toho je uložen do mezipaměti rozlišený název aby se omezila interakce s LDAP, ale není používáno pro identifikaci. Pokud se DN změní, změny budou nalezeny. Vnitřní uživatelské jméno bude použito nade všechno. Čištění mapování bude mít pozůstatky všude. Čištění mapování není citlivé na nastavení, postihuje všechny LDAP nastavení. Nikdy nečistěte mapování v produkčním prostředí, pouze v testovací nebo experimentální fázi.", "Clear Username-LDAP User Mapping" : "Zrušit mapování uživatelských jmen LDAPu", "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin LDAPu", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo k chybě připojení k LDAP / AD, zkontrolujte prosím host, port a přihlašovací údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Zástupný symbol „%uid“ chybí. Při dotatzu na LDAP / AD bude nahrazen přihlašovacím jménem.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupinové pole bylo vypnuto, protože LDAP / AD server nepodporuje memberOf.", + "LDAP / AD integration" : "LDAP / AD propojení", + "LDAP / AD Username:" : "LDAP / AD uživatelské jméno:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje přihlašování pomocí LDAP/AD uživatelského jména, což je buď „uid“ nebo „sAMAccountName“ a bude zjištěno.", + "LDAP / AD Email Address:" : "E-mailová adresa z LDAP/AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Ve výchozím nastavení bude interní uživatelské jméno vytvořeno z atributu UUID. To zajišťuje, že je uživatelské jméno unikátní a znaky nemusí být převáděny. Interní uživatelské jméno má omezení, podle kterého jsou povoleny jen následující znaky [ a-zA-Z0-9_.@- ]. Ostatní znaky jsou nahrazeny jejich protějšky z ASCII nebo prostě vynechány. Při konfliktech bude přidáno/zvýšeno číslo. Interní uživatelské jméno slouží pro interní identifikaci uživatele. Je také výchozím názvem domovského adresáře uživatele. Je také součástí URL, např. pro služby *DAV. Tímto nastavením může být výchozí chování změněno. Ponechte ho prázdné, pokud chcete zachovat výchozí nastavení. Změny se projeví pouze u nově namapovaných (přidaných) uživatelů LDAP." },"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/da.js b/apps/user_ldap/l10n/da.js index 8b16250009..fc292ef715 100644 --- a/apps/user_ldap/l10n/da.js +++ b/apps/user_ldap/l10n/da.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvej at lave en mere præcis søgning pga. den rammer mange brugere og kun den første er i stand til at logge ind.", "An unspecified error occurred. Please check log and settings." : "Der skete en uspecificeret fejl . Tjek log og indstillinger.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søgefilteret er ugyldigt - sandsynligvis på grund af problemer med syntaksen, såsom et ulige antal åbne og lukkede parenteser. Gennemse venligst. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Der opstod en forbindelsesfejl til LDAP/AD - tjek venligst vært, port og brugeroplysninger.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.", "Please provide a login name to test against" : "Angiv venligst et loginnavn for at teste mod", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen var slået fra, fordi LDAP/AD-serveren ikke understøtter memberOf.", "Password change rejected. Hint: " : "Kodeord ændring afvist. Hint:", "Please login with the new password" : "Log venligst ind med dit nye password", "LDAP User backend" : "LDAP Bruger-backend", "Your password will expire tomorrow." : "Dit password udløber i morgen.", "Your password will expire today." : "Dit password udløber i dag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Dit password udløber om en dag.","Dit password udløber om %n dage."], - "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["Der blev fundet %s gruppe","Der blev fundet %s grupper"], "_%s user found_::_%s users found_" : ["Der blev fundet %s bruger","Der blev fundet %s brugere"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunne ikke registrere navneattributten for visning af bruger. Angiv den venligst selv i de avancerede LDAP-indstillinger.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver hvilke LDAP-grupper, der skal have adgang til instansen %s.", "Verify settings and count the groups" : "Verificér indstillinger og optællingsgrupper", "When logging in, %s will find the user based on the following attributes:" : "Når der logges ind, så vil %s finde brugeren baseret på følgende attributter:", - "LDAP / AD Username:" : "LDAP/AD-brugernavn:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.", - "LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillader login mod en e-mailattribut. Mail og \"mailPrimaryAddress\" vil være tilladt.", "Other Attributes:" : "Andre attributter:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filtret der anvendes, når der er forsøg på at logge ind. \"%%uid\" erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uid\"", @@ -187,6 +180,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brugernavne bruges til at lagre og tildele metadata. For at kunne identificere og genkende brugere præcist, vil hver LDAP-bruger få oprettet et internt brugernavn. Det oprettede brugernavn svarer til UUID'et for LDAP-brugeren. I tillæg mellemlagres DN'et for at mindske LDAP-interaktioner, men det mellemlagrede benyttes ikke til identifikation. Hvis DN'et ændres, vil ændringerne blive registreret. Det interne brugernavn anvendes overalt. Hvis kortlægningerne ryddes, så vil der være rester overalt. Rydning af kortlægningerne er ikke konfigurationssensitivt - det påvirker alle LDAP-konfigurationer! Ryd aldrig kortlægningerne i et produktionsmiljø, kun i et teststadie eller eksperimentelt stadie.", "Clear Username-LDAP User Mapping" : "Ryd kortlægning mellem brugernavn og LDAP-bruger", "Clear Groupname-LDAP Group Mapping" : "Ryd kortlægning mellem gruppenavn og LDAP-gruppe", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Der opstod en forbindelsesfejl til LDAP/AD - tjek venligst vært, port og brugeroplysninger.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen var slået fra, fordi LDAP/AD-serveren ikke understøtter memberOf.", + "LDAP / AD integration" : "LDAP / AD integration", + "LDAP / AD Username:" : "LDAP/AD-brugernavn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.", + "LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som udgangspunkt bliver det interne brugernavn oprettet ud fra UUID-attributten. Dette sikrer at brugernavnet er unikt og at ikke nødvendigt at konvertere tegn. Det interne brugernavn har den begrænsning, at alene følgende tegn tillades: [ a-zA-Z0-9_.@- ]. Andre tegn bliver erstattet med deres ASCI-korrespondent eller simpelthen udeladt. I tilfælde af kollisioner tilføjes/forøges et tal. Det interne brugernavn bruges til at identificere en bruger internt. Dette er også standardnavnet for en brugers hjemmemappe. Det er også en del af fjern-URL'er, eks. for alle *DAV-tjenester. Med denne indstilling kan standardadfærden tilsidesættes. Lad den stå tom for standardadfærden. Ændringer vil alene påvirke nyligt kortlagte (tilføjede) LDAP-brugere." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/da.json b/apps/user_ldap/l10n/da.json index 86ccb4d713..fa0d56dfa2 100644 --- a/apps/user_ldap/l10n/da.json +++ b/apps/user_ldap/l10n/da.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvej at lave en mere præcis søgning pga. den rammer mange brugere og kun den første er i stand til at logge ind.", "An unspecified error occurred. Please check log and settings." : "Der skete en uspecificeret fejl . Tjek log og indstillinger.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søgefilteret er ugyldigt - sandsynligvis på grund af problemer med syntaksen, såsom et ulige antal åbne og lukkede parenteser. Gennemse venligst. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Der opstod en forbindelsesfejl til LDAP/AD - tjek venligst vært, port og brugeroplysninger.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.", "Please provide a login name to test against" : "Angiv venligst et loginnavn for at teste mod", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen var slået fra, fordi LDAP/AD-serveren ikke understøtter memberOf.", "Password change rejected. Hint: " : "Kodeord ændring afvist. Hint:", "Please login with the new password" : "Log venligst ind med dit nye password", "LDAP User backend" : "LDAP Bruger-backend", "Your password will expire tomorrow." : "Dit password udløber i morgen.", "Your password will expire today." : "Dit password udløber i dag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Dit password udløber om en dag.","Dit password udløber om %n dage."], - "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["Der blev fundet %s gruppe","Der blev fundet %s grupper"], "_%s user found_::_%s users found_" : ["Der blev fundet %s bruger","Der blev fundet %s brugere"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunne ikke registrere navneattributten for visning af bruger. Angiv den venligst selv i de avancerede LDAP-indstillinger.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret angiver hvilke LDAP-grupper, der skal have adgang til instansen %s.", "Verify settings and count the groups" : "Verificér indstillinger og optællingsgrupper", "When logging in, %s will find the user based on the following attributes:" : "Når der logges ind, så vil %s finde brugeren baseret på følgende attributter:", - "LDAP / AD Username:" : "LDAP/AD-brugernavn:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.", - "LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillader login mod en e-mailattribut. Mail og \"mailPrimaryAddress\" vil være tilladt.", "Other Attributes:" : "Andre attributter:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filtret der anvendes, når der er forsøg på at logge ind. \"%%uid\" erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uid\"", @@ -185,6 +178,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brugernavne bruges til at lagre og tildele metadata. For at kunne identificere og genkende brugere præcist, vil hver LDAP-bruger få oprettet et internt brugernavn. Det oprettede brugernavn svarer til UUID'et for LDAP-brugeren. I tillæg mellemlagres DN'et for at mindske LDAP-interaktioner, men det mellemlagrede benyttes ikke til identifikation. Hvis DN'et ændres, vil ændringerne blive registreret. Det interne brugernavn anvendes overalt. Hvis kortlægningerne ryddes, så vil der være rester overalt. Rydning af kortlægningerne er ikke konfigurationssensitivt - det påvirker alle LDAP-konfigurationer! Ryd aldrig kortlægningerne i et produktionsmiljø, kun i et teststadie eller eksperimentelt stadie.", "Clear Username-LDAP User Mapping" : "Ryd kortlægning mellem brugernavn og LDAP-bruger", "Clear Groupname-LDAP Group Mapping" : "Ryd kortlægning mellem gruppenavn og LDAP-gruppe", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Der opstod en forbindelsesfejl til LDAP/AD - tjek venligst vært, port og brugeroplysninger.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen var slået fra, fordi LDAP/AD-serveren ikke understøtter memberOf.", + "LDAP / AD integration" : "LDAP / AD integration", + "LDAP / AD Username:" : "LDAP/AD-brugernavn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.", + "LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som udgangspunkt bliver det interne brugernavn oprettet ud fra UUID-attributten. Dette sikrer at brugernavnet er unikt og at ikke nødvendigt at konvertere tegn. Det interne brugernavn har den begrænsning, at alene følgende tegn tillades: [ a-zA-Z0-9_.@- ]. Andre tegn bliver erstattet med deres ASCI-korrespondent eller simpelthen udeladt. I tilfælde af kollisioner tilføjes/forøges et tal. Det interne brugernavn bruges til at identificere en bruger internt. Dette er også standardnavnet for en brugers hjemmemappe. Det er også en del af fjern-URL'er, eks. for alle *DAV-tjenester. Med denne indstilling kan standardadfærden tilsidesættes. Lad den stå tom for standardadfærden. Ændringer vil alene påvirke nyligt kortlagte (tilføjede) LDAP-brugere." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/de.js b/apps/user_ldap/l10n/de.js index 458e381bb3..17dc485953 100644 --- a/apps/user_ldap/l10n/de.js +++ b/apps/user_ldap/l10n/de.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwäge es, Deine Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", "An unspecified error occurred. Please check log and settings." : "Ein nicht näher spezifizierter Fehler ist aufgetreten. Bitte prüfe die Logdatei und Einstellungen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte Host, Port und Anmeldeinformationen überprüfen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", "Please provide a login name to test against" : "Bitte gib einen Benutzernamen an, um gegen diesen zu testen", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: " : "Passwortändertung verweigert. Hinweis:", "Please login with the new password" : "Bitte mit dem neuen Passwort anmelden", "LDAP User backend" : "LDAP Benutzer-Backend", "Your password will expire tomorrow." : "Dein Passwort läuft morgen ab", "Your password will expire today." : "Dein Passwort läuft heute ab", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Dein Passwort läuft in %n Tag ab","Dein Passwort läuft in %n Tagen ab"], - "LDAP / AD integration" : "LDAP / AD Integration", "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"], "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Das Anzeigename-Attribut des Benutzers konnte nicht gefunden werden. Bitte gib es selbst in den erweiterten LDAP-Einstellungen an.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um Metadaten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Lösche niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung löschen", "Clear Groupname-LDAP Group Mapping" : "LDAP-Gruppennamenzuordnung löschen", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte Host, Port und Anmeldeinformationen überprüfen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", + "LDAP / AD integration" : "LDAP / AD Integration", + "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername aus dem UUID-Atribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mit ihrer ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist ausserdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Bespiel für alle *DAV-Dienste. Mit dieser Einstellung, kann das Standardverhalten geändert werden. Für die Standardeinstellung, lasse das Eingabefeld leer. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/de.json b/apps/user_ldap/l10n/de.json index de2868c097..176172e8f9 100644 --- a/apps/user_ldap/l10n/de.json +++ b/apps/user_ldap/l10n/de.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwäge es, Deine Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", "An unspecified error occurred. Please check log and settings." : "Ein nicht näher spezifizierter Fehler ist aufgetreten. Bitte prüfe die Logdatei und Einstellungen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte Host, Port und Anmeldeinformationen überprüfen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", "Please provide a login name to test against" : "Bitte gib einen Benutzernamen an, um gegen diesen zu testen", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: " : "Passwortändertung verweigert. Hinweis:", "Please login with the new password" : "Bitte mit dem neuen Passwort anmelden", "LDAP User backend" : "LDAP Benutzer-Backend", "Your password will expire tomorrow." : "Dein Passwort läuft morgen ab", "Your password will expire today." : "Dein Passwort läuft heute ab", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Dein Passwort läuft in %n Tag ab","Dein Passwort läuft in %n Tagen ab"], - "LDAP / AD integration" : "LDAP / AD Integration", "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"], "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Das Anzeigename-Attribut des Benutzers konnte nicht gefunden werden. Bitte gib es selbst in den erweiterten LDAP-Einstellungen an.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Die Benutzernamen werden genutzt, um Metadaten zuzuordnen und zu speichern. Um Benutzer eindeutig und präzise zu identifizieren, hat jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzernamens zugeordnet. Zusätzlich wird der DN zwischengespeichert, um die Interaktion mit dem LDAP zu minimieren, was aber nicht der Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird überall verwendet. Werden die Zuordnungen gelöscht, bleiben überall Reste zurück. Die Löschung der Zuordnungen kann nicht in der Konfiguration vorgenommen werden, beeinflusst aber die LDAP-Konfiguration! Lösche niemals die Zuordnungen in einer produktiven Umgebung. Lösche die Zuordnungen nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "LDAP-Benutzernamenzuordnung löschen", "Clear Groupname-LDAP Group Mapping" : "LDAP-Gruppennamenzuordnung löschen", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte Host, Port und Anmeldeinformationen überprüfen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", + "LDAP / AD integration" : "LDAP / AD Integration", + "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername aus dem UUID-Atribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mit ihrer ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist ausserdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Bespiel für alle *DAV-Dienste. Mit dieser Einstellung, kann das Standardverhalten geändert werden. Für die Standardeinstellung, lasse das Eingabefeld leer. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/de_DE.js b/apps/user_ldap/l10n/de_DE.js index d9f485375d..6609043c73 100644 --- a/apps/user_ldap/l10n/de_DE.js +++ b/apps/user_ldap/l10n/de_DE.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwägen Sie, Ihre Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", "An unspecified error occurred. Please check log and settings." : "Ein nicht näher spezifizierter Fehler ist aufgetreten. Bitte prüfen Sie die Protokolldatei und die Einstellungen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", "Please provide a login name to test against" : "Bitte geben Sie einen Benutzernamen an, um gegen diesen zu testen", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: " : "Passwortänderung verweigert. Hinweis:", "Please login with the new password" : "Bitte mit dem neuen Passwort anmelden", "LDAP User backend" : "LDAP Benutzer-Backend", "Your password will expire tomorrow." : "Ihr Passwort läuft morgen ab.", "Your password will expire today." : "Ihr Passwort läuft heute ab.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ihr Passwort läuft in %n Tag ab.","Ihr Passwort läuft in %n Tagen ab."], - "LDAP / AD integration" : "LDAP/AD-Integration", "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"], "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Das Anzeigename-Attribut des Benutzers konnte nicht gefunden werden. Bitte geben Sie es selbst in den erweiterten LDAP-Einstellungen an.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", "Verify settings and count the groups" : "Überprüfen Sie die Einstellungen und zählen Sie die Gruppen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Benutzernamen dienen zum Speichern und Zuweisen von Metadaten. Um Benutzer eindeutig zu identifizieren und zu erkennen, besitzt jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des jeweiligen Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzers zugeordnet. Darüber hinaus wird der DN auch zwischengespeichert, um die Interaktion über LDAP zu reduzieren, was aber nicht zur Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird durchgängig verwendet. Ein Löschen der Zuordnungen führt zum systemweiten Verbleib von Restdaten. Es bleibt nicht auf eine einzelne Konfiguration beschränkt, sondern wirkt sich auf alle LDAP-Konfigurationen aus! Löschen Sie die Zuordnungen nie innerhalb einer Produktivumgebung, sondern nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung", "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", + "LDAP / AD integration" : "LDAP/AD-Integration", + "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername aus dem UUID-Atribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mit ihrer ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist ausserdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Bespiel für alle *DAV-Dienste. Mit dieser Einstellung, kann das Standardverhalten geändert werden. Für die Standardeinstellung, lassen Sie das Eingabefeld leer. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/de_DE.json b/apps/user_ldap/l10n/de_DE.json index f40b7d6d22..3042005b6a 100644 --- a/apps/user_ldap/l10n/de_DE.json +++ b/apps/user_ldap/l10n/de_DE.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Erwägen Sie, Ihre Suche einzugrenzen, da sie viele Benutzer umfaßte. Nur der erste wird sich anmelden können.", "An unspecified error occurred. Please check log and settings." : "Ein nicht näher spezifizierter Fehler ist aufgetreten. Bitte prüfen Sie die Protokolldatei und die Einstellungen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Der Suchfilter ist ungültig, möglicherweise bestehen Eingabefehler wie z.B. eine ungerade Anzahl von geöffneten und geschlossenen Klammern. Bitte überarbeiten.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", "Please provide a login name to test against" : "Bitte geben Sie einen Benutzernamen an, um gegen diesen zu testen", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", "Password change rejected. Hint: " : "Passwortänderung verweigert. Hinweis:", "Please login with the new password" : "Bitte mit dem neuen Passwort anmelden", "LDAP User backend" : "LDAP Benutzer-Backend", "Your password will expire tomorrow." : "Ihr Passwort läuft morgen ab.", "Your password will expire today." : "Ihr Passwort läuft heute ab.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ihr Passwort läuft in %n Tag ab.","Ihr Passwort läuft in %n Tagen ab."], - "LDAP / AD integration" : "LDAP/AD-Integration", "_%s group found_::_%s groups found_" : ["%s Gruppe gefunden","%s Gruppen gefunden"], "_%s user found_::_%s users found_" : ["%s Benutzer gefunden","%s Benutzer gefunden"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Das Anzeigename-Attribut des Benutzers konnte nicht gefunden werden. Bitte geben Sie es selbst in den erweiterten LDAP-Einstellungen an.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Der Filter bestimmt, welche LDAP-Gruppen Zugriff auf die %s-Instanz haben sollen.", "Verify settings and count the groups" : "Überprüfen Sie die Einstellungen und zählen Sie die Gruppen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Benutzer basierend auf folgenden Attributen finden:", - "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", - "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Benutzernamen dienen zum Speichern und Zuweisen von Metadaten. Um Benutzer eindeutig zu identifizieren und zu erkennen, besitzt jeder LDAP-Benutzer einen internen Benutzernamen. Dies erfordert eine Zuordnung des jeweiligen Benutzernamens zum LDAP-Benutzer. Der erstellte Benutzername wird der UUID des LDAP-Benutzers zugeordnet. Darüber hinaus wird der DN auch zwischengespeichert, um die Interaktion über LDAP zu reduzieren, was aber nicht zur Identifikation dient. Ändert sich der DN, werden die Änderungen gefunden. Der interne Benutzername wird durchgängig verwendet. Ein Löschen der Zuordnungen führt zum systemweiten Verbleib von Restdaten. Es bleibt nicht auf eine einzelne Konfiguration beschränkt, sondern wirkt sich auf alle LDAP-Konfigurationen aus! Löschen Sie die Zuordnungen nie innerhalb einer Produktivumgebung, sondern nur in einer Test- oder Experimentierumgebung.", "Clear Username-LDAP User Mapping" : "Lösche LDAP-Benutzernamenzuordnung", "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Es ist ein Verbindungsfehler zum LDAP/AD aufgetreten, bitte überprüfen Sie Host, Port und Anmeldeinformationen.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der \"%u id\" Platzhalter fehlt. Er wird durch den Anmeldenamen ersetzt, wenn LDAP/AD abgefragt wird.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Das Gruppenfeld wurde deaktiviert, da der LDAP / AD-Server memberOf nicht unterstützt.", + "LDAP / AD integration" : "LDAP/AD-Integration", + "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", + "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standardmäßig wird der interne Benutzername aus dem UUID-Atribut erstellt. So wird sichergestellt, dass der Benutzername einmalig ist und Zeichen nicht konvertiert werden müssen. Für den internen Benutzernamen sind nur folgende Zeichen zulässig: [ a-zA-Z0-9_.@- ]. Andere Zeichen werden mit ihrer ASCII-Entsprechung ersetzt oder einfach weggelassen. Bei Kollisionen wird eine Nummer hinzugefügt/erhöht. Der interne Benutzername wird verwendet, um den Benutzer intern zu identifizieren. Er ist ausserdem der Standardname für den Stamm-Ordner des Benutzers. Darüber hinaus ist er Teil der URLs für den Zugriff, zum Bespiel für alle *DAV-Dienste. Mit dieser Einstellung, kann das Standardverhalten geändert werden. Für die Standardeinstellung, lassen Sie das Eingabefeld leer. Änderungen wirken sich nur auf neu eingetragene (hinzugefügte) LDAP-Benutzer aus." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/el.js b/apps/user_ldap/l10n/el.js index e8dfbdbe48..42f6e81f72 100644 --- a/apps/user_ldap/l10n/el.js +++ b/apps/user_ldap/l10n/el.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Σκεφτείτε να περιορίσετε την αναζήτησή σας, καθώς περιλαμβάνει πολλούς χρήστες, μόνο ο πρώτος από τους οποίους θα μπορεί να συνδεθεί.", "An unspecified error occurred. Please check log and settings." : "Παρουσιάστηκε ακαθόριστο λάθος. Παρακαλώ ελέγξτε το αρχείο καταγραφής και τις ρυθμίσεις.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Το φίλτρο αναζήτησης δεν είναι έγκυρο, πιθανώς λόγω συντακτικών προβλημάτων όπως μη ταίριασμα ανοίγματος και κλεισίματος αγκυλών. Παρακαλούμε διορθώστε.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Προέκυψε σφάλμα σύνδεσης στο LDAP / AD, παρακαλούμε ελέγξτε διακομιστή θύρα και διαπιστευτήρια.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η δέσμευση \"%uid\" απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα LDAP / AD.", "Please provide a login name to test against" : "Παρακαλούμε δώστε ένα όνομα σύνδεσης για να γίνει δοκιμή", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Το πεδίο ομάδας απενεργοποιήθηκε επειδή ο διακομιστής LDAP / AD δεν υποστηρίζει το memberOf.", "Password change rejected. Hint: " : "Η αλλαγή του συνθηματικού απέτυχε. Υπόδειξη:", "Please login with the new password" : "Παρακαλώ κάντε είσοδο με το νέο συνθηματικό", "LDAP User backend" : "LDAP Σύστημα υποστήριξης χρήστη", "Your password will expire tomorrow." : "Το συνθηματικό σας θα λήξει αύριο.", "Your password will expire today." : "Το συνθηματικό σας λήγει σήμερα.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Το συνθηματικό σας θα λήξει σε %n ημέρα.","Το συνθηματικό σας θα λήξει σε %n ημέρες."], - "LDAP / AD integration" : "LDAP / AD ενσωμάτωση", "_%s group found_::_%s groups found_" : ["%s ομάδα βρέθηκε","%s ομάδες βρέθηκαν"], "_%s user found_::_%s users found_" : ["%s χρήστης βρέθηκε","%s χρήστες βρέθηκαν"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Δεν ήταν δυνατή η ανίχνευση της ιδιότητας του εμφανιζόμενου ονόματος χρήστη . Παρακαλώ προσδιορίστε στις προηγμένες ρυθμίσεις LDAP", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", - "LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε \"uid\" ή \"sΑΜΑccountΝame\" και θα ανιχνευθεί.", - "LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα \"mail\" και \"mailPrimaryAddress\" επιτρέπονται.", "Other Attributes:" : "Άλλες Ιδιότητες:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειρηθεί σύνδεση. Το \"%%uid\" αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την εκχώρηση μεταδεδομένων. Προκειμένου να εντοπιστούν και να αναγνωριστούν με ακρίβεια οι χρήστες, κάθε ένας του LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση από όνομα χρήστη σε χρήστη LDAP. Το τελικό όνομα χρήστη αντιστοιχίζεται στο UUID του χρήστη LDAP. Επιπλέον, αποθηκεύεται προσωρινά το DN για τη μείωση της αλληλεπίδρασης LDAP, αλλά δεν χρησιμοποιείται για αναγνώριση. Εάν αλλάξει το DN, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα έχει υπολείμματα παντού. Η εκκαθάριση των αντιστοιχιών δεν είναι ευαίσθητη στη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην εκκαθαρίζετε ποτέ τις αντιστοιχίσεις σε τρέχων σύστημα, μόνο σε δοκιμαστικό ή πειραματικό στάδιο.", "Clear Username-LDAP User Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη", "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Προέκυψε σφάλμα σύνδεσης στο LDAP / AD, παρακαλούμε ελέγξτε διακομιστή θύρα και διαπιστευτήρια.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η δέσμευση \"%uid\" απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Το πεδίο ομάδας απενεργοποιήθηκε επειδή ο διακομιστής LDAP / AD δεν υποστηρίζει το memberOf.", + "LDAP / AD integration" : "LDAP / AD ενσωμάτωση", + "LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε \"uid\" ή \"sΑΜΑccountΝame\" και θα ανιχνευθεί.", + "LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Από προεπιλογή, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Εξασφαλίζει ότι το όνομα χρήστη είναι μοναδικό και οι χαρακτήρες δεν χρειάζεται να μετατραπούν. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι επιτρέπονται μόνο οι χαρακτήρες: [a-zA-Z0-9 _. @ -]. Άλλοι χαρακτήρες αντικαθίστανται με την μορφή ASCII ή απλά παραλείπονται. Στις διενέξεις θα προστεθεί / αυξηθεί ένας αριθμός. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την εσωτερική αναγνώριση ενός χρήστη. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο του χρήστη. Είναι επίσης μέρος απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες * DAV. Με αυτήν τη ρύθμιση, η προεπιλεγμένη μπορεί να αντικατασταθεί. Αφήστε το κενό για την προεπιλεγμένη ρύθμιση. Οι αλλαγές θα επηρεάσουν μόνο τους νέους χρήστες που έχουν αντιστοιχιστεί (προστεθεί) στο LDAP." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/el.json b/apps/user_ldap/l10n/el.json index 61271e4f82..af65cda803 100644 --- a/apps/user_ldap/l10n/el.json +++ b/apps/user_ldap/l10n/el.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Σκεφτείτε να περιορίσετε την αναζήτησή σας, καθώς περιλαμβάνει πολλούς χρήστες, μόνο ο πρώτος από τους οποίους θα μπορεί να συνδεθεί.", "An unspecified error occurred. Please check log and settings." : "Παρουσιάστηκε ακαθόριστο λάθος. Παρακαλώ ελέγξτε το αρχείο καταγραφής και τις ρυθμίσεις.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Το φίλτρο αναζήτησης δεν είναι έγκυρο, πιθανώς λόγω συντακτικών προβλημάτων όπως μη ταίριασμα ανοίγματος και κλεισίματος αγκυλών. Παρακαλούμε διορθώστε.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Προέκυψε σφάλμα σύνδεσης στο LDAP / AD, παρακαλούμε ελέγξτε διακομιστή θύρα και διαπιστευτήρια.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η δέσμευση \"%uid\" απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα LDAP / AD.", "Please provide a login name to test against" : "Παρακαλούμε δώστε ένα όνομα σύνδεσης για να γίνει δοκιμή", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Το πεδίο ομάδας απενεργοποιήθηκε επειδή ο διακομιστής LDAP / AD δεν υποστηρίζει το memberOf.", "Password change rejected. Hint: " : "Η αλλαγή του συνθηματικού απέτυχε. Υπόδειξη:", "Please login with the new password" : "Παρακαλώ κάντε είσοδο με το νέο συνθηματικό", "LDAP User backend" : "LDAP Σύστημα υποστήριξης χρήστη", "Your password will expire tomorrow." : "Το συνθηματικό σας θα λήξει αύριο.", "Your password will expire today." : "Το συνθηματικό σας λήγει σήμερα.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Το συνθηματικό σας θα λήξει σε %n ημέρα.","Το συνθηματικό σας θα λήξει σε %n ημέρες."], - "LDAP / AD integration" : "LDAP / AD ενσωμάτωση", "_%s group found_::_%s groups found_" : ["%s ομάδα βρέθηκε","%s ομάδες βρέθηκαν"], "_%s user found_::_%s users found_" : ["%s χρήστης βρέθηκε","%s χρήστες βρέθηκαν"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Δεν ήταν δυνατή η ανίχνευση της ιδιότητας του εμφανιζόμενου ονόματος χρήστη . Παρακαλώ προσδιορίστε στις προηγμένες ρυθμίσεις LDAP", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Το φίλτρο καθορίζει ποιες ομάδες LDAP θα έχουν πρόσβαση στην εγκατάσταση %s.", "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", - "LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε \"uid\" ή \"sΑΜΑccountΝame\" και θα ανιχνευθεί.", - "LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα \"mail\" και \"mailPrimaryAddress\" επιτρέπονται.", "Other Attributes:" : "Άλλες Ιδιότητες:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειρηθεί σύνδεση. Το \"%%uid\" αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Τα ονόματα χρηστών χρησιμοποιούνται για την αποθήκευση και την εκχώρηση μεταδεδομένων. Προκειμένου να εντοπιστούν και να αναγνωριστούν με ακρίβεια οι χρήστες, κάθε ένας του LDAP θα έχει ένα εσωτερικό όνομα. Αυτό απαιτεί μια αντιστοίχιση από όνομα χρήστη σε χρήστη LDAP. Το τελικό όνομα χρήστη αντιστοιχίζεται στο UUID του χρήστη LDAP. Επιπλέον, αποθηκεύεται προσωρινά το DN για τη μείωση της αλληλεπίδρασης LDAP, αλλά δεν χρησιμοποιείται για αναγνώριση. Εάν αλλάξει το DN, οι αλλαγές θα βρεθούν. Το εσωτερικό όνομα χρήστη χρησιμοποιείται παντού. Η εκκαθάριση των αντιστοιχίσεων θα έχει υπολείμματα παντού. Η εκκαθάριση των αντιστοιχιών δεν είναι ευαίσθητη στη διαμόρφωση, επηρεάζει όλες τις διαμορφώσεις LDAP! Μην εκκαθαρίζετε ποτέ τις αντιστοιχίσεις σε τρέχων σύστημα, μόνο σε δοκιμαστικό ή πειραματικό στάδιο.", "Clear Username-LDAP User Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Χρήστη LDAP-Χρήστη", "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Προέκυψε σφάλμα σύνδεσης στο LDAP / AD, παρακαλούμε ελέγξτε διακομιστή θύρα και διαπιστευτήρια.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η δέσμευση \"%uid\" απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Το πεδίο ομάδας απενεργοποιήθηκε επειδή ο διακομιστής LDAP / AD δεν υποστηρίζει το memberOf.", + "LDAP / AD integration" : "LDAP / AD ενσωμάτωση", + "LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε \"uid\" ή \"sΑΜΑccountΝame\" και θα ανιχνευθεί.", + "LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Από προεπιλογή, το εσωτερικό όνομα χρήστη θα δημιουργηθεί από το χαρακτηριστικό UUID. Εξασφαλίζει ότι το όνομα χρήστη είναι μοναδικό και οι χαρακτήρες δεν χρειάζεται να μετατραπούν. Το εσωτερικό όνομα χρήστη έχει τον περιορισμό ότι επιτρέπονται μόνο οι χαρακτήρες: [a-zA-Z0-9 _. @ -]. Άλλοι χαρακτήρες αντικαθίστανται με την μορφή ASCII ή απλά παραλείπονται. Στις διενέξεις θα προστεθεί / αυξηθεί ένας αριθμός. Το εσωτερικό όνομα χρήστη χρησιμοποιείται για την εσωτερική αναγνώριση ενός χρήστη. Είναι επίσης το προεπιλεγμένο όνομα για τον αρχικό φάκελο του χρήστη. Είναι επίσης μέρος απομακρυσμένων διευθύνσεων URL, για παράδειγμα για όλες τις υπηρεσίες * DAV. Με αυτήν τη ρύθμιση, η προεπιλεγμένη μπορεί να αντικατασταθεί. Αφήστε το κενό για την προεπιλεγμένη ρύθμιση. Οι αλλαγές θα επηρεάσουν μόνο τους νέους χρήστες που έχουν αντιστοιχιστεί (προστεθεί) στο LDAP." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/en_GB.js b/apps/user_ldap/l10n/en_GB.js index 28e3779b6d..44aaa1d6a4 100644 --- a/apps/user_ldap/l10n/en_GB.js +++ b/apps/user_ldap/l10n/en_GB.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like an uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "A connection error to LDAP / AD occurred, please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD.", "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "The group box was disabled, because the LDAP / AD server does not support memberOf.", "Password change rejected. Hint: " : "Password change rejected. Hint: ", "Please login with the new password" : "Please login with the new password", "Your password will expire tomorrow." : "Your password will expire tomorrow.", "Your password will expire today." : "Your password will expire today.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Your password will expire within %n day.","Your password will expire within %n days."], - "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["%s group found","%s groups found"], "_%s user found_::_%s users found_" : ["%s user found","%s users found"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings.", @@ -80,9 +76,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", "Verify settings and count the groups" : "Verify settings and count the groups", "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP / AD Username:" : "LDAP / AD Username:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP / AD Email Address:" : "LDAP / AD Email Address:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", "Other Attributes:" : "Other Attributes:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", @@ -185,6 +178,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognise users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping", "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "A connection error to LDAP / AD occurred, please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "The group box was disabled, because the LDAP / AD server does not support memberOf.", + "LDAP / AD integration" : "LDAP / AD integration", + "LDAP / AD Username:" : "LDAP / AD Username:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP / AD Email Address:" : "LDAP / AD Email Address:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/en_GB.json b/apps/user_ldap/l10n/en_GB.json index 9e5421f8ae..74757b94b2 100644 --- a/apps/user_ldap/l10n/en_GB.json +++ b/apps/user_ldap/l10n/en_GB.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in.", "An unspecified error occurred. Please check log and settings." : "An unspecified error occurred. Please check log and settings.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "The search filter is invalid, probably due to syntax issues like an uneven number of opened and closed brackets. Please revise.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "A connection error to LDAP / AD occurred, please check host, port and credentials.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD.", "Please provide a login name to test against" : "Please provide a login name to test against", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "The group box was disabled, because the LDAP / AD server does not support memberOf.", "Password change rejected. Hint: " : "Password change rejected. Hint: ", "Please login with the new password" : "Please login with the new password", "Your password will expire tomorrow." : "Your password will expire tomorrow.", "Your password will expire today." : "Your password will expire today.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Your password will expire within %n day.","Your password will expire within %n days."], - "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["%s group found","%s groups found"], "_%s user found_::_%s users found_" : ["%s user found","%s users found"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings.", @@ -78,9 +74,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "The filter specifies which LDAP groups shall have access to the %s instance.", "Verify settings and count the groups" : "Verify settings and count the groups", "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", - "LDAP / AD Username:" : "LDAP / AD Username:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", - "LDAP / AD Email Address:" : "LDAP / AD Email Address:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", "Other Attributes:" : "Other Attributes:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", @@ -183,6 +176,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Usernames are used to store and assign metadata. In order to precisely identify and recognise users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage.", "Clear Username-LDAP User Mapping" : "Clear Username-LDAP User Mapping", "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "A connection error to LDAP / AD occurred, please check host, port and credentials.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "The group box was disabled, because the LDAP / AD server does not support memberOf.", + "LDAP / AD integration" : "LDAP / AD integration", + "LDAP / AD Username:" : "LDAP / AD Username:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", + "LDAP / AD Email Address:" : "LDAP / AD Email Address:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es.js b/apps/user_ldap/l10n/es.js index 6c1ceaf398..debab8118a 100644 --- a/apps/user_ldap/l10n/es.js +++ b/apps/user_ldap/l10n/es.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca muchos usuarios, solo el primero de ellos podrá iniciar sesión.", "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Un error de conexión a LDAP / AD ocurrió, por favor verifique host, puerto y credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP / AD.", "Please provide a login name to test against" : "Por favor suministre un nombre de inicio de sesión para probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP / AD no admite memberOf.", "Password change rejected. Hint: " : "Contraseña rechazada. Pista:", "Please login with the new password" : "Por favor, entra con la nueva contraseña", "LDAP User backend" : "Motor de usuarios LDAP", "Your password will expire tomorrow." : "Tu contraseña caducará mañana.", "Your password will expire today." : "Tu contraseña caducará hoy.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Tu contraseña caducará dentro de %n día.","Tu contraseña caducará dentro de %n días."], - "LDAP / AD integration" : "Integración LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No se ha podido detectar el atributo del nombre ", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.", "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", - "LDAP / AD Username:" : "Nombre de usuario LDAP /AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP / AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", - "LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuario se usan para almacenar y asignar metadatos. Para identificar y reconocer con precisión a los usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere una asignación de nombre de usuario a usuario de LDAP. El nombre de usuario creado se asigna al UUID del usuario de LDAP. Además, el DN también se almacena en caché para reducir la interacción de LDAP, pero no se utiliza para la identificación. Si el DN cambia, se encontrarán los cambios. El nombre de usuario interno se usa en todas partes. Limpiar las asignaciones tendrá sobras en todas partes. ¡Borrar las asignaciones no es sensible a la configuración, afecta todas las configuraciones de LDAP! Nunca borre las asignaciones en un entorno de producción, solo en una etapa de prueba o experimental.", "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Un error de conexión a LDAP / AD ocurrió, por favor verifique host, puerto y credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP / AD no admite memberOf.", + "LDAP / AD integration" : "Integración LDAP / AD", + "LDAP / AD Username:" : "Nombre de usuario LDAP /AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP / AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", + "LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el nombre de usuario interno será creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no se necesita convertir los caracteres. El nombre de usuario interno tiene la restricción de que solo se admiten estos caracteres: [ a-zA-Z0-9_.@- ]. Otros caracteres son reemplazados por su correspondencia ASCII o simplemente omitidos. En caso de colisiones se añadirá/incrementará un número. El nombre de usuario interno se usa para identificar internamente a un usuario. Es también el nombre por defecto de la carpeta de inicio del usuario. También es parte de las URL remotas, por ejemplo para todos los servicios *DAV. Con esta configuración, se puede anular el comportamiento por defecto. Déjelo vacío para usar el comportamiento por defecto. Los cambios tendrán efecto solo en usuarios LDAP mapeados (añadidos) después del cambio." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es.json b/apps/user_ldap/l10n/es.json index cc48008d9e..05a96cda84 100644 --- a/apps/user_ldap/l10n/es.json +++ b/apps/user_ldap/l10n/es.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca muchos usuarios, solo el primero de ellos podrá iniciar sesión.", "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Un error de conexión a LDAP / AD ocurrió, por favor verifique host, puerto y credenciales.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP / AD.", "Please provide a login name to test against" : "Por favor suministre un nombre de inicio de sesión para probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP / AD no admite memberOf.", "Password change rejected. Hint: " : "Contraseña rechazada. Pista:", "Please login with the new password" : "Por favor, entra con la nueva contraseña", "LDAP User backend" : "Motor de usuarios LDAP", "Your password will expire tomorrow." : "Tu contraseña caducará mañana.", "Your password will expire today." : "Tu contraseña caducará hoy.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Tu contraseña caducará dentro de %n día.","Tu contraseña caducará dentro de %n días."], - "LDAP / AD integration" : "Integración LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No se ha podido detectar el atributo del nombre ", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica que grupos LDAP tendrán acceso a %s.", "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", - "LDAP / AD Username:" : "Nombre de usuario LDAP /AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP / AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", - "LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuario se usan para almacenar y asignar metadatos. Para identificar y reconocer con precisión a los usuarios, cada usuario de LDAP tendrá un nombre de usuario interno. Esto requiere una asignación de nombre de usuario a usuario de LDAP. El nombre de usuario creado se asigna al UUID del usuario de LDAP. Además, el DN también se almacena en caché para reducir la interacción de LDAP, pero no se utiliza para la identificación. Si el DN cambia, se encontrarán los cambios. El nombre de usuario interno se usa en todas partes. Limpiar las asignaciones tendrá sobras en todas partes. ¡Borrar las asignaciones no es sensible a la configuración, afecta todas las configuraciones de LDAP! Nunca borre las asignaciones en un entorno de producción, solo en una etapa de prueba o experimental.", "Clear Username-LDAP User Mapping" : "Borrar la asignación de los Nombres de usuario de los usuarios LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Un error de conexión a LDAP / AD ocurrió, por favor verifique host, puerto y credenciales.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo fue deshabilitado, porque el servidor LDAP / AD no admite memberOf.", + "LDAP / AD integration" : "Integración LDAP / AD", + "LDAP / AD Username:" : "Nombre de usuario LDAP /AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP / AD, que es o \"uid\" o \"sAMAccountName\" y será detectado.", + "LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el nombre de usuario interno será creado a partir del atributo UUID. Esto asegura que el nombre de usuario es único y no se necesita convertir los caracteres. El nombre de usuario interno tiene la restricción de que solo se admiten estos caracteres: [ a-zA-Z0-9_.@- ]. Otros caracteres son reemplazados por su correspondencia ASCII o simplemente omitidos. En caso de colisiones se añadirá/incrementará un número. El nombre de usuario interno se usa para identificar internamente a un usuario. Es también el nombre por defecto de la carpeta de inicio del usuario. También es parte de las URL remotas, por ejemplo para todos los servicios *DAV. Con esta configuración, se puede anular el comportamiento por defecto. Déjelo vacío para usar el comportamiento por defecto. Los cambios tendrán efecto solo en usuarios LDAP mapeados (añadidos) después del cambio." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_419.js b/apps/user_ldap/l10n/es_419.js index 68f3dca36f..a95693a3a3 100644 --- a/apps/user_ldap/l10n/es_419.js +++ b/apps/user_ldap/l10n/es_419.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_419.json b/apps/user_ldap/l10n/es_419.json index d746ce6f10..3f1474461d 100644 --- a/apps/user_ldap/l10n/es_419.json +++ b/apps/user_ldap/l10n/es_419.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_AR.js b/apps/user_ldap/l10n/es_AR.js index 23ded8a7e2..fd8ab24567 100644 --- a/apps/user_ldap/l10n/es_AR.js +++ b/apps/user_ldap/l10n/es_AR.js @@ -41,16 +41,12 @@ OC.L10N.register( "Select attributes" : "Seleccionar atributos", "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Favor de verificar. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, favor de verificar el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Favor de iniciar sesion con la nueva contraseña", "Your password will expire tomorrow." : "Su contraseña expirará mañana.", "Your password will expire today." : "Su contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not find the desired feature" : "No fue posible encontrar la función deseada.", @@ -69,8 +65,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Nombre de usuario LDAP / AD", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Other Attributes:" : "Otros atributos:", "Test Loginname" : "Probar nombre de usuario", "Verify settings" : "Verificar configuraciones ", @@ -169,6 +163,12 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Nombre del usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Nombres de usuario a los Usuarios LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, favor de verificar el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Nombre de usuario LDAP / AD", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el nombre de usuario interno se creará con base en el atributo UUID. Esto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El nombre de usuario intenro tiene la restricción de que sólo los siguienes caracteres están permitidos: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un numero. El nombre de usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Mantengalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_AR.json b/apps/user_ldap/l10n/es_AR.json index 58f1d6029d..33b8a95a6b 100644 --- a/apps/user_ldap/l10n/es_AR.json +++ b/apps/user_ldap/l10n/es_AR.json @@ -39,16 +39,12 @@ "Select attributes" : "Seleccionar atributos", "User found and settings verified." : "Usuario encontrado y configuraciones verificadas. ", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Favor de verificar. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, favor de verificar el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Favor de iniciar sesion con la nueva contraseña", "Your password will expire tomorrow." : "Su contraseña expirará mañana.", "Your password will expire today." : "Su contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not find the desired feature" : "No fue posible encontrar la función deseada.", @@ -67,8 +63,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Nombre de usuario LDAP / AD", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Other Attributes:" : "Otros atributos:", "Test Loginname" : "Probar nombre de usuario", "Verify settings" : "Verificar configuraciones ", @@ -167,6 +161,12 @@ "Username-LDAP User Mapping" : "Mapeo del Nombre del usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Nombres de usuario a los Usuarios LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, favor de verificar el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Nombre de usuario LDAP / AD", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el nombre de usuario interno se creará con base en el atributo UUID. Esto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El nombre de usuario intenro tiene la restricción de que sólo los siguienes caracteres están permitidos: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un numero. El nombre de usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Mantengalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_CL.js b/apps/user_ldap/l10n/es_CL.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_CL.js +++ b/apps/user_ldap/l10n/es_CL.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_CL.json b/apps/user_ldap/l10n/es_CL.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_CL.json +++ b/apps/user_ldap/l10n/es_CL.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_CO.js b/apps/user_ldap/l10n/es_CO.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_CO.js +++ b/apps/user_ldap/l10n/es_CO.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_CO.json b/apps/user_ldap/l10n/es_CO.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_CO.json +++ b/apps/user_ldap/l10n/es_CO.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_CR.js b/apps/user_ldap/l10n/es_CR.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_CR.js +++ b/apps/user_ldap/l10n/es_CR.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_CR.json b/apps/user_ldap/l10n/es_CR.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_CR.json +++ b/apps/user_ldap/l10n/es_CR.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_DO.js b/apps/user_ldap/l10n/es_DO.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_DO.js +++ b/apps/user_ldap/l10n/es_DO.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_DO.json b/apps/user_ldap/l10n/es_DO.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_DO.json +++ b/apps/user_ldap/l10n/es_DO.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_EC.js b/apps/user_ldap/l10n/es_EC.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_EC.js +++ b/apps/user_ldap/l10n/es_EC.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_EC.json b/apps/user_ldap/l10n/es_EC.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_EC.json +++ b/apps/user_ldap/l10n/es_EC.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_GT.js b/apps/user_ldap/l10n/es_GT.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_GT.js +++ b/apps/user_ldap/l10n/es_GT.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_GT.json b/apps/user_ldap/l10n/es_GT.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_GT.json +++ b/apps/user_ldap/l10n/es_GT.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_HN.js b/apps/user_ldap/l10n/es_HN.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_HN.js +++ b/apps/user_ldap/l10n/es_HN.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_HN.json b/apps/user_ldap/l10n/es_HN.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_HN.json +++ b/apps/user_ldap/l10n/es_HN.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_MX.js b/apps/user_ldap/l10n/es_MX.js index 2bd4dcc66e..4e58805da5 100644 --- a/apps/user_ldap/l10n/es_MX.js +++ b/apps/user_ldap/l10n/es_MX.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -80,9 +76,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -185,6 +178,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_MX.json b/apps/user_ldap/l10n/es_MX.json index d0bbdf7e3e..ee7e324495 100644 --- a/apps/user_ldap/l10n/es_MX.json +++ b/apps/user_ldap/l10n/es_MX.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_NI.js b/apps/user_ldap/l10n/es_NI.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_NI.js +++ b/apps/user_ldap/l10n/es_NI.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_NI.json b/apps/user_ldap/l10n/es_NI.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_NI.json +++ b/apps/user_ldap/l10n/es_NI.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PA.js b/apps/user_ldap/l10n/es_PA.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_PA.js +++ b/apps/user_ldap/l10n/es_PA.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_PA.json b/apps/user_ldap/l10n/es_PA.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_PA.json +++ b/apps/user_ldap/l10n/es_PA.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PE.js b/apps/user_ldap/l10n/es_PE.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_PE.js +++ b/apps/user_ldap/l10n/es_PE.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_PE.json b/apps/user_ldap/l10n/es_PE.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_PE.json +++ b/apps/user_ldap/l10n/es_PE.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PR.js b/apps/user_ldap/l10n/es_PR.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_PR.js +++ b/apps/user_ldap/l10n/es_PR.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_PR.json b/apps/user_ldap/l10n/es_PR.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_PR.json +++ b/apps/user_ldap/l10n/es_PR.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_PY.js b/apps/user_ldap/l10n/es_PY.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_PY.js +++ b/apps/user_ldap/l10n/es_PY.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_PY.json b/apps/user_ldap/l10n/es_PY.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_PY.json +++ b/apps/user_ldap/l10n/es_PY.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_SV.js b/apps/user_ldap/l10n/es_SV.js index 74a1b49bfc..2767a66ef9 100644 --- a/apps/user_ldap/l10n/es_SV.js +++ b/apps/user_ldap/l10n/es_SV.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -78,9 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -183,6 +176,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_SV.json b/apps/user_ldap/l10n/es_SV.json index d16e66c7b8..b841a7bc61 100644 --- a/apps/user_ldap/l10n/es_SV.json +++ b/apps/user_ldap/l10n/es_SV.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -76,9 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los nombres de usuarios son usados para almacenar y asignar metadatos. Para poder identificar y reconocer usuarios con precisión, cada usuario LDAP tendrá un nombre de usuario interno. Esto requiere una correspondencia de nombre de usuario a usuario LDAP. El nombre de usuario creado tiene una correspondencia al UUID del usuario LDAP. Adicionalmente, también se manda a cache el DN para reducir las interacciones con LDAP, pero no se usa para identificación. Si el DN cambia, los cambios serán encontrados. El nombre de usuario interno se usa intensivamente. Limpiar las correspondencias dejará restos en muhcos logares. ¡Limpiar las correspondencias no es sensitivo a la configuración, afecta a todas las configuraciones LDAP! Nunca limpies las correspondencias en un ambiente de producción, solo hazlo en los ambientes de pruebas o experimentación.", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/es_UY.js b/apps/user_ldap/l10n/es_UY.js index d621f8d57f..bf8cd01a87 100644 --- a/apps/user_ldap/l10n/es_UY.js +++ b/apps/user_ldap/l10n/es_UY.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/es_UY.json b/apps/user_ldap/l10n/es_UY.json index 58847f7449..ef8c35fa7f 100644 --- a/apps/user_ldap/l10n/es_UY.json +++ b/apps/user_ldap/l10n/es_UY.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera refinar la búsqueda, ya que abarca demasiados usuarios y solo el primero de ellos podrá iniciar sesión. ", "An unspecified error occurred. Please check log and settings." : "Se presentó un error inesperado. Por fvor verifica la bitácora y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de la búsqueda es inválido, posiblemente debido a temas de sintaxis como un número diferente de corchetes abiertos y cerrados. Por favor verifícalo. ", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Please provide a login name to test against" : "Favor de proporcionar un nombre de usuario contra el cual probar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", "Password change rejected. Hint: " : "Cambio de contraseña rechazado. Pista: ", "Please login with the new password" : "Por favor inicia sesion con la nueva contraseña", "Your password will expire tomorrow." : "Tu contraseña expirará mañana.", "Your password will expire today." : "Tu contraseña expirará el día de hoy. ", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La contraseña expirará dentro de %n día. ","La contraseña expirará dentro de %n días. "], - "LDAP / AD integration" : "Integración con LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","%s usuarios encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No fue posible detectar el atributo del nombre a desplegar del usuario. Por favor especifícalo tú mismo en las configuraciones avanzadas de LDAP. ", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtro especifica cuales grupos LDAP tendrán acceso a la instancia %s.", "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", - "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", - "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Mapeo del Usuario al Usuario LDAP", "Clear Username-LDAP User Mapping" : "Borrar el mapeo de los Usuarios a los Usuarios-LDAP", "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Se presentó una falla con la conexión al servidor LDAP / AD, por favor verifica el servidor, puerto y credenciales. ", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el \"%uid\" del marcador de posición. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadro de grupo está deshabilitado, porque el servidor LDAP / AD no soporta memberOf.", + "LDAP / AD integration" : "Integración con LDAP / AD", + "LDAP / AD Username:" : "Usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", + "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por defecto, el usuario interno se creará con base en el atributo UUID. Ésto asegura que el nombre de usuario sea único y que los caracteres no tengan que ser convertidos. El usuario intenro tiene la restricción de que sólo permite los siguientes caracteres: [ a-zA-Z0-9_.@- ]. El resto de los caracteres son reemplazados con su correspondencia ASCII o simplemente se omiten. En caso de colisiones, se agregará/ incrementará un número. El usuario interno se usa para identificar a un usuario internamente. Adicionalmente es el nombre predeterminado para la carpeta de inicio. También es parte de las URLs remotas, por ejemplo, para todos los servicios *DAV. Con este ajuste se puede anular el comportamiento predeterminado. Déjalo vacío para mantener el comportamiento predeterminado. Los cambios surtiran efecto sólo en los usuarios mapeados (agregados) nuevos a LDAP. " },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/et_EE.js b/apps/user_ldap/l10n/et_EE.js index 4193ced76d..3aef6cf288 100644 --- a/apps/user_ldap/l10n/et_EE.js +++ b/apps/user_ldap/l10n/et_EE.js @@ -43,7 +43,6 @@ OC.L10N.register( "Your password will expire tomorrow." : "Su parool aegub homme.", "Your password will expire today." : "Su parool aegub täna.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Su parool aegub %n päeva jooksul.","Su parool aegub %n päeva jooksul."], - "LDAP / AD integration" : "LDAP / AD integratsioon", "_%s group found_::_%s groups found_" : ["%s grupp leitud","%s gruppi leitud"], "_%s user found_::_%s users found_" : ["%s kasutaja leitud","%s kasutajat leitud"], "Could not find the desired feature" : "Ei suuda leida soovitud funktsioonaalsust", @@ -59,8 +58,6 @@ OC.L10N.register( "Edit LDAP Query" : "Muuda LDAP päringut", "LDAP Filter:" : "LDAP filter:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.", - "LDAP / AD Username:" : "LDAP / AD kasutajanimi:", - "LDAP / AD Email Address:" : "LDAP / AD e-posti aadress:", "Other Attributes:" : "Muud atribuudid:", "Test Loginname" : "Testi kasutajanime", "Verify settings" : "Kontrolli seadeid", @@ -144,6 +141,9 @@ OC.L10N.register( "UUID Attribute for Groups:" : "UUID atribuut gruppidele:", "Username-LDAP User Mapping" : "LDAP-Kasutajatunnus Kasutaja Vastendus", "Clear Username-LDAP User Mapping" : "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus", - "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus" + "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus", + "LDAP / AD integration" : "LDAP / AD integratsioon", + "LDAP / AD Username:" : "LDAP / AD kasutajanimi:", + "LDAP / AD Email Address:" : "LDAP / AD e-posti aadress:" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/et_EE.json b/apps/user_ldap/l10n/et_EE.json index 61b2e3c4ea..cd28c561df 100644 --- a/apps/user_ldap/l10n/et_EE.json +++ b/apps/user_ldap/l10n/et_EE.json @@ -41,7 +41,6 @@ "Your password will expire tomorrow." : "Su parool aegub homme.", "Your password will expire today." : "Su parool aegub täna.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Su parool aegub %n päeva jooksul.","Su parool aegub %n päeva jooksul."], - "LDAP / AD integration" : "LDAP / AD integratsioon", "_%s group found_::_%s groups found_" : ["%s grupp leitud","%s gruppi leitud"], "_%s user found_::_%s users found_" : ["%s kasutaja leitud","%s kasutajat leitud"], "Could not find the desired feature" : "Ei suuda leida soovitud funktsioonaalsust", @@ -57,8 +56,6 @@ "Edit LDAP Query" : "Muuda LDAP päringut", "LDAP Filter:" : "LDAP filter:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter määrab millised LDAP grupid saavad ligipääsu sellele %s instantsile.", - "LDAP / AD Username:" : "LDAP / AD kasutajanimi:", - "LDAP / AD Email Address:" : "LDAP / AD e-posti aadress:", "Other Attributes:" : "Muud atribuudid:", "Test Loginname" : "Testi kasutajanime", "Verify settings" : "Kontrolli seadeid", @@ -142,6 +139,9 @@ "UUID Attribute for Groups:" : "UUID atribuut gruppidele:", "Username-LDAP User Mapping" : "LDAP-Kasutajatunnus Kasutaja Vastendus", "Clear Username-LDAP User Mapping" : "Puhasta LDAP-Kasutajatunnus Kasutaja Vastendus", - "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus" + "Clear Groupname-LDAP Group Mapping" : "Puhasta LDAP-Grupinimi Grupp Vastendus", + "LDAP / AD integration" : "LDAP / AD integratsioon", + "LDAP / AD Username:" : "LDAP / AD kasutajanimi:", + "LDAP / AD Email Address:" : "LDAP / AD e-posti aadress:" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/eu.js b/apps/user_ldap/l10n/eu.js index 386a82e9e4..0940cf0fca 100644 --- a/apps/user_ldap/l10n/eu.js +++ b/apps/user_ldap/l10n/eu.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zure bilaketa murriztu dezakezu, erabiltzaile asko barne hartzen dituenez, horietatik lehenengoak bakarrik sartu ahal izango du.", "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Bilaketa iragazia baliogabea da, ziurrenik sintaxi arazoengatik, irekitako eta itxitako kortxeteen arteko kopuru desberdinengatik adibidez. Egiaztatu mesedez.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u id\" leku-marka falta da. LDAP / AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", "Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP / AD zerbitzariak ez duelako memberOf onartzen.", "Password change rejected. Hint: " : "Pasahitz aldaketa ukatu da. Aholkua:", "Please login with the new password" : "Mesedez hasi saioa pasahitz berriarekin", "LDAP User backend" : "LDAP erabiltzaileen atzealdea", "Your password will expire tomorrow." : "Zure pasahitza bihar iraungiko da.", "Your password will expire today." : "Zure pasahitza gaur iraungiko da.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Zure pasahitza egun %nean iraungiko da.","Zure pasahitza %n egunetan iraungiko da."], - "LDAP / AD integration" : "LDAP / AD integrazioa", "_%s group found_::_%s groups found_" : ["Talde %s aurkitu da","%s talde aurkitu dira"], "_%s user found_::_%s users found_" : ["Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Ezin izan da antzeman erabiltzailearen bistaratze izenaren atributua. Mesedez, zehaztu zeure burua LDAP ezarpen aurreratuetan.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:", "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak", "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:", - "LDAP / AD Username:" : "LDAP / AD Erabiltzaile izena:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\" da eta detektatu egingo da.", - "LDAP / AD Email Address:" : "LDAP / AD E-posta Helbidea:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Posta elektronikoko atributu batekin saioa hastea baimentzen du. \"posta\" eta \"mailPrimaryAddress\" onartzen dira.", "Other Attributes:" : "Bestelako atributuak:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Saioa hasten denean aplikatu beharreko iragazkia definitzen du. \"%% uid\" -ek erabiltzaile izena ordezkatzen du saio hasierako ekintzan. Adibidez: \"uid = %% uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Erabiltzaile izenak metadatuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatu eta ezagutzeko, LDAP erabiltzaile bakoitzak barne erabiltzaile izena izango du. Horretarako, erabiltzaile izenetik LDAP erabiltzailearen mapaketa egin behar da. Sortutako erabiltzaile izena LDAP erabiltzailearen UUIDarekin mapatuta dago. Gainera, DNa cache-an gordetzen da LDAP elkarreragina murrizteko, baina ez da identifikaziorako erabiltzen. DNa aldatzen bada, aldaketak topatuko dira. Barne erabiltzaile izena toki guztietan erabiltzen da. Kartografiak garbitzeak hondarrak izango ditu nonahi. Kartografiak garbitzea ez da konfigurazioarekiko sentikorra, LDAP konfigurazio guztiei eragiten die! Ez garbitu inoiz mapak ekoizpen-ingurune batean, soilik proba edo fase esperimental batean.", "Clear Username-LDAP User Mapping" : "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa", "Clear Groupname-LDAP Group Mapping" : "Garbitu LDAP-talde-izenaren talde mapaketa", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u id\" leku-marka falta da. LDAP / AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP / AD zerbitzariak ez duelako memberOf onartzen.", + "LDAP / AD integration" : "LDAP / AD integrazioa", + "LDAP / AD Username:" : "LDAP / AD Erabiltzaile izena:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\" da eta detektatu egingo da.", + "LDAP / AD Email Address:" : "LDAP / AD E-posta Helbidea:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Modu lehenetsian barneko erabiltzaile-izena UUID atribututik sortuko da. Honek erabiltzaile-izena bakarra dela eta karaktereak bihurtu behar ez direla ziurtatzen du. Barneko erabiltzaile-izenak karaktere hauek soilik izan ditzake: [ a-zA-Z0-9_.@- ]. Beste karaktereak haien ASCII karaktereekin bihurtu edo guztiz kentzen dira. Kolisioa gertatzen den kasuetan zenbaki bat gehitu edo handituko da. Barneko erabiltzaile-izena erabiltzaile bat barnean identifikatzeko erabiltzen da. Erabiltzailearen etxeko karpetaren izen lehenetsia ere da. Kanpoko URLen parte ere da, adibidez *DAV zerbitzu guztientzako. Ezarpen honekin, lehenetsitako portaera aldatu daiteke. Utzi hutsik lehenetsitako portaerarako. Aldaketek mapatutako (gehitutako) LDAP erabiltzaile berriengan soilik izango du efektua." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/eu.json b/apps/user_ldap/l10n/eu.json index 8af9ee703a..efcf6d11e6 100644 --- a/apps/user_ldap/l10n/eu.json +++ b/apps/user_ldap/l10n/eu.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zure bilaketa murriztu dezakezu, erabiltzaile asko barne hartzen dituenez, horietatik lehenengoak bakarrik sartu ahal izango du.", "An unspecified error occurred. Please check log and settings." : "Zehaztu gabeko errore bat gertatu da. Mesedez egiaztatu log fitxategiak eta ezarpenak.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Bilaketa iragazia baliogabea da, ziurrenik sintaxi arazoengatik, irekitako eta itxitako kortxeteen arteko kopuru desberdinengatik adibidez. Egiaztatu mesedez.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u id\" leku-marka falta da. LDAP / AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", "Please provide a login name to test against" : "Mesedez saioa hasteko izen bat eman probatu ahal izateko", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP / AD zerbitzariak ez duelako memberOf onartzen.", "Password change rejected. Hint: " : "Pasahitz aldaketa ukatu da. Aholkua:", "Please login with the new password" : "Mesedez hasi saioa pasahitz berriarekin", "LDAP User backend" : "LDAP erabiltzaileen atzealdea", "Your password will expire tomorrow." : "Zure pasahitza bihar iraungiko da.", "Your password will expire today." : "Zure pasahitza gaur iraungiko da.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Zure pasahitza egun %nean iraungiko da.","Zure pasahitza %n egunetan iraungiko da."], - "LDAP / AD integration" : "LDAP / AD integrazioa", "_%s group found_::_%s groups found_" : ["Talde %s aurkitu da","%s talde aurkitu dira"], "_%s user found_::_%s users found_" : ["Erabiltzaile %s aurkitu da","%s erabiltzaile aurkitu dira"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Ezin izan da antzeman erabiltzailearen bistaratze izenaren atributua. Mesedez, zehaztu zeure burua LDAP ezarpen aurreratuetan.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Iragazkiak zehazten du ze LDAP taldek izango duten sarrera %s instantziara:", "Verify settings and count the groups" : "Egiaztatu ezarpetak eta zenbatu taldeak", "When logging in, %s will find the user based on the following attributes:" : "Saioa hastean, %s(e)k erabiltzailea bilatuko du atributu hauen arabera:", - "LDAP / AD Username:" : "LDAP / AD Erabiltzaile izena:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\" da eta detektatu egingo da.", - "LDAP / AD Email Address:" : "LDAP / AD E-posta Helbidea:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Posta elektronikoko atributu batekin saioa hastea baimentzen du. \"posta\" eta \"mailPrimaryAddress\" onartzen dira.", "Other Attributes:" : "Bestelako atributuak:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Saioa hasten denean aplikatu beharreko iragazkia definitzen du. \"%% uid\" -ek erabiltzaile izena ordezkatzen du saio hasierako ekintzan. Adibidez: \"uid = %% uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Erabiltzaile izenak metadatuak gordetzeko eta esleitzeko erabiltzen dira. Erabiltzaileak zehazki identifikatu eta ezagutzeko, LDAP erabiltzaile bakoitzak barne erabiltzaile izena izango du. Horretarako, erabiltzaile izenetik LDAP erabiltzailearen mapaketa egin behar da. Sortutako erabiltzaile izena LDAP erabiltzailearen UUIDarekin mapatuta dago. Gainera, DNa cache-an gordetzen da LDAP elkarreragina murrizteko, baina ez da identifikaziorako erabiltzen. DNa aldatzen bada, aldaketak topatuko dira. Barne erabiltzaile izena toki guztietan erabiltzen da. Kartografiak garbitzeak hondarrak izango ditu nonahi. Kartografiak garbitzea ez da konfigurazioarekiko sentikorra, LDAP konfigurazio guztiei eragiten die! Ez garbitu inoiz mapak ekoizpen-ingurune batean, soilik proba edo fase esperimental batean.", "Clear Username-LDAP User Mapping" : "Garbitu LDAP-erabiltzaile-izenaren erabiltzaile mapaketa", "Clear Groupname-LDAP Group Mapping" : "Garbitu LDAP-talde-izenaren talde mapaketa", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD konexio errore bat gertatu da, mesedez egiaztatu ostalaria, ataka eta kredentzialak.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u id\" leku-marka falta da. LDAP / AD kontsultatzerakoan saioa hasteko izenarekin ordezkatuko da.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Taldeen sarrera desgaitu da, LDAP / AD zerbitzariak ez duelako memberOf onartzen.", + "LDAP / AD integration" : "LDAP / AD integrazioa", + "LDAP / AD Username:" : "LDAP / AD Erabiltzaile izena:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD erabiltzaile izenarekin saioa hastea baimentzen du, hau da, \"uid\" edo \"sAMAccountName\" da eta detektatu egingo da.", + "LDAP / AD Email Address:" : "LDAP / AD E-posta Helbidea:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Modu lehenetsian barneko erabiltzaile-izena UUID atribututik sortuko da. Honek erabiltzaile-izena bakarra dela eta karaktereak bihurtu behar ez direla ziurtatzen du. Barneko erabiltzaile-izenak karaktere hauek soilik izan ditzake: [ a-zA-Z0-9_.@- ]. Beste karaktereak haien ASCII karaktereekin bihurtu edo guztiz kentzen dira. Kolisioa gertatzen den kasuetan zenbaki bat gehitu edo handituko da. Barneko erabiltzaile-izena erabiltzaile bat barnean identifikatzeko erabiltzen da. Erabiltzailearen etxeko karpetaren izen lehenetsia ere da. Kanpoko URLen parte ere da, adibidez *DAV zerbitzu guztientzako. Ezarpen honekin, lehenetsitako portaera aldatu daiteke. Utzi hutsik lehenetsitako portaerarako. Aldaketek mapatutako (gehitutako) LDAP erabiltzaile berriengan soilik izango du efektua." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/fr.js b/apps/user_ldap/l10n/fr.js index 7a8f39bd58..2dfaad640a 100644 --- a/apps/user_ldap/l10n/fr.js +++ b/apps/user_ldap/l10n/fr.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue s'est produite. Veuillez vérifier le log et les paramètres.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Une erreur s'est produite lors de la connexion au LDAP / AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.", "Please provide a login name to test against" : "Veuillez indiquer un identifiant de connexion avec lequel tester.", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP / AD ne prend pas en charge memberOf.", "Password change rejected. Hint: " : "La modification du mot de passe a été rejetée. Indice :", "Please login with the new password" : "Veuillez vous connecter avec le nouveau mot de passe", "LDAP User backend" : "Infrastructure utilisateur LDAP", "Your password will expire tomorrow." : "Votre mot de passe expirera demain", "Your password will expire today." : "Votre mot de passe va expirer aujourd'hui.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Votre mot de passe va expirer dans %n jour.","Votre mot de passe va expirer dans %n jours."], - "LDAP / AD integration" : "Intégration LDAP/AD", "_%s group found_::_%s groups found_" : ["%s groupe trouvé","%s groupes trouvés"], "_%s user found_::_%s users found_" : ["%s utilisateur trouvé","%s utilisateurs trouvés"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Impossible de détecter l'attribut contenant le nom d'affichage des utilisateurs. Veuillez l'indiquer vous-même dans les paramètres LDAP avancés.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", - "LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP / AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", - "LDAP / AD Email Address:" : "Adresse mail LDAP / AD :", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", "Other Attributes:" : "Autres attributs :", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaître précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur NextCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à NextCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentations.", "Clear Username-LDAP User Mapping" : "Supprimer l'association utilisateur interne-utilisateur LDAP", "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Une erreur s'est produite lors de la connexion au LDAP / AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP / AD ne prend pas en charge memberOf.", + "LDAP / AD integration" : "Intégration LDAP/AD", + "LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP / AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", + "LDAP / AD Email Address:" : "Adresse mail LDAP / AD :", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Par défaut le nom d'utilisateur interne sera créé depuis l'attribut UUID. Cela permet de s'assurer que le nom d'utilisateur est unique et que les caractères n'ont pas besoin d'être convertis. Le nom d'utilisateur interne a pour restriction de ne contenir que les caractères suivants : [ a-zA-Z0-9_.@- ]. Les autres caractères sont remplacés par leurs correspondants ASCII ou simplement omis. En cas de collisions, un nombre sera ajouté/incrémenté. Le nom d'utilisateur interne est utilisé pour identifier un utilisateur en interne. C'est aussi le nom par défaut du dossier personnel de l'utilisateur. Il fait aussi parti des URLs distantes, par exemple pour tous les services *DAV. Avec ce paramètre, le comportement par défaut peut être écrasé. Laissez le vide pour utiliser le comportement par défaut. Les modifications prendront effet seulement pour les nouveaux utilisateurs LDAP mappés (ajoutés)." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/user_ldap/l10n/fr.json b/apps/user_ldap/l10n/fr.json index 1c2420e858..e972b2a8bd 100644 --- a/apps/user_ldap/l10n/fr.json +++ b/apps/user_ldap/l10n/fr.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue s'est produite. Veuillez vérifier le log et les paramètres.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Une erreur s'est produite lors de la connexion au LDAP / AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.", "Please provide a login name to test against" : "Veuillez indiquer un identifiant de connexion avec lequel tester.", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP / AD ne prend pas en charge memberOf.", "Password change rejected. Hint: " : "La modification du mot de passe a été rejetée. Indice :", "Please login with the new password" : "Veuillez vous connecter avec le nouveau mot de passe", "LDAP User backend" : "Infrastructure utilisateur LDAP", "Your password will expire tomorrow." : "Votre mot de passe expirera demain", "Your password will expire today." : "Votre mot de passe va expirer aujourd'hui.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Votre mot de passe va expirer dans %n jour.","Votre mot de passe va expirer dans %n jours."], - "LDAP / AD integration" : "Intégration LDAP/AD", "_%s group found_::_%s groups found_" : ["%s groupe trouvé","%s groupes trouvés"], "_%s user found_::_%s users found_" : ["%s utilisateur trouvé","%s utilisateurs trouvés"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Impossible de détecter l'attribut contenant le nom d'affichage des utilisateurs. Veuillez l'indiquer vous-même dans les paramètres LDAP avancés.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", - "LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP / AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", - "LDAP / AD Email Address:" : "Adresse mail LDAP / AD :", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", "Other Attributes:" : "Autres attributs :", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Les noms d'utilisateurs sont utilisés pour le stockage et l'assignation de (meta) données. Pour identifier et reconnaître précisément les utilisateurs, chaque utilisateur LDAP aura un nom interne spécifique. Cela requiert l'association d'un nom d'utilisateur NextCloud à un nom d'utilisateur LDAP. Le nom d'utilisateur créé est associé à l'attribut UUID de l'utilisateur LDAP. Par ailleurs, le DN est mémorisé en cache pour limiter les interactions LDAP mais il n'est pas utilisé pour l'identification. Si le DN est modifié, ces modifications seront retrouvées. Seul le nom interne à NextCloud est utilisé au sein du produit. Supprimer les associations créera des orphelins et l'action affectera toutes les configurations LDAP. NE JAMAIS SUPPRIMER LES ASSOCIATIONS EN ENVIRONNEMENT DE PRODUCTION, mais uniquement sur des environnements de tests et d'expérimentations.", "Clear Username-LDAP User Mapping" : "Supprimer l'association utilisateur interne-utilisateur LDAP", "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Une erreur s'est produite lors de la connexion au LDAP / AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne \"%uid\" est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Les groupes sont désactivés car le serveur LDAP / AD ne prend pas en charge memberOf.", + "LDAP / AD integration" : "Intégration LDAP/AD", + "LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP / AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", + "LDAP / AD Email Address:" : "Adresse mail LDAP / AD :", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Par défaut le nom d'utilisateur interne sera créé depuis l'attribut UUID. Cela permet de s'assurer que le nom d'utilisateur est unique et que les caractères n'ont pas besoin d'être convertis. Le nom d'utilisateur interne a pour restriction de ne contenir que les caractères suivants : [ a-zA-Z0-9_.@- ]. Les autres caractères sont remplacés par leurs correspondants ASCII ou simplement omis. En cas de collisions, un nombre sera ajouté/incrémenté. Le nom d'utilisateur interne est utilisé pour identifier un utilisateur en interne. C'est aussi le nom par défaut du dossier personnel de l'utilisateur. Il fait aussi parti des URLs distantes, par exemple pour tous les services *DAV. Avec ce paramètre, le comportement par défaut peut être écrasé. Laissez le vide pour utiliser le comportement par défaut. Les modifications prendront effet seulement pour les nouveaux utilisateurs LDAP mappés (ajoutés)." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/gl.js b/apps/user_ldap/l10n/gl.js index cfcfad4200..85278b1010 100644 --- a/apps/user_ldap/l10n/gl.js +++ b/apps/user_ldap/l10n/gl.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restrinxir a súa busca, pois abrange moitos usuarios, apenas o primeiro deles poderá acceder.\n", "An unspecified error occurred. Please check log and settings." : "Produciuse un erro non especificado. Comprobe o rexistro e os axustes.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de busca é incorrecto, probabelmente por mor de erros de sintaxe como un número impar de chaves de apertura/peche. Revíseo.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Produciuse un erro de conexión no LDAP / AD, comprobe a máquina o porto e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Non se atopou o «%u ID» do marcador de posición. Vai ser substituído co nome de acceso cando se consulta LDAP / AD.", "Please provide a login name to test against" : "Forneza o nome de acceso para facer a proba", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa de grupo está desactivada, o servidor LDAP / AD non admite «memberOf».", "Password change rejected. Hint: " : "Contrasinal rexeitado. Consello:", "Please login with the new password" : "Acceda co novo contrasinal", "LDAP User backend" : "Infraestrutura do usuario LDAP", "Your password will expire tomorrow." : "O seu contrasinal caduca mañá.", "Your password will expire today." : "O seu contrasinal caducará hoxe.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["O seu contrasinal caducará en %n día.","O seu contrasinal caducará en %n días."], - "LDAP / AD integration" : "Integración LDAP / AD", "_%s group found_::_%s groups found_" : ["Atopouse %s grupo","Atopáronse %s grupos"], "_%s user found_::_%s users found_" : ["Atopouse %s usuario","Atopáronse %s usuarios"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Non foi posíbel detectar o atributo nome de usuario que amosar. Especifíqueo vostede mesmo nos axustes avanzados de LDAP. ", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.", "Verify settings and count the groups" : "Verificar os axustes e contar os grupos", "When logging in, %s will find the user based on the following attributes:" : "Ao acceder, %s atopa o usuario en función dos seguintes atributos:", - "LDAP / AD Username:" : "Nome de usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o acceso co nome de usuario LDAP / AD, sexa «uid» ou «sAMAccountName« e será detectado.", - "LDAP / AD Email Address:" : "Enderezo de correo LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite o acceso contra un atributo de correo-e. Permitirase «mail» e «mailPrimaryAddress».", "Other Attributes:" : "Outros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. «%%uid» substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid» ", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuario empréganse para almacenar e asignar metadatos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome interno de usuario. Isto require unha asignación do nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na caché, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados. O nome interno do usuario utilizase para todo. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun contorno de produción. Limpar as asignacións só en fases de proba ou experimentais.", "Clear Username-LDAP User Mapping" : "Limpar a asignación do usuario ao «nome de usuario LDAP»", "Clear Groupname-LDAP Group Mapping" : "Limpar a asignación do grupo ao «nome de grupo LDAP»", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Produciuse un erro de conexión no LDAP / AD, comprobe a máquina o porto e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Non se atopou o «%u ID» do marcador de posición. Vai ser substituído co nome de acceso cando se consulta LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa de grupo está desactivada, o servidor LDAP / AD non admite «memberOf».", + "LDAP / AD integration" : "Integración LDAP / AD", + "LDAP / AD Username:" : "Nome de usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o acceso co nome de usuario LDAP / AD, sexa «uid» ou «sAMAccountName« e será detectado.", + "LDAP / AD Email Address:" : "Enderezo de correo LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por omisión, o nome interno de usuario crearase a partir do atributo UUID. Isto asegura que o nome de usuario é único e non é necesario converter os caracteres. O nome interno de usuario ten a restrición de que só se admiten estes caracteres: [ a-zA-Z0-9_.@- ]. Outros caracteres son substituídos pola súa correspondencia ASCII ou simplemente omitidos. En caso de colisións engadirase/incrementarase un número. O nome interno de usuario usase para identificar internamente a un usuario. É tamén o nome predeterminado do cartafol de inicio do usuario. Tamén é parte dos URL remotos, por exemplo para todos os servizos *DAV. Con esta configuración, pódese anular o comportamento predeterminado. Déixeo baleiro para usar o comportamento predeterminado. Os cambios terán efecto só nos usuarios LDAP signados (engadidos) após os cambios." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/gl.json b/apps/user_ldap/l10n/gl.json index 83d4dc9dd5..7f03bc73cf 100644 --- a/apps/user_ldap/l10n/gl.json +++ b/apps/user_ldap/l10n/gl.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restrinxir a súa busca, pois abrange moitos usuarios, apenas o primeiro deles poderá acceder.\n", "An unspecified error occurred. Please check log and settings." : "Produciuse un erro non especificado. Comprobe o rexistro e os axustes.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de busca é incorrecto, probabelmente por mor de erros de sintaxe como un número impar de chaves de apertura/peche. Revíseo.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Produciuse un erro de conexión no LDAP / AD, comprobe a máquina o porto e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Non se atopou o «%u ID» do marcador de posición. Vai ser substituído co nome de acceso cando se consulta LDAP / AD.", "Please provide a login name to test against" : "Forneza o nome de acceso para facer a proba", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa de grupo está desactivada, o servidor LDAP / AD non admite «memberOf».", "Password change rejected. Hint: " : "Contrasinal rexeitado. Consello:", "Please login with the new password" : "Acceda co novo contrasinal", "LDAP User backend" : "Infraestrutura do usuario LDAP", "Your password will expire tomorrow." : "O seu contrasinal caduca mañá.", "Your password will expire today." : "O seu contrasinal caducará hoxe.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["O seu contrasinal caducará en %n día.","O seu contrasinal caducará en %n días."], - "LDAP / AD integration" : "Integración LDAP / AD", "_%s group found_::_%s groups found_" : ["Atopouse %s grupo","Atopáronse %s grupos"], "_%s user found_::_%s users found_" : ["Atopouse %s usuario","Atopáronse %s usuarios"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Non foi posíbel detectar o atributo nome de usuario que amosar. Especifíqueo vostede mesmo nos axustes avanzados de LDAP. ", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica que grupos LDAP teñen acceso á instancia %s.", "Verify settings and count the groups" : "Verificar os axustes e contar os grupos", "When logging in, %s will find the user based on the following attributes:" : "Ao acceder, %s atopa o usuario en función dos seguintes atributos:", - "LDAP / AD Username:" : "Nome de usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o acceso co nome de usuario LDAP / AD, sexa «uid» ou «sAMAccountName« e será detectado.", - "LDAP / AD Email Address:" : "Enderezo de correo LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite o acceso contra un atributo de correo-e. Permitirase «mail» e «mailPrimaryAddress».", "Other Attributes:" : "Outros atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro que se aplica cando se intenta o acceso. «%%uid» substitúe o nome de usuario e a acción de acceso. Exemplo: «uid=%%uid» ", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuario empréganse para almacenar e asignar metadatos. Coa fin de identificar con precisión e recoñecer aos usuarios, cada usuario LDAP terá un nome interno de usuario. Isto require unha asignación do nome de usuario a usuario LDAP. O nome de usuario creado asignase ao UUID do usuario LDAP. Ademais o DN almacenase na caché, para así reducir a interacción do LDAP, mais non se utiliza para a identificación. Se o DN cambia, os cambios poden ser atopados. O nome interno do usuario utilizase para todo. A limpeza das asignacións deixará rastros en todas partes. A limpeza das asignacións non é sensíbel á configuración, afecta a todas as configuracións de LDAP! Non limpar nunca as asignacións nun contorno de produción. Limpar as asignacións só en fases de proba ou experimentais.", "Clear Username-LDAP User Mapping" : "Limpar a asignación do usuario ao «nome de usuario LDAP»", "Clear Groupname-LDAP Group Mapping" : "Limpar a asignación do grupo ao «nome de grupo LDAP»", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Produciuse un erro de conexión no LDAP / AD, comprobe a máquina o porto e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Non se atopou o «%u ID» do marcador de posición. Vai ser substituído co nome de acceso cando se consulta LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa de grupo está desactivada, o servidor LDAP / AD non admite «memberOf».", + "LDAP / AD integration" : "Integración LDAP / AD", + "LDAP / AD Username:" : "Nome de usuario LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite o acceso co nome de usuario LDAP / AD, sexa «uid» ou «sAMAccountName« e será detectado.", + "LDAP / AD Email Address:" : "Enderezo de correo LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por omisión, o nome interno de usuario crearase a partir do atributo UUID. Isto asegura que o nome de usuario é único e non é necesario converter os caracteres. O nome interno de usuario ten a restrición de que só se admiten estes caracteres: [ a-zA-Z0-9_.@- ]. Outros caracteres son substituídos pola súa correspondencia ASCII ou simplemente omitidos. En caso de colisións engadirase/incrementarase un número. O nome interno de usuario usase para identificar internamente a un usuario. É tamén o nome predeterminado do cartafol de inicio do usuario. Tamén é parte dos URL remotos, por exemplo para todos os servizos *DAV. Con esta configuración, pódese anular o comportamento predeterminado. Déixeo baleiro para usar o comportamento predeterminado. Os cambios terán efecto só nos usuarios LDAP signados (engadidos) após os cambios." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/he.js b/apps/user_ldap/l10n/he.js index 52b3d36a0f..66a84f710b 100644 --- a/apps/user_ldap/l10n/he.js +++ b/apps/user_ldap/l10n/he.js @@ -47,15 +47,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "מוטב לשקול לצמצם את החיפוש שלך, כיוון שהוא מאגד בתוכו משתמשים רבים, רק הראשון מביניהם יוכל להיכנס.", "An unspecified error occurred. Please check log and settings." : "אירעה שגיאה בלתי מוגדרת. נא לבדוק את יומן הרישום וההגדרות.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "סינון החיפוש אינו חוקי. ככל הנראה בשל שיאה תחבירית כגון מספר לא שווה של פתח-סוגריים וסגור-סוגריים. יש לתקן.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "אירעה שגיאת חיבור ל- LDAP / AD, יש לבדוק את השרת, שער החיבור - פורט ופרטי הכניסה. ", "Please provide a login name to test against" : "יש לספק שם משתמש לבדיקה מולו", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "שדה הקבוצה נוטרל, כיוון ששרת ה- LDAP / AD לא תומך ב- memberOf.", "Password change rejected. Hint: " : "שינוי הססמה נדחה. רמז:", "Please login with the new password" : "נא להיכנס עם הססמה החדשה", "Your password will expire tomorrow." : "הססמה שלך תפוג מחר.", "Your password will expire today." : "הססמה שלך תפוג היום.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["הססמה שלך תפוג בעוד יום.","הססמה שלך תפוג בעוד יומיים.","הססמה שלך תפוג בעוד %n ימים.","הססמה שלך תפוג בעוד %n ימים."], - "LDAP / AD integration" : "שילוב של LDAP / AD", "_%s group found_::_%s groups found_" : ["אותרה %s קבוצה","אותרו %s קבוצות","אותרו %s קבוצות","אותרו %s קבוצות"], "_%s user found_::_%s users found_" : ["אותר %s משתמש","אותרו %s משתמשים","אותרו %s משתמשים","אותרו %s משתמשים"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "לא ניתן לאתר את מאפיין שם תצוגת המשתמש. נא לציין אותו בעצמך בהגדרות ה־LDAP המתקדמות.", @@ -76,8 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "המסנן הקובע לאיזו קבוצת LDAP תהיה יכולת כניסה למקרה %s.", "Verify settings and count the groups" : "אימות ההגדרות וספירת הקבוצות", "When logging in, %s will find the user based on the following attributes:" : "כאשר מתחברים, %s יחפש את המשתמש על פי המאפיינים הבאים:", - "LDAP / AD Username:" : "שם משתמש LDAP / AD:", - "LDAP / AD Email Address:" : "כתובת דואר אלקטרוני LDAP / AD:", "Other Attributes:" : "מאפיינים נוספים:", "Test Loginname" : "בדיקת שם התחברות", "Verify settings" : "מאמת הגדרות", @@ -165,6 +160,11 @@ OC.L10N.register( "UUID Attribute for Groups:" : "מאפייני UUID לקבוצות:", "Username-LDAP User Mapping" : "מיפוי שם משתמש LDAP:", "Clear Username-LDAP User Mapping" : "ניקוי מיפוי שם משתמש LDAP:", - "Clear Groupname-LDAP Group Mapping" : "ניקוי מיפוי שם משתמש קבוצה LDAP:" + "Clear Groupname-LDAP Group Mapping" : "ניקוי מיפוי שם משתמש קבוצה LDAP:", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "אירעה שגיאת חיבור ל- LDAP / AD, יש לבדוק את השרת, שער החיבור - פורט ופרטי הכניסה. ", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "שדה הקבוצה נוטרל, כיוון ששרת ה- LDAP / AD לא תומך ב- memberOf.", + "LDAP / AD integration" : "שילוב של LDAP / AD", + "LDAP / AD Username:" : "שם משתמש LDAP / AD:", + "LDAP / AD Email Address:" : "כתובת דואר אלקטרוני LDAP / AD:" }, "nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;"); diff --git a/apps/user_ldap/l10n/he.json b/apps/user_ldap/l10n/he.json index 54b4a18380..e64d345c7f 100644 --- a/apps/user_ldap/l10n/he.json +++ b/apps/user_ldap/l10n/he.json @@ -45,15 +45,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "מוטב לשקול לצמצם את החיפוש שלך, כיוון שהוא מאגד בתוכו משתמשים רבים, רק הראשון מביניהם יוכל להיכנס.", "An unspecified error occurred. Please check log and settings." : "אירעה שגיאה בלתי מוגדרת. נא לבדוק את יומן הרישום וההגדרות.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "סינון החיפוש אינו חוקי. ככל הנראה בשל שיאה תחבירית כגון מספר לא שווה של פתח-סוגריים וסגור-סוגריים. יש לתקן.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "אירעה שגיאת חיבור ל- LDAP / AD, יש לבדוק את השרת, שער החיבור - פורט ופרטי הכניסה. ", "Please provide a login name to test against" : "יש לספק שם משתמש לבדיקה מולו", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "שדה הקבוצה נוטרל, כיוון ששרת ה- LDAP / AD לא תומך ב- memberOf.", "Password change rejected. Hint: " : "שינוי הססמה נדחה. רמז:", "Please login with the new password" : "נא להיכנס עם הססמה החדשה", "Your password will expire tomorrow." : "הססמה שלך תפוג מחר.", "Your password will expire today." : "הססמה שלך תפוג היום.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["הססמה שלך תפוג בעוד יום.","הססמה שלך תפוג בעוד יומיים.","הססמה שלך תפוג בעוד %n ימים.","הססמה שלך תפוג בעוד %n ימים."], - "LDAP / AD integration" : "שילוב של LDAP / AD", "_%s group found_::_%s groups found_" : ["אותרה %s קבוצה","אותרו %s קבוצות","אותרו %s קבוצות","אותרו %s קבוצות"], "_%s user found_::_%s users found_" : ["אותר %s משתמש","אותרו %s משתמשים","אותרו %s משתמשים","אותרו %s משתמשים"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "לא ניתן לאתר את מאפיין שם תצוגת המשתמש. נא לציין אותו בעצמך בהגדרות ה־LDAP המתקדמות.", @@ -74,8 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "המסנן הקובע לאיזו קבוצת LDAP תהיה יכולת כניסה למקרה %s.", "Verify settings and count the groups" : "אימות ההגדרות וספירת הקבוצות", "When logging in, %s will find the user based on the following attributes:" : "כאשר מתחברים, %s יחפש את המשתמש על פי המאפיינים הבאים:", - "LDAP / AD Username:" : "שם משתמש LDAP / AD:", - "LDAP / AD Email Address:" : "כתובת דואר אלקטרוני LDAP / AD:", "Other Attributes:" : "מאפיינים נוספים:", "Test Loginname" : "בדיקת שם התחברות", "Verify settings" : "מאמת הגדרות", @@ -163,6 +158,11 @@ "UUID Attribute for Groups:" : "מאפייני UUID לקבוצות:", "Username-LDAP User Mapping" : "מיפוי שם משתמש LDAP:", "Clear Username-LDAP User Mapping" : "ניקוי מיפוי שם משתמש LDAP:", - "Clear Groupname-LDAP Group Mapping" : "ניקוי מיפוי שם משתמש קבוצה LDAP:" + "Clear Groupname-LDAP Group Mapping" : "ניקוי מיפוי שם משתמש קבוצה LDAP:", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "אירעה שגיאת חיבור ל- LDAP / AD, יש לבדוק את השרת, שער החיבור - פורט ופרטי הכניסה. ", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "שדה הקבוצה נוטרל, כיוון ששרת ה- LDAP / AD לא תומך ב- memberOf.", + "LDAP / AD integration" : "שילוב של LDAP / AD", + "LDAP / AD Username:" : "שם משתמש LDAP / AD:", + "LDAP / AD Email Address:" : "כתובת דואר אלקטרוני LDAP / AD:" },"pluralForm" :"nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/hr.js b/apps/user_ldap/l10n/hr.js index e9bf8fba89..e85da420d8 100644 --- a/apps/user_ldap/l10n/hr.js +++ b/apps/user_ldap/l10n/hr.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o sužavanju pretraživanja jer obuhvaća puno korisnika od kojih će se moći prijaviti samo prvi.", "An unspecified error occurred. Please check log and settings." : "Došlo je do neodređene pogreške. Provjerite zapis i postavke.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Nevažeći filtar za pretraživanje, vjerojatno zbog problema sa sintaksom kao što je nejednak broj otvorenih i zatvorenih zagrada. Provjerite.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", "Please provide a login name to test against" : "Navedite ispitno ime za prijavu", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", "Password change rejected. Hint: " : "Odbijena promjena zaporke. Savjet: ", "Please login with the new password" : "Prijavite se novom zaporkom", "LDAP User backend" : "LDAP korisnički pozadinski sustav", "Your password will expire tomorrow." : "Vaša zaporka istječe sutra.", "Your password will expire today." : "Vaša zaporka istječe danas.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Vaša zaporka istječe za %n dan.","Vaša zaporka istječe za %n dana.","Vaša zaporka istječe za %n dana."], - "LDAP / AD integration" : "Integracija LDAP-a/AD-a", "_%s group found_::_%s groups found_" : ["Pronađena je %s grupa","Pronađeno je %s grupa","Pronađeno je %s grupa"], "_%s user found_::_%s users found_" : ["Pronađen je %s korisnik","Pronađeno je %s korisnika","Pronađeno je %s korisnika"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Otkrivanje atributa imena za prikaz nije uspjelo. Navedite ga u naprednim postavkama LDAP-a.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtar određuje koje će LDAP grupe moći pristupiti instanci %s.", "Verify settings and count the groups" : "Provjerite postavke i prebrojite grupe", "When logging in, %s will find the user based on the following attributes:" : "Prilikom prijave, %s će pronaći korisnika prema sljedećim atributima:", - "LDAP / AD Username:" : "LDAP/AD korisničko ime:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", - "LDAP / AD Email Address:" : "LDAP/AD adresa e-pošte:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogućuje prijavu provjerom atributa adrese e-pošte. Dopušteni su „mail” i „mailPrimaryAddress”.", "Other Attributes:" : "Ostali atributi:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definira filtar koji se primjenjuje prilikom prijave. „%%uid” zamjenjuje korisničko tijekom prijave. Primjer: „uid=%%uid”", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Korisnička imena upotrebljavaju se za pohranu i dodjeljivanje metapodataka. Kako bi se precizno identificirali i prepoznali korisnici, svaki LDAP korisnik ima unutarnje korisničko ime. Za to je potrebno mapiranje podataka s korisničkog imena na LDAP korisnika. Stvoreno korisničko ime mapira se na UUID LDAP korisnika. Također se DN pohranjuje u predmemoriju radi smanjenja interakcije s LDAP-om, ali se ne koristi za identifikaciju. Ako se DN promijeni, te će promijene biti otkrivene. Unutarnje korisničko ime upotrebljava se u raznim situacijama. Brisanjem mapiranja ostaju razni tragovi u sustavu. Brisanje mapiranja ne ovisi o konfiguraciji, utječe na sve konfiguracije LDAP-a! Nikada nemojte brisati mapiranja u produkcijskom okruženju, već samo u fazi ispitivanja ili eksperimentiranja.", "Clear Username-LDAP User Mapping" : "Izbriši mapiranje korisnika LDAP-korisničko ime", "Clear Groupname-LDAP Group Mapping" : "Izbriši mapiranje grupe naziv grupe-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", + "LDAP / AD integration" : "Integracija LDAP-a/AD-a", + "LDAP / AD Username:" : "LDAP/AD korisničko ime:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", + "LDAP / AD Email Address:" : "LDAP/AD adresa e-pošte:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Sukladno zadanim postavkama, unutarnje korisničko stvara se iz atributa UUID. Time se osigurava da je korisničko ime jedinstveno i da ne treba pretvarati znakove. Unutarnje korisničko ime ograničeno je na sljedeće znakove: [a-zA-Z0-9_.@ -]. Ostali znakovi zamjenjuju se istovjetnim ASCII znakovima ili se jednostavno izostavljaju. Nepodudarni se brojevi dodaju/povećavaju. Unutarnje korisničko ime upotrebljava se za unutarnju identifikaciju korisnika. Također se upotrebljava kao zadano ime za početnu mapu korisnika. Dio je udaljenih URL-ova, primjerice, za sve *DAV servise. Ovom postavkom možete promijeniti zadano ponašanje. Ostavite je praznom ako želite zadržati zadano ponašanje. Promjene će se primijeniti samo na nove mapirane (dodane) LDAP korisnike." }, "nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;"); diff --git a/apps/user_ldap/l10n/hr.json b/apps/user_ldap/l10n/hr.json index b282617ec9..b16725c17f 100644 --- a/apps/user_ldap/l10n/hr.json +++ b/apps/user_ldap/l10n/hr.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o sužavanju pretraživanja jer obuhvaća puno korisnika od kojih će se moći prijaviti samo prvi.", "An unspecified error occurred. Please check log and settings." : "Došlo je do neodređene pogreške. Provjerite zapis i postavke.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Nevažeći filtar za pretraživanje, vjerojatno zbog problema sa sintaksom kao što je nejednak broj otvorenih i zatvorenih zagrada. Provjerite.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", "Please provide a login name to test against" : "Navedite ispitno ime za prijavu", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", "Password change rejected. Hint: " : "Odbijena promjena zaporke. Savjet: ", "Please login with the new password" : "Prijavite se novom zaporkom", "LDAP User backend" : "LDAP korisnički pozadinski sustav", "Your password will expire tomorrow." : "Vaša zaporka istječe sutra.", "Your password will expire today." : "Vaša zaporka istječe danas.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Vaša zaporka istječe za %n dan.","Vaša zaporka istječe za %n dana.","Vaša zaporka istječe za %n dana."], - "LDAP / AD integration" : "Integracija LDAP-a/AD-a", "_%s group found_::_%s groups found_" : ["Pronađena je %s grupa","Pronađeno je %s grupa","Pronađeno je %s grupa"], "_%s user found_::_%s users found_" : ["Pronađen je %s korisnik","Pronađeno je %s korisnika","Pronađeno je %s korisnika"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Otkrivanje atributa imena za prikaz nije uspjelo. Navedite ga u naprednim postavkama LDAP-a.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtar određuje koje će LDAP grupe moći pristupiti instanci %s.", "Verify settings and count the groups" : "Provjerite postavke i prebrojite grupe", "When logging in, %s will find the user based on the following attributes:" : "Prilikom prijave, %s će pronaći korisnika prema sljedećim atributima:", - "LDAP / AD Username:" : "LDAP/AD korisničko ime:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", - "LDAP / AD Email Address:" : "LDAP/AD adresa e-pošte:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogućuje prijavu provjerom atributa adrese e-pošte. Dopušteni su „mail” i „mailPrimaryAddress”.", "Other Attributes:" : "Ostali atributi:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definira filtar koji se primjenjuje prilikom prijave. „%%uid” zamjenjuje korisničko tijekom prijave. Primjer: „uid=%%uid”", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Korisnička imena upotrebljavaju se za pohranu i dodjeljivanje metapodataka. Kako bi se precizno identificirali i prepoznali korisnici, svaki LDAP korisnik ima unutarnje korisničko ime. Za to je potrebno mapiranje podataka s korisničkog imena na LDAP korisnika. Stvoreno korisničko ime mapira se na UUID LDAP korisnika. Također se DN pohranjuje u predmemoriju radi smanjenja interakcije s LDAP-om, ali se ne koristi za identifikaciju. Ako se DN promijeni, te će promijene biti otkrivene. Unutarnje korisničko ime upotrebljava se u raznim situacijama. Brisanjem mapiranja ostaju razni tragovi u sustavu. Brisanje mapiranja ne ovisi o konfiguraciji, utječe na sve konfiguracije LDAP-a! Nikada nemojte brisati mapiranja u produkcijskom okruženju, već samo u fazi ispitivanja ili eksperimentiranja.", "Clear Username-LDAP User Mapping" : "Izbriši mapiranje korisnika LDAP-korisničko ime", "Clear Groupname-LDAP Group Mapping" : "Izbriši mapiranje grupe naziv grupe-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Došlo je do pogreške s LDAP-om/AD-om, provjerite računalo, port i vjerodajnice.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nedostaje „%uid”. Zamijenit će se imenom za prijavu kada se šalje upit LDAP-u/AD-u.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Okvir grupe je onemogućen jer LDAP/AD poslužitelj ne podržava memberOf.", + "LDAP / AD integration" : "Integracija LDAP-a/AD-a", + "LDAP / AD Username:" : "LDAP/AD korisničko ime:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogućuje prijavu provjerom LDAP/AD korisničkog imena sukladno postavkama „uid” ili „sAMAccountName”.", + "LDAP / AD Email Address:" : "LDAP/AD adresa e-pošte:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Sukladno zadanim postavkama, unutarnje korisničko stvara se iz atributa UUID. Time se osigurava da je korisničko ime jedinstveno i da ne treba pretvarati znakove. Unutarnje korisničko ime ograničeno je na sljedeće znakove: [a-zA-Z0-9_.@ -]. Ostali znakovi zamjenjuju se istovjetnim ASCII znakovima ili se jednostavno izostavljaju. Nepodudarni se brojevi dodaju/povećavaju. Unutarnje korisničko ime upotrebljava se za unutarnju identifikaciju korisnika. Također se upotrebljava kao zadano ime za početnu mapu korisnika. Dio je udaljenih URL-ova, primjerice, za sve *DAV servise. Ovom postavkom možete promijeniti zadano ponašanje. Ostavite je praznom ako želite zadržati zadano ponašanje. Promjene će se primijeniti samo na nove mapirane (dodane) LDAP korisnike." },"pluralForm" :"nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/hu.js b/apps/user_ldap/l10n/hu.js index 4ad817ea9a..7eaf428292 100644 --- a/apps/user_ldap/l10n/hu.js +++ b/apps/user_ldap/l10n/hu.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Esetleg szűkítsd a keresést, mert rengeteg felhasználóra igaz, de csak az első fog tudni belépni.", "An unspecified error occurred. Please check log and settings." : "Ismeretlen hiba lépett fel. Kérlek nézd meg a naplót.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "A keresési feltétel érvénytelen, talán el van írva, például nem azonos a kezdő és záró zárójelek száma.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD kapcsolati hiba lépett fel, ellenőrizze a gépet, a portot és a hitelesítési adatokat.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "A \"%uid\" helytartó hiányzik. Ez kerül behelyettesítésre a felhasználónévvel az LDAP / AD lekérdezéskor.", "Please provide a login name to test against" : "Kérlek adj meg egy bejelentkezési nevet az újrateszteléshez", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A csoport doboz ki van kapcsolva, mert az LDAP/AD szerver nem támogatja a memberOf-ot.", "Password change rejected. Hint: " : "Jelszó módosítás elutasítva. Tipp:", "Please login with the new password" : "Kérlek lépj be az új jelszóval", "LDAP User backend" : "LDAP Felhasználói háttér", "Your password will expire tomorrow." : "A jelszavad holnap lejár", "Your password will expire today." : "A jelszavad ma lejár.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["A jelszavad %nnap múlva lejár. ","A jelszavad %n nap múlva lejár."], - "LDAP / AD integration" : "LDAP / AD integráció", "_%s group found_::_%s groups found_" : ["%s csoport van","%s csoport van"], "_%s user found_::_%s users found_" : ["%s felhasználó van","%s felhasználó van"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nem lehet megállapítani a megjelenítendő név mezőt. Kérlek add meg kézzel a bővített LDAP beállításokban.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok lesznek jogosultak %s elérésére.", "Verify settings and count the groups" : "Ellenőrizd a beállításokat és számold meg a csoportokat", "When logging in, %s will find the user based on the following attributes:" : "Bejelentkezve, %s a következő attribútumok alapján találja meg a felhasználót:", - "LDAP / AD Username:" : "LDAP / AD felhasználónév:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Bejelentkezés engedélyezése LDAP / AD felhasználónévvel, ami vagy \"uid\" vagy \"sAMAccountName\" és fel lesz ismerve.", - "LDAP / AD Email Address:" : "LDAP / AD e-mail cím:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Bejelentkezés engedélyezése az e-mail attribútum alapján. \"mail\" és \"mailPrimaryAddress\" megengedett.", "Other Attributes:" : "Más attribútumok:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "A belépéskor alkalmazandó filtert definiálja. \"%%uid\" lecseréli a felhasználónevez a bejelentkezésnél. Példa: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "A felhasználónevek a metaadtok kezeléséhez és tárolásához vannak felhasználva. Annak érdekében, hogy teljes mértékben beazonosítható legyen egy felhasználó, minden LDAP felhasználó kapni fog egy belső felhasználónevet. Ez egy hozzárendelést igényel az eredeti felhasználónév és az LDAP fiók között. A létrejött felhasználónév hozzárendelődik az LDAP fiók UUID-hoz. Emellett a DN cachelve van az LDAP interakciók csönketése érdekében de nincs felhasználva azonosítás céljából. Ha a DN változik, ezeket a változásokat a rendszer észleli. A belső felhasználó név van mindenhol felhasználva a rendszeren belül. A hozzárendeléseket törlése adat töredékeket hagy maga után. A hozzárendelések ürítése nem beállítás érzékeny, ez minden LDAP beállításra hatással van! Soha ne ürítse éles rendszeren a hozzárendeléseket, csak kísérleti szakaszokban.", "Clear Username-LDAP User Mapping" : "A felhasználó - LDAP felhasználó hozzárendelés törlése", "Clear Groupname-LDAP Group Mapping" : "A csoport - LDAP csoport hozzárendelés törlése", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD kapcsolati hiba lépett fel, ellenőrizze a gépet, a portot és a hitelesítési adatokat.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "A \"%uid\" helytartó hiányzik. Ez kerül behelyettesítésre a felhasználónévvel az LDAP / AD lekérdezéskor.