Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191
  1. OC.L10N.register(
  2. "user_ldap",
  3. {
  4. "Failed to clear the mappings." : "Impossìbile a limpiare is assignatziones.",
  5. "Failed to delete the server configuration" : "No at fatu a cantzellare sa cunfiguratzione de su serbidore",
  6. "Invalid configuration: Anonymous binding is not allowed." : "Cunfiguratzione non bàlida: is ligòngios anònimos no sunt permìtidos.",
  7. "Valid configuration, connection established!" : "Cunfiguratzione bàlida, connessione istabilida!",
  8. "Valid configuration, but binding failed. Please check the server settings and credentials." : "Cunfiguratzione bàlida, ma ligòngiu no istabilidu. Càstia is impostatziones de su serbidore e is credentziales.",
  9. "Invalid configuration. Please have a look at the logs for further details." : "Cunfiguratzione non bàlida. Càstia is registros pro detàllios in prus.",
  10. "No action specified" : "Peruna atzione ispetzificada",
  11. "No configuration specified" : "Peruna cunfiguratzione ispetