You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

oc.json 20KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155
  1. { "translations": {
  2. "Failed to clear the mappings." : "Error al moment de la supression de las associacions.",
  3. "Failed to delete the server configuration" : "Fracàs de la supression de la configuracion del servidor",
  4. "The configuration is invalid: anonymous bind is not allowed." : "La configuracion es pas valida : lo ligam anonim es pas autorizat.",
  5. "The configuration is valid and the connection could be established!" : "La configuracion es valida e la connexion pòt èsser establida !",
  6. "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valabla, mas lo bind a fracassat. Verificatz los paramètres del servidor e tanben vòstres identificants de connexion.",
  7. "The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valabla. Consultatz los logs per mai de detalhs.",
  8. "No action specified" : "Cap d'accion pas especificada",
  9. "No configuration specified" : "Cap de configuration pas especificada",
  10. "No data specified" : "Cap de donada pas especificada",
  11. " Could not set configuration %s" : "Impossible d'especificar la configuracion %s",
  12. "Action does not exist" : "L'accion existís pas",
  13. "The Base DN appears to be wrong" : "Lo DN de basa es erronèu",
  14. "Configuration incorrect" : "Configuracion incorrècta",
  15. "Configuration incomplete" : "Configuracion incompleta",
  16. "Configuration OK" : "Configuracion OK",
  17. "Select groups" : "Seleccionatz los gropes",
  18. "Select object classes" : "Seleccionar las classas d'objècte",
  19. "Please check the credentials, they seem to be wrong." : "Verificatz vòstras informacions d'identificacion",
  20. "Please specify the port, it could not be auto-detected." : "Especificatz lo pòrt, a pas pogut èsser detectat automaticament",
  21. "Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de basa a pas pogut èsser detectat automaticament. Verificatz las informacions d'identificacion, l'òste e lo pòrt.",
  22. "Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de basa, especificatz-lo manualament",
  23. "{nthServer}. Server" : "{nthServer}. Servidor",
  24. "No object found in the given Base DN. Please revise." : "Cap d'objècte pas trobat dins lo DN de basa especificat. Verificatz-lo.",
  25. "More than 1,000 directory entries available." : "I a mai de 1000 entradas de repertòri disponiblas.",
  26. " entries available within the provided Base DN" : "entradas disponiblas dins lo DN de basa especificat",
  27. "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error s'es produsida. Verificatz lo DN de basa, e tanben los paramètres de connexion e las informacions d'identificacion.",
  28. "Do you really want to delete the current Server Configuration?" : "Sètz segur que volètz escafar la configuracion servidor actuala ?",
  29. "Confirm Deletion" : "Confirmar la supression",
  30. "Mappings cleared successfully!" : "Associacions suprimidas amb succès !",
  31. "Error while clearing the mappings." : "Error al moment de la supression de las associacions.",
  32. "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lo ligam anonim es pas autorizat. Mercé de provesir lo DN d'un utilizaire e un senhal.",
  33. "LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonima al servidor es probablament pas acceptada.",
  34. "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lo salvament a fracassat. Verificatz que la banca de donadas es operacionala. Recargatz abans de contunhar.",
  35. "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar de mòde activarà las requèstas LDAP automaticas. Segon la talha de vòstre annuari LDAP, aquò pòt préner del temps. Volètz totjorn cambiar de mòde ?",
  36. "Mode switch" : "Cambiar de mòde",
  37. "Select attributes" : "Seleccionar los atributs",
  38. "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introbable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre efectiu (de copiar-pegar per validar en linha de comanda):<br/>",
  39. "User found and settings verified." : "Utilizaire trobat e paramètres verificats.",
  40. "Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas sol lo primièr utilizaire se poirà connectar. Utilizatz puslèu un filtre mens restrictiu.",
  41. "An unspecified error occurred. Please check the settings and the log." : "Una error desconeguda s'es produsida. Verificatz los paramètres e lo log.",
  42. "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valid, probablament a causa de problèmas de sintaxi tals coma de parentèsis mancantas. Corregissètz-los.",
  43. "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'òste, lo pòrt e las informacions d'identificacion.",
  44. "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La cadena %uid es mancanta. Aquesta cadena es remplaçada per l'identificant de connexion al moment de las requèstas LDAP / AD.",
  45. "Please provide a login name to test against" : "Indicatz un identificant de connexion amb lo qual cal testar.",
  46. "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Los gropes son desactivats perque lo servidor LDAP / AD pren pas en carga memberOf.",
  47. "_%s group found_::_%s groups found_" : ["%s grop trobat","%s gropes trobats"],
  48. "_%s user found_::_%s users found_" : ["%s utilizaire trobat","%s utilizaires trobats"],
  49. "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "Impossible de detectar l'atribut que conten lo nom d'afichatge des utilizaires. Indicatz-lo vos-meteis dins los paramètres ldap avançats.",
  50. "Could not find the desired feature" : "Impossible de trobar la foncion desirada",
  51. "Invalid Host" : "Òste invalid",
  52. "Server" : "Servidor",
  53. "Users" : "Utilizaires",
  54. "Login Attributes" : "Atributs de login",
  55. "Groups" : "Gropes",
  56. "Test Configuration" : "Testar la configuracion",
  57. "Help" : "Ajuda",
  58. "Groups meeting these criteria are available in %s:" : "Los gropes que respèctan aquestes critèris son disponibles dins %s :",
  59. "Only these object classes:" : "Solament aquestas classes d'objèctes :",
  60. "Only from these groups:" : "Solament dins aquestes gropes :",
  61. "Search groups" : "Cercar dins los gropes",
  62. "Available groups" : "Gropes disponibles",
  63. "Selected groups" : "Gropes seleccionats",
  64. "Edit LDAP Query" : "Modificar la requèsta LDAP",
  65. "LDAP Filter:" : "Filtre LDAP :",
  66. "The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre especifica quins gropes LDAP an accès a l'instància %s.",
  67. "Verify settings and count groups" : "Verificar los paramètres e comptar los gropes",
  68. "When logging in, %s will find the user based on the following attributes:" : "Al login, %s cercarà l'utilizaire sus basa d'aquestes atributs :",
  69. "LDAP / AD Username:" : "Nom d'utilizaire LDAP / AD :",
  70. "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la deteccion es automatica). ",
  71. "LDAP / AD Email Address:" : "Adreça mail LDAP / AD :",
  72. "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autorizar lo login amb una adreça mail. Mail e mailPrimaryAddress son autorizats.",
  73. "Other Attributes:" : "Autres atributs :",
  74. "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definís lo filtre d'aplicar al moment d'una temptativa de connexion. %%uid remplaça lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
  75. "Test Loginname" : "Loginname de tèst",
  76. "Verify settings" : "Testar los paramètres",
  77. "1. Server" : "1. Servidor",
  78. "%s. Server:" : "%s. Servidor :",
  79. "Add a new and blank configuration" : "Apondre una novèla configuracion verge",
  80. "Copy current configuration into new directory binding" : "Copiar la configuracion actuala cap a una novèla",
  81. "Delete the current configuration" : "Suprimir la configuracion actuala",
  82. "Host" : "Òste",
  83. "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz ometre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
  84. "Port" : "Pòrt",
  85. "Detect Port" : "Detectar lo pòrt",
  86. "User DN" : "DN Utilizaire",
  87. "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client pel qual la ligason se deu far, per exemple uid=agent,dc=example,dc=com. Per un accès anonim, daissar lo DN e lo senhal voids.",
  88. "Password" : "Senhal",
  89. "For anonymous access, leave DN and Password empty." : "Per un accès anonim, daissar lo DN utilizaire e lo senhal voids.",
  90. "One Base DN per line" : "Un DN de basa per linha",
  91. "You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar los DN de basa de vòstres utilizaires e gropes via l'onglet Avançat",
  92. "Detect Base DN" : "Detectar lo DN de basa",
  93. "Test Base DN" : "Testar lo DN de basa",
  94. "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita las requèstas LDAP automaticas. Melhor per las installacions de grand ample, mas demanda de coneissenças en LDAP.",
  95. "Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat pels annuaris de grand ample)",
  96. "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classas d'objèctes frequentas pels utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classa d'utilizar, demandatz a l'administrator de l'annuari.",
  97. "The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre especifica quins utilizaires LDAP auràn accès a l'instància %s.",
  98. "Verify settings and count users" : "Verificar los paramètres e comptar los utilizaires",
  99. "Saving" : "Enregistrament...",
  100. "Back" : "Retorn",
  101. "Continue" : "Contunhar",
  102. "LDAP" : "LDAP",
  103. "Expert" : "Expèrt",
  104. "Advanced" : "Avançat",
  105. "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertiment :</b> Las aplicacions user_ldap e user_webdavauth son incompatiblas. De disfoncionaments se pòdon provesir. Contactatz vòstre administrator sistèma per que ne desactive una.",
  106. "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo modul php LDAP es pas installat, per consequéncia aquesta extension poirà pas foncionar. Contactatz vòstre administrator sistèma per tal que l'installe.",
  107. "Connection Settings" : "Paramètres de connexion",
  108. "Configuration Active" : "Configuracion activa",
  109. "When unchecked, this configuration will be skipped." : "Quand pas marcada, la configuracion serà ignorada.",
  110. "Backup (Replica) Host" : "Servidor de backup (replica)",
  111. "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Provesir un servidor de backup opcional. Se deu agir d'una replica del servidor LDAP/AD principal.",
  112. "Backup (Replica) Port" : "Pòrt del servidor de backup (replica)",
  113. "Disable Main Server" : "Desactivar lo servidor principal",
  114. "Only connect to the replica server." : "Se connectar unicament a la replica",
  115. "Turn off SSL certificate validation." : "Desactivar la validacion dels certificats SSL",
  116. "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pas recomandat, d'utilizar amb d'objectius de tèsts unicament. Se la connexion fonciona pas qu'amb aquesta opcion, importatz lo certificat SSL del servidor LDAP dins lo servidor %s.",
  117. "Cache Time-To-Live" : "Durada de vida de l'escondedor (TTL)",
  118. "in seconds. A change empties the cache." : "en segondas. Tot cambiament voida l'escondedor.",
  119. "Directory Settings" : "Paramètres del repertòri",
  120. "User Display Name Field" : "Camp \"nom d'afichatge\" de l'utilizaire",
  121. "The LDAP attribute to use to generate the user's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge de l'utilizaire.",
  122. "Base User Tree" : "DN raiç de l'arbre utilizaires",
  123. "One User Base DN per line" : "Un DN de basa utilizaire per linha",
  124. "User Search Attributes" : "Atributs de recèrca utilizaires",
  125. "Optional; one attribute per line" : "Opcional, un atribut per linha",
  126. "Group Display Name Field" : "Camp \"nom d'afichatge\" del grop",
  127. "The LDAP attribute to use to generate the groups's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge del grop.",
  128. "Base Group Tree" : "DN raiç de l'arbre gropes",
  129. "One Group Base DN per line" : "Un DN de basa grop per linha",
  130. "Group Search Attributes" : "Atributs de recèrca des gropes",
  131. "Group-Member association" : "Associacion grop-membre",