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A csoport doboz ki van kapcsolva, mert az LDAP/AD szerver nem támogatja a memberOf-ot.", + "LDAP / AD integration" : "LDAP / AD integráció", + "LDAP / AD Username:" : "LDAP / AD felhasználónév:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Bejelentkezés engedélyezése LDAP / AD felhasználónévvel, ami vagy \"uid\" vagy \"sAMAccountName\" és fel lesz ismerve.", + "LDAP / AD Email Address:" : "LDAP / AD e-mail cím:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Alapértelmezetten egy belső felhasználónév jön létre a UUID attribútumból. Gondoskodik róla, hogy a felhasználónév egyedi legyen és ne kelljen a karaktereket konvertálni. A belső felhasználónév csak a következő karakterekből állhat: [ a-zA-Z0-9_.@- ]. Más karakterek az ASCII megfelelőikre lesznek cserélve, vagy csak simán ki lesznek hagyva. Ütközés eseté egy szám lesz hozzáadva, vagy növelve. A belső felhasználónév a felhasználó belső azonosítására szolgál. Egyben a felhasználó saját mappájának neveként is szolgál. Része a távoli URL-eknek, például az összes DAV szolgáltatásnál. Ezzel a beállítással az alapértelmezett működés felülírható. Hagyd üresen az alapértelmezett működéshez. A változások csak újonnan leképezett (hozzáadott) LDAP felhasználóknál kerül alkalmazásra." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/hu.json b/apps/user_ldap/l10n/hu.json index 4d2ebcdcef..cefd6762c0 100644 --- a/apps/user_ldap/l10n/hu.json +++ b/apps/user_ldap/l10n/hu.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Esetleg szűkítsd a keresést, mert rengeteg felhasználóra igaz, de csak az első fog tudni belépni.", "An unspecified error occurred. Please check log and settings." : "Ismeretlen hiba lépett fel. Kérlek nézd meg a naplót.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "A keresési feltétel érvénytelen, talán el van írva, például nem azonos a kezdő és záró zárójelek száma.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD kapcsolati hiba lépett fel, ellenőrizze a gépet, a portot és a hitelesítési adatokat.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "A \"%uid\" helytartó hiányzik. Ez kerül behelyettesítésre a felhasználónévvel az LDAP / AD lekérdezéskor.", "Please provide a login name to test against" : "Kérlek adj meg egy bejelentkezési nevet az újrateszteléshez", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A csoport doboz ki van kapcsolva, mert az LDAP/AD szerver nem támogatja a memberOf-ot.", "Password change rejected. Hint: " : "Jelszó módosítás elutasítva. Tipp:", "Please login with the new password" : "Kérlek lépj be az új jelszóval", "LDAP User backend" : "LDAP Felhasználói háttér", "Your password will expire tomorrow." : "A jelszavad holnap lejár", "Your password will expire today." : "A jelszavad ma lejár.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["A jelszavad %nnap múlva lejár. ","A jelszavad %n nap múlva lejár."], - "LDAP / AD integration" : "LDAP / AD integráció", "_%s group found_::_%s groups found_" : ["%s csoport van","%s csoport van"], "_%s user found_::_%s users found_" : ["%s felhasználó van","%s felhasználó van"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nem lehet megállapítani a megjelenítendő név mezőt. Kérlek add meg kézzel a bővített LDAP beállításokban.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "A szűrő meghatározza, hogy mely LDAP csoportok lesznek jogosultak %s elérésére.", "Verify settings and count the groups" : "Ellenőrizd a beállításokat és számold meg a csoportokat", "When logging in, %s will find the user based on the following attributes:" : "Bejelentkezve, %s a következő attribútumok alapján találja meg a felhasználót:", - "LDAP / AD Username:" : "LDAP / AD felhasználónév:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Bejelentkezés engedélyezése LDAP / AD felhasználónévvel, ami vagy \"uid\" vagy \"sAMAccountName\" és fel lesz ismerve.", - "LDAP / AD Email Address:" : "LDAP / AD e-mail cím:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Bejelentkezés engedélyezése az e-mail attribútum alapján. \"mail\" és \"mailPrimaryAddress\" megengedett.", "Other Attributes:" : "Más attribútumok:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "A belépéskor alkalmazandó filtert definiálja. \"%%uid\" lecseréli a felhasználónevez a bejelentkezésnél. Példa: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "A felhasználónevek a metaadtok kezeléséhez és tárolásához vannak felhasználva. Annak érdekében, hogy teljes mértékben beazonosítható legyen egy felhasználó, minden LDAP felhasználó kapni fog egy belső felhasználónevet. Ez egy hozzárendelést igényel az eredeti felhasználónév és az LDAP fiók között. A létrejött felhasználónév hozzárendelődik az LDAP fiók UUID-hoz. Emellett a DN cachelve van az LDAP interakciók csönketése érdekében de nincs felhasználva azonosítás céljából. Ha a DN változik, ezeket a változásokat a rendszer észleli. A belső felhasználó név van mindenhol felhasználva a rendszeren belül. A hozzárendeléseket törlése adat töredékeket hagy maga után. A hozzárendelések ürítése nem beállítás érzékeny, ez minden LDAP beállításra hatással van! Soha ne ürítse éles rendszeren a hozzárendeléseket, csak kísérleti szakaszokban.", "Clear Username-LDAP User Mapping" : "A felhasználó - LDAP felhasználó hozzárendelés törlése", "Clear Groupname-LDAP Group Mapping" : "A csoport - LDAP csoport hozzárendelés törlése", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD kapcsolati hiba lépett fel, ellenőrizze a gépet, a portot és a hitelesítési adatokat.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "A \"%uid\" helytartó hiányzik. Ez kerül behelyettesítésre a felhasználónévvel az LDAP / AD lekérdezéskor.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A csoport doboz ki van kapcsolva, mert az LDAP/AD szerver nem támogatja a memberOf-ot.", + "LDAP / AD integration" : "LDAP / AD integráció", + "LDAP / AD Username:" : "LDAP / AD felhasználónév:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Bejelentkezés engedélyezése LDAP / AD felhasználónévvel, ami vagy \"uid\" vagy \"sAMAccountName\" és fel lesz ismerve.", + "LDAP / AD Email Address:" : "LDAP / AD e-mail cím:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Alapértelmezetten egy belső felhasználónév jön létre a UUID attribútumból. Gondoskodik róla, hogy a felhasználónév egyedi legyen és ne kelljen a karaktereket konvertálni. A belső felhasználónév csak a következő karakterekből állhat: [ a-zA-Z0-9_.@- ]. Más karakterek az ASCII megfelelőikre lesznek cserélve, vagy csak simán ki lesznek hagyva. Ütközés eseté egy szám lesz hozzáadva, vagy növelve. A belső felhasználónév a felhasználó belső azonosítására szolgál. Egyben a felhasználó saját mappájának neveként is szolgál. Része a távoli URL-eknek, például az összes DAV szolgáltatásnál. Ezzel a beállítással az alapértelmezett működés felülírható. Hagyd üresen az alapértelmezett működéshez. A változások csak újonnan leképezett (hozzáadott) LDAP felhasználóknál kerül alkalmazásra." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/id.js b/apps/user_ldap/l10n/id.js index 860f0907a8..492f5f7242 100644 --- a/apps/user_ldap/l10n/id.js +++ b/apps/user_ldap/l10n/id.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.", "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Terjadi kesalahan sambungan ke LDAP / AD, mohon periksa host, port dan kredensial.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ditemukan. Ini akan digantikan dengan nama pengguna saat melakukan kueri LDAP / AD.", "Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kotak grup telah dinonaktifkan, karena server LDAP / AD tidak mendukung keanggotaan.", "Password change rejected. Hint: " : "Perubahan kata sandi ditolak. Petunjuk:", "Please login with the new password" : "Silahkan log masuk dengan kata sandi baru", "LDAP User backend" : "Backend pengguna", "Your password will expire tomorrow." : "Kata sandi Anda akan kedaluwarsa besok.", "Your password will expire today." : "Kata sandi Anda akan kedaluwarsa hari ini.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Kata sandi Anda akan kedaluwarsa dalam %n hari."], - "LDAP / AD integration" : "Integrasi LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grup ditemukan"], "_%s user found_::_%s users found_" : ["%s pengguna ditemukan"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Atribut nama yang akan ditampilkan tidak terdeteksi. Silahkan tentukan Anda sendiri pada pengaturan lanjutan LDAP.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.", "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup", "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", - "LDAP / AD Username:" : "Nama pengguna LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Mengizinkan log masuk menggunakan nama pengguna LDAP / AD, hal ini akan mendeteksi \"uid\" atau \"sAMAccountName\".", - "LDAP / AD Email Address:" : "Alamat Email LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut surel \"mail\" dan \"mailPrimaryAddress\".", "Other Attributes:" : "Atribut Lain:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"", @@ -188,6 +181,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nama pengguna digunakan untuk menyimpan dan menetapkan (meta) data. Digunakan untuk mengidentifikasi dan mengenali pengguna secara tepat, setiap pengguna LDAP akan memiliki nama pengguna internal. Hal ini memerlukan sebuah pemetaan dari nama pengguna ke pengguna LDAP. Nama pengguna yang dibuat akan dipetakan pada UUID pengguna LDAP. Selain itu, DN akan di cache untuk mengurangi interaksi LDAP, tetapi tidak digunakan untuk identifikasi. Jika DN berubah, perubahan akan ditemukan. Nama pengguna internal digunakan secara menyeluruh. Membersihkan pemetaan akan mempengaruhi semua konfigurasi LDAP! JANGAN PERNAH MENGHAPUS PEMETAAN PADA LINGKUNGAN PRODUKSI, hanya gunakan selama tahap pengujian dan percobaan.", "Clear Username-LDAP User Mapping" : "Bersihkan Pemetaan Pengguna LDAP-Nama pengguna", "Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Terjadi kesalahan sambungan ke LDAP / AD, mohon periksa host, port dan kredensial.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ditemukan. Ini akan digantikan dengan nama pengguna saat melakukan kueri LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kotak grup telah dinonaktifkan, karena server LDAP / AD tidak mendukung keanggotaan.", + "LDAP / AD integration" : "Integrasi LDAP / AD", + "LDAP / AD Username:" : "Nama pengguna LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Mengizinkan log masuk menggunakan nama pengguna LDAP / AD, hal ini akan mendeteksi \"uid\" atau \"sAMAccountName\".", + "LDAP / AD Email Address:" : "Alamat Email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Secara bawaan nama pengguna internal akan dibuat dari atribut UUID. Hal ini memastikan bahwa nama yang unik dan karakter tidak perlu dikonversi. Nama pengguna internal yang memiliki batasan bahwa hanya karakter ini diperbolehkan: [ a-zA-Z0-9_.@- ]. Karakter lain yang diganti dengan korespondensi ASCII mereka atau hanya dihilangkan. Pada tabrakan nomor akan ditambahkan / meningkat. Nama pengguna internal digunakan untuk mengidentifikasi pengguna internal. Itu juga merupakan nama bawaan untuk folder pengguna rumah. Ini juga merupakan bagian dari URL remote, misalnya instansi untuk semua layanan *DAV. Dengan pengaturan ini, perilaku bawaan dapat diganti. Biarkan kosong untuk perilaku bawaan. Perubahan hanya akan berpengaruh pada baru dipetakan (ditambahkan) pengguna LDAP." }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/id.json b/apps/user_ldap/l10n/id.json index 664a00d22b..9fa347e390 100644 --- a/apps/user_ldap/l10n/id.json +++ b/apps/user_ldap/l10n/id.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Pertimbangkan untuk mempersempit pencarian Anda, karena meliputi banyak pengguna, hanya yang pertama yang dapat log masuk.", "An unspecified error occurred. Please check log and settings." : "Suatu galat yang belum diketahui muncul. Silakan periksa log dan pengaturan.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Penyaring pencarian tidak sah, kemungkinan karena masalah sintaks seperti jumlah kurung buka dan tutup tidak sama. Mohon diperiksa.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Terjadi kesalahan sambungan ke LDAP / AD, mohon periksa host, port dan kredensial.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ditemukan. Ini akan digantikan dengan nama pengguna saat melakukan kueri LDAP / AD.", "Please provide a login name to test against" : "Mohon berikan nama login untuk mengujinya kembali", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kotak grup telah dinonaktifkan, karena server LDAP / AD tidak mendukung keanggotaan.", "Password change rejected. Hint: " : "Perubahan kata sandi ditolak. Petunjuk:", "Please login with the new password" : "Silahkan log masuk dengan kata sandi baru", "LDAP User backend" : "Backend pengguna", "Your password will expire tomorrow." : "Kata sandi Anda akan kedaluwarsa besok.", "Your password will expire today." : "Kata sandi Anda akan kedaluwarsa hari ini.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Kata sandi Anda akan kedaluwarsa dalam %n hari."], - "LDAP / AD integration" : "Integrasi LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grup ditemukan"], "_%s user found_::_%s users found_" : ["%s pengguna ditemukan"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Atribut nama yang akan ditampilkan tidak terdeteksi. Silahkan tentukan Anda sendiri pada pengaturan lanjutan LDAP.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Penyaring menentukan grup LDAP mana yang memiliki akses ke %s.", "Verify settings and count the groups" : "Verifikasi pengaturan, dan hitung jumlah grup", "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", - "LDAP / AD Username:" : "Nama pengguna LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Mengizinkan log masuk menggunakan nama pengguna LDAP / AD, hal ini akan mendeteksi \"uid\" atau \"sAMAccountName\".", - "LDAP / AD Email Address:" : "Alamat Email LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Mengizinkan juga log masuk menggunakan atribut surel \"mail\" dan \"mailPrimaryAddress\".", "Other Attributes:" : "Atribut Lain:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisikan penerapan filter saat percobaan log masuk. \"%%uid\" akan menggantikan nama pengguna saat aksi dilakukan. Contoh: \"uid=%%uid\"", @@ -186,6 +179,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nama pengguna digunakan untuk menyimpan dan menetapkan (meta) data. Digunakan untuk mengidentifikasi dan mengenali pengguna secara tepat, setiap pengguna LDAP akan memiliki nama pengguna internal. Hal ini memerlukan sebuah pemetaan dari nama pengguna ke pengguna LDAP. Nama pengguna yang dibuat akan dipetakan pada UUID pengguna LDAP. Selain itu, DN akan di cache untuk mengurangi interaksi LDAP, tetapi tidak digunakan untuk identifikasi. Jika DN berubah, perubahan akan ditemukan. Nama pengguna internal digunakan secara menyeluruh. Membersihkan pemetaan akan mempengaruhi semua konfigurasi LDAP! JANGAN PERNAH MENGHAPUS PEMETAAN PADA LINGKUNGAN PRODUKSI, hanya gunakan selama tahap pengujian dan percobaan.", "Clear Username-LDAP User Mapping" : "Bersihkan Pemetaan Pengguna LDAP-Nama pengguna", "Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Terjadi kesalahan sambungan ke LDAP / AD, mohon periksa host, port dan kredensial.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ditemukan. Ini akan digantikan dengan nama pengguna saat melakukan kueri LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kotak grup telah dinonaktifkan, karena server LDAP / AD tidak mendukung keanggotaan.", + "LDAP / AD integration" : "Integrasi LDAP / AD", + "LDAP / AD Username:" : "Nama pengguna LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Mengizinkan log masuk menggunakan nama pengguna LDAP / AD, hal ini akan mendeteksi \"uid\" atau \"sAMAccountName\".", + "LDAP / AD Email Address:" : "Alamat Email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Secara bawaan nama pengguna internal akan dibuat dari atribut UUID. Hal ini memastikan bahwa nama yang unik dan karakter tidak perlu dikonversi. Nama pengguna internal yang memiliki batasan bahwa hanya karakter ini diperbolehkan: [ a-zA-Z0-9_.@- ]. Karakter lain yang diganti dengan korespondensi ASCII mereka atau hanya dihilangkan. Pada tabrakan nomor akan ditambahkan / meningkat. Nama pengguna internal digunakan untuk mengidentifikasi pengguna internal. Itu juga merupakan nama bawaan untuk folder pengguna rumah. Ini juga merupakan bagian dari URL remote, misalnya instansi untuk semua layanan *DAV. Dengan pengaturan ini, perilaku bawaan dapat diganti. Biarkan kosong untuk perilaku bawaan. Perubahan hanya akan berpengaruh pada baru dipetakan (ditambahkan) pengguna LDAP." },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/it.js b/apps/user_ldap/l10n/it.js index ae99f9b192..2de6737467 100644 --- a/apps/user_ldap/l10n/it.js +++ b/apps/user_ldap/l10n/it.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP / AD, controlla l'host, la porta e le credenziali.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP / AD.", "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "La casella dei gruppi è stata disabilitata, poiché il server LDAP / AD non supporta memberOf.", "Password change rejected. Hint: " : "Cambio password rifiutato. Suggerimento:", "Please login with the new password" : "Accedi con la nuova password", "LDAP User backend" : "Motore Utenti LDAP", "Your password will expire tomorrow." : "La tua password scadrà domani.", "Your password will expire today." : "La tua password scadrà oggi.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La tua password scadrà tra %n giorno.","La tua password scadrà oggi tra %n giorni."], - "LDAP / AD integration" : "Integrazione LDAP / AD", "_%s group found_::_%s groups found_" : ["%s gruppo trovato","%s gruppi trovati"], "_%s user found_::_%s users found_" : ["%s utente trovato","%s utenti trovati"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Impossibile rilevare l'attributo nome visualizzato dell'utente. Specificalo nelle impostazioni avanzate di LDAP.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", - "LDAP / AD Username:" : "Nome utente LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", - "LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", "Other Attributes:" : "Altri attributi:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "I nomi utente sono utilizzati per archiviare e assegnare i metadati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Il nome utente creato. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. Il nome utente creato è associato allo UUID dell'utente LDAP. In aggiunta, il DN viene memorizzato in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà tutta la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.", "Clear Username-LDAP User Mapping" : "Cancella associazione Nome utente-Utente LDAP", "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP / AD, controlla l'host, la porta e le credenziali.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "La casella dei gruppi è stata disabilitata, poiché il server LDAP / AD non supporta memberOf.", + "LDAP / AD integration" : "Integrazione LDAP / AD", + "LDAP / AD Username:" : "Nome utente LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", + "LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o sono semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è utilizzato per identificare un utente internamente. Rappresenta, inoltre, il nome predefinito per la cartella home dell'utente in ownCloud. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi *DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti)." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/it.json b/apps/user_ldap/l10n/it.json index a6523b55fa..81c4e106a4 100644 --- a/apps/user_ldap/l10n/it.json +++ b/apps/user_ldap/l10n/it.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP / AD, controlla l'host, la porta e le credenziali.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP / AD.", "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "La casella dei gruppi è stata disabilitata, poiché il server LDAP / AD non supporta memberOf.", "Password change rejected. Hint: " : "Cambio password rifiutato. Suggerimento:", "Please login with the new password" : "Accedi con la nuova password", "LDAP User backend" : "Motore Utenti LDAP", "Your password will expire tomorrow." : "La tua password scadrà domani.", "Your password will expire today." : "La tua password scadrà oggi.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La tua password scadrà tra %n giorno.","La tua password scadrà oggi tra %n giorni."], - "LDAP / AD integration" : "Integrazione LDAP / AD", "_%s group found_::_%s groups found_" : ["%s gruppo trovato","%s gruppi trovati"], "_%s user found_::_%s users found_" : ["%s utente trovato","%s utenti trovati"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Impossibile rilevare l'attributo nome visualizzato dell'utente. Specificalo nelle impostazioni avanzate di LDAP.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", - "LDAP / AD Username:" : "Nome utente LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", - "LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", "Other Attributes:" : "Altri attributi:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "I nomi utente sono utilizzati per archiviare e assegnare i metadati. Per identificare con precisione e riconoscere gli utenti, ogni utente LDAP avrà un nome utente interno. Il nome utente creato. Ciò richiede un'associazione tra il nome utente e l'utente LDAP. Il nome utente creato è associato allo UUID dell'utente LDAP. In aggiunta, il DN viene memorizzato in cache per ridurre l'interazione con LDAP, ma non è utilizzato per l'identificazione. Se il DN cambia, le modifiche saranno rilevate. Il nome utente interno è utilizzato dappertutto. La cancellazione delle associazioni lascerà tracce residue ovunque e interesserà tutta la configurazione LDAP. Non cancellare mai le associazioni in un ambiente di produzione, ma solo in una fase sperimentale o di test.", "Clear Username-LDAP User Mapping" : "Cancella associazione Nome utente-Utente LDAP", "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP / AD, controlla l'host, la porta e le credenziali.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "La casella dei gruppi è stata disabilitata, poiché il server LDAP / AD non supporta memberOf.", + "LDAP / AD integration" : "Integrazione LDAP / AD", + "LDAP / AD Username:" : "Nome utente LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", + "LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "In modo predefinito, il nome utente interno sarà creato dall'attributo UUID. Ciò assicura che il nome utente sia univoco e che non sia necessario convertire i caratteri. Il nome utente interno consente l'uso di determinati caratteri: [ a-zA-Z0-9_.@- ]. Altri caratteri sono sostituiti con il corrispondente ASCII o sono semplicemente omessi. In caso di conflitto, sarà aggiunto/incrementato un numero. Il nome utente interno è utilizzato per identificare un utente internamente. Rappresenta, inoltre, il nome predefinito per la cartella home dell'utente in ownCloud. Costituisce anche una parte di URL remoti, ad esempio per tutti i servizi *DAV. Con questa impostazione, il comportamento predefinito può essere scavalcato. Lascialo vuoto per ottenere il comportamento predefinito. Le modifiche avranno effetto solo sui nuovo utenti LDAP associati (aggiunti)." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ja.js b/apps/user_ldap/l10n/ja.js index 570a18eac4..5671fb6b8d 100644 --- a/apps/user_ldap/l10n/ja.js +++ b/apps/user_ldap/l10n/ja.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザーだけがログインできるよう、多くのユーザーを網羅しつつ検索を絞るようにしてください。", "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD の接続エラーが発生しました。ホスト名、ポート、権限をチェックしてください。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", "Password change rejected. Hint: " : "パスワード変更が拒否されました。ヒント:", "Please login with the new password" : "新しいパスワードでログインしてください", "LDAP User backend" : "LDAPユーザーバックエンド", "Your password will expire tomorrow." : "パスワードが明日期限切れになります。", "Your password will expire today." : "パスワードが今日期限切れになります。", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["パスワードがあと %n日で期限切れになります。"], - "LDAP / AD integration" : "LDAP/AD統合", "_%s group found_::_%s groups found_" : ["%s グループが見つかりました"], "_%s user found_::_%s users found_" : ["%s ユーザーが見つかりました"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "ユーザー表示名の属性を検出できませんでした。詳細設定で対応する属性を指定してください。", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", "Verify settings and count the groups" : "設定を検証し、グループを数える", "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", - "LDAP / AD Username:" : "LDAP/ADユーザー名:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", - "LDAP / AD Email Address:" : "LDAP/ADメールアドレス:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", "Other Attributes:" : "その他の属性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ユーザー名は、メタデータの保存と割り当てに使用されます。 ユーザーを正確に識別して認識するために、各LDAPユーザーには内部ユーザー名が割り当てられます。 これには、ユーザー名からLDAPユーザーへのマッピングが必要です。 作成されたユーザー名は、LDAPユーザーのUUIDにマップされます。 さらに、DNはLDAPインタラクションを減らすためにキャッシュされますが、識別には使用されません。 DNが変更された場合、変更が検出されます。 内部ユーザー名はいたるところで使用されます。 マッピングをクリアすると、どこに残っているか分かります。 マッピングの消去はコンフィギュレーションセンシティブではなく、すべてのLDAP構成に影響します。 本番環境のマッピングをクリアしないでください。テスト環境または実験段階でのみ実施してください。", "Clear Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピングをクリアする", "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD の接続エラーが発生しました。ホスト名、ポート、権限をチェックしてください。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", + "LDAP / AD integration" : "LDAP/AD統合", + "LDAP / AD Username:" : "LDAP/ADユーザー名:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", + "LDAP / AD Email Address:" : "LDAP/ADメールアドレス:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "デフォルトでは、内部的なユーザー名がUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザー名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザーを識別するために用いられ、また、Nextcloud におけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。ownCloud 5 以前と同じような振る舞いにするためには、以下のフィールドにユーザー表示名の属性を入力します。空にするとデフォルトの振る舞いとなります。変更は新しくマッピング(追加)されたLDAPユーザーにおいてのみ有効となります。" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/ja.json b/apps/user_ldap/l10n/ja.json index 8f9ed0ca6f..75abb3a0f3 100644 --- a/apps/user_ldap/l10n/ja.json +++ b/apps/user_ldap/l10n/ja.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザーだけがログインできるよう、多くのユーザーを網羅しつつ検索を絞るようにしてください。", "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD の接続エラーが発生しました。ホスト名、ポート、権限をチェックしてください。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", "Password change rejected. Hint: " : "パスワード変更が拒否されました。ヒント:", "Please login with the new password" : "新しいパスワードでログインしてください", "LDAP User backend" : "LDAPユーザーバックエンド", "Your password will expire tomorrow." : "パスワードが明日期限切れになります。", "Your password will expire today." : "パスワードが今日期限切れになります。", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["パスワードがあと %n日で期限切れになります。"], - "LDAP / AD integration" : "LDAP/AD統合", "_%s group found_::_%s groups found_" : ["%s グループが見つかりました"], "_%s user found_::_%s users found_" : ["%s ユーザーが見つかりました"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "ユーザー表示名の属性を検出できませんでした。詳細設定で対応する属性を指定してください。", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", "Verify settings and count the groups" : "設定を検証し、グループを数える", "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", - "LDAP / AD Username:" : "LDAP/ADユーザー名:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", - "LDAP / AD Email Address:" : "LDAP/ADメールアドレス:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", "Other Attributes:" : "その他の属性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "ユーザー名は、メタデータの保存と割り当てに使用されます。 ユーザーを正確に識別して認識するために、各LDAPユーザーには内部ユーザー名が割り当てられます。 これには、ユーザー名からLDAPユーザーへのマッピングが必要です。 作成されたユーザー名は、LDAPユーザーのUUIDにマップされます。 さらに、DNはLDAPインタラクションを減らすためにキャッシュされますが、識別には使用されません。 DNが変更された場合、変更が検出されます。 内部ユーザー名はいたるところで使用されます。 マッピングをクリアすると、どこに残っているか分かります。 マッピングの消去はコンフィギュレーションセンシティブではなく、すべてのLDAP構成に影響します。 本番環境のマッピングをクリアしないでください。テスト環境または実験段階でのみ実施してください。", "Clear Username-LDAP User Mapping" : "ユーザー名とLDAPユーザーのマッピングをクリアする", "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD の接続エラーが発生しました。ホスト名、ポート、権限をチェックしてください。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" id のプレースホルダがありません。プレースホルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/ADサーバーがMemberOfオプションをサポートしていないため、グループボックスは無効になりました。", + "LDAP / AD integration" : "LDAP/AD統合", + "LDAP / AD Username:" : "LDAP/ADユーザー名:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/ADユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", + "LDAP / AD Email Address:" : "LDAP/ADメールアドレス:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "デフォルトでは、内部的なユーザー名がUUID属性から作成されます。これにより、ユーザー名がユニークであり、かつ文字の変換が不要であることを保証します。内部ユーザー名には、[ a-zA-Z0-9_.@- ] の文字のみが有効であるという制限があり、その他の文字は対応する ASCII コードに変換されるか単に無視されます。そのため、他のユーザー名との衝突の回数が増加するでしょう。内部ユーザー名は、内部的にユーザーを識別するために用いられ、また、Nextcloud におけるデフォルトのホームフォルダー名としても用いられます。例えば*DAVサービスのように、リモートURLの一部でもあります。この設定により、デフォルトの振る舞いを再定義します。ownCloud 5 以前と同じような振る舞いにするためには、以下のフィールドにユーザー表示名の属性を入力します。空にするとデフォルトの振る舞いとなります。変更は新しくマッピング(追加)されたLDAPユーザーにおいてのみ有効となります。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ka_GE.js b/apps/user_ldap/l10n/ka_GE.js index 5849491365..e6cac02608 100644 --- a/apps/user_ldap/l10n/ka_GE.js +++ b/apps/user_ldap/l10n/ka_GE.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "შეამოკლეთ საძიებო მნიშვნელობები, მან მოიცვა ბევრი მომხმარებელი, მხოლოდ პირველი მათგანი გაივლის ავტორიზაციას.", "An unspecified error occurred. Please check log and settings." : "გამოჩნდა არასპეციფირებული შეცდომა. გთხოვთ შეამოწმოთ ლოგი და პარამეტრები.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ძიების ფილტრი არასწორია, ეს შესაძლოა გამოეწვიათ ისეთ სინტაქსის პრობლემებს, როგორებიცაა გახსნილი და დახურული ფრჩხილების არაჯერადი რაოდენობა. გთხოვთ გადახედოთ.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD-სთან გამოჩნდა კავშირის პრობლემა, გთხოვთ შეამოწმოთ ჰოსტი, პორტი და უფლებამოსილებები.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" ადგილი არაა მითითებული. LDAP / AD პასუხის მოთხოვნისას, ის ჩანაცვლებულ იქნება ლოგინის სახელით.", "Please provide a login name to test against" : "ტესტისთვის გთხოვთ მიუთითოთ ლოგინის სახელი", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "ჯგუფის ყუთი გაითიშა, LDAP / AD სერვერს არ აქვს memberOf-ის მხარდაჭერა.", "Password change rejected. Hint: " : "პაროლის ცვლილება უარყოფილ იქნა. მითითება:", "Please login with the new password" : "გთხოვთ გაიაროთ ავტორიზაცია ახალი პაროლით", "Your password will expire tomorrow." : "თქვენი პაროლი გაუქმდება ხვალ.", "Your password will expire today." : "თქვენი პაროლი გაუქმდება დღეს.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["თქვენი პაროლი გაუქმდება %n დღეში.","თქვენი პაროლი გაუქმდება %n დღეში."], - "LDAP / AD integration" : "LDAP / AD ინტეგრაცია", "_%s group found_::_%s groups found_" : ["ნაპოვნა %s ჯგუფი","ნაპოვნა %s ჯგუფი"], "_%s user found_::_%s users found_" : ["ნაპოვნია %s მომხმარებელი","ნაპოვნია %s მომხმარებელი"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "მომხმარებლის დისპლეის სახელის ატრიბუტის აღმოჩენა ვერ მოხერხდა. გთხოვთ LDAP-ის პარამეტრებში თქვენით დააყენოთ ის.", @@ -77,9 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "ფილტრი აზუსტებს თუ რომელ LDAP ჯგუფებს ექნებათ წვდომა %s ინსტანციაზე.", "Verify settings and count the groups" : "დაამოწმეთ პარამეტრები და დათვალეთ ჯგუფები", "When logging in, %s will find the user based on the following attributes:" : "ავტორიზაციისას, %s იპოვის მოხმარებელს შემდეგი ატრიბუტების მიხედვით:", - "LDAP / AD Username:" : "LDAP / AD მომხმარებელი:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD მომხმარებლზე იძლევა ავტორიზაციის უფლებას, მომხმარებელი ან \"uid\"-ია ან \"sAMAaccountName\", ის იქნება აღმოჩენილი.", - "LDAP / AD Email Address:" : "LDAP / AD ელ-ფოსტის მისამართი:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ელ-ფოსტის ატრიბუტზე ავტორიზაციის ნების დართვა. დაშვებულია \"mail\" და \"mailPrimaryAddress\".", "Other Attributes:" : "სხვა ატრიბუტები:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ავტორიზაციის მცდელობისას საზღვრავს მიღების ფილტრს. \"%%uid\" ავტორიზაციის ქმედებაში ანაცვლებს მომხმარებლის სახელს. მაგალითი: \"uid=%%uid\"", @@ -181,6 +174,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმები", "Clear Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმების გასუფთავება", "Clear Groupname-LDAP Group Mapping" : "Groupname-LDAP ჯგუფის ბმების გასუფთავება", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD-სთან გამოჩნდა კავშირის პრობლემა, გთხოვთ შეამოწმოთ ჰოსტი, პორტი და უფლებამოსილებები.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" ადგილი არაა მითითებული. LDAP / AD პასუხის მოთხოვნისას, ის ჩანაცვლებულ იქნება ლოგინის სახელით.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "ჯგუფის ყუთი გაითიშა, LDAP / AD სერვერს არ აქვს memberOf-ის მხარდაჭერა.", + "LDAP / AD integration" : "LDAP / AD ინტეგრაცია", + "LDAP / AD Username:" : "LDAP / AD მომხმარებელი:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD მომხმარებლზე იძლევა ავტორიზაციის უფლებას, მომხმარებელი ან \"uid\"-ია ან \"sAMAaccountName\", ის იქნება აღმოჩენილი.", + "LDAP / AD Email Address:" : "LDAP / AD ელ-ფოსტის მისამართი:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "საწყისი კონფიგურაციით შიდა მომხმარებლის სახელი შეიქმნება UUID ატრიბუტისგან. ეს იძლევა გარანტიას, რომ მომხმარებლის სახელი იქნება უნიკალური და ნიშნების კონვერტაცია არ იქნება საჭირო. შიდა მომხმარებლის სახელს ააქვს შეზღუდვა, მხოლოდ ეს ნიშნებია დაშვებული: [ a-zA-Z0-9_.@- ]. სხვა ნიშნები ჩანაცვლებულია შესაბამისი ASCII ნიშნებით ან იშლებიან. უთანხმოებისას ხდება ციფრის დამატება/მომატება. შიდა მომხმარებლის სახელი გამოყენებულია მომხმარებლის შიდა იდენტიფიკაციისთვის. ის ასევე მომხმარებლის სახლის დირექტორიის საწყისი სახელია. აგრეთვე ის ნაწილია დისტანციური URL-ების, მაგალითად ყველა *DAV სერვისისთვის. ამ პარამეტრით, საწყისი ქცევის ფორმა შეიძლება შეიცვალოს. საწყისი ქცევის ფორმისთვის დატოვეთ ცარიელი. ცვილებებს გავლენა ექნებათ მხოლოდ ახლად მიბმულ (დამატებულ) LDAP მომხმარებლებზე." }, "nplurals=2; plural=(n!=1);"); diff --git a/apps/user_ldap/l10n/ka_GE.json b/apps/user_ldap/l10n/ka_GE.json index d01cb7215b..f5dfe24b3a 100644 --- a/apps/user_ldap/l10n/ka_GE.json +++ b/apps/user_ldap/l10n/ka_GE.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "შეამოკლეთ საძიებო მნიშვნელობები, მან მოიცვა ბევრი მომხმარებელი, მხოლოდ პირველი მათგანი გაივლის ავტორიზაციას.", "An unspecified error occurred. Please check log and settings." : "გამოჩნდა არასპეციფირებული შეცდომა. გთხოვთ შეამოწმოთ ლოგი და პარამეტრები.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ძიების ფილტრი არასწორია, ეს შესაძლოა გამოეწვიათ ისეთ სინტაქსის პრობლემებს, როგორებიცაა გახსნილი და დახურული ფრჩხილების არაჯერადი რაოდენობა. გთხოვთ გადახედოთ.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD-სთან გამოჩნდა კავშირის პრობლემა, გთხოვთ შეამოწმოთ ჰოსტი, პორტი და უფლებამოსილებები.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" ადგილი არაა მითითებული. LDAP / AD პასუხის მოთხოვნისას, ის ჩანაცვლებულ იქნება ლოგინის სახელით.", "Please provide a login name to test against" : "ტესტისთვის გთხოვთ მიუთითოთ ლოგინის სახელი", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "ჯგუფის ყუთი გაითიშა, LDAP / AD სერვერს არ აქვს memberOf-ის მხარდაჭერა.", "Password change rejected. Hint: " : "პაროლის ცვლილება უარყოფილ იქნა. მითითება:", "Please login with the new password" : "გთხოვთ გაიაროთ ავტორიზაცია ახალი პაროლით", "Your password will expire tomorrow." : "თქვენი პაროლი გაუქმდება ხვალ.", "Your password will expire today." : "თქვენი პაროლი გაუქმდება დღეს.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["თქვენი პაროლი გაუქმდება %n დღეში.","თქვენი პაროლი გაუქმდება %n დღეში."], - "LDAP / AD integration" : "LDAP / AD ინტეგრაცია", "_%s group found_::_%s groups found_" : ["ნაპოვნა %s ჯგუფი","ნაპოვნა %s ჯგუფი"], "_%s user found_::_%s users found_" : ["ნაპოვნია %s მომხმარებელი","ნაპოვნია %s მომხმარებელი"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "მომხმარებლის დისპლეის სახელის ატრიბუტის აღმოჩენა ვერ მოხერხდა. გთხოვთ LDAP-ის პარამეტრებში თქვენით დააყენოთ ის.", @@ -75,9 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "ფილტრი აზუსტებს თუ რომელ LDAP ჯგუფებს ექნებათ წვდომა %s ინსტანციაზე.", "Verify settings and count the groups" : "დაამოწმეთ პარამეტრები და დათვალეთ ჯგუფები", "When logging in, %s will find the user based on the following attributes:" : "ავტორიზაციისას, %s იპოვის მოხმარებელს შემდეგი ატრიბუტების მიხედვით:", - "LDAP / AD Username:" : "LDAP / AD მომხმარებელი:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD მომხმარებლზე იძლევა ავტორიზაციის უფლებას, მომხმარებელი ან \"uid\"-ია ან \"sAMAaccountName\", ის იქნება აღმოჩენილი.", - "LDAP / AD Email Address:" : "LDAP / AD ელ-ფოსტის მისამართი:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "ელ-ფოსტის ატრიბუტზე ავტორიზაციის ნების დართვა. დაშვებულია \"mail\" და \"mailPrimaryAddress\".", "Other Attributes:" : "სხვა ატრიბუტები:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ავტორიზაციის მცდელობისას საზღვრავს მიღების ფილტრს. \"%%uid\" ავტორიზაციის ქმედებაში ანაცვლებს მომხმარებლის სახელს. მაგალითი: \"uid=%%uid\"", @@ -179,6 +172,13 @@ "Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმები", "Clear Username-LDAP User Mapping" : "Username-LDAP მომხმარებლის ბმების გასუფთავება", "Clear Groupname-LDAP Group Mapping" : "Groupname-LDAP ჯგუფის ბმების გასუფთავება", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD-სთან გამოჩნდა კავშირის პრობლემა, გთხოვთ შეამოწმოთ ჰოსტი, პორტი და უფლებამოსილებები.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" ადგილი არაა მითითებული. LDAP / AD პასუხის მოთხოვნისას, ის ჩანაცვლებულ იქნება ლოგინის სახელით.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "ჯგუფის ყუთი გაითიშა, LDAP / AD სერვერს არ აქვს memberOf-ის მხარდაჭერა.", + "LDAP / AD integration" : "LDAP / AD ინტეგრაცია", + "LDAP / AD Username:" : "LDAP / AD მომხმარებელი:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD მომხმარებლზე იძლევა ავტორიზაციის უფლებას, მომხმარებელი ან \"uid\"-ია ან \"sAMAaccountName\", ის იქნება აღმოჩენილი.", + "LDAP / AD Email Address:" : "LDAP / AD ელ-ფოსტის მისამართი:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "საწყისი კონფიგურაციით შიდა მომხმარებლის სახელი შეიქმნება UUID ატრიბუტისგან. ეს იძლევა გარანტიას, რომ მომხმარებლის სახელი იქნება უნიკალური და ნიშნების კონვერტაცია არ იქნება საჭირო. შიდა მომხმარებლის სახელს ააქვს შეზღუდვა, მხოლოდ ეს ნიშნებია დაშვებული: [ a-zA-Z0-9_.@- ]. სხვა ნიშნები ჩანაცვლებულია შესაბამისი ASCII ნიშნებით ან იშლებიან. უთანხმოებისას ხდება ციფრის დამატება/მომატება. შიდა მომხმარებლის სახელი გამოყენებულია მომხმარებლის შიდა იდენტიფიკაციისთვის. ის ასევე მომხმარებლის სახლის დირექტორიის საწყისი სახელია. აგრეთვე ის ნაწილია დისტანციური URL-ების, მაგალითად ყველა *DAV სერვისისთვის. ამ პარამეტრით, საწყისი ქცევის ფორმა შეიძლება შეიცვალოს. საწყისი ქცევის ფორმისთვის დატოვეთ ცარიელი. ცვილებებს გავლენა ექნებათ მხოლოდ ახლად მიბმულ (დამატებულ) LDAP მომხმარებლებზე." },"pluralForm" :"nplurals=2; plural=(n!=1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ko.js b/apps/user_ldap/l10n/ko.js index da89855880..1cc7e5b1fb 100644 --- a/apps/user_ldap/l10n/ko.js +++ b/apps/user_ldap/l10n/ko.js @@ -49,16 +49,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 범위를 좁히십시오. 현재 설정으로 여러 사용자가 검색되었으며, 최초의 사용자만 로그인할 수 있습니다.", "An unspecified error occurred. Please check log and settings." : "지정하지 않은 오류가 발생했습니다. 로그와 설정을 확인하십시오.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 필터가 잘못되었습니다. 열고 닫는 괄호 쌍이 맞지 않을 수도 있습니다. 확인 후 수정하십시오.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%uid\" 자리 비움자가 없습니다. LDAP/AD에 조회할 때 로그인 이름으로 대체됩니다.", "Please provide a login name to test against" : "테스트할 로그인 사용자 이름을 입력하십시오", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", "Password change rejected. Hint: " : "암호 변경이 거부되었습니다. 힌트:", "Please login with the new password" : "새 암호로 로그인하십시오", "Your password will expire tomorrow." : "내 암호가 내일 만료됩니다.", "Your password will expire today." : "내 암호가 오늘 만료됩니다.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["내 암호가 %n일 후 만료됩니다."], - "LDAP / AD integration" : "LDAP/AD 통합", "_%s group found_::_%s groups found_" : ["그룹 %s개 찾음"], "_%s user found_::_%s users found_" : ["사용자 %s명 찾음"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "사용자 표시 이름 속성을 찾을 수 없습니다. 고급 LDAP 설정에서 직접 지정하십시오.", @@ -79,9 +75,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.", "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", - "LDAP / AD Username:" : "LDAP/AD 사용자 이름:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", - "LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 속성으로 로그인하는 것을 허용합니다. \"mail\" 및 \"mailPrimaryAddress\"를 사용할 수 있습니다.", "Other Attributes:" : "기타 속성:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도했을 때 적용할 필터를 지정합니다. \"%%uid\"는 로그인을 시도한 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", @@ -184,6 +177,13 @@ OC.L10N.register( "Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑", "Clear Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑 비우기", "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%uid\" 자리 비움자가 없습니다. LDAP/AD에 조회할 때 로그인 이름으로 대체됩니다.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", + "LDAP / AD integration" : "LDAP/AD 통합", + "LDAP / AD Username:" : "LDAP/AD 사용자 이름:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", + "LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "기본적으로 내부 사용자 이름은 UUID 속성에서 생성됩니다. 이를 통해서 사용자 이름이 유일하며 문자를 변환할 필요가 없도록 합니다. 내부 사용자 이름에는 다음 글자만 사용할 수 있습니다: [a-zA-Z0-9_.@-] 다른 모든 글자는 ASCII에 해당하는 글자로 대체되거나 생략됩니다. 충돌이 발생할 경우 숫자가 추가로 붙거나 증가합니다. 내부 사용자 이름은 사용자를 내부에서 식별하는 데에도 사용되며, 사용자 홈 폴더의 기본 이름입니다. 모든 *DAV 서비스 등에 사용되는 URL의 일부이기도 합니다. 이 설정을 사용하면 기본 행동을 사용자 정의할 수 있으며, 비워 두면 기본값을 사용합니다. 변경 사항은 새로 매핑 및 추가된 LDAP 사용자에게만 적용됩니다." }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/ko.json b/apps/user_ldap/l10n/ko.json index 094cf250dd..41b67a5727 100644 --- a/apps/user_ldap/l10n/ko.json +++ b/apps/user_ldap/l10n/ko.json @@ -47,16 +47,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "검색 범위를 좁히십시오. 현재 설정으로 여러 사용자가 검색되었으며, 최초의 사용자만 로그인할 수 있습니다.", "An unspecified error occurred. Please check log and settings." : "지정하지 않은 오류가 발생했습니다. 로그와 설정을 확인하십시오.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "검색 필터가 잘못되었습니다. 열고 닫는 괄호 쌍이 맞지 않을 수도 있습니다. 확인 후 수정하십시오.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%uid\" 자리 비움자가 없습니다. LDAP/AD에 조회할 때 로그인 이름으로 대체됩니다.", "Please provide a login name to test against" : "테스트할 로그인 사용자 이름을 입력하십시오", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", "Password change rejected. Hint: " : "암호 변경이 거부되었습니다. 힌트:", "Please login with the new password" : "새 암호로 로그인하십시오", "Your password will expire tomorrow." : "내 암호가 내일 만료됩니다.", "Your password will expire today." : "내 암호가 오늘 만료됩니다.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["내 암호가 %n일 후 만료됩니다."], - "LDAP / AD integration" : "LDAP/AD 통합", "_%s group found_::_%s groups found_" : ["그룹 %s개 찾음"], "_%s user found_::_%s users found_" : ["사용자 %s명 찾음"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "사용자 표시 이름 속성을 찾을 수 없습니다. 고급 LDAP 설정에서 직접 지정하십시오.", @@ -77,9 +73,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "이 필터는 %s에 접근할 수 있는 LDAP 그룹을 설정합니다.", "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", - "LDAP / AD Username:" : "LDAP/AD 사용자 이름:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", - "LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "이메일 속성으로 로그인하는 것을 허용합니다. \"mail\" 및 \"mailPrimaryAddress\"를 사용할 수 있습니다.", "Other Attributes:" : "기타 속성:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도했을 때 적용할 필터를 지정합니다. \"%%uid\"는 로그인을 시도한 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", @@ -182,6 +175,13 @@ "Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑", "Clear Username-LDAP User Mapping" : "사용자 이름-LDAP 사용자 매핑 비우기", "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 연결 오류가 발생했습니다. 호스트, 포트, 인증 정보를 확인하십시오.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%uid\" 자리 비움자가 없습니다. LDAP/AD에 조회할 때 로그인 이름으로 대체됩니다.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP/AD 서버에서 memberOf를 지원하지 않아서 그룹 상자를 비활성화합니다.", + "LDAP / AD integration" : "LDAP/AD 통합", + "LDAP / AD Username:" : "LDAP/AD 사용자 이름:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. \"uid\" 및 \"sAMAccountName\" 중 하나이며 자동으로 감지합니다.", + "LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "기본적으로 내부 사용자 이름은 UUID 속성에서 생성됩니다. 이를 통해서 사용자 이름이 유일하며 문자를 변환할 필요가 없도록 합니다. 내부 사용자 이름에는 다음 글자만 사용할 수 있습니다: [a-zA-Z0-9_.@-] 다른 모든 글자는 ASCII에 해당하는 글자로 대체되거나 생략됩니다. 충돌이 발생할 경우 숫자가 추가로 붙거나 증가합니다. 내부 사용자 이름은 사용자를 내부에서 식별하는 데에도 사용되며, 사용자 홈 폴더의 기본 이름입니다. 모든 *DAV 서비스 등에 사용되는 URL의 일부이기도 합니다. 이 설정을 사용하면 기본 행동을 사용자 정의할 수 있으며, 비워 두면 기본값을 사용합니다. 변경 사항은 새로 매핑 및 추가된 LDAP 사용자에게만 적용됩니다." },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/lt_LT.js b/apps/user_ldap/l10n/lt_LT.js index 3a4115dbc3..b907c3aa3b 100644 --- a/apps/user_ldap/l10n/lt_LT.js +++ b/apps/user_ldap/l10n/lt_LT.js @@ -48,8 +48,6 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Apsvarstykite galimybę susiaurinti paiešką, nes ji apima daug naudotojų, ir tik pirmasis iš jų galės prisijungti.", "An unspecified error occurred. Please check log and settings." : "Įvyko nenustatyta klaida. Patikrinkite žurnalo įrašus ir nustatymus.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Paieškos filtras netinkamas, greičiausiai dėl sintaksės problemų, tokių kaip nevienodas atidarytų ir uždarų skliaustų skaičius. Prašome patikrinkite.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Įvyko sujungimo su LDAP/ AD klaida, patikrinkite serverį, prievadus ir prisijungimo duomenis.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Trūksta \"%u\" vietaženklio. Jis bus pakeistas prisijungimo vardu, siunčiant užklausas LDAP / AD. ", "Please provide a login name to test against" : "Pateikite prisijungimo vardą, kurį norite patikrinti", "Password change rejected. Hint: " : "Slaptažodžio keitimas atmestas. Patarimas: ", "Please login with the new password" : "Prisijunkite naudodami naują slaptažodį", @@ -57,7 +55,6 @@ OC.L10N.register( "Your password will expire tomorrow." : "Jūsų slaptažodžio galiojimo laikas pasibaigs rytoj.", "Your password will expire today." : "Jūsų slaptažodžio galiojimo laikas baigiasi šiandien.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Jūsų slaptažodis nustos galioti po %n dienos.","Jūsų slaptažodis nustos galioti po %n dienų.","Jūsų slaptažodis nustos galioti po %n dienų.","Jūsų slaptažodis nustos galioti po %n dienos."], - "LDAP / AD integration" : "LDAP / AD integracija", "_%s group found_::_%s groups found_" : ["Rasta %s grupė","Rastos %s grupės","Rasta %s grupių","Rasta %s grupė"], "_%s user found_::_%s users found_" : ["Rastas %s naudotojas","Rasti %s naudotojai","Rasta %s naudotojų","Rastas %s naudotojas"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nepavyko aptikti naudotojo rodomo vardo požymio. Nurodykite jį patys išplėstiniuose LDAP nustatymuose.", @@ -77,8 +74,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtras nurodo, kurios LDAP grupės turi turėti prieigą prie %s", "Verify settings and count the groups" : "Patikrinkite nustatymus ir suskaičiuokite grupes", "When logging in, %s will find the user based on the following attributes:" : "Prisijungiant, %s suras naudotoją, remiantis šiais požymiais:", - "LDAP / AD Username:" : "LDAP / AD naudotojo vardas:", - "LDAP / AD Email Address:" : "LDAP / AD el. pašto adresas:", "Other Attributes:" : "Kiti požymiai:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Apibrėžia filtrą, kuris taikomas bandant prisijungti. \"%%uid\" pakeičia naudotojo vardą prisijungimo metu. Pavyzdys: \"uid=%%uid\"", "Test Loginname" : "Ištestuokite prisijungimo vardą", @@ -174,6 +169,11 @@ OC.L10N.register( "UUID Attribute for Groups:" : "UUID požymis grupėms:", "Username-LDAP User Mapping" : "Naudotojo vardo - LDAP naudotojo sąsaja", "Clear Username-LDAP User Mapping" : "Išvalyti naudotojo vardo - LDAP naudotojo sąsają", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Įvyko sujungimo su LDAP/ AD klaida, patikrinkite serverį, prievadus ir prisijungimo duomenis.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Trūksta \"%u\" vietaženklio. Jis bus pakeistas prisijungimo vardu, siunčiant užklausas LDAP / AD. ", + "LDAP / AD integration" : "LDAP / AD integracija", + "LDAP / AD Username:" : "LDAP / AD naudotojo vardas:", + "LDAP / AD Email Address:" : "LDAP / AD el. pašto adresas:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Pagal numatymą vidinis naudotojo vardas bus sukurtas iš UUID požymio. Tai užtikrina naudotojo vardo unikalumą ir tuo pačiu nereikia konvertuoti simbolių. Vidinis naudotojo vardas turi apribojimą, leidžiantį tik šiuos simbolius: [ a-zA-Z0-9 _. @ - ]. Kiti simboliai pakeičiami ASCII atitikmenimis arba tiesiog praleidžiami. Sutapimų konflikto atveju yra pridedamas/padidinamas skaičius. Vidinis naudotojo vardas yra naudojamas identifikuoti naudotoją viduje. Tai kartu yra numatytasis naudotojo aplanko pavadinimas. Taip pat jis yra nuotolinių URL dalimi, pavyzdžiui, visoms *DAV paslaugoms. Naudojant šį nustatymą, numatytoji elgsena gali būti nustelbta. Palikite tuščią, jei norite kad galiotų numatytoji elgsena. Pakeitimai įsigalios tik naujai priskirtiems (pridėtiems) LDAP naudotojams." }, "nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);"); diff --git a/apps/user_ldap/l10n/lt_LT.json b/apps/user_ldap/l10n/lt_LT.json index 45e721d189..7fd2d631e0 100644 --- a/apps/user_ldap/l10n/lt_LT.json +++ b/apps/user_ldap/l10n/lt_LT.json @@ -46,8 +46,6 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Apsvarstykite galimybę susiaurinti paiešką, nes ji apima daug naudotojų, ir tik pirmasis iš jų galės prisijungti.", "An unspecified error occurred. Please check log and settings." : "Įvyko nenustatyta klaida. Patikrinkite žurnalo įrašus ir nustatymus.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Paieškos filtras netinkamas, greičiausiai dėl sintaksės problemų, tokių kaip nevienodas atidarytų ir uždarų skliaustų skaičius. Prašome patikrinkite.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Įvyko sujungimo su LDAP/ AD klaida, patikrinkite serverį, prievadus ir prisijungimo duomenis.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Trūksta \"%u\" vietaženklio. Jis bus pakeistas prisijungimo vardu, siunčiant užklausas LDAP / AD. ", "Please provide a login name to test against" : "Pateikite prisijungimo vardą, kurį norite patikrinti", "Password change rejected. Hint: " : "Slaptažodžio keitimas atmestas. Patarimas: ", "Please login with the new password" : "Prisijunkite naudodami naują slaptažodį", @@ -55,7 +53,6 @@ "Your password will expire tomorrow." : "Jūsų slaptažodžio galiojimo laikas pasibaigs rytoj.", "Your password will expire today." : "Jūsų slaptažodžio galiojimo laikas baigiasi šiandien.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Jūsų slaptažodis nustos galioti po %n dienos.","Jūsų slaptažodis nustos galioti po %n dienų.","Jūsų slaptažodis nustos galioti po %n dienų.","Jūsų slaptažodis nustos galioti po %n dienos."], - "LDAP / AD integration" : "LDAP / AD integracija", "_%s group found_::_%s groups found_" : ["Rasta %s grupė","Rastos %s grupės","Rasta %s grupių","Rasta %s grupė"], "_%s user found_::_%s users found_" : ["Rastas %s naudotojas","Rasti %s naudotojai","Rasta %s naudotojų","Rastas %s naudotojas"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nepavyko aptikti naudotojo rodomo vardo požymio. Nurodykite jį patys išplėstiniuose LDAP nustatymuose.", @@ -75,8 +72,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtras nurodo, kurios LDAP grupės turi turėti prieigą prie %s", "Verify settings and count the groups" : "Patikrinkite nustatymus ir suskaičiuokite grupes", "When logging in, %s will find the user based on the following attributes:" : "Prisijungiant, %s suras naudotoją, remiantis šiais požymiais:", - "LDAP / AD Username:" : "LDAP / AD naudotojo vardas:", - "LDAP / AD Email Address:" : "LDAP / AD el. pašto adresas:", "Other Attributes:" : "Kiti požymiai:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Apibrėžia filtrą, kuris taikomas bandant prisijungti. \"%%uid\" pakeičia naudotojo vardą prisijungimo metu. Pavyzdys: \"uid=%%uid\"", "Test Loginname" : "Ištestuokite prisijungimo vardą", @@ -172,6 +167,11 @@ "UUID Attribute for Groups:" : "UUID požymis grupėms:", "Username-LDAP User Mapping" : "Naudotojo vardo - LDAP naudotojo sąsaja", "Clear Username-LDAP User Mapping" : "Išvalyti naudotojo vardo - LDAP naudotojo sąsają", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Įvyko sujungimo su LDAP/ AD klaida, patikrinkite serverį, prievadus ir prisijungimo duomenis.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Trūksta \"%u\" vietaženklio. Jis bus pakeistas prisijungimo vardu, siunčiant užklausas LDAP / AD. ", + "LDAP / AD integration" : "LDAP / AD integracija", + "LDAP / AD Username:" : "LDAP / AD naudotojo vardas:", + "LDAP / AD Email Address:" : "LDAP / AD el. pašto adresas:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Pagal numatymą vidinis naudotojo vardas bus sukurtas iš UUID požymio. Tai užtikrina naudotojo vardo unikalumą ir tuo pačiu nereikia konvertuoti simbolių. Vidinis naudotojo vardas turi apribojimą, leidžiantį tik šiuos simbolius: [ a-zA-Z0-9 _. @ - ]. Kiti simboliai pakeičiami ASCII atitikmenimis arba tiesiog praleidžiami. Sutapimų konflikto atveju yra pridedamas/padidinamas skaičius. Vidinis naudotojo vardas yra naudojamas identifikuoti naudotoją viduje. Tai kartu yra numatytasis naudotojo aplanko pavadinimas. Taip pat jis yra nuotolinių URL dalimi, pavyzdžiui, visoms *DAV paslaugoms. Naudojant šį nustatymą, numatytoji elgsena gali būti nustelbta. Palikite tuščią, jei norite kad galiotų numatytoji elgsena. Pakeitimai įsigalios tik naujai priskirtiems (pridėtiems) LDAP naudotojams." },"pluralForm" :"nplurals=4; plural=(n % 10 == 1 && (n % 100 > 19 || n % 100 < 11) ? 0 : (n % 10 >= 2 && n % 10 <=9) && (n % 100 > 19 || n % 100 < 11) ? 1 : n % 1 != 0 ? 2: 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/lv.js b/apps/user_ldap/l10n/lv.js index 8449d76145..095a43b4e4 100644 --- a/apps/user_ldap/l10n/lv.js +++ b/apps/user_ldap/l10n/lv.js @@ -35,7 +35,6 @@ OC.L10N.register( "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operācijas kļūda. Anonīma sasaiste, iespējams, nav atļauta.", "Select attributes" : "Atlasīt atribūtus", "Password change rejected. Hint: " : "Paroles maiņas noraidīja. Padoms:", - "LDAP / AD integration" : "LDAP / AD integrācija", "_%s group found_::_%s groups found_" : ["%s grupas atrastas","%s grupas atrastas","%s grupas atrastas"], "_%s user found_::_%s users found_" : ["%s lietotāji atrasti","%s lietotāji atrasti","%s lietotāji atrasti"], "Invalid Host" : "Nederīgs resursdators", @@ -48,8 +47,6 @@ OC.L10N.register( "Selected groups" : "Izvēlētās grupas", "Edit LDAP Query" : "Labot LDAP vaicājumu", "LDAP Filter:" : "LDAP filtrs:", - "LDAP / AD Username:" : "LDAP / AD lietotājvārds:", - "LDAP / AD Email Address:" : "LDAP / AD e-pasta adrese:", "Other Attributes:" : "Citi atribūti:", "Test Loginname" : "Pārbaudiet lietotājvārdu", "Verify settings" : "Pārbaudīt iestatījumus", @@ -112,6 +109,9 @@ OC.L10N.register( "Internal Username" : "Iekšējais lietotājvārds", "Override UUID detection" : "Ignorēt UUID noteikšanu", "UUID Attribute for Users:" : "UUID atribūti lietotājiem:", - "UUID Attribute for Groups:" : "UUID atribūti grupām:" + "UUID Attribute for Groups:" : "UUID atribūti grupām:", + "LDAP / AD integration" : "LDAP / AD integrācija", + "LDAP / AD Username:" : "LDAP / AD lietotājvārds:", + "LDAP / AD Email Address:" : "LDAP / AD e-pasta adrese:" }, "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"); diff --git a/apps/user_ldap/l10n/lv.json b/apps/user_ldap/l10n/lv.json index aa85574ca7..4e4dddbc8a 100644 --- a/apps/user_ldap/l10n/lv.json +++ b/apps/user_ldap/l10n/lv.json @@ -33,7 +33,6 @@ "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operācijas kļūda. Anonīma sasaiste, iespējams, nav atļauta.", "Select attributes" : "Atlasīt atribūtus", "Password change rejected. Hint: " : "Paroles maiņas noraidīja. Padoms:", - "LDAP / AD integration" : "LDAP / AD integrācija", "_%s group found_::_%s groups found_" : ["%s grupas atrastas","%s grupas atrastas","%s grupas atrastas"], "_%s user found_::_%s users found_" : ["%s lietotāji atrasti","%s lietotāji atrasti","%s lietotāji atrasti"], "Invalid Host" : "Nederīgs resursdators", @@ -46,8 +45,6 @@ "Selected groups" : "Izvēlētās grupas", "Edit LDAP Query" : "Labot LDAP vaicājumu", "LDAP Filter:" : "LDAP filtrs:", - "LDAP / AD Username:" : "LDAP / AD lietotājvārds:", - "LDAP / AD Email Address:" : "LDAP / AD e-pasta adrese:", "Other Attributes:" : "Citi atribūti:", "Test Loginname" : "Pārbaudiet lietotājvārdu", "Verify settings" : "Pārbaudīt iestatījumus", @@ -110,6 +107,9 @@ "Internal Username" : "Iekšējais lietotājvārds", "Override UUID detection" : "Ignorēt UUID noteikšanu", "UUID Attribute for Users:" : "UUID atribūti lietotājiem:", - "UUID Attribute for Groups:" : "UUID atribūti grupām:" + "UUID Attribute for Groups:" : "UUID atribūti grupām:", + "LDAP / AD integration" : "LDAP / AD integrācija", + "LDAP / AD Username:" : "LDAP / AD lietotājvārds:", + "LDAP / AD Email Address:" : "LDAP / AD e-pasta adrese:" },"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/nb.js b/apps/user_ldap/l10n/nb.js index bec2603a28..9ef8f8ead3 100644 --- a/apps/user_ldap/l10n/nb.js +++ b/apps/user_ldap/l10n/nb.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvei å snevre inn søket ditt, siden det spenner over mange brukere, bare den første derav vil kunne logge inn.", "An unspecified error occurred. Please check log and settings." : "En uspesifisert feil oppstod. Sjekk loggen og innstillingene.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søkefilteret er ugyldig, antakelig pga. syntaksproblemer som ulikt antall start- og sluttparenteser. Sjekk det.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Det oppstod en feil ved tilkobling til LDAP / AD. Sjekk vertsnavn, portnummer og påloggingsdetaljer.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder \"%uid\" mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.", "Please provide a login name to test against" : "Oppgi et påloggingsnavn å teste mot", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP- / AD-serveren ikke støtter memberOf.", "Password change rejected. Hint: " : "Passordendring avslått. Hint:", "Please login with the new password" : "Logg inn med det nye passordet", "LDAP User backend" : "LDAP-brukerbackend", "Your password will expire tomorrow." : "Passordet ditt utløper i morgen.", "Your password will expire today." : "Passordet ditt utløper i dag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Passordet ditt utløper om %n dag.","Passordet ditt utløper om %n dager."], - "LDAP / AD integration" : "LDAP / AD integrasjon", "_%s group found_::_%s groups found_" : ["%s gruppe funnet","%s grupper funnet"], "_%s user found_::_%s users found_" : ["%s bruker funnet","%s brukere funnet"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunne ikke påvise attributt for brukers visningsnavn. Du må selv spesifisere det i avanserte LDAP-innstillinger.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.", "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", - "LDAP / AD Username:" : "LDAP / AD brukernavn:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillatter innlogging mot LDAP / AD-brukernavn, som er enten \"uid\" eller \"sAMAccountName\" og vil oppdages.", - "LDAP / AD Email Address:" : "LDAP / AD e-post adresse:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", "Other Attributes:" : "Andre attributter:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brukernavn brukes til å lagre og tildele metadata. For å identifisere og gjenkjenne brukere nøyaktig, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en kartlegging fra brukernavn til LDAP-bruker. Det opprettede brukernavnet tilordnes UUID for LDAP-brukeren. I tillegg er DN også hurtigbufret for å redusere LDAP-interaksjon, men den brukes ikke til identifikasjon. Hvis DN endres, vil endringene bli funnet. Det interne brukernavnet brukes overalt. Å rydde kartleggingen vil ha rester overalt. Å rydde tilordningene er ikke konfigurasjonsfølsom, det påvirker alle LDAP-konfigurasjoner! Tøm aldri kartleggingen i et produksjonsmiljø, bare i et test- eller eksperimentelt stadium.", "Clear Username-LDAP User Mapping" : "Nullstill tilknytning av brukernavn til LDAP bruker", "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP gruppe", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Det oppstod en feil ved tilkobling til LDAP / AD. Sjekk vertsnavn, portnummer og påloggingsdetaljer.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder \"%uid\" mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP- / AD-serveren ikke støtter memberOf.", + "LDAP / AD integration" : "LDAP / AD integrasjon", + "LDAP / AD Username:" : "LDAP / AD brukernavn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillatter innlogging mot LDAP / AD-brukernavn, som er enten \"uid\" eller \"sAMAccountName\" og vil oppdages.", + "LDAP / AD Email Address:" : "LDAP / AD e-post adresse:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som forvalg vil det interne brukernavnet opprettes fra UUID-attributten. Det sørger for at brukernavnet er unikt og at tegnene ikke må konverteres. Det interne brukernavnet har en begrensning i at bare disse tegnene tillates: [ a-zA-Z0-9_.@- ]. Andre tegn erstattes av deres motsatser i ASCII, eller blir sett bort fra. Ved kollisjoner vil et nummer bli lagt til/økt. Det interne brukernavnet brukes til å identifisere en bruker internt. Det er også forvalgt navn for brukerens hjemmemappe. Det er også en del av URL-er eksternt, for eksempel alle *DAV-tjenester. Med denne innstillingen, kan forvalgt oppførsel overstyres. La stå tom for forvalgt oppførsel. Endringer vil bare ha effekt på nylig knyttede (tillagte) LDAP brukere." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/nb.json b/apps/user_ldap/l10n/nb.json index f9b92eaf3e..01a57a84b9 100644 --- a/apps/user_ldap/l10n/nb.json +++ b/apps/user_ldap/l10n/nb.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Overvei å snevre inn søket ditt, siden det spenner over mange brukere, bare den første derav vil kunne logge inn.", "An unspecified error occurred. Please check log and settings." : "En uspesifisert feil oppstod. Sjekk loggen og innstillingene.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Søkefilteret er ugyldig, antakelig pga. syntaksproblemer som ulikt antall start- og sluttparenteser. Sjekk det.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Det oppstod en feil ved tilkobling til LDAP / AD. Sjekk vertsnavn, portnummer og påloggingsdetaljer.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder \"%uid\" mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.", "Please provide a login name to test against" : "Oppgi et påloggingsnavn å teste mot", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP- / AD-serveren ikke støtter memberOf.", "Password change rejected. Hint: " : "Passordendring avslått. Hint:", "Please login with the new password" : "Logg inn med det nye passordet", "LDAP User backend" : "LDAP-brukerbackend", "Your password will expire tomorrow." : "Passordet ditt utløper i morgen.", "Your password will expire today." : "Passordet ditt utløper i dag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Passordet ditt utløper om %n dag.","Passordet ditt utløper om %n dager."], - "LDAP / AD integration" : "LDAP / AD integrasjon", "_%s group found_::_%s groups found_" : ["%s gruppe funnet","%s grupper funnet"], "_%s user found_::_%s users found_" : ["%s bruker funnet","%s brukere funnet"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunne ikke påvise attributt for brukers visningsnavn. Du må selv spesifisere det i avanserte LDAP-innstillinger.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filteret spesifiserer hvilke LDAP-grupper som skal ha tilgang til %s-instansen.", "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", - "LDAP / AD Username:" : "LDAP / AD brukernavn:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillatter innlogging mot LDAP / AD-brukernavn, som er enten \"uid\" eller \"sAMAccountName\" og vil oppdages.", - "LDAP / AD Email Address:" : "LDAP / AD e-post adresse:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", "Other Attributes:" : "Andre attributter:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Brukernavn brukes til å lagre og tildele metadata. For å identifisere og gjenkjenne brukere nøyaktig, vil hver LDAP-bruker ha et internt brukernavn. Dette krever en kartlegging fra brukernavn til LDAP-bruker. Det opprettede brukernavnet tilordnes UUID for LDAP-brukeren. I tillegg er DN også hurtigbufret for å redusere LDAP-interaksjon, men den brukes ikke til identifikasjon. Hvis DN endres, vil endringene bli funnet. Det interne brukernavnet brukes overalt. Å rydde kartleggingen vil ha rester overalt. Å rydde tilordningene er ikke konfigurasjonsfølsom, det påvirker alle LDAP-konfigurasjoner! Tøm aldri kartleggingen i et produksjonsmiljø, bare i et test- eller eksperimentelt stadium.", "Clear Username-LDAP User Mapping" : "Nullstill tilknytning av brukernavn til LDAP bruker", "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP gruppe", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Det oppstod en feil ved tilkobling til LDAP / AD. Sjekk vertsnavn, portnummer og påloggingsdetaljer.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder \"%uid\" mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Gruppeboksen ble deaktivert fordi LDAP- / AD-serveren ikke støtter memberOf.", + "LDAP / AD integration" : "LDAP / AD integrasjon", + "LDAP / AD Username:" : "LDAP / AD brukernavn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillatter innlogging mot LDAP / AD-brukernavn, som er enten \"uid\" eller \"sAMAccountName\" og vil oppdages.", + "LDAP / AD Email Address:" : "LDAP / AD e-post adresse:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som forvalg vil det interne brukernavnet opprettes fra UUID-attributten. Det sørger for at brukernavnet er unikt og at tegnene ikke må konverteres. Det interne brukernavnet har en begrensning i at bare disse tegnene tillates: [ a-zA-Z0-9_.@- ]. Andre tegn erstattes av deres motsatser i ASCII, eller blir sett bort fra. Ved kollisjoner vil et nummer bli lagt til/økt. Det interne brukernavnet brukes til å identifisere en bruker internt. Det er også forvalgt navn for brukerens hjemmemappe. Det er også en del av URL-er eksternt, for eksempel alle *DAV-tjenester. Med denne innstillingen, kan forvalgt oppførsel overstyres. La stå tom for forvalgt oppførsel. Endringer vil bare ha effekt på nylig knyttede (tillagte) LDAP brukere." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/nl.js b/apps/user_ldap/l10n/nl.js index 990a9c3da1..1be6e0c381 100644 --- a/apps/user_ldap/l10n/nl.js +++ b/apps/user_ldap/l10n/nl.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen omdat die nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP / AD op, verifieer servernaam, poort en inloggegevens.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", "Please provide a login name to test against" : "Geef een inlognaam op om opnieuw tegen te testen", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP / AD server het attribuut memberOf niet ondersteunt.", "Password change rejected. Hint: " : "Wachtwoordwijziging geweigerd. Hint:", "Please login with the new password" : "Login met je nieuwe wachtwoord", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Je wachtwoord vervalt morgen.", "Your password will expire today." : "Je wachtwoord vervalt vandaag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Je wachtwoord verloopt binnen %n dag.","Je wachtwoord vervalt over %n dagen."], - "LDAP / AD integration" : "LDAP / AD integratie", "_%s group found_::_%s groups found_" : ["%s groep gevonden","%s groepen gevonden"], "_%s user found_::_%s users found_" : ["%s gebruiker gevonden","%s gebruikers gevonden"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kon het weergavenaam attribuut van de gebruiker niet vinden. Geef het zelf op in de geavanceerde LDAP instellingen.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.", "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", - "LDAP / AD Username:" : "LDAP / AD gebruikersnaam:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" wordt gedetecteerd.", - "LDAP / AD Email Address:" : "LDAP / AD e-mailadres:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", "Other Attributes:" : "Overige attributen:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Gebruikersnamen worden gebruikt om metadata op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de gebruikersnaam naar een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne gebruikersnaam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.", "Clear Username-LDAP User Mapping" : "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling", "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP / AD op, verifieer servernaam, poort en inloggegevens.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP / AD server het attribuut memberOf niet ondersteunt.", + "LDAP / AD integration" : "LDAP / AD integratie", + "LDAP / AD Username:" : "LDAP / AD gebruikersnaam:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" wordt gedetecteerd.", + "LDAP / AD Email Address:" : "LDAP / AD e-mailadres:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standaard wordt de interne gebruikersnaam afgeleid van het UUID attribuut. dat zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft de beperking dat alleen deze tekens zijn toegestaan: [ a-zA-Z0-9_.@- ]. Andere tekens worden vervangen door hun overeenkomstige ASCII-waarde of simpelweg weggelaten. Bij conflicten wordt een nummer toegevoegd/verhoogd. De interne gebruikersnaam wordt gebruikt om een gebruiker intern te identificeren. Het is ook de standaardnaam voor de thuis-map van de gebruiker. Het is ook onderdeel van de externe URLs, bijvoorbeeld voor alle *DAV services. Met deze instelling kan het standaardgedrag worden overschreven. Laat het leeg voor de standaardwerkwijze. Wijzigingen hebben alleen effect voor nieuw gekoppelde (toegevoegde) LDAP gebruikers." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/nl.json b/apps/user_ldap/l10n/nl.json index b4eb2401f9..0712abb53f 100644 --- a/apps/user_ldap/l10n/nl.json +++ b/apps/user_ldap/l10n/nl.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen omdat die nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP / AD op, verifieer servernaam, poort en inloggegevens.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", "Please provide a login name to test against" : "Geef een inlognaam op om opnieuw tegen te testen", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP / AD server het attribuut memberOf niet ondersteunt.", "Password change rejected. Hint: " : "Wachtwoordwijziging geweigerd. Hint:", "Please login with the new password" : "Login met je nieuwe wachtwoord", "LDAP User backend" : "LDAP User backend", "Your password will expire tomorrow." : "Je wachtwoord vervalt morgen.", "Your password will expire today." : "Je wachtwoord vervalt vandaag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Je wachtwoord verloopt binnen %n dag.","Je wachtwoord vervalt over %n dagen."], - "LDAP / AD integration" : "LDAP / AD integratie", "_%s group found_::_%s groups found_" : ["%s groep gevonden","%s groepen gevonden"], "_%s user found_::_%s users found_" : ["%s gebruiker gevonden","%s gebruikers gevonden"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kon het weergavenaam attribuut van de gebruiker niet vinden. Geef het zelf op in de geavanceerde LDAP instellingen.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Dit filter geeft aan welke LDAP groepen toegang hebben tot %s.", "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", - "LDAP / AD Username:" : "LDAP / AD gebruikersnaam:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" wordt gedetecteerd.", - "LDAP / AD Email Address:" : "LDAP / AD e-mailadres:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", "Other Attributes:" : "Overige attributen:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Gebruikersnamen worden gebruikt om metadata op te slaan en toe te wijzen. Om gebruikers uniek te identificeren, krijgt elke LDAP-gebruiker ook een interne gebruikersnaam. Dit vereist een koppeling van de gebruikersnaam naar een ​​LDAP-gebruiker. De gecreëerde gebruikersnaam is gekoppeld aan de UUID van de LDAP-gebruiker. Aanvullend wordt ook de 'DN' gecached om het aantal LDAP-interacties te verminderen, maar dit wordt niet gebruikt voor identificatie. Als de DN verandert, zullen de veranderingen worden gevonden. De interne gebruikersnaam wordt overal gebruikt. Het wissen van de koppeling zal overal resten achterlaten. Het wissen van koppelingen is niet configuratiegevoelig, maar het raakt wel alle LDAP instellingen! Zorg ervoor dat deze koppelingen nooit in een productieomgeving gewist worden. Maak ze alleen leeg in een test- of ontwikkelomgeving.", "Clear Username-LDAP User Mapping" : "Leegmaken Gebruikersnaam-LDAP gebruikers vertaling", "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP / AD op, verifieer servernaam, poort en inloggegevens.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "De groepsbox was uitgeschakeld, omdat de LDAP / AD server het attribuut memberOf niet ondersteunt.", + "LDAP / AD integration" : "LDAP / AD integratie", + "LDAP / AD Username:" : "LDAP / AD gebruikersnaam:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" wordt gedetecteerd.", + "LDAP / AD Email Address:" : "LDAP / AD e-mailadres:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Standaard wordt de interne gebruikersnaam afgeleid van het UUID attribuut. dat zorgt ervoor dat de gebruikersnaam uniek is en dat tekens niet hoeven te worden geconverteerd. De interne gebruikersnaam heeft de beperking dat alleen deze tekens zijn toegestaan: [ a-zA-Z0-9_.@- ]. Andere tekens worden vervangen door hun overeenkomstige ASCII-waarde of simpelweg weggelaten. Bij conflicten wordt een nummer toegevoegd/verhoogd. De interne gebruikersnaam wordt gebruikt om een gebruiker intern te identificeren. Het is ook de standaardnaam voor de thuis-map van de gebruiker. Het is ook onderdeel van de externe URLs, bijvoorbeeld voor alle *DAV services. Met deze instelling kan het standaardgedrag worden overschreven. Laat het leeg voor de standaardwerkwijze. Wijzigingen hebben alleen effect voor nieuw gekoppelde (toegevoegde) LDAP gebruikers." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/pl.js b/apps/user_ldap/l10n/pl.js index 02c03a9d23..f3cf6242f8 100644 --- a/apps/user_ldap/l10n/pl.js +++ b/apps/user_ldap/l10n/pl.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD, sprawdź host, port i poświadczenia.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Brakuje tekstu zastępczego \"%uid\". W trakcie odpytywania serwera LDAP/AD zostanie on zastąpiony nazwą logowania.", "Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Wpisy dla grup zostały wyłączone, ponieważ LDAP/AD nie wspiera memberOf.", "Password change rejected. Hint: " : "Zmiana hasła odrzucona: Wskazówka:", "Please login with the new password" : "Zaloguj się przy użyciu nowego hasła", "LDAP User backend" : "Moduł użytkownika LDAP", "Your password will expire tomorrow." : "Twoje hasło wygasa jutro.", "Your password will expire today." : "Twoje hasło wygasa dzisiaj.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Twoje hasło wygaśnie w ciągu %n dnia.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni."], - "LDAP / AD integration" : "Integracja z LDAP/AD", "_%s group found_::_%s groups found_" : ["%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup","%s znalezionych grup"], "_%s user found_::_%s users found_" : ["%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników","%s znalezionych użytkowników"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nie można wykryć atrybutu wyświetlania nazwy użytkownika.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.", "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", - "LDAP / AD Username:" : "Nazwa użytkownika LDAP/AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Zezwalaj również na logowanie typu LDAP/AD, który może być w postaci \"uid\" lub \"sAMAccountName\".", - "LDAP / AD Email Address:" : "Adres e-mail LDAP/AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem e-mail. Dozwolone \"mail\" i \"mailPrimaryAddress\".", "Other Attributes:" : "Inne atrybuty:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nazwy użytkowników służą do przechowywania i przypisywania metadanych. Aby precyzyjnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę użytkownika. Wymaga to mapowania z nazwy użytkownika na użytkownika LDAP. Utworzona nazwa użytkownika jest mapowana na UUID użytkownika LDAP. Dodatkowo DN jest buforowany w celu zmniejszenia interakcji LDAP, ale nie jest używany do identyfikacji. Zmiany zostaną wykryte jeśli DN zmieni się. Wewnętrzna nazwa użytkownika jest używana wszędzie. Wyczyszczenie mapowań pozostawi pozostałości po nim. Wyczyszczenie mapowań nie ma wpływu na konfigurację, ale ma wpływ na wszystkie konfiguracje LDAP! Nigdy nie usuwaj mapowań w środowisku produkcyjnym, tylko na etapie testowym lub eksperymentalnym.", "Clear Username-LDAP User Mapping" : "Czyść Mapowanie użytkownika LDAP", "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD, sprawdź host, port i poświadczenia.