  132. "Nested Groups" : "Gropes imbricats",
  133. "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes que contenon d'autres gropes son preses en carga (fonciona unicament se l'atribut membre del grop conten de DNs).",
  134. "Paging chunksize" : "Paging chunksize",
  135. "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per las recèrcas LDAP paginadas que pòdon tornar de resultats per lòts coma una enumeracion d'utilizaires o de gropes. (Configurar a 0 per desactivar las recèrcas LDAP paginadas)",
  136. "Special Attributes" : "Atributs especials",
  137. "Quota Field" : "Camp del quòta",
  138. "Quota Default" : "Quòta per defaut",
  139. "in bytes" : "en octets",
  140. "Email Field" : "Camp Email",
  141. "User Home Folder Naming Rule" : "Règla de nomenatge del repertòri utilizaire",
  142. "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Daissar void per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
  143. "Internal Username" : "Nom d'utilizaire intèrne",
  144. "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire intèrne serà creat a partir de l'atribut UUID. Aquò permet d'assegurar que lo nom d'utilizaire es unic e que los caractèrs necessitan pas de conversion. Lo nom d'utilizaire intèrne deu contenir unicament los caractèrs seguents : [ a-zA-Z0-9_.@- ]. Los autres caractèrs son remplaçats per lor correspondéncia ASCII o simplament omeses. En cas de collision, un nombre es apondut/incrementat. Lo nom d'utilizaire intèrne es utilizat per identificar l'utilizaire al dintre del sistèma. Es tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Fa tanben partida de certans URL de servicis, per exemple per totes los servicis *DAV. Lo comportament per defaut pòt èsser modificat amb l'ajuda d'aqueste paramètre. Per obtenir un comportament similar a las versions precedentas a ownCloud 5, sasir lo nom d'utilizaire d'afichar dins lo camp seguent. Daissar a blanc pel comportement per defaut. Las modificacions prendràn efièch solament pels novèls (aponduts) utilizaires LDAP.",
  145. "Internal Username Attribute:" : "Nom d'utilizaire intèrne :",
  146. "Override UUID detection" : "Passar outra la deteccion des UUID",
  147. "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es detectat automaticament. Aqueste atribut es utilizat per identificar los utilizaires e gropes de faiçon fisabla. Un nom d'utilizaire intèrne basat sus l'UUID serà automaticament creat, levat s'es especificat autrament çaisús. Podètz modificar aqueste comportament e definir l'atribut que volètz. Vos cal alara vos assegurar que l'atribut que volètz pòt èsser recuperat pels utilizaires e tanben pels gropes e que siá unic. Daissar a blanc pel comportament per defaut. Las modificacions seràn efectivas unicament pels novèls (aponduts) utilizaires e gropes LDAP.",
  148. "UUID Attribute for Users:" : "Atribut UUID pels Utilizaires :",
  149. "UUID Attribute for Groups:" : "Atribut UUID pels Gropes :",
  150. "Username-LDAP User Mapping" : "Associacion Nom d'utilizaire-Utilizaire LDAP",
  151. "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los noms d'utilizaires son utilizats per l'emmagazinatge e l'assignacion de (meta) donadas. Per identificar e reconéisser precisament los utilizaires, cada utilizaire LDAP aurà un nom intèrne especific. Aquò requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire creat es associat a l'atribut UUID de l'utilizaire LDAP. Amai, lo DN es memorizat en escondedor per limitar las interaccions LDAP mas es pas utilizat per l'identificacion. Se lo DN es modificat, aquelas modificacions seràn retrobadas. Sol lo nom intèrne a ownCloud es utilizat al dintre del produch. Suprimir las associacions crearà d'orfanèls e l'accion afectarà totas las configuracions LDAP. SUPRIMISSÈTZ PAS JAMAI LAS ASSOCIACIONS EN ENVIRONAMENT DE PRODUCCION, mas unicament sus d'environaments de tèsts e d'experimentacions.",
  152. "Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire intèrne-utilizaire LDAP",
  153. "Clear Groupname-LDAP Group Mapping" : "Suprimir l'associacion nom de grop-grop LDAP"
  154. },"pluralForm" :"nplurals=2; plural=(n > 1);"
  155. }