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Brakuje tekstu zastępczego \"%uid\". W trakcie odpytywania serwera LDAP/AD zostanie on zastąpiony nazwą logowania.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Wpisy dla grup zostały wyłączone, ponieważ LDAP/AD nie wspiera memberOf.", + "LDAP / AD integration" : "Integracja z LDAP/AD", + "LDAP / AD Username:" : "Nazwa użytkownika LDAP/AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Zezwalaj również na logowanie typu LDAP/AD, który może być w postaci \"uid\" lub \"sAMAccountName\".", + "LDAP / AD Email Address:" : "Adres e-mail LDAP/AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Domyślnie wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID. Zapewnia to unikalność nazwy użytkownika, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika ma ograniczenie, dlatego dozwolone są tylko znaki: [a-zA-Z0-9_.@-]. Inne znaki są zastępowane przez ich odpowiedniki ASCII lub po prostu pomijane. W przypadku kolizji zostanie dodany/zwiększony numer. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest również domyślną nazwą katalogu domowego użytkownika oraz częścią zdalnych adresów URL, na przykład dla wszystkich usług *DAV. Dzięki temu ustawieniu można zastąpić domyślne zachowanie. Dla domyślnego zachowania pozostaw to puste. Zmiany będą miały wpływ tylko na nowo zmapowanych (dodanych) użytkowników LDAP." }, "nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);"); diff --git a/apps/user_ldap/l10n/pl.json b/apps/user_ldap/l10n/pl.json index cbb11e24cc..62dc5586cb 100644 --- a/apps/user_ldap/l10n/pl.json +++ b/apps/user_ldap/l10n/pl.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD, sprawdź host, port i poświadczenia.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Brakuje tekstu zastępczego \"%uid\". W trakcie odpytywania serwera LDAP/AD zostanie on zastąpiony nazwą logowania.", "Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Wpisy dla grup zostały wyłączone, ponieważ LDAP/AD nie wspiera memberOf.", "Password change rejected. Hint: " : "Zmiana hasła odrzucona: Wskazówka:", "Please login with the new password" : "Zaloguj się przy użyciu nowego hasła", "LDAP User backend" : "Moduł użytkownika LDAP", "Your password will expire tomorrow." : "Twoje hasło wygasa jutro.", "Your password will expire today." : "Twoje hasło wygasa dzisiaj.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Twoje hasło wygaśnie w ciągu %n dnia.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni."], - "LDAP / AD integration" : "Integracja z LDAP/AD", "_%s group found_::_%s groups found_" : ["%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup","%s znalezionych grup"], "_%s user found_::_%s users found_" : ["%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników","%s znalezionych użytkowników"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nie można wykryć atrybutu wyświetlania nazwy użytkownika.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtr określa, które grupy LDAP powinny mieć dostęp do instancji %s.", "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", - "LDAP / AD Username:" : "Nazwa użytkownika LDAP/AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Zezwalaj również na logowanie typu LDAP/AD, który może być w postaci \"uid\" lub \"sAMAccountName\".", - "LDAP / AD Email Address:" : "Adres e-mail LDAP/AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem e-mail. Dozwolone \"mail\" i \"mailPrimaryAddress\".", "Other Attributes:" : "Inne atrybuty:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Nazwy użytkowników służą do przechowywania i przypisywania metadanych. Aby precyzyjnie zidentyfikować i rozpoznać użytkowników, każdy użytkownik LDAP będzie miał wewnętrzną nazwę użytkownika. Wymaga to mapowania z nazwy użytkownika na użytkownika LDAP. Utworzona nazwa użytkownika jest mapowana na UUID użytkownika LDAP. Dodatkowo DN jest buforowany w celu zmniejszenia interakcji LDAP, ale nie jest używany do identyfikacji. Zmiany zostaną wykryte jeśli DN zmieni się. Wewnętrzna nazwa użytkownika jest używana wszędzie. Wyczyszczenie mapowań pozostawi pozostałości po nim. Wyczyszczenie mapowań nie ma wpływu na konfigurację, ale ma wpływ na wszystkie konfiguracje LDAP! Nigdy nie usuwaj mapowań w środowisku produkcyjnym, tylko na etapie testowym lub eksperymentalnym.", "Clear Username-LDAP User Mapping" : "Czyść Mapowanie użytkownika LDAP", "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Wystąpił błąd połączenia z LDAP/AD, sprawdź host, port i poświadczenia.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Brakuje tekstu zastępczego \"%uid\". W trakcie odpytywania serwera LDAP/AD zostanie on zastąpiony nazwą logowania.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Wpisy dla grup zostały wyłączone, ponieważ LDAP/AD nie wspiera memberOf.", + "LDAP / AD integration" : "Integracja z LDAP/AD", + "LDAP / AD Username:" : "Nazwa użytkownika LDAP/AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Zezwalaj również na logowanie typu LDAP/AD, który może być w postaci \"uid\" lub \"sAMAccountName\".", + "LDAP / AD Email Address:" : "Adres e-mail LDAP/AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Domyślnie wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID. Zapewnia to unikalność nazwy użytkownika, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika ma ograniczenie, dlatego dozwolone są tylko znaki: [a-zA-Z0-9_.@-]. Inne znaki są zastępowane przez ich odpowiedniki ASCII lub po prostu pomijane. W przypadku kolizji zostanie dodany/zwiększony numer. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest również domyślną nazwą katalogu domowego użytkownika oraz częścią zdalnych adresów URL, na przykład dla wszystkich usług *DAV. Dzięki temu ustawieniu można zastąpić domyślne zachowanie. Dla domyślnego zachowania pozostaw to puste. Zmiany będą miały wpływ tylko na nowo zmapowanych (dodanych) użytkowników LDAP." },"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/pt_BR.js b/apps/user_ldap/l10n/pt_BR.js index f2eb994209..55880846d5 100644 --- a/apps/user_ldap/l10n/pt_BR.js +++ b/apps/user_ldap/l10n/pt_BR.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restringir sua pesquisa, pois abrange muitos usuários, apenas o primeiro de quem poderá fazer logon.", "An unspecified error occurred. Please check log and settings." : "Ocorreu um erro não especificado. Verifique o log e as configurações.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de pesquisa é inválido, provavelmente devido a questões de sintaxe, como número ímpar de colchetes abertos e fechados. Por favor, revise.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Um erro de conexão para LDAP / AD ocorreu, por favor, verifique host, porta e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O marcador de posição \"%uid\" está faltando. Ele será substituído pelo nome de login quando consutando via LDAP / AD.", "Please provide a login name to test against" : "Por favor, forneça um nome de login para testar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa do grupo foi desativada pois o servidor LDAP / AD não suporta memberOf.", "Password change rejected. Hint: " : "Troca de senha rejeitada. Dica:", "Please login with the new password" : "Logue-se com a nova senha", "LDAP User backend" : "Estrutura do Usuário LDAP", "Your password will expire tomorrow." : "Sua senha vai expirar amanhã.", "Your password will expire today." : "Sua senha vai expirar hoje.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Sua senha vai expirar dentro de%n dia.","Sua senha vai expirar dentro de%ndias."], - "LDAP / AD integration" : "Integração LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["usuário %s encontrado","%s usuários encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Não foi possível detectar o atributo do nome de exibição do usuário. Por favor, especifique-o você mesmo nas configurações LDAP avançadas.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.", "Verify settings and count the groups" : "Verificar configurações e contar grupos", "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", - "LDAP / AD Username:" : "Nome do usuário LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite login com o nome de usuário LDAP / AD, o qual é \"uid\" ou \"sAMAccountName\" e será detectado.", - "LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", "Other Attributes:" : "Outros Atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuários são usados para armazenar e atribuir metadados. Para identificar e reconhecer com precisão os usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento do nome de usuário para o usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Além disso, o DN também é armazenado em cache para reduzir a interação LDAP, mas não é usado para identificação. Se o DN mudar, as alterações serão encontradas. O nome de usuário interno é usado em todo lugar. Limpar os mapeamentos gerará sobras em todos os lugares. Limpar os mapeamentos não é sensível à configuração e afeta todas as configurações do LDAP! Nunca limpe os mapeamentos em um ambiente de produção, apenas em um estágio de teste ou experimental.", "Clear Username-LDAP User Mapping" : "Limpar Mapeamento de Usuário username-LDAP", "Clear Groupname-LDAP Group Mapping" : "Limpar Mapeamento do Grupo groupname-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Um erro de conexão para LDAP / AD ocorreu, por favor, verifique host, porta e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O marcador de posição \"%uid\" está faltando. Ele será substituído pelo nome de login quando consutando via LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa do grupo foi desativada pois o servidor LDAP / AD não suporta memberOf.", + "LDAP / AD integration" : "Integração LDAP / AD", + "LDAP / AD Username:" : "Nome do usuário LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite login com o nome de usuário LDAP / AD, o qual é \"uid\" ou \"sAMAccountName\" e será detectado.", + "LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por padrão, um nome de usuário interno será criado a partir de um atributo UUID. Isso garante que o nome de usuário seja único e estes caracteres não precisam ser convertidos. um nome de usuário interno possui a restrição que somente estes caracteres são permitdos: [ a-zA-Z0-9_.@- ]. Outros caracteres serão substituidos por seus correspondentes ASCII ou simplesmente omitidos. Em caso de coincidências, um número será adicionado/incrementado. O nome de usuário interno é utilizado para identificar o usuário internamente. Também é o nome padrão da pasta principal do usuário. Também é uma parte das URL's remotas, por exemplo, para todos os serviços *DAV. Com esta configuração, o comportamento padrão pode ser alterado. Deixe em branco para que assuma o comportamento padrão. Alterações terão efeito apenas em novos usuários LDAP mapeados (adicionados)." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/user_ldap/l10n/pt_BR.json b/apps/user_ldap/l10n/pt_BR.json index 2a602b7a60..b4eaea27ab 100644 --- a/apps/user_ldap/l10n/pt_BR.json +++ b/apps/user_ldap/l10n/pt_BR.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considere restringir sua pesquisa, pois abrange muitos usuários, apenas o primeiro de quem poderá fazer logon.", "An unspecified error occurred. Please check log and settings." : "Ocorreu um erro não especificado. Verifique o log e as configurações.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de pesquisa é inválido, provavelmente devido a questões de sintaxe, como número ímpar de colchetes abertos e fechados. Por favor, revise.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Um erro de conexão para LDAP / AD ocorreu, por favor, verifique host, porta e as credenciais.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O marcador de posição \"%uid\" está faltando. Ele será substituído pelo nome de login quando consutando via LDAP / AD.", "Please provide a login name to test against" : "Por favor, forneça um nome de login para testar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa do grupo foi desativada pois o servidor LDAP / AD não suporta memberOf.", "Password change rejected. Hint: " : "Troca de senha rejeitada. Dica:", "Please login with the new password" : "Logue-se com a nova senha", "LDAP User backend" : "Estrutura do Usuário LDAP", "Your password will expire tomorrow." : "Sua senha vai expirar amanhã.", "Your password will expire today." : "Sua senha vai expirar hoje.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Sua senha vai expirar dentro de%n dia.","Sua senha vai expirar dentro de%ndias."], - "LDAP / AD integration" : "Integração LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["usuário %s encontrado","%s usuários encontrados"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Não foi possível detectar o atributo do nome de exibição do usuário. Por favor, especifique-o você mesmo nas configurações LDAP avançadas.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância do %s.", "Verify settings and count the groups" : "Verificar configurações e contar grupos", "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", - "LDAP / AD Username:" : "Nome do usuário LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite login com o nome de usuário LDAP / AD, o qual é \"uid\" ou \"sAMAccountName\" e será detectado.", - "LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de e-mail. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", "Other Attributes:" : "Outros Atributos:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Os nomes de usuários são usados para armazenar e atribuir metadados. Para identificar e reconhecer com precisão os usuários, cada usuário LDAP terá um nome de usuário interno. Isso requer um mapeamento do nome de usuário para o usuário LDAP. O nome de usuário criado é mapeado para o UUID do usuário LDAP. Além disso, o DN também é armazenado em cache para reduzir a interação LDAP, mas não é usado para identificação. Se o DN mudar, as alterações serão encontradas. O nome de usuário interno é usado em todo lugar. Limpar os mapeamentos gerará sobras em todos os lugares. Limpar os mapeamentos não é sensível à configuração e afeta todas as configurações do LDAP! Nunca limpe os mapeamentos em um ambiente de produção, apenas em um estágio de teste ou experimental.", "Clear Username-LDAP User Mapping" : "Limpar Mapeamento de Usuário username-LDAP", "Clear Groupname-LDAP Group Mapping" : "Limpar Mapeamento do Grupo groupname-LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Um erro de conexão para LDAP / AD ocorreu, por favor, verifique host, porta e as credenciais.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O marcador de posição \"%uid\" está faltando. Ele será substituído pelo nome de login quando consutando via LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "A caixa do grupo foi desativada pois o servidor LDAP / AD não suporta memberOf.", + "LDAP / AD integration" : "Integração LDAP / AD", + "LDAP / AD Username:" : "Nome do usuário LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite login com o nome de usuário LDAP / AD, o qual é \"uid\" ou \"sAMAccountName\" e será detectado.", + "LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Por padrão, um nome de usuário interno será criado a partir de um atributo UUID. Isso garante que o nome de usuário seja único e estes caracteres não precisam ser convertidos. um nome de usuário interno possui a restrição que somente estes caracteres são permitdos: [ a-zA-Z0-9_.@- ]. Outros caracteres serão substituidos por seus correspondentes ASCII ou simplesmente omitidos. Em caso de coincidências, um número será adicionado/incrementado. O nome de usuário interno é utilizado para identificar o usuário internamente. Também é o nome padrão da pasta principal do usuário. Também é uma parte das URL's remotas, por exemplo, para todos os serviços *DAV. Com esta configuração, o comportamento padrão pode ser alterado. Deixe em branco para que assuma o comportamento padrão. Alterações terão efeito apenas em novos usuários LDAP mapeados (adicionados)." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/pt_PT.js b/apps/user_ldap/l10n/pt_PT.js index 25965dbc02..3c4ef3cf7a 100644 --- a/apps/user_ldap/l10n/pt_PT.js +++ b/apps/user_ldap/l10n/pt_PT.js @@ -40,9 +40,7 @@ OC.L10N.register( "Select attributes" : "Selecionar atributos", "User found and settings verified." : "Utilizador encontrado e definições verificadas.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de procura é inválido, provavelmente devido a problemas de sintaxe. Verifique se existem números ímpares de parêntisis abertos e/ou fechados. Por favor reveja.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ocorreu um erro de ligação ao LDAP / AD. Por favor, verifique o anfitrião, porta e credenciais.", "Please provide a login name to test against" : "Por favor, indique um nome de sessão para testar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Uma vez que o servidor LDAP / AD não suporta a propriedade \"memberOf\" (grupos) a caixa de grupos foi desactivada.", "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["%s utilizador encontrado","%s utilizadores encontrados"], "Could not find the desired feature" : "Não se encontrou a função desejada", @@ -59,8 +57,6 @@ OC.L10N.register( "LDAP Filter:" : "Filtro LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.", "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", - "LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:", - "LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD", "Other Attributes:" : "Outros Atributos:", "Test Loginname" : "Testar nome de login", "Verify settings" : "Verificar definições", @@ -144,6 +140,10 @@ OC.L10N.register( "UUID Attribute for Groups:" : "Atributo UUID para grupos:", "Username-LDAP User Mapping" : "Mapeamento do utilizador LDAP", "Clear Username-LDAP User Mapping" : "Limpar mapeamento do utilizador-LDAP", - "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP" + "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ocorreu um erro de ligação ao LDAP / AD. Por favor, verifique o anfitrião, porta e credenciais.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Uma vez que o servidor LDAP / AD não suporta a propriedade \"memberOf\" (grupos) a caixa de grupos foi desactivada.", + "LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:", + "LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD" }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/pt_PT.json b/apps/user_ldap/l10n/pt_PT.json index 0417a64bcf..79bccf933c 100644 --- a/apps/user_ldap/l10n/pt_PT.json +++ b/apps/user_ldap/l10n/pt_PT.json @@ -38,9 +38,7 @@ "Select attributes" : "Selecionar atributos", "User found and settings verified." : "Utilizador encontrado e definições verificadas.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "O filtro de procura é inválido, provavelmente devido a problemas de sintaxe. Verifique se existem números ímpares de parêntisis abertos e/ou fechados. Por favor reveja.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ocorreu um erro de ligação ao LDAP / AD. Por favor, verifique o anfitrião, porta e credenciais.", "Please provide a login name to test against" : "Por favor, indique um nome de sessão para testar", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Uma vez que o servidor LDAP / AD não suporta a propriedade \"memberOf\" (grupos) a caixa de grupos foi desactivada.", "_%s group found_::_%s groups found_" : ["%s grupo encontrado","%s grupos encontrados"], "_%s user found_::_%s users found_" : ["%s utilizador encontrado","%s utilizadores encontrados"], "Could not find the desired feature" : "Não se encontrou a função desejada", @@ -57,8 +55,6 @@ "LDAP Filter:" : "Filtro LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "O filtro especifica quais grupos LDAP devem ter acesso à instância %s.", "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", - "LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:", - "LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD", "Other Attributes:" : "Outros Atributos:", "Test Loginname" : "Testar nome de login", "Verify settings" : "Verificar definições", @@ -142,6 +138,10 @@ "UUID Attribute for Groups:" : "Atributo UUID para grupos:", "Username-LDAP User Mapping" : "Mapeamento do utilizador LDAP", "Clear Username-LDAP User Mapping" : "Limpar mapeamento do utilizador-LDAP", - "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP" + "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ocorreu um erro de ligação ao LDAP / AD. Por favor, verifique o anfitrião, porta e credenciais.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Uma vez que o servidor LDAP / AD não suporta a propriedade \"memberOf\" (grupos) a caixa de grupos foi desactivada.", + "LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:", + "LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD" },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ro.js b/apps/user_ldap/l10n/ro.js index 152e0120ce..aac392c86b 100644 --- a/apps/user_ldap/l10n/ro.js +++ b/apps/user_ldap/l10n/ro.js @@ -36,7 +36,6 @@ OC.L10N.register( "Your password will expire tomorrow." : "Parola ta va expira mâine.", "Your password will expire today." : "Parola ta va expira astăzi.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Parola ta va expira în %n zi.","Parola ta va expira în %n zile.","Parola ta va expira în %n zile."], - "LDAP / AD integration" : "Integrare LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grup găsit.","%s grupuri găsite.","%s grupuri găsite."], "_%s user found_::_%s users found_" : ["%s utilizator găsit.","%s utilizatori găsiți.","%s utilizatori găsiți."], "Could not find the desired feature" : "Nu s-a putut găsi funcționalitatea dorită.", @@ -47,7 +46,6 @@ OC.L10N.register( "Available groups" : "Grupuri disponibile", "Selected groups" : "Grupurile selectate", "LDAP Filter:" : "Filtru LDAP:", - "LDAP / AD Username:" : "Utilizator LDAP / AD", "Other Attributes:" : "Alte caracteristici :", "Verify settings" : "Verifică setările", "%s. Server:" : "%s. Server:", @@ -100,6 +98,8 @@ OC.L10N.register( "One Group Base DN per line" : "Un Group Base DN pe linie", "Group-Member association" : "Asocierea Grup-Membru", "Special Attributes" : "Caracteristici speciale ", - "Internal Username" : "Nume utilizator intern" + "Internal Username" : "Nume utilizator intern", + "LDAP / AD integration" : "Integrare LDAP / AD", + "LDAP / AD Username:" : "Utilizator LDAP / AD" }, "nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));"); diff --git a/apps/user_ldap/l10n/ro.json b/apps/user_ldap/l10n/ro.json index bc958c1fe5..eb2d70f7f2 100644 --- a/apps/user_ldap/l10n/ro.json +++ b/apps/user_ldap/l10n/ro.json @@ -34,7 +34,6 @@ "Your password will expire tomorrow." : "Parola ta va expira mâine.", "Your password will expire today." : "Parola ta va expira astăzi.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Parola ta va expira în %n zi.","Parola ta va expira în %n zile.","Parola ta va expira în %n zile."], - "LDAP / AD integration" : "Integrare LDAP / AD", "_%s group found_::_%s groups found_" : ["%s grup găsit.","%s grupuri găsite.","%s grupuri găsite."], "_%s user found_::_%s users found_" : ["%s utilizator găsit.","%s utilizatori găsiți.","%s utilizatori găsiți."], "Could not find the desired feature" : "Nu s-a putut găsi funcționalitatea dorită.", @@ -45,7 +44,6 @@ "Available groups" : "Grupuri disponibile", "Selected groups" : "Grupurile selectate", "LDAP Filter:" : "Filtru LDAP:", - "LDAP / AD Username:" : "Utilizator LDAP / AD", "Other Attributes:" : "Alte caracteristici :", "Verify settings" : "Verifică setările", "%s. Server:" : "%s. Server:", @@ -98,6 +96,8 @@ "One Group Base DN per line" : "Un Group Base DN pe linie", "Group-Member association" : "Asocierea Grup-Membru", "Special Attributes" : "Caracteristici speciale ", - "Internal Username" : "Nume utilizator intern" + "Internal Username" : "Nume utilizator intern", + "LDAP / AD integration" : "Integrare LDAP / AD", + "LDAP / AD Username:" : "Utilizator LDAP / AD" },"pluralForm" :"nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/ru.js b/apps/user_ldap/l10n/ru.js index 750e8c79fb..9ab5e8e811 100644 --- a/apps/user_ldap/l10n/ru.js +++ b/apps/user_ldap/l10n/ru.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Подумайте о сужении поиска, поскольку он охватывает многих пользователей, но только первый из которых сможет войти в систему.", "An unspecified error occurred. Please check log and settings." : "Произошла неуказанная ошибка. Проверьте настройки и журнал.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Некорректный фильтр поиска, возможно из-за синтаксических проблем, таких как несоответствие открывающих и закрывающих скобок. Пожалуйста проверьте.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Произошла ошибка подключения к LDAP / AD, пожалуйста проверьте настройки подключения и учетные данные.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель «%uid». Он будет заменен на логин при запросе к LDAP / AD.", "Please provide a login name to test against" : "Пожалуйста, укажите логин для проверки", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Настройка групп была отключена, так как сервер LDAP / AD не поддерживает memberOf.", "Password change rejected. Hint: " : "Смена пароля отклонена. Подсказка:", "Please login with the new password" : "Войдите в систему со своим новым паролем", "LDAP User backend" : "Механизм учета пользователей LDAP", "Your password will expire tomorrow." : "Завтра истекает срок действия пароля.", "Your password will expire today." : "Сегодня истекает срок действия пароля.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Срок действия пароля истекает через %n день.","Срок действия пароля истекает через %n дня.","Срок действия пароля истекает через %n дней.","Срок действия пароля истекает через %n день."], - "LDAP / AD integration" : "Интеграция LDAP / AD", "_%s group found_::_%s groups found_" : ["%s группа найдена","%s группы найдены","%s групп найдено","%s групп найдено"], "_%s user found_::_%s users found_" : ["%s пользователь найден","%s пользователя найдено","%s пользователей найдено","%s пользователей найдено"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Не удалось автоматически определить атрибут, содержащий отображаемое имя пользователя. Зайдите в расширенные настройки LDAP и укажите его вручную.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет какие LDAP группы должны иметь доступ к экземпляру %s.", "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", - "LDAP / AD Username:" : "Имя пользователя LDAP/AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как «uid», так и «sAMAccountName».", - "LDAP / AD Email Address:" : "Адрес email LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", "Other Attributes:" : "Другие атрибуты:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Имена пользователей используются для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется DN для уменьшения числа обращений к LDAP, однако он не используется для идентификации. Если DN был изменён, то изменения будут найдены. Внутреннее имя используется повсеместно. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP подключения! Ни в коем случае не рекомендуется сбрасывать привязки если система уже находится в эксплуатации, только на этапе тестирования.", "Clear Username-LDAP User Mapping" : "Очистить соответствия Имя-Пользователь LDAP", "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Произошла ошибка подключения к LDAP / AD, пожалуйста проверьте настройки подключения и учетные данные.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель «%uid». Он будет заменен на логин при запросе к LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Настройка групп была отключена, так как сервер LDAP / AD не поддерживает memberOf.", + "LDAP / AD integration" : "Интеграция LDAP / AD", + "LDAP / AD Username:" : "Имя пользователя LDAP/AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как «uid», так и «sAMAccountName».", + "LDAP / AD Email Address:" : "Адрес email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "По умолчанию внутреннее имя пользователя будет создано из атрибута UUID. Это даёт гарантию того, что имя пользователя уникально и символы не нужно конвертировать. Внутреннее имя пользователя имеет ограничение на то, что только эти символы допустимы: [ a-zA-Z0-9_.@- ]. Другие символы замещаются их корреспондирующими символами ASCII или же просто отбрасываются. При коллизиях добавляется или увеличивается номер. Внутреннее имя пользователя используется для идентификации пользователя внутри системы. Также это по умолчанию имя для домашней папки пользователя. Также это часть адресов URL, например для всех служб *DAV. С помощью этой установки, поведение по умолчанию может быть изменено. Оставьте его пустым для поведения по умолчанию. Изменения будут иметь эффект только для вновь спроецированных (добавленных) пользователей LDAP. " }, "nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"); diff --git a/apps/user_ldap/l10n/ru.json b/apps/user_ldap/l10n/ru.json index fb24fb62a1..48cf4e3edc 100644 --- a/apps/user_ldap/l10n/ru.json +++ b/apps/user_ldap/l10n/ru.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Подумайте о сужении поиска, поскольку он охватывает многих пользователей, но только первый из которых сможет войти в систему.", "An unspecified error occurred. Please check log and settings." : "Произошла неуказанная ошибка. Проверьте настройки и журнал.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Некорректный фильтр поиска, возможно из-за синтаксических проблем, таких как несоответствие открывающих и закрывающих скобок. Пожалуйста проверьте.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Произошла ошибка подключения к LDAP / AD, пожалуйста проверьте настройки подключения и учетные данные.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель «%uid». Он будет заменен на логин при запросе к LDAP / AD.", "Please provide a login name to test against" : "Пожалуйста, укажите логин для проверки", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Настройка групп была отключена, так как сервер LDAP / AD не поддерживает memberOf.", "Password change rejected. Hint: " : "Смена пароля отклонена. Подсказка:", "Please login with the new password" : "Войдите в систему со своим новым паролем", "LDAP User backend" : "Механизм учета пользователей LDAP", "Your password will expire tomorrow." : "Завтра истекает срок действия пароля.", "Your password will expire today." : "Сегодня истекает срок действия пароля.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Срок действия пароля истекает через %n день.","Срок действия пароля истекает через %n дня.","Срок действия пароля истекает через %n дней.","Срок действия пароля истекает через %n день."], - "LDAP / AD integration" : "Интеграция LDAP / AD", "_%s group found_::_%s groups found_" : ["%s группа найдена","%s группы найдены","%s групп найдено","%s групп найдено"], "_%s user found_::_%s users found_" : ["%s пользователь найден","%s пользователя найдено","%s пользователей найдено","%s пользователей найдено"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Не удалось автоматически определить атрибут, содержащий отображаемое имя пользователя. Зайдите в расширенные настройки LDAP и укажите его вручную.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Этот фильтр определяет какие LDAP группы должны иметь доступ к экземпляру %s.", "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", - "LDAP / AD Username:" : "Имя пользователя LDAP/AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как «uid», так и «sAMAccountName».", - "LDAP / AD Email Address:" : "Адрес email LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", "Other Attributes:" : "Другие атрибуты:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Имена пользователей используются для хранения и назначения метаданных. Для точной идентификации и распознавания пользователей, каждый пользователь LDAP будет иметь свое внутреннее имя пользователя. Это требует привязки имени пользователя к пользователю LDAP. При создании имя пользователя назначается идентификатору UUID пользователя LDAP. Помимо этого кешируется DN для уменьшения числа обращений к LDAP, однако он не используется для идентификации. Если DN был изменён, то изменения будут найдены. Внутреннее имя используется повсеместно. После сброса привязок в базе могут сохраниться остатки старой информации. Сброс привязок не привязан к конфигурации, он повлияет на все LDAP подключения! Ни в коем случае не рекомендуется сбрасывать привязки если система уже находится в эксплуатации, только на этапе тестирования.", "Clear Username-LDAP User Mapping" : "Очистить соответствия Имя-Пользователь LDAP", "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Произошла ошибка подключения к LDAP / AD, пожалуйста проверьте настройки подключения и учетные данные.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель «%uid». Он будет заменен на логин при запросе к LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Настройка групп была отключена, так как сервер LDAP / AD не поддерживает memberOf.", + "LDAP / AD integration" : "Интеграция LDAP / AD", + "LDAP / AD Username:" : "Имя пользователя LDAP/AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как «uid», так и «sAMAccountName».", + "LDAP / AD Email Address:" : "Адрес email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "По умолчанию внутреннее имя пользователя будет создано из атрибута UUID. Это даёт гарантию того, что имя пользователя уникально и символы не нужно конвертировать. Внутреннее имя пользователя имеет ограничение на то, что только эти символы допустимы: [ a-zA-Z0-9_.@- ]. Другие символы замещаются их корреспондирующими символами ASCII или же просто отбрасываются. При коллизиях добавляется или увеличивается номер. Внутреннее имя пользователя используется для идентификации пользователя внутри системы. Также это по умолчанию имя для домашней папки пользователя. Также это часть адресов URL, например для всех служб *DAV. С помощью этой установки, поведение по умолчанию может быть изменено. Оставьте его пустым для поведения по умолчанию. Изменения будут иметь эффект только для вновь спроецированных (добавленных) пользователей LDAP. " },"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sk.js b/apps/user_ldap/l10n/sk.js index bf323fa4fb..0d808ff85d 100644 --- a/apps/user_ldap/l10n/sk.js +++ b/apps/user_ldap/l10n/sk.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvážte zúženie vyhľadávania, pretože zahŕňalo mnoho užívateľov, z ktorých sa bude môcť prihlásiť iba prvý z nich.", "An unspecified error occurred. Please check log and settings." : "Nastala nešpecifikovaná chyba. Overte nastavenia a súbor logu.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter vyhľadávania je neplatný, pravdepodobne je chybný syntax, napr. neuzatvorené zátvorky. Overte si to.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP / AD, skontrolujte položky host, port a prihlasovacie údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP / AD.", "Please provide a login name to test against" : "Zadajte prihlasovacie meno na otestovanie", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP / AD server nepodporuje memberOf.", "Password change rejected. Hint: " : "Zmena hesla zamietnutá. Vodítko:", "Please login with the new password" : "Prihláste sa prosím novým heslom", "LDAP User backend" : "Podporná vrstva pre LDAP používateľa", "Your password will expire tomorrow." : "Vaše heslo expiruje zajtra.", "Your password will expire today." : "Vaše heslo expiruje dnes.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Vaše heslo expiruje o %n deň.","Vaše heslo expiruje o %n dni.","Vaše heslo expiruje o %n dní.","Vaše heslo expiruje o %n dní."], - "LDAP / AD integration" : "Spolupráca s LDAP/AD", "_%s group found_::_%s groups found_" : ["%s nájdená skupina","%s nájdené skupiny","%s nájdených skupín","%s nájdených skupín"], "_%s user found_::_%s users found_" : ["%s nájdený používateľ","%s nájdení používatelia","%s nájdených používateľov","%s nájdených používateľov"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nepodarilo sa zistiť atribút pre zobrazenie mena používateľa. Zadajte ho sami v rozšírených nastaveniach LDAP.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.", "Verify settings and count the groups" : "Overte nastavenia a spočítajte skupiny", "When logging in, %s will find the user based on the following attributes:" : "Pri prihlasovaní, %s bude vyhľadávať používateľov na základe týchto atribútov:", - "LDAP / AD Username:" : "Používateľské meno LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude zistené.", - "LDAP / AD Email Address:" : "LDAP / AD emailová adresa:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje prihlásenie pomocou atribútu e-mail. Povolené sú „mail“ a „mailPrimaryAddress“.", "Other Attributes:" : "Iné atribúty:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filter, ktorý sa použije pri pokuse o prihlásenie. „%%uid“ je nahradené používateľským menom v prihlasovacej akcii. Príklad: „uid %%uid„“", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Používateľské mená sa používajú na ukladanie a prideľovanie meta údajov. Pre presnú identifikáciu a rozpoznávanie má každý používateľ LDAP interné používateľské meno. To si vyžaduje mapovanie používateľského mena na užívateľa LDAP. Vytvorené meno používateľa je mapované na UUID používateľa LDAP. Okrem toho sa DN ukladá aj do vyrovnávacej pamäte, aby sa znížila interakcia LDAP, ale nepoužíva sa na identifikáciu. Ak sa DN zmení, zmeny sa nájdu. Interné používateľské meno sa používa všade. Vymazanie mápovania bude mať pozostatky všade. Vymazanie mapovania nie je citlivé na nastavenie, ovplyvňuje všetky nastavenia LDAP! Nikdy nemažte mapovanie vo produkčnom prostredí, ale iba v testovacej alebo experimentálnej fáze.", "Clear Username-LDAP User Mapping" : "Zrušiť mapovanie LDAP používateľských mien", "Clear Groupname-LDAP Group Mapping" : "Zrušiť mapovanie názvov LDAP skupín", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP / AD, skontrolujte položky host, port a prihlasovacie údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP / AD server nepodporuje memberOf.", + "LDAP / AD integration" : "Spolupráca s LDAP/AD", + "LDAP / AD Username:" : "Používateľské meno LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude zistené.", + "LDAP / AD Email Address:" : "LDAP / AD emailová adresa:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "V predvolenom nastavení sa interné používateľské meno vytvorí z atribútu UUID. Zabezpečuje jedinečnosť používateľského mena a nie je potrebné meniť znaky. Interné používateľské meno má obmedzenia, ktoré povoľujú iba tieto znaky: [a-zA-Z0-9 _. @ -]. Ostatné znaky sa nahradia zodpovedajúcimi znakmi ASCII alebo sa jednoducho vynechajú. Pri konfliktoch bude pridané/zvýšené číslo. Interné používateľské meno sa používa na internú identifikáciu používateľa. Je to tiež predvolený názov domovského priečinka používateľa. Je tiež súčasťou URL, napríklad pre všetky služby * DAV. Týmto nastavením môže byť predvolené správanie zmenené. Nechajte prázdne ak chcete nechať predvolené nastavenie. Zmeny majú vplyv iba na novo namapovaných (pridaných) užívateľov LDAP." }, "nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);"); diff --git a/apps/user_ldap/l10n/sk.json b/apps/user_ldap/l10n/sk.json index 4ab2fe9b00..b459fd7cfa 100644 --- a/apps/user_ldap/l10n/sk.json +++ b/apps/user_ldap/l10n/sk.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Zvážte zúženie vyhľadávania, pretože zahŕňalo mnoho užívateľov, z ktorých sa bude môcť prihlásiť iba prvý z nich.", "An unspecified error occurred. Please check log and settings." : "Nastala nešpecifikovaná chyba. Overte nastavenia a súbor logu.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter vyhľadávania je neplatný, pravdepodobne je chybný syntax, napr. neuzatvorené zátvorky. Overte si to.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP / AD, skontrolujte položky host, port a prihlasovacie údaje.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP / AD.", "Please provide a login name to test against" : "Zadajte prihlasovacie meno na otestovanie", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP / AD server nepodporuje memberOf.", "Password change rejected. Hint: " : "Zmena hesla zamietnutá. Vodítko:", "Please login with the new password" : "Prihláste sa prosím novým heslom", "LDAP User backend" : "Podporná vrstva pre LDAP používateľa", "Your password will expire tomorrow." : "Vaše heslo expiruje zajtra.", "Your password will expire today." : "Vaše heslo expiruje dnes.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Vaše heslo expiruje o %n deň.","Vaše heslo expiruje o %n dni.","Vaše heslo expiruje o %n dní.","Vaše heslo expiruje o %n dní."], - "LDAP / AD integration" : "Spolupráca s LDAP/AD", "_%s group found_::_%s groups found_" : ["%s nájdená skupina","%s nájdené skupiny","%s nájdených skupín","%s nájdených skupín"], "_%s user found_::_%s users found_" : ["%s nájdený používateľ","%s nájdení používatelia","%s nájdených používateľov","%s nájdených používateľov"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nepodarilo sa zistiť atribút pre zobrazenie mena používateľa. Zadajte ho sami v rozšírených nastaveniach LDAP.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Tento filter LDAP určuje, ktoré skupiny budú mať prístup k %s inštancii.", "Verify settings and count the groups" : "Overte nastavenia a spočítajte skupiny", "When logging in, %s will find the user based on the following attributes:" : "Pri prihlasovaní, %s bude vyhľadávať používateľov na základe týchto atribútov:", - "LDAP / AD Username:" : "Používateľské meno LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude zistené.", - "LDAP / AD Email Address:" : "LDAP / AD emailová adresa:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Umožňuje prihlásenie pomocou atribútu e-mail. Povolené sú „mail“ a „mailPrimaryAddress“.", "Other Attributes:" : "Iné atribúty:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definuje filter, ktorý sa použije pri pokuse o prihlásenie. „%%uid“ je nahradené používateľským menom v prihlasovacej akcii. Príklad: „uid %%uid„“", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Používateľské mená sa používajú na ukladanie a prideľovanie meta údajov. Pre presnú identifikáciu a rozpoznávanie má každý používateľ LDAP interné používateľské meno. To si vyžaduje mapovanie používateľského mena na užívateľa LDAP. Vytvorené meno používateľa je mapované na UUID používateľa LDAP. Okrem toho sa DN ukladá aj do vyrovnávacej pamäte, aby sa znížila interakcia LDAP, ale nepoužíva sa na identifikáciu. Ak sa DN zmení, zmeny sa nájdu. Interné používateľské meno sa používa všade. Vymazanie mápovania bude mať pozostatky všade. Vymazanie mapovania nie je citlivé na nastavenie, ovplyvňuje všetky nastavenia LDAP! Nikdy nemažte mapovanie vo produkčnom prostredí, ale iba v testovacej alebo experimentálnej fáze.", "Clear Username-LDAP User Mapping" : "Zrušiť mapovanie LDAP používateľských mien", "Clear Groupname-LDAP Group Mapping" : "Zrušiť mapovanie názvov LDAP skupín", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Nastala chyba pri pripojení k LDAP / AD, skontrolujte položky host, port a prihlasovacie údaje.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chýba zástupný znak %uid. Bude nahradený prihlasovacím menom pri požiadavke do LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Pole skupín bolo vypnuté, pretože LDAP / AD server nepodporuje memberOf.", + "LDAP / AD integration" : "Spolupráca s LDAP/AD", + "LDAP / AD Username:" : "Používateľské meno LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Umožňuje prihlásenie pomocou užívateľského mena LDAP/AD, ktoré je buď „uid“ alebo „sAMAccountName“ a bude zistené.", + "LDAP / AD Email Address:" : "LDAP / AD emailová adresa:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "V predvolenom nastavení sa interné používateľské meno vytvorí z atribútu UUID. Zabezpečuje jedinečnosť používateľského mena a nie je potrebné meniť znaky. Interné používateľské meno má obmedzenia, ktoré povoľujú iba tieto znaky: [a-zA-Z0-9 _. @ -]. Ostatné znaky sa nahradia zodpovedajúcimi znakmi ASCII alebo sa jednoducho vynechajú. Pri konfliktoch bude pridané/zvýšené číslo. Interné používateľské meno sa používa na internú identifikáciu používateľa. Je to tiež predvolený názov domovského priečinka používateľa. Je tiež súčasťou URL, napríklad pre všetky služby * DAV. Týmto nastavením môže byť predvolené správanie zmenené. Nechajte prázdne ak chcete nechať predvolené nastavenie. Zmeny majú vplyv iba na novo namapovaných (pridaných) užívateľov LDAP." },"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sl.js b/apps/user_ldap/l10n/sl.js index f7eef228f5..0e8901b322 100644 --- a/apps/user_ldap/l10n/sl.js +++ b/apps/user_ldap/l10n/sl.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o zoženju iskalnega niza, saj trenutni opredeljuje večje število uporabnikov, med katerimi je le prvi na voljo za prijavo.", "An unspecified error occurred. Please check log and settings." : "Prišlo je do nedoločene napake: preverite dnevnik in nastavitve.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter iskanja ni veljaven. Najverjetneje je to zaradi napake skladnje, kot je neustrezno ali neskladno uporabljen oklepaj. Preverite vpis.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manjka vsebnik »%uid«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", "Please provide a login name to test against" : "Vpisati je treba uporabniško ime za preizkus", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", "Password change rejected. Hint: " : "Spreminjanje gesla je zavrnjeno. Namig: ", "Please login with the new password" : "Prijavite se z novim geslom", "LDAP User backend" : "Uporabniška povezava LDAP", "Your password will expire tomorrow." : "Vaše geslo bo jutri poteklo.", "Your password will expire today." : "Geslo vam poteče danes!", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Geslo bo poteklo čez %n dan.","Geslo bo poteklo čez %n dneva","Geslo bo poteklo čez %n dni.","Geslo bo poteklo čez %n dni."], - "LDAP / AD integration" : "Združevalnik za LDAP / AD", "_%s group found_::_%s groups found_" : ["%s najdena skupina","%s najdeni skupini","%s najdene skupine","%s najdenih skupin"], "_%s user found_::_%s users found_" : ["%s najden uporabnik","%s najdena uporabnika","%s najdeni uporabniki","%s najdenih uporabnikov"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Ni mogoče zaznati atributa prikaznega imena. Določiti ga je treba ročno med nastavitvami LDAP.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.", "Verify settings and count the groups" : "Preveri nastavitve in preštej skupine", "When logging in, %s will find the user based on the following attributes:" : "Pri prijavi bodo prek %s najdeni uporabniki na osnovi navedenih atributov:", - "LDAP / AD Username:" : "Uporabniško ime LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", - "LDAP / AD Email Address:" : "Elektronski naslov LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogoči prijavo z elektronskim naslovom; dovoljeni sta možnosti »mail« in »mailPrimaryAddress«.", "Other Attributes:" : "Drugi atributi:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. »UID %%« zamenja uporabniško ime pri prijavi, na primer: »uid=%%uid«.", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uporabniška imena se uporabljajo za shranjevanje in dodeljevanje metapodatkov. Za natančno določevanje uporabnikov je vsakemu uporabniku LDAP preslikano tudi notranje uporabniško ime in sicer na UUID uporabnika LDAP. Poleg tega se enoznačno ime DN shrani tudi v predpomnilnik, da se zmanjša število poslanih zahtevkov na strežnik, a se to ne uporablja za določevanje. Če se enoznačno ime spremeni, bodo usrezno usklajene tudi spremembe. Notranje uporabniško ime se sicer uporablja na več mestih, zato je pričakovati, da ostanejo pri čiščenju preslikav nepovezani podatki. To brisanje ne vpliva upošteva ravni nastavitev, ampak deluje na vse nastavitve LDAP! Preslikav ni nikoli piporočljivo počistiti v produkcijskem okolju, je pa to mogoče v preizkusnem. ", "Clear Username-LDAP User Mapping" : "Izbriši preslikavo uporabniškega imena na LDAP", "Clear Groupname-LDAP Group Mapping" : "Izbriši preslikavo skupine na LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manjka vsebnik »%uid«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", + "LDAP / AD integration" : "Združevalnik za LDAP / AD", + "LDAP / AD Username:" : "Uporabniško ime LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", + "LDAP / AD Email Address:" : "Elektronski naslov LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Privzeto je notranje uporabniško ime ustvarjeno po atributu UUID. To zagotavlja, da je uporabniško ime enkratno in da znakov ni treba posebej pretvarjati. Notrajne uporabniško ime ima določeno omejitev uporabe izključno znakov [ a-zA-Z0-9_.@- ]. Vsi drugi znaki so zamenjani z ustreznimi ASCII zamenjavami ali pa so enostavno izpuščeni. V primeru spora je k imenu dodana še številka. Notranje uporabniško ime je namenjeno določitvi istovetnosti in je hkrati tudi privzeto ime uporabnikove osebne mape. Je tudi del oddaljenega naslova URL, na primer za vse storitve *DAV. Ta možnost nastavitve privzet sistem prepiše, spremembe pa se uveljavijo le za na novo dodane (preslikane) uporabnike LDAP." }, "nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);"); diff --git a/apps/user_ldap/l10n/sl.json b/apps/user_ldap/l10n/sl.json index a768831e26..6df59793fa 100644 --- a/apps/user_ldap/l10n/sl.json +++ b/apps/user_ldap/l10n/sl.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Razmislite o zoženju iskalnega niza, saj trenutni opredeljuje večje število uporabnikov, med katerimi je le prvi na voljo za prijavo.", "An unspecified error occurred. Please check log and settings." : "Prišlo je do nedoločene napake: preverite dnevnik in nastavitve.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filter iskanja ni veljaven. Najverjetneje je to zaradi napake skladnje, kot je neustrezno ali neskladno uporabljen oklepaj. Preverite vpis.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manjka vsebnik »%uid«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", "Please provide a login name to test against" : "Vpisati je treba uporabniško ime za preizkus", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", "Password change rejected. Hint: " : "Spreminjanje gesla je zavrnjeno. Namig: ", "Please login with the new password" : "Prijavite se z novim geslom", "LDAP User backend" : "Uporabniška povezava LDAP", "Your password will expire tomorrow." : "Vaše geslo bo jutri poteklo.", "Your password will expire today." : "Geslo vam poteče danes!", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Geslo bo poteklo čez %n dan.","Geslo bo poteklo čez %n dneva","Geslo bo poteklo čez %n dni.","Geslo bo poteklo čez %n dni."], - "LDAP / AD integration" : "Združevalnik za LDAP / AD", "_%s group found_::_%s groups found_" : ["%s najdena skupina","%s najdeni skupini","%s najdene skupine","%s najdenih skupin"], "_%s user found_::_%s users found_" : ["%s najden uporabnik","%s najdena uporabnika","%s najdeni uporabniki","%s najdenih uporabnikov"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Ni mogoče zaznati atributa prikaznega imena. Določiti ga je treba ročno med nastavitvami LDAP.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filter določa, katere skupine LDAP bodo imele dostop do %s.", "Verify settings and count the groups" : "Preveri nastavitve in preštej skupine", "When logging in, %s will find the user based on the following attributes:" : "Pri prijavi bodo prek %s najdeni uporabniki na osnovi navedenih atributov:", - "LDAP / AD Username:" : "Uporabniško ime LDAP / AD:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", - "LDAP / AD Email Address:" : "Elektronski naslov LDAP / AD:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Omogoči prijavo z elektronskim naslovom; dovoljeni sta možnosti »mail« in »mailPrimaryAddress«.", "Other Attributes:" : "Drugi atributi:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Določi filter, ki bo uveljavljen ob poskusu prijave. »UID %%« zamenja uporabniško ime pri prijavi, na primer: »uid=%%uid«.", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Uporabniška imena se uporabljajo za shranjevanje in dodeljevanje metapodatkov. Za natančno določevanje uporabnikov je vsakemu uporabniku LDAP preslikano tudi notranje uporabniško ime in sicer na UUID uporabnika LDAP. Poleg tega se enoznačno ime DN shrani tudi v predpomnilnik, da se zmanjša število poslanih zahtevkov na strežnik, a se to ne uporablja za določevanje. Če se enoznačno ime spremeni, bodo usrezno usklajene tudi spremembe. Notranje uporabniško ime se sicer uporablja na več mestih, zato je pričakovati, da ostanejo pri čiščenju preslikav nepovezani podatki. To brisanje ne vpliva upošteva ravni nastavitev, ampak deluje na vse nastavitve LDAP! Preslikav ni nikoli piporočljivo počistiti v produkcijskem okolju, je pa to mogoče v preizkusnem. ", "Clear Username-LDAP User Mapping" : "Izbriši preslikavo uporabniškega imena na LDAP", "Clear Groupname-LDAP Group Mapping" : "Izbriši preslikavo skupine na LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Prišlo je do napake povezave z LDAP / AD. Preverite podatke o gostitelju, vratih in poverilih.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manjka vsebnik »%uid«. Zamenjan bo z uporabniškim imenom pri poizvedbah LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Skupina je onemogočena, ker na strežniku LDAP / AD ni omogočena podpora atributu memberOf.", + "LDAP / AD integration" : "Združevalnik za LDAP / AD", + "LDAP / AD Username:" : "Uporabniško ime LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Omogoča prijavo prek uporabniškega imena LDAP / AD, ki je ali »UID« ali ime računa »sAMAccountName«, ki bo zaznano.", + "LDAP / AD Email Address:" : "Elektronski naslov LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Privzeto je notranje uporabniško ime ustvarjeno po atributu UUID. To zagotavlja, da je uporabniško ime enkratno in da znakov ni treba posebej pretvarjati. Notrajne uporabniško ime ima določeno omejitev uporabe izključno znakov [ a-zA-Z0-9_.@- ]. Vsi drugi znaki so zamenjani z ustreznimi ASCII zamenjavami ali pa so enostavno izpuščeni. V primeru spora je k imenu dodana še številka. Notranje uporabniško ime je namenjeno določitvi istovetnosti in je hkrati tudi privzeto ime uporabnikove osebne mape. Je tudi del oddaljenega naslova URL, na primer za vse storitve *DAV. Ta možnost nastavitve privzet sistem prepiše, spremembe pa se uveljavijo le za na novo dodane (preslikane) uporabnike LDAP." },"pluralForm" :"nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sq.js b/apps/user_ldap/l10n/sq.js index 2ce9a369db..f385bd9ec8 100644 --- a/apps/user_ldap/l10n/sq.js +++ b/apps/user_ldap/l10n/sq.js @@ -48,16 +48,12 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ndodhi një gabim lidhje te LDAP / AD, ju lutemi, kontrolloni strehën, portën dhe kredencialet.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendi \"%uis\" po mungon. Do të zëvendësohet me emrin e identifikimit kur të kërkohet LDAP / AD.", "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kutia e grupeve u çaktivizua, ngaqë shërbyesi LDAP / AD nuk mbulon memberOf.", "Password change rejected. Hint: " : "Ndryshimi i fjalëkalimit u refuzua. Informatë:", "Please login with the new password" : "Ju lutem kyçuni me fjalëkalimin e ri", "Your password will expire tomorrow." : "Fjalëkalimi juaj do të skadojë nesër", "Your password will expire today." : "Fjalëkalimi juaj do të skadojë sot.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Fjalëkalimi juaj do të skadojë brenad %n ditëve","Fjalëkalimi juaj do të skadojë brenad %n ditëve"], - "LDAP / AD integration" : "Integrimi LDAP / AD", "_%s group found_::_%s groups found_" : ["U gjet %s grup","U gjetën %s grupe"], "_%s user found_::_%s users found_" : ["U gjet %s përdorues","U gjetën %s përdorues"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nuk mund të zbulohej atributi i emrit të ekranit të përdoruesit. Ju lutemi specifikoni vetë në avancë parametrat e LDAP.", @@ -77,8 +73,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", - "LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:", - "LDAP / AD Email Address:" : "Adresë Email LDAP / AD:", "Other Attributes:" : "Atribute të Tjerë:", "Test Loginname" : "Testo Emër hyrjesh", "Verify settings" : "Verifikoni rregullimet", @@ -177,6 +171,12 @@ OC.L10N.register( "Username-LDAP User Mapping" : "Përshoqërim Emër përdoruesi-Përdorues LDAP", "Clear Username-LDAP User Mapping" : "Pastro Përshoqërimin Emër përdoruesi-Përdorues LDAP", "Clear Groupname-LDAP Group Mapping" : "Pastro Përshoqërimin Emër grupi-Grup LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ndodhi një gabim lidhje te LDAP / AD, ju lutemi, kontrolloni strehën, portën dhe kredencialet.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendi \"%uis\" po mungon. Do të zëvendësohet me emrin e identifikimit kur të kërkohet LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kutia e grupeve u çaktivizua, ngaqë shërbyesi LDAP / AD nuk mbulon memberOf.", + "LDAP / AD integration" : "Integrimi LDAP / AD", + "LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:", + "LDAP / AD Email Address:" : "Adresë Email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Në paracaktim, emri i brendshëm i përdoruesit do të krijohet nga atributi UUID. Sigurohuni që emri i përdoruesit është unik dhe karakteret nuk kanë nevojë të konvertohen. Emri i përdoruesit të brendshëm ka kufizim që lejohen vetëm këto karaktere: [a-zA-Z0-9 _. @ -]. Karaktere të tjera zëvendësohen me korrespondencën e tyre ASCII ose thjesht hiqen. Për goditjet një numër do të shtohet / rritet. Emri i brendshëm përdoret për të identifikuar një përdorues brenda. Është gjithashtu emri i parazgjedhur për dosjen e përdoruesit në shtëpi. Është gjithashtu një pjesë e URL-ve të largëta, për shembull për të gjitha shërbimet * DAV. Me këtë cilësim, sjellja e parazgjedhur mund të fshihet. Lëreni bosh për sjelljen e paracaktuar. Ndryshimet do të kenë efekt vetëm në përdoruesit e sapo hartuar (shtuar) LDAP." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/sq.json b/apps/user_ldap/l10n/sq.json index cdcaf6a82d..ab890b2918 100644 --- a/apps/user_ldap/l10n/sq.json +++ b/apps/user_ldap/l10n/sq.json @@ -46,16 +46,12 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ndodhi një gabim lidhje te LDAP / AD, ju lutemi, kontrolloni strehën, portën dhe kredencialet.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendi \"%uis\" po mungon. Do të zëvendësohet me emrin e identifikimit kur të kërkohet LDAP / AD.", "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kutia e grupeve u çaktivizua, ngaqë shërbyesi LDAP / AD nuk mbulon memberOf.", "Password change rejected. Hint: " : "Ndryshimi i fjalëkalimit u refuzua. Informatë:", "Please login with the new password" : "Ju lutem kyçuni me fjalëkalimin e ri", "Your password will expire tomorrow." : "Fjalëkalimi juaj do të skadojë nesër", "Your password will expire today." : "Fjalëkalimi juaj do të skadojë sot.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Fjalëkalimi juaj do të skadojë brenad %n ditëve","Fjalëkalimi juaj do të skadojë brenad %n ditëve"], - "LDAP / AD integration" : "Integrimi LDAP / AD", "_%s group found_::_%s groups found_" : ["U gjet %s grup","U gjetën %s grupe"], "_%s user found_::_%s users found_" : ["U gjet %s përdorues","U gjetën %s përdorues"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nuk mund të zbulohej atributi i emrit të ekranit të përdoruesit. Ju lutemi specifikoni vetë në avancë parametrat e LDAP.", @@ -75,8 +71,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", - "LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:", - "LDAP / AD Email Address:" : "Adresë Email LDAP / AD:", "Other Attributes:" : "Atribute të Tjerë:", "Test Loginname" : "Testo Emër hyrjesh", "Verify settings" : "Verifikoni rregullimet", @@ -175,6 +169,12 @@ "Username-LDAP User Mapping" : "Përshoqërim Emër përdoruesi-Përdorues LDAP", "Clear Username-LDAP User Mapping" : "Pastro Përshoqërimin Emër përdoruesi-Përdorues LDAP", "Clear Groupname-LDAP Group Mapping" : "Pastro Përshoqërimin Emër grupi-Grup LDAP", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ndodhi një gabim lidhje te LDAP / AD, ju lutemi, kontrolloni strehën, portën dhe kredencialet.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendi \"%uis\" po mungon. Do të zëvendësohet me emrin e identifikimit kur të kërkohet LDAP / AD.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kutia e grupeve u çaktivizua, ngaqë shërbyesi LDAP / AD nuk mbulon memberOf.", + "LDAP / AD integration" : "Integrimi LDAP / AD", + "LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:", + "LDAP / AD Email Address:" : "Adresë Email LDAP / AD:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Në paracaktim, emri i brendshëm i përdoruesit do të krijohet nga atributi UUID. Sigurohuni që emri i përdoruesit është unik dhe karakteret nuk kanë nevojë të konvertohen. Emri i përdoruesit të brendshëm ka kufizim që lejohen vetëm këto karaktere: [a-zA-Z0-9 _. @ -]. Karaktere të tjera zëvendësohen me korrespondencën e tyre ASCII ose thjesht hiqen. Për goditjet një numër do të shtohet / rritet. Emri i brendshëm përdoret për të identifikuar një përdorues brenda. Është gjithashtu emri i parazgjedhur për dosjen e përdoruesit në shtëpi. Është gjithashtu një pjesë e URL-ve të largëta, për shembull për të gjitha shërbimet * DAV. Me këtë cilësim, sjellja e parazgjedhur mund të fshihet. Lëreni bosh për sjelljen e paracaktuar. Ndryshimet do të kenë efekt vetëm në përdoruesit e sapo hartuar (shtuar) LDAP." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sr.js b/apps/user_ldap/l10n/sr.js index 86cb67b923..1544382d3f 100644 --- a/apps/user_ldap/l10n/sr.js +++ b/apps/user_ldap/l10n/sr.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Размислите и да смањите претрагу, пошто обухвата много корисника, од којих ће само први моћи да се пријави.", "An unspecified error occurred. Please check log and settings." : "Десила се непозната грешка. Погледајте дневник и подешавања.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Филтер претраге је неисправан, вероватно због синтаксе попут неједнаког броја отворених и затворених заграда. Проверите.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Дошло је до грешке LDAP / AD везе. Проверите домаћина, порт и акредитиве.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "„%uid“ резервисано поље недостаје. Биће замењено са корисничким именом када се ради упит над LDAP / AD-ом.", "Please provide a login name to test against" : "Наведите пријавно име за тест са", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Поље групе је искључено јер LDAP / AD сервер не подржава припадност групи.", "Password change rejected. Hint: " : "Промена лозинке није прихваћена. Смерница:", "Please login with the new password" : "Пријавите се са новом лозинком", "LDAP User backend" : "LDAP позадина за кориснике", "Your password will expire tomorrow." : "Ваша лозинка ће истећи сутра.", "Your password will expire today." : "Ваша лозинка ће истећи данас.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ваша лозинка ће истећи за %n дан.","Ваша лозинка ће истећи за %n дана.","Ваша лозинка ће истећи за %n дана."], - "LDAP / AD integration" : "LDAP / AD интеграција", "_%s group found_::_%s groups found_" : ["нађена %s група","нађене %s групе","Нађено %s група"], "_%s user found_::_%s users found_" : ["нађен %s корисник","нађена %s корисника","Нађено %s корисника"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Не могу да пронађем атрибут имена за приказ корисника. Молимо сами га наведите у LDAP напредним подешавањима.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтер прецизира које ће LDAP групе требају имати приступ %s случају.", "Verify settings and count the groups" : "Верификуј поставке и преброј групе", "When logging in, %s will find the user based on the following attributes:" : "При пријављивању, %s ће пронаћи корисника на основу следећих атрибута:", - "LDAP / AD Username:" : "LDAP / AD корисничко име:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволи пријављивање преко LDAP / AD корисничког имена, које је или „uid“ или „sAMAccountName“ и биће детектовано.", - "LDAP / AD Email Address:" : "LDAP / AD адреса е-поште:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволи пријављивање преко атрибута адресе е-поште. „mail“ и „mailPrimaryAddress“ су дозвољени.", "Other Attributes:" : "Остали атрибути:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Дефинише филтер који ће се применити, када се покуша пријава. „%%uid“ замењује корисничко име у пријави. Пример: „uid=%%uid“", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Корисничка имена се користи за чување и додељивање метаподатака. Да би се прецизно идентификовали и препознавали кориснике, сваки LDAP корисник ће имати локално корисничко име. Ово захтева мапирање од корисничког имена до LDAP корисника. Креирано корисничко име се мапира у UUID LDAP корисника. Поред тога, DN се кешира да смањи LDAP интеракцију, али се не користи за идентификацију. Ако се DN мења, промене се могу наћи. Локално корисничко име се користи свуда. Чишћење мапирања оставља свуда остатке. Чишћење мапирања није осетљиво на конфигурацију, оно утиче на све LDAP конфигурације! Никада не користит чишћење мапирања у радном окружењу, већ само у тестирању или експерименталној фази.", "Clear Username-LDAP User Mapping" : "Очисти Username-LDAP мапирање корисника", "Clear Groupname-LDAP Group Mapping" : "Очисти Groupname-LDAP мапирање група", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Дошло је до грешке LDAP / AD везе. Проверите домаћина, порт и акредитиве.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "„%uid“ резервисано поље недостаје. Биће замењено са корисничким именом када се ради упит над LDAP / AD-ом.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Поље групе је искључено јер LDAP / AD сервер не подржава припадност групи.", + "LDAP / AD integration" : "LDAP / AD интеграција", + "LDAP / AD Username:" : "LDAP / AD корисничко име:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволи пријављивање преко LDAP / AD корисничког имена, које је или „uid“ или „sAMAccountName“ и биће детектовано.", + "LDAP / AD Email Address:" : "LDAP / AD адреса е-поште:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Подразумевано се интерно корисничко име креира од UUID атрибута. Тиме се гарантује да се корисничко име јединствено и да карактери не морају да се конвертују. Интерно корисничко име има ограничења да су дозвољени само следећи карактери: [ a-zA-Z0-9_.@- ]. Остали карактери ће или бити замењени ASCII еквивалентима или ће бити прескочени. Ако се деси поклапање са постојећим корисничким именом, додаће се број на крај имена. Интерно корисничко име се користи да идентификује корисника интерно. Такође се користи и као подразумевано име за име корисничку фасцикле, а и део је удаљених адреса, нпр. свих *DAV сервиса. Уз помоћ овог подешавања, може да се промени подразумевано понашање. Оставите га празним за подразумевано понашање. Промене ће се тицати само новомапираних (додатих) LDAP корисника." }, "nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"); diff --git a/apps/user_ldap/l10n/sr.json b/apps/user_ldap/l10n/sr.json index 6e5ed23080..55c5d5a0bd 100644 --- a/apps/user_ldap/l10n/sr.json +++ b/apps/user_ldap/l10n/sr.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Размислите и да смањите претрагу, пошто обухвата много корисника, од којих ће само први моћи да се пријави.", "An unspecified error occurred. Please check log and settings." : "Десила се непозната грешка. Погледајте дневник и подешавања.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Филтер претраге је неисправан, вероватно због синтаксе попут неједнаког броја отворених и затворених заграда. Проверите.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Дошло је до грешке LDAP / AD везе. Проверите домаћина, порт и акредитиве.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "„%uid“ резервисано поље недостаје. Биће замењено са корисничким именом када се ради упит над LDAP / AD-ом.", "Please provide a login name to test against" : "Наведите пријавно име за тест са", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Поље групе је искључено јер LDAP / AD сервер не подржава припадност групи.", "Password change rejected. Hint: " : "Промена лозинке није прихваћена. Смерница:", "Please login with the new password" : "Пријавите се са новом лозинком", "LDAP User backend" : "LDAP позадина за кориснике", "Your password will expire tomorrow." : "Ваша лозинка ће истећи сутра.", "Your password will expire today." : "Ваша лозинка ће истећи данас.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ваша лозинка ће истећи за %n дан.","Ваша лозинка ће истећи за %n дана.","Ваша лозинка ће истећи за %n дана."], - "LDAP / AD integration" : "LDAP / AD интеграција", "_%s group found_::_%s groups found_" : ["нађена %s група","нађене %s групе","Нађено %s група"], "_%s user found_::_%s users found_" : ["нађен %s корисник","нађена %s корисника","Нађено %s корисника"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Не могу да пронађем атрибут имена за приказ корисника. Молимо сами га наведите у LDAP напредним подешавањима.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Филтер прецизира које ће LDAP групе требају имати приступ %s случају.", "Verify settings and count the groups" : "Верификуј поставке и преброј групе", "When logging in, %s will find the user based on the following attributes:" : "При пријављивању, %s ће пронаћи корисника на основу следећих атрибута:", - "LDAP / AD Username:" : "LDAP / AD корисничко име:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволи пријављивање преко LDAP / AD корисничког имена, које је или „uid“ или „sAMAccountName“ и биће детектовано.", - "LDAP / AD Email Address:" : "LDAP / AD адреса е-поште:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Дозволи пријављивање преко атрибута адресе е-поште. „mail“ и „mailPrimaryAddress“ су дозвољени.", "Other Attributes:" : "Остали атрибути:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Дефинише филтер који ће се применити, када се покуша пријава. „%%uid“ замењује корисничко име у пријави. Пример: „uid=%%uid“", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Корисничка имена се користи за чување и додељивање метаподатака. Да би се прецизно идентификовали и препознавали кориснике, сваки LDAP корисник ће имати локално корисничко име. Ово захтева мапирање од корисничког имена до LDAP корисника. Креирано корисничко име се мапира у UUID LDAP корисника. Поред тога, DN се кешира да смањи LDAP интеракцију, али се не користи за идентификацију. Ако се DN мења, промене се могу наћи. Локално корисничко име се користи свуда. Чишћење мапирања оставља свуда остатке. Чишћење мапирања није осетљиво на конфигурацију, оно утиче на све LDAP конфигурације! Никада не користит чишћење мапирања у радном окружењу, већ само у тестирању или експерименталној фази.", "Clear Username-LDAP User Mapping" : "Очисти Username-LDAP мапирање корисника", "Clear Groupname-LDAP Group Mapping" : "Очисти Groupname-LDAP мапирање група", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Дошло је до грешке LDAP / AD везе. Проверите домаћина, порт и акредитиве.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "„%uid“ резервисано поље недостаје. Биће замењено са корисничким именом када се ради упит над LDAP / AD-ом.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Поље групе је искључено јер LDAP / AD сервер не подржава припадност групи.", + "LDAP / AD integration" : "LDAP / AD интеграција", + "LDAP / AD Username:" : "LDAP / AD корисничко име:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Дозволи пријављивање преко LDAP / AD корисничког имена, које је или „uid“ или „sAMAccountName“ и биће детектовано.", + "LDAP / AD Email Address:" : "LDAP / AD адреса е-поште:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Подразумевано се интерно корисничко име креира од UUID атрибута. Тиме се гарантује да се корисничко име јединствено и да карактери не морају да се конвертују. Интерно корисничко име има ограничења да су дозвољени само следећи карактери: [ a-zA-Z0-9_.@- ]. Остали карактери ће или бити замењени ASCII еквивалентима или ће бити прескочени. Ако се деси поклапање са постојећим корисничким именом, додаће се број на крај имена. Интерно корисничко име се користи да идентификује корисника интерно. Такође се користи и као подразумевано име за име корисничку фасцикле, а и део је удаљених адреса, нпр. свих *DAV сервиса. Уз помоћ овог подешавања, може да се промени подразумевано понашање. Оставите га празним за подразумевано понашање. Промене ће се тицати само новомапираних (додатих) LDAP корисника." },"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/sv.js b/apps/user_ldap/l10n/sv.js index aed6f683d6..4f6055f4e4 100644 --- a/apps/user_ldap/l10n/sv.js +++ b/apps/user_ldap/l10n/sv.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Vänligen kontrollera loggen och inställningarna.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ogiltigt, troligen på grund av syntaxproblem som ojämnt antal öppna och slutna klamrar. Vänligen granska.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ett anslutningsfel till LDAP / AD uppstod. Vänligen granska värd, port och inloggningsuppgifter.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : " \"%uid\"-platshållaren saknas. Den kommer bli ersatt med inloggningsnamn när LDAP / AD efterfrågas.", "Please provide a login name to test against" : "Vänligen ange ett inloggningsnamn att försöka ansluta med", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Grupplådan var inaktiverat eftersom LDAP/AD-servern inte stödjer memberOf.", "Password change rejected. Hint: " : "Lösenordsbyte nekad. Anledning/tips: ", "Please login with the new password" : "Vänligen logga in med det nya lösenordet", "LDAP User backend" : "LDAP användarbackend", "Your password will expire tomorrow." : "Ditt lösenord kommer att gå ut imorgon.", "Your password will expire today." : "Ditt lösenord kommer att gå ut idag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ditt lösenord kommer gå ut inom %n dag.","Ditt lösenord kommer gå ut inom %n dagar."], - "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["%s grupp hittad","%s grupper hittade"], "_%s user found_::_%s users found_" : ["%s användare hittad","%s användare hittade"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunde inte upptäcka ditt visningsnamnsattribut. Vänligen specificera det själv i avancerade inställningar för LDAP.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", - "LDAP / AD Username:" : "LDAP / AD Användarnamn:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning mot LDAP / AD-användarnamn, vilket är antingen \"uid\" eller \"sAMAccountName\" och kommer att upptäckas.", - "LDAP / AD Email Address:" : "LDAP / AD E-postadress:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", "Other Attributes:" : "Övriga attribut:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", @@ -189,6 +182,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Användarnamn används för att lagra och tilldela metadata. För att exakt identifiera användare har varje LDAP-användare ett internt användarnamn. Detta kräver en mappning från användarnamn till LDAP-användare. Det skapade användarnamnet är mappat till UUID för LDAP-användaren. Dessutom cachas DN för att minska LDAP-interaktion, men den används inte för identifiering. Om DN ändras kommer ändringarna att hittas. Det interna användarnamnet används på nytt. Att rensa mappningarna kommer att ha rester överallt. Att rensa mappningarna är inte konfigurationskänsligt, det påverkar alla LDAP-konfigurationer! Rensa aldrig mappningarna i en produktionsmiljö, bara i en test- eller experimentfas.", "Clear Username-LDAP User Mapping" : "Rensa användarnamn-LDAP användarmappning", "Clear Groupname-LDAP Group Mapping" : "Rensa gruppnamn-LDAP gruppmappning", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ett anslutningsfel till LDAP / AD uppstod. Vänligen granska värd, port och inloggningsuppgifter.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : " \"%uid\"-platshållaren saknas. Den kommer bli ersatt med inloggningsnamn när LDAP / AD efterfrågas.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Grupplådan var inaktiverat eftersom LDAP/AD-servern inte stödjer memberOf.", + "LDAP / AD integration" : "LDAP / AD integration", + "LDAP / AD Username:" : "LDAP / AD Användarnamn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning mot LDAP / AD-användarnamn, vilket är antingen \"uid\" eller \"sAMAccountName\" och kommer att upptäckas.", + "LDAP / AD Email Address:" : "LDAP / AD E-postadress:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard kommer de interna användarnamnen skapas från UUID-attributen. Det säkerställer att användarnamnet är unikt och att tecken inte behöver konverteras. Det interna användarnamnet har begränsningen att bara dessa tecken tillåts: [ a-zA-Z0-9_.@- ]. Andra tecken kommer att ersättas med deras korresponderande ASCII-kod eller utelämnas. Vid kollisioner kommer ett nummer läggas till/ökas. Det interna användarnamnet används för att identifiera en användare internt. Det är också standardnamnet för användarens hemmapp. Det är också en del av externa webbadresser, till exempel för alla *DAV-tjänster. Med denna inställning, kan standardbeteendet bli överskrivet. Lämna det tomt för standardbeteende. Ändringar kommer att bara gälla för nya mappningar (tillagda) LDAP-användare." }, "nplurals=2; plural=(n != 1);"); diff --git a/apps/user_ldap/l10n/sv.json b/apps/user_ldap/l10n/sv.json index 73c5e3b87e..f2847e1d81 100644 --- a/apps/user_ldap/l10n/sv.json +++ b/apps/user_ldap/l10n/sv.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Vänligen kontrollera loggen och inställningarna.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ogiltigt, troligen på grund av syntaxproblem som ojämnt antal öppna och slutna klamrar. Vänligen granska.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ett anslutningsfel till LDAP / AD uppstod. Vänligen granska värd, port och inloggningsuppgifter.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : " \"%uid\"-platshållaren saknas. Den kommer bli ersatt med inloggningsnamn när LDAP / AD efterfrågas.", "Please provide a login name to test against" : "Vänligen ange ett inloggningsnamn att försöka ansluta med", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Grupplådan var inaktiverat eftersom LDAP/AD-servern inte stödjer memberOf.", "Password change rejected. Hint: " : "Lösenordsbyte nekad. Anledning/tips: ", "Please login with the new password" : "Vänligen logga in med det nya lösenordet", "LDAP User backend" : "LDAP användarbackend", "Your password will expire tomorrow." : "Ditt lösenord kommer att gå ut imorgon.", "Your password will expire today." : "Ditt lösenord kommer att gå ut idag.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ditt lösenord kommer gå ut inom %n dag.","Ditt lösenord kommer gå ut inom %n dagar."], - "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["%s grupp hittad","%s grupper hittade"], "_%s user found_::_%s users found_" : ["%s användare hittad","%s användare hittade"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunde inte upptäcka ditt visningsnamnsattribut. Vänligen specificera det själv i avancerade inställningar för LDAP.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", - "LDAP / AD Username:" : "LDAP / AD Användarnamn:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning mot LDAP / AD-användarnamn, vilket är antingen \"uid\" eller \"sAMAccountName\" och kommer att upptäckas.", - "LDAP / AD Email Address:" : "LDAP / AD E-postadress:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", "Other Attributes:" : "Övriga attribut:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", @@ -187,6 +180,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Användarnamn används för att lagra och tilldela metadata. För att exakt identifiera användare har varje LDAP-användare ett internt användarnamn. Detta kräver en mappning från användarnamn till LDAP-användare. Det skapade användarnamnet är mappat till UUID för LDAP-användaren. Dessutom cachas DN för att minska LDAP-interaktion, men den används inte för identifiering. Om DN ändras kommer ändringarna att hittas. Det interna användarnamnet används på nytt. Att rensa mappningarna kommer att ha rester överallt. Att rensa mappningarna är inte konfigurationskänsligt, det påverkar alla LDAP-konfigurationer! Rensa aldrig mappningarna i en produktionsmiljö, bara i en test- eller experimentfas.", "Clear Username-LDAP User Mapping" : "Rensa användarnamn-LDAP användarmappning", "Clear Groupname-LDAP Group Mapping" : "Rensa gruppnamn-LDAP gruppmappning", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ett anslutningsfel till LDAP / AD uppstod. Vänligen granska värd, port och inloggningsuppgifter.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : " \"%uid\"-platshållaren saknas. Den kommer bli ersatt med inloggningsnamn när LDAP / AD efterfrågas.", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Grupplådan var inaktiverat eftersom LDAP/AD-servern inte stödjer memberOf.", + "LDAP / AD integration" : "LDAP / AD integration", + "LDAP / AD Username:" : "LDAP / AD Användarnamn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning mot LDAP / AD-användarnamn, vilket är antingen \"uid\" eller \"sAMAccountName\" och kommer att upptäckas.", + "LDAP / AD Email Address:" : "LDAP / AD E-postadress:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard kommer de interna användarnamnen skapas från UUID-attributen. Det säkerställer att användarnamnet är unikt och att tecken inte behöver konverteras. Det interna användarnamnet har begränsningen att bara dessa tecken tillåts: [ a-zA-Z0-9_.@- ]. Andra tecken kommer att ersättas med deras korresponderande ASCII-kod eller utelämnas. Vid kollisioner kommer ett nummer läggas till/ökas. Det interna användarnamnet används för att identifiera en användare internt. Det är också standardnamnet för användarens hemmapp. Det är också en del av externa webbadresser, till exempel för alla *DAV-tjänster. Med denna inställning, kan standardbeteendet bli överskrivet. Lämna det tomt för standardbeteende. Ändringar kommer att bara gälla för nya mappningar (tillagda) LDAP-användare." },"pluralForm" :"nplurals=2; plural=(n != 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/th.js b/apps/user_ldap/l10n/th.js index 4f9ecc7856..61622dda8f 100644 --- a/apps/user_ldap/l10n/th.js +++ b/apps/user_ldap/l10n/th.js @@ -40,9 +40,7 @@ OC.L10N.register( "Select attributes" : "เลือกคุณลักษณะ", "User found and settings verified." : "พบผู้ใช้และการตั้งค่าได้รับการตรวจสอบแล้ว", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ตัวกรองการค้นหาไม่ถูกต้องอาจเป็นเพราะปัญหาไวยากรณ์เช่นหมายเลขที่ไม่สม่ำเสมอของวงเล็บเปิดและปิด กรุณาแก้ไข", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "เกิดข้อผิดพลาดขณะเชื่อมต่อไปยัง LDAP/AD โปรดตรวจสอบโฮสต์พอร์ตและข้อมูลอื่นๆ", "Please provide a login name to test against" : "โปรดระบุชื่อที่ใช้ในการเข้าสู่ระบบเพื่อทดสอบข้อขัดแย้ง", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "กล่องข้อความกลุ่มถูกปิดการใช้งานเนื่องจากเซิร์ฟเวอร์ LDAP/AD ไม่สนับสนุน memberOf", "_%s group found_::_%s groups found_" : ["พบ %s กลุ่ม"], "_%s user found_::_%s users found_" : ["พบผู้ใช้ %s คน"], "Could not find the desired feature" : "ไม่พบคุณลักษณะที่ต้องการ", @@ -59,8 +57,6 @@ OC.L10N.register( "LDAP Filter:" : "ตัวกรอง LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "ระบุตัวกรองกลุ่ม LDAP ที่จะเข้าถึง %s", "When logging in, %s will find the user based on the following attributes:" : "เมื่อเข้าสู่ระบบ %s จะได้พบกับผู้ใช้ตามลักษณะดังต่อไปนี้:", - "LDAP / AD Username:" : "ชื่อผู้ใช้ LDAP/AD:", - "LDAP / AD Email Address:" : "ที่อยู่อีเมล LDAP/AD:", "Other Attributes:" : "คุณลักษณะอื่นๆ:", "Test Loginname" : "ทดสอบชื่อที่ใช้ในการเข้าสู่ระบบ", "Verify settings" : "ตรวจสอบการตั้งค่า", @@ -141,6 +137,10 @@ OC.L10N.register( "UUID Attribute for Groups:" : "แอตทริบิวต์ UUID สำหรับกลุ่ม:", "Username-LDAP User Mapping" : "Username-LDAP ผู้ใช้ Mapping", "Clear Username-LDAP User Mapping" : "ล้าง Username-LDAP ผู้ใช้ Mapping", - "Clear Groupname-LDAP Group Mapping" : "ล้าง Groupname-LDAP กลุ่ม Mapping" + "Clear Groupname-LDAP Group Mapping" : "ล้าง Groupname-LDAP กลุ่ม Mapping", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "เกิดข้อผิดพลาดขณะเชื่อมต่อไปยัง LDAP/AD โปรดตรวจสอบโฮสต์พอร์ตและข้อมูลอื่นๆ", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "กล่องข้อความกลุ่มถูกปิดการใช้งานเนื่องจากเซิร์ฟเวอร์ LDAP/AD ไม่สนับสนุน memberOf", + "LDAP / AD Username:" : "ชื่อผู้ใช้ LDAP/AD:", + "LDAP / AD Email Address:" : "ที่อยู่อีเมล LDAP/AD:" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/th.json b/apps/user_ldap/l10n/th.json index f4a5033cfc..c98768926b 100644 --- a/apps/user_ldap/l10n/th.json +++ b/apps/user_ldap/l10n/th.json @@ -38,9 +38,7 @@ "Select attributes" : "เลือกคุณลักษณะ", "User found and settings verified." : "พบผู้ใช้และการตั้งค่าได้รับการตรวจสอบแล้ว", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "ตัวกรองการค้นหาไม่ถูกต้องอาจเป็นเพราะปัญหาไวยากรณ์เช่นหมายเลขที่ไม่สม่ำเสมอของวงเล็บเปิดและปิด กรุณาแก้ไข", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "เกิดข้อผิดพลาดขณะเชื่อมต่อไปยัง LDAP/AD โปรดตรวจสอบโฮสต์พอร์ตและข้อมูลอื่นๆ", "Please provide a login name to test against" : "โปรดระบุชื่อที่ใช้ในการเข้าสู่ระบบเพื่อทดสอบข้อขัดแย้ง", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "กล่องข้อความกลุ่มถูกปิดการใช้งานเนื่องจากเซิร์ฟเวอร์ LDAP/AD ไม่สนับสนุน memberOf", "_%s group found_::_%s groups found_" : ["พบ %s กลุ่ม"], "_%s user found_::_%s users found_" : ["พบผู้ใช้ %s คน"], "Could not find the desired feature" : "ไม่พบคุณลักษณะที่ต้องการ", @@ -57,8 +55,6 @@ "LDAP Filter:" : "ตัวกรอง LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "ระบุตัวกรองกลุ่ม LDAP ที่จะเข้าถึง %s", "When logging in, %s will find the user based on the following attributes:" : "เมื่อเข้าสู่ระบบ %s จะได้พบกับผู้ใช้ตามลักษณะดังต่อไปนี้:", - "LDAP / AD Username:" : "ชื่อผู้ใช้ LDAP/AD:", - "LDAP / AD Email Address:" : "ที่อยู่อีเมล LDAP/AD:", "Other Attributes:" : "คุณลักษณะอื่นๆ:", "Test Loginname" : "ทดสอบชื่อที่ใช้ในการเข้าสู่ระบบ", "Verify settings" : "ตรวจสอบการตั้งค่า", @@ -139,6 +135,10 @@ "UUID Attribute for Groups:" : "แอตทริบิวต์ UUID สำหรับกลุ่ม:", "Username-LDAP User Mapping" : "Username-LDAP ผู้ใช้ Mapping", "Clear Username-LDAP User Mapping" : "ล้าง Username-LDAP ผู้ใช้ Mapping", - "Clear Groupname-LDAP Group Mapping" : "ล้าง Groupname-LDAP กลุ่ม Mapping" + "Clear Groupname-LDAP Group Mapping" : "ล้าง Groupname-LDAP กลุ่ม Mapping", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "เกิดข้อผิดพลาดขณะเชื่อมต่อไปยัง LDAP/AD โปรดตรวจสอบโฮสต์พอร์ตและข้อมูลอื่นๆ", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "กล่องข้อความกลุ่มถูกปิดการใช้งานเนื่องจากเซิร์ฟเวอร์ LDAP/AD ไม่สนับสนุน memberOf", + "LDAP / AD Username:" : "ชื่อผู้ใช้ LDAP/AD:", + "LDAP / AD Email Address:" : "ที่อยู่อีเมล LDAP/AD:" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/tr.js b/apps/user_ldap/l10n/tr.js index a42cd73203..a3f4161185 100644 --- a/apps/user_ldap/l10n/tr.js +++ b/apps/user_ldap/l10n/tr.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Çok sayıda kullanıcı bulunduğundan ve yalnız birinci kullanıcı oturum açabileceğinden arama ölçütlerinizi sıkılaştırmayı deneyin.", "An unspecified error occurred. Please check log and settings." : "Bilinmeyen bir sorun çıktı. Lütfen günlüğü ve ayarları denetleyin.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Arama süzgeci, açılmış ve kapatılmış parantez sayılarının eşit olmaması gibi bir söz dizimi sorunu nedeniyle geçersiz. Lütfen gözden geçirin.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD için bir bağlantı sorunu çıktı. Lütfen istemci, kapı numarası ve kimlik doğrulama bilgilerini denetleyin.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", "Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP / AD sunucusu memberOf parametresini desteklemediğinden grup kutusu devre dışı.", "Password change rejected. Hint: " : "Parola değişimi reddedildi. İpucu:", "Please login with the new password" : "Lütfen yeni parolanız ile oturum açın", "LDAP User backend" : "LDAP kullanıcı arka yüzü", "Your password will expire tomorrow." : "Parolanızın süresi yarın dolacak.", "Your password will expire today." : "Parolanızın süresi bugün dolacak.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Parolanızın süresi %n gün içinde dolacak.","Parolanızın süresi %n gün içinde dolacak."], - "LDAP / AD integration" : "LDAP / AD bütünleştirmesi", "_%s group found_::_%s groups found_" : ["%s grup bulundu","%s grup bulundu"], "_%s user found_::_%s users found_" : ["%s kullanıcı bulundu","%s kullanıcı bulundu"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Görüntülenecek kullanıcı adı özniteliği algılanamadı. Lütfen gelişmiş LDAP ayarları bölümünden siz belirtin.", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "Süzgeçte %s kopyasına erişebilecek LDAP grupları belirtilir.", "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", - "LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", - "LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", "Other Attributes:" : "Diğer Öznitelikler:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Kullanıcı adları, üst veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak belirlemek ve algılamak için, her LDAP kullanıcısına bir iç kullanıcı verilir. Bu kullanıcı adı ile LDAP kullanıcısının eşleştirilmesi gerekir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID değeri ile eşleştirilir. Bunun yanında LDAP etkileşimini azaltmak için DN ön belleğe alınır ancak bu işlem kimlik belirleme için kullanılmaz. DN üzerinde yapılan değişiklikler aktarılır. İç kullanıcı her yerde kullanıldığından, bir eşleştirmeyi kaldırmak pek çok yerde kalıntılar bırakır. Eşleştirmeleri kaldırmak yalnız yapılandırmaya bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla kaldırmayın, yalnız sınama ya da deney aşamalarında kullanın.", "Clear Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Kaldır", "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Kaldır", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD için bir bağlantı sorunu çıktı. Lütfen istemci, kapı numarası ve kimlik doğrulama bilgilerini denetleyin.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP / AD sunucusu memberOf parametresini desteklemediğinden grup kutusu devre dışı.", + "LDAP / AD integration" : "LDAP / AD bütünleştirmesi", + "LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", + "LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Varsayılan olarak, iç kullanıcı adı UUID özniteliğinden oluşturulur. Böylece kullanıcı adının eşsiz olması ve dönüştürülmesi gereken karakterler içermediğinden emin olunur. İç kullanıcı adında kısıtlaması yalnız şu karakterleri kullanılabilir: [ a-zA-Z0-9_.@- ]. Diğer karakterler ASCII karşılıklarına dönüştürülür ya da yok sayılır. Çakışmalarda ada bir sayı eklenir. İç kullanıcı adı bir kullanıcıyı içsel olarak belirlemeye yarar. Aynı zamanda kullanıcı ana klasörünün varsayılan adı olarak da kullanılır. İnternet adreslerinin, örneğin *DAV servislerinin bir parçasıdır. Bu seçenek ile varsayılan davranış değiştirilebilir. Varsayılan davranışı kullanmak için boş bırakın. Değişiklikler yalnız yeni eşleştirilecek (eklenecek) LDAP kullanıcılarını etkiler." }, "nplurals=2; plural=(n > 1);"); diff --git a/apps/user_ldap/l10n/tr.json b/apps/user_ldap/l10n/tr.json index 52911d8536..528dada94b 100644 --- a/apps/user_ldap/l10n/tr.json +++ b/apps/user_ldap/l10n/tr.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Çok sayıda kullanıcı bulunduğundan ve yalnız birinci kullanıcı oturum açabileceğinden arama ölçütlerinizi sıkılaştırmayı deneyin.", "An unspecified error occurred. Please check log and settings." : "Bilinmeyen bir sorun çıktı. Lütfen günlüğü ve ayarları denetleyin.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Arama süzgeci, açılmış ve kapatılmış parantez sayılarının eşit olmaması gibi bir söz dizimi sorunu nedeniyle geçersiz. Lütfen gözden geçirin.", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD için bir bağlantı sorunu çıktı. Lütfen istemci, kapı numarası ve kimlik doğrulama bilgilerini denetleyin.", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", "Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP / AD sunucusu memberOf parametresini desteklemediğinden grup kutusu devre dışı.", "Password change rejected. Hint: " : "Parola değişimi reddedildi. İpucu:", "Please login with the new password" : "Lütfen yeni parolanız ile oturum açın", "LDAP User backend" : "LDAP kullanıcı arka yüzü", "Your password will expire tomorrow." : "Parolanızın süresi yarın dolacak.", "Your password will expire today." : "Parolanızın süresi bugün dolacak.", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Parolanızın süresi %n gün içinde dolacak.","Parolanızın süresi %n gün içinde dolacak."], - "LDAP / AD integration" : "LDAP / AD bütünleştirmesi", "_%s group found_::_%s groups found_" : ["%s grup bulundu","%s grup bulundu"], "_%s user found_::_%s users found_" : ["%s kullanıcı bulundu","%s kullanıcı bulundu"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Görüntülenecek kullanıcı adı özniteliği algılanamadı. Lütfen gelişmiş LDAP ayarları bölümünden siz belirtin.", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "Süzgeçte %s kopyasına erişebilecek LDAP grupları belirtilir.", "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", - "LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", - "LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", "Other Attributes:" : "Diğer Öznitelikler:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Kullanıcı adları, üst veri depolaması ve ataması için kullanılır. Kullanıcıları kesin olarak belirlemek ve algılamak için, her LDAP kullanıcısına bir iç kullanıcı verilir. Bu kullanıcı adı ile LDAP kullanıcısının eşleştirilmesi gerekir. Oluşturulan kullanıcı adı LDAP kullanıcısının UUID değeri ile eşleştirilir. Bunun yanında LDAP etkileşimini azaltmak için DN ön belleğe alınır ancak bu işlem kimlik belirleme için kullanılmaz. DN üzerinde yapılan değişiklikler aktarılır. İç kullanıcı her yerde kullanıldığından, bir eşleştirmeyi kaldırmak pek çok yerde kalıntılar bırakır. Eşleştirmeleri kaldırmak yalnız yapılandırmaya bağlı değildir, tüm LDAP yapılandırmalarını etkiler! Üretim ortamında eşleştirmeleri asla kaldırmayın, yalnız sınama ya da deney aşamalarında kullanın.", "Clear Username-LDAP User Mapping" : "Kullanıcı Adı-LDAP Kullanıcısı Eşleştirmesini Kaldır", "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Kaldır", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD için bir bağlantı sorunu çıktı. Lütfen istemci, kapı numarası ve kimlik doğrulama bilgilerini denetleyin.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "LDAP / AD sunucusu memberOf parametresini desteklemediğinden grup kutusu devre dışı.", + "LDAP / AD integration" : "LDAP / AD bütünleştirmesi", + "LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", + "LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Varsayılan olarak, iç kullanıcı adı UUID özniteliğinden oluşturulur. Böylece kullanıcı adının eşsiz olması ve dönüştürülmesi gereken karakterler içermediğinden emin olunur. İç kullanıcı adında kısıtlaması yalnız şu karakterleri kullanılabilir: [ a-zA-Z0-9_.@- ]. Diğer karakterler ASCII karşılıklarına dönüştürülür ya da yok sayılır. Çakışmalarda ada bir sayı eklenir. İç kullanıcı adı bir kullanıcıyı içsel olarak belirlemeye yarar. Aynı zamanda kullanıcı ana klasörünün varsayılan adı olarak da kullanılır. İnternet adreslerinin, örneğin *DAV servislerinin bir parçasıdır. Bu seçenek ile varsayılan davranış değiştirilebilir. Varsayılan davranışı kullanmak için boş bırakın. Değişiklikler yalnız yeni eşleştirilecek (eklenecek) LDAP kullanıcılarını etkiler." },"pluralForm" :"nplurals=2; plural=(n > 1);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/uk.js b/apps/user_ldap/l10n/uk.js index f377e8bdf8..4b2e9c4bfc 100644 --- a/apps/user_ldap/l10n/uk.js +++ b/apps/user_ldap/l10n/uk.js @@ -53,8 +53,6 @@ OC.L10N.register( "LDAP Filter:" : "LDAP фільтр:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.", "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи", - "LDAP / AD Username:" : "ім'я користувача LDAP/AD:", - "LDAP / AD Email Address:" : "LDAP / AD Email адреса:", "Other Attributes:" : "Інші Атрибути:", "Test Loginname" : "Тестове ім'я при вході", "Verify settings" : "Перевірити налаштування", @@ -136,6 +134,8 @@ OC.L10N.register( "UUID Attribute for Groups:" : "UUID Атрибут для груп:", "Username-LDAP User Mapping" : "Картографія Імен користувачів-LDAP ", "Clear Username-LDAP User Mapping" : "Очистити картографію Імен користувачів-LDAP", - "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP" + "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP", + "LDAP / AD Username:" : "ім'я користувача LDAP/AD:", + "LDAP / AD Email Address:" : "LDAP / AD Email адреса:" }, "nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3);"); diff --git a/apps/user_ldap/l10n/uk.json b/apps/user_ldap/l10n/uk.json index a49c68a49e..96eaa24638 100644 --- a/apps/user_ldap/l10n/uk.json +++ b/apps/user_ldap/l10n/uk.json @@ -51,8 +51,6 @@ "LDAP Filter:" : "LDAP фільтр:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Фільтр визначає, які LDAP групи повинні мати доступ до %s примірника.", "Verify settings and count the groups" : "Перевірити налаштування та порахувати групи", - "LDAP / AD Username:" : "ім'я користувача LDAP/AD:", - "LDAP / AD Email Address:" : "LDAP / AD Email адреса:", "Other Attributes:" : "Інші Атрибути:", "Test Loginname" : "Тестове ім'я при вході", "Verify settings" : "Перевірити налаштування", @@ -134,6 +132,8 @@ "UUID Attribute for Groups:" : "UUID Атрибут для груп:", "Username-LDAP User Mapping" : "Картографія Імен користувачів-LDAP ", "Clear Username-LDAP User Mapping" : "Очистити картографію Імен користувачів-LDAP", - "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP" + "Clear Groupname-LDAP Group Mapping" : "Очистити картографію Імен груп-LDAP", + "LDAP / AD Username:" : "ім'я користувача LDAP/AD:", + "LDAP / AD Email Address:" : "LDAP / AD Email адреса:" },"pluralForm" :"nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3);" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/zh_CN.js b/apps/user_ldap/l10n/zh_CN.js index 0261fb98b7..24a17a49e1 100644 --- a/apps/user_ldap/l10n/zh_CN.js +++ b/apps/user_ldap/l10n/zh_CN.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。", "Please provide a login name to test against" : "请提供登录名以测试", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。", "Password change rejected. Hint: " : "密码更改出错。提示:", "Please login with the new password" : "请使用新密码登录", "LDAP User backend" : "LDAP 用户后端", "Your password will expire tomorrow." : "您的密码将在明天过期", "Your password will expire today." : "您的明码将在今天过期", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密码会在%n天后过期"], - "LDAP / AD integration" : "LDAP/AD 整合", "_%s group found_::_%s groups found_" : ["发现 %s 个群组"], "_%s user found_::_%s users found_" : ["发现 %s 个用户"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "无法检测到用户的显示名称属性。请在高级 LDAP 设置中指定。", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。", "Verify settings and count the groups" : "验证设置和统计分组数", "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", - "LDAP / AD Username:" : "LDAP/AD 用户名:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", - "LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。", "Other Attributes:" : "其他属性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配元数据。为了精确的区分和识别用户,每个 LDAP 用户都会有一个内部的用户名。这要求建立一个用户名到 LDAP 用户的映射。创建的用户名会被映射到 LDAP 用户的 UUID。另外为了节省 LDAP 连接开销,DN 会被缓存,但不会用于识别。如果 DN 变了,这些变化会被识别到。在 Nextcloud 各个页面会使用内部用户名。清空映射会造成系统里面有大量的残留信息。清空映射会影响所有的 LDAP 配置,而不仅仅是当前配置。不要在生产环境里面应用清空映射,请仅用于测试环境或者早期验证步骤。", "Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射", "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。", + "LDAP / AD integration" : "LDAP/AD 整合", + "LDAP / AD Username:" : "LDAP/AD 用户名:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", + "LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默认情况下将从 UUID 属性创建内部用户名。将确保用户名是唯一的字符,并且不需要转换。内部用户名,只允许使用这些字符:[a-zA-Z0-9 _。@ - ]。其他字符被替换为它们的 ASCII 对应或简单地被忽略。如果出现重复,将添加或增加一个数字。内部用户名用于在内部标识用户。它是用户主文件夹的默认名称。它也是远程URL的一部分,例如对于所有 *DAV 服务。使用此设置,可以覆盖默认行为。默认行为为空,则更改只会对新映射(已添加)的LDAP用户有效。" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/zh_CN.json b/apps/user_ldap/l10n/zh_CN.json index 8b2d81c629..84098ad525 100644 --- a/apps/user_ldap/l10n/zh_CN.json +++ b/apps/user_ldap/l10n/zh_CN.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。", "Please provide a login name to test against" : "请提供登录名以测试", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。", "Password change rejected. Hint: " : "密码更改出错。提示:", "Please login with the new password" : "请使用新密码登录", "LDAP User backend" : "LDAP 用户后端", "Your password will expire tomorrow." : "您的密码将在明天过期", "Your password will expire today." : "您的明码将在今天过期", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密码会在%n天后过期"], - "LDAP / AD integration" : "LDAP/AD 整合", "_%s group found_::_%s groups found_" : ["发现 %s 个群组"], "_%s user found_::_%s users found_" : ["发现 %s 个用户"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "无法检测到用户的显示名称属性。请在高级 LDAP 设置中指定。", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些 LDAP 组有权访问%s的实例。", "Verify settings and count the groups" : "验证设置和统计分组数", "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", - "LDAP / AD Username:" : "LDAP/AD 用户名:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", - "LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允许根据电子邮件属性登录。 允许“mail”和“mailPrimaryAddress”。", "Other Attributes:" : "其他属性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定义登录时采用的过滤规则。登录时用 \"%%uid\" 替换用户名。例如:\"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用户名用于存储和分配元数据。为了精确的区分和识别用户,每个 LDAP 用户都会有一个内部的用户名。这要求建立一个用户名到 LDAP 用户的映射。创建的用户名会被映射到 LDAP 用户的 UUID。另外为了节省 LDAP 连接开销,DN 会被缓存,但不会用于识别。如果 DN 变了,这些变化会被识别到。在 Nextcloud 各个页面会使用内部用户名。清空映射会造成系统里面有大量的残留信息。清空映射会影响所有的 LDAP 配置,而不仅仅是当前配置。不要在生产环境里面应用清空映射,请仅用于测试环境或者早期验证步骤。", "Clear Username-LDAP User Mapping" : "清除用户-LDAP用户映射", "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/AD 连接错误,请检查主机,端口和凭证。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在 LDAP/AD 登录名查询时进行替换。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为 LDAP/AD 服务器不支持 memberOf。", + "LDAP / AD integration" : "LDAP/AD 整合", + "LDAP / AD Username:" : "LDAP/AD 用户名:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允许使用 LDAP / AD 用户名登录,该用户名可以是 “uid” 或 “sAMAccountName” 并将被检测到。", + "LDAP / AD Email Address:" : "LDAP/AD 邮箱地址:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默认情况下将从 UUID 属性创建内部用户名。将确保用户名是唯一的字符,并且不需要转换。内部用户名,只允许使用这些字符:[a-zA-Z0-9 _。@ - ]。其他字符被替换为它们的 ASCII 对应或简单地被忽略。如果出现重复,将添加或增加一个数字。内部用户名用于在内部标识用户。它是用户主文件夹的默认名称。它也是远程URL的一部分,例如对于所有 *DAV 服务。使用此设置,可以覆盖默认行为。默认行为为空,则更改只会对新映射(已添加)的LDAP用户有效。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/zh_HK.js b/apps/user_ldap/l10n/zh_HK.js index a05d3e2ea7..38389abd73 100644 --- a/apps/user_ldap/l10n/zh_HK.js +++ b/apps/user_ldap/l10n/zh_HK.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。", "An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。 請修改。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "連線到 LDAP/AD出現錯誤,請檢查主機,連接阜和驗證資訊", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "“%uid”佔位符丟失。查詢LDAP/AD時,它將替換為登入名稱。", "Please provide a login name to test against" : "請提供登入姓名以便再次測試", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", "Password change rejected. Hint: " : "密碼更改被拒絕。提示:", "Please login with the new password" : "請登入並使用新的密碼", "LDAP User backend" : "LDAP 用戶後端系統", "Your password will expire tomorrow." : "您的密碼將於明日過期", "Your password will expire today." : "您的密碼將於今日過期", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密碼將於%n天後過期"], - "LDAP / AD integration" : "LDAP /AD 整合", "_%s group found_::_%s groups found_" : ["找到 %s 群組"], "_%s user found_::_%s users found_" : ["找到 %s 位用戶"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "無法檢測到用戶顯示名稱屬性。請在高級LDAP設置中自行指定。", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。", "Verify settings and count the groups" : "驗證設置併點算群組數目", "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :", - "LDAP / AD Username:" : "LDAP / AD 用戶名稱:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用LDAP / AD用戶名登入,該用戶名可以是“ uid”或“ sAMAccountName”。", - "LDAP / AD Email Address:" : "LDAP / AD 電郵地址:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。 允許使用 “mail” 和 “mailPrimaryAddress”。", "Other Attributes:" : "其他屬性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用戶名用於存儲和分配元數據。為了精確地區分和識別用戶,每個LDAP用戶都會有一個內部的用戶名。這要求建立一個用戶名到LDAP用戶的映射。創建的用戶名會被映射到 LDAP用戶的UUID。另外為了節省LDAP連接開銷,DN會被緩存,但不會使用識別。如果DN變了,這些變化會被識別到。在Nextcloud各個頁面會使用內部用戶名。清除映射會造成 系統裡面有大量的殘留信息。清除映射會影響所有的LDAP配置,同時進行雙向配置。不要在生產環境裡面應用可變映射,請僅用於測試環境或早期驗證步驟。", "Clear Username-LDAP User Mapping" : "清除 用戶名-LDAP 用戶 Mapping", "Clear Groupname-LDAP Group Mapping" : "清除 群組名稱-LDAP 群組 Mapping", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "連線到 LDAP/AD出現錯誤,請檢查主機,連接阜和驗證資訊", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "“%uid”佔位符丟失。查詢LDAP/AD時,它將替換為登入名稱。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", + "LDAP / AD integration" : "LDAP /AD 整合", + "LDAP / AD Username:" : "LDAP / AD 用戶名稱:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用LDAP / AD用戶名登入,該用戶名可以是“ uid”或“ sAMAccountName”。", + "LDAP / AD Email Address:" : "LDAP / AD 電郵地址:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默認情況下,內部用戶名將從UUID屬性創建。 這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[ a-zA-Z0-9_。@- ]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。將其保留為空以保留默認行為。 更改僅對新映射(添加)的LDAP用戶有效。" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/zh_HK.json b/apps/user_ldap/l10n/zh_HK.json index 4dc169316c..eab6aac00b 100644 --- a/apps/user_ldap/l10n/zh_HK.json +++ b/apps/user_ldap/l10n/zh_HK.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回結果太多可考慮進一步縮小搜尋範圍,僅返回的第一個用戶可以登入。", "An unspecified error occurred. Please check log and settings." : "發生一個不明的錯誤‧請檢查日誌和設定。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾器無效,可能是由於語法問題引起的,例如,方括號的數量不均勻。 請修改。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "連線到 LDAP/AD出現錯誤,請檢查主機,連接阜和驗證資訊", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "“%uid”佔位符丟失。查詢LDAP/AD時,它將替換為登入名稱。", "Please provide a login name to test against" : "請提供登入姓名以便再次測試", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", "Password change rejected. Hint: " : "密碼更改被拒絕。提示:", "Please login with the new password" : "請登入並使用新的密碼", "LDAP User backend" : "LDAP 用戶後端系統", "Your password will expire tomorrow." : "您的密碼將於明日過期", "Your password will expire today." : "您的密碼將於今日過期", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密碼將於%n天後過期"], - "LDAP / AD integration" : "LDAP /AD 整合", "_%s group found_::_%s groups found_" : ["找到 %s 群組"], "_%s user found_::_%s users found_" : ["找到 %s 位用戶"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "無法檢測到用戶顯示名稱屬性。請在高級LDAP設置中自行指定。", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾器指定哪些 LDAP 群組將有權存取 %s。", "Verify settings and count the groups" : "驗證設置併點算群組數目", "When logging in, %s will find the user based on the following attributes:" : "當登入%s時,將會根據以下屬性找到用戶 :", - "LDAP / AD Username:" : "LDAP / AD 用戶名稱:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用LDAP / AD用戶名登入,該用戶名可以是“ uid”或“ sAMAccountName”。", - "LDAP / AD Email Address:" : "LDAP / AD 電郵地址:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電郵地址屬性登入。 允許使用 “mail” 和 “mailPrimaryAddress”。", "Other Attributes:" : "其他屬性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義嘗試登入時要應用的過濾器。“%%uid” 取代登入時輸入的用戶名。示例:“uid = %%uid”", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "用戶名用於存儲和分配元數據。為了精確地區分和識別用戶,每個LDAP用戶都會有一個內部的用戶名。這要求建立一個用戶名到LDAP用戶的映射。創建的用戶名會被映射到 LDAP用戶的UUID。另外為了節省LDAP連接開銷,DN會被緩存,但不會使用識別。如果DN變了,這些變化會被識別到。在Nextcloud各個頁面會使用內部用戶名。清除映射會造成 系統裡面有大量的殘留信息。清除映射會影響所有的LDAP配置,同時進行雙向配置。不要在生產環境裡面應用可變映射,請僅用於測試環境或早期驗證步驟。", "Clear Username-LDAP User Mapping" : "清除 用戶名-LDAP 用戶 Mapping", "Clear Groupname-LDAP Group Mapping" : "清除 群組名稱-LDAP 群組 Mapping", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "連線到 LDAP/AD出現錯誤,請檢查主機,連接阜和驗證資訊", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "“%uid”佔位符丟失。查詢LDAP/AD時,它將替換為登入名稱。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "群組盒已經停用,LDAP/AD 伺服器並不支援", + "LDAP / AD integration" : "LDAP /AD 整合", + "LDAP / AD Username:" : "LDAP / AD 用戶名稱:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用LDAP / AD用戶名登入,該用戶名可以是“ uid”或“ sAMAccountName”。", + "LDAP / AD Email Address:" : "LDAP / AD 電郵地址:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "默認情況下,內部用戶名將從UUID屬性創建。 這樣可以確保用戶名是唯一的,並且不需要轉換任何字符。內部用戶名的限制是只能使用以下字符:[ a-zA-Z0-9_。@- ]。其他字符被替換為它們的ASCII對應或被略去。發生相抵觸時,將添加或增量數字。內部用戶名用於在內部標識用戶。它也是用戶主資料夾的默認名稱。它也是遠端URL的一部分,例如,用於所有 *DAV 服務。使用此設置,可以覆蓋默認行為。將其保留為空以保留默認行為。 更改僅對新映射(添加)的LDAP用戶有效。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file diff --git a/apps/user_ldap/l10n/zh_TW.js b/apps/user_ldap/l10n/zh_TW.js index 209439707c..9306caf4ed 100644 --- a/apps/user_ldap/l10n/zh_TW.js +++ b/apps/user_ldap/l10n/zh_TW.js @@ -49,17 +49,13 @@ OC.L10N.register( "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "考慮縮小範圍,因為其涵蓋了許多使用者,但只有第一個才能登入。", "An unspecified error occurred. Please check log and settings." : "發生不明錯誤。請檢查紀錄檔與設定。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾條件無效,可能是語法問題引起的,如括號不對稱等。請修改。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "發生 LDAP / AD 的連線錯誤,請檢查主機、連接埠與憑證。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "「%uid」佔位字串遺失。查詢 LDAP / AD 時將會使用登入名稱取代。", "Please provide a login name to test against" : "請提供登入名稱以便再次測試", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "因為 LDAP / AD 伺服器不支援 memberOf,所以停用群組盒。", "Password change rejected. Hint: " : "密碼變更被拒絕。提示:", "Please login with the new password" : "請以新密碼登入", "LDAP User backend" : "LDAP 使用者後端", "Your password will expire tomorrow." : "您的密碼將於明天到期。", "Your password will expire today." : "您的密碼將於今天到期。", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密碼將於%n天後到期。"], - "LDAP / AD integration" : "LDAP / AD 整合", "_%s group found_::_%s groups found_" : ["找到 %s 群組"], "_%s user found_::_%s users found_" : ["找到 %s 使用者"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "偵測不到使用者顯示名稱屬性。請在進階 LDAP 設定中自行指定。", @@ -81,9 +77,6 @@ OC.L10N.register( "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾條件指定哪些 LDAP 群組有存取 %s 的權限。", "Verify settings and count the groups" : "驗證設定並計算群組", "When logging in, %s will find the user based on the following attributes:" : "登入時,%s 將會根據以下屬性尋找使用者:", - "LDAP / AD Username:" : "LDAP / AD 使用者名稱:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP / AD 使用者名稱登入,可以是 \"uid\" 或 \"sAMAccountName\"。", - "LDAP / AD Email Address:" : "LDAP / AD 電子郵件地址:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電子郵件屬性登入。允許使用 “mail” 與 “mailPrimaryAddress”。", "Other Attributes:" : "其他屬性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義要套用的過濾條件,試圖登入時。\"%%uid\" 會在登入動作時取代使用者名稱。範例:\"uid=%%uid\"", @@ -190,6 +183,13 @@ OC.L10N.register( "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "使用者名稱用於儲存並指派詮釋資料。為了精確識別並認出使用者,每個 LDAP 使用者都將會有內部使用者名稱。這需要從使用者名稱到 LDAP 使用者的映射。已建立的使用者名稱會映射到 LDAP 使用者的 UUID。另外,DN 會被快取以減少 LDAP 互動,但不會用於識別。若 DN 變更,將會找到變更。內部使用者名稱將會全面使用。清除映射將會讓到處都是未連結的項目。清除映射對設定並不敏感,其會影響到所有 LDAP 設定!不要在生產環境中清除映射,僅將其用於測試或實驗階段。", "Clear Username-LDAP User Mapping" : "清除使用者名稱-LDAP 使用者映射", "Clear Groupname-LDAP Group Mapping" : "清除群組名稱-LDAP 群組映射", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "發生 LDAP / AD 的連線錯誤,請檢查主機、連接埠與憑證。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "「%uid」佔位字串遺失。查詢 LDAP / AD 時將會使用登入名稱取代。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "因為 LDAP / AD 伺服器不支援 memberOf,所以停用群組盒。", + "LDAP / AD integration" : "LDAP / AD 整合", + "LDAP / AD Username:" : "LDAP / AD 使用者名稱:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP / AD 使用者名稱登入,可以是 \"uid\" 或 \"sAMAccountName\"。", + "LDAP / AD Email Address:" : "LDAP / AD 電子郵件地址:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "預設情況下,內部使用者名稱將從 UUID 屬性建立。其確保了使用者名稱是唯一且不需要轉換字元。內部使用者名稱的限制是只能使用下列字元:[ a-zA-Z0-9_.@- ]。其他字元會使用其 ASCII 對映或被忽略。發生碰撞時,將會加入數字。內部使用者名稱用於內部識別使用者。其也是使用者家資料夾的預設名稱。也是遠端 URL 的一部分,舉例來說,會用於所有 *DAV 服務。使用此設定,預設的行為將會被覆寫。將其留空會使用預設行為。變更僅對新映射(新增)的 LDAP 使用者有效。" }, "nplurals=1; plural=0;"); diff --git a/apps/user_ldap/l10n/zh_TW.json b/apps/user_ldap/l10n/zh_TW.json index ac6b76dbb4..eb6394d00b 100644 --- a/apps/user_ldap/l10n/zh_TW.json +++ b/apps/user_ldap/l10n/zh_TW.json @@ -47,17 +47,13 @@ "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "考慮縮小範圍,因為其涵蓋了許多使用者,但只有第一個才能登入。", "An unspecified error occurred. Please check log and settings." : "發生不明錯誤。請檢查紀錄檔與設定。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜尋過濾條件無效,可能是語法問題引起的,如括號不對稱等。請修改。", - "A connection error to LDAP / AD occurred, please check host, port and credentials." : "發生 LDAP / AD 的連線錯誤,請檢查主機、連接埠與憑證。", - "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "「%uid」佔位字串遺失。查詢 LDAP / AD 時將會使用登入名稱取代。", "Please provide a login name to test against" : "請提供登入名稱以便再次測試", - "The group box was disabled, because the LDAP / AD server does not support memberOf." : "因為 LDAP / AD 伺服器不支援 memberOf,所以停用群組盒。", "Password change rejected. Hint: " : "密碼變更被拒絕。提示:", "Please login with the new password" : "請以新密碼登入", "LDAP User backend" : "LDAP 使用者後端", "Your password will expire tomorrow." : "您的密碼將於明天到期。", "Your password will expire today." : "您的密碼將於今天到期。", "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["您的密碼將於%n天後到期。"], - "LDAP / AD integration" : "LDAP / AD 整合", "_%s group found_::_%s groups found_" : ["找到 %s 群組"], "_%s user found_::_%s users found_" : ["找到 %s 使用者"], "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "偵測不到使用者顯示名稱屬性。請在進階 LDAP 設定中自行指定。", @@ -79,9 +75,6 @@ "The filter specifies which LDAP groups shall have access to the %s instance." : "過濾條件指定哪些 LDAP 群組有存取 %s 的權限。", "Verify settings and count the groups" : "驗證設定並計算群組", "When logging in, %s will find the user based on the following attributes:" : "登入時,%s 將會根據以下屬性尋找使用者:", - "LDAP / AD Username:" : "LDAP / AD 使用者名稱:", - "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP / AD 使用者名稱登入,可以是 \"uid\" 或 \"sAMAccountName\"。", - "LDAP / AD Email Address:" : "LDAP / AD 電子郵件地址:", "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "允許使用電子郵件屬性登入。允許使用 “mail” 與 “mailPrimaryAddress”。", "Other Attributes:" : "其他屬性:", "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "定義要套用的過濾條件,試圖登入時。\"%%uid\" 會在登入動作時取代使用者名稱。範例:\"uid=%%uid\"", @@ -188,6 +181,13 @@ "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "使用者名稱用於儲存並指派詮釋資料。為了精確識別並認出使用者,每個 LDAP 使用者都將會有內部使用者名稱。這需要從使用者名稱到 LDAP 使用者的映射。已建立的使用者名稱會映射到 LDAP 使用者的 UUID。另外,DN 會被快取以減少 LDAP 互動,但不會用於識別。若 DN 變更,將會找到變更。內部使用者名稱將會全面使用。清除映射將會讓到處都是未連結的項目。清除映射對設定並不敏感,其會影響到所有 LDAP 設定!不要在生產環境中清除映射,僅將其用於測試或實驗階段。", "Clear Username-LDAP User Mapping" : "清除使用者名稱-LDAP 使用者映射", "Clear Groupname-LDAP Group Mapping" : "清除群組名稱-LDAP 群組映射", + "A connection error to LDAP / AD occurred, please check host, port and credentials." : "發生 LDAP / AD 的連線錯誤,請檢查主機、連接埠與憑證。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "「%uid」佔位字串遺失。查詢 LDAP / AD 時將會使用登入名稱取代。", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "因為 LDAP / AD 伺服器不支援 memberOf,所以停用群組盒。", + "LDAP / AD integration" : "LDAP / AD 整合", + "LDAP / AD Username:" : "LDAP / AD 使用者名稱:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "允許使用 LDAP / AD 使用者名稱登入,可以是 \"uid\" 或 \"sAMAccountName\"。", + "LDAP / AD Email Address:" : "LDAP / AD 電子郵件地址:", "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "預設情況下,內部使用者名稱將從 UUID 屬性建立。其確保了使用者名稱是唯一且不需要轉換字元。內部使用者名稱的限制是只能使用下列字元:[ a-zA-Z0-9_.@- ]。其他字元會使用其 ASCII 對映或被忽略。發生碰撞時,將會加入數字。內部使用者名稱用於內部識別使用者。其也是使用者家資料夾的預設名稱。也是遠端 URL 的一部分,舉例來說,會用於所有 *DAV 服務。使用此設定,預設的行為將會被覆寫。將其留空會使用預設行為。變更僅對新映射(新增)的 LDAP 使用者有效。" },"pluralForm" :"nplurals=1; plural=0;" } \ No newline at end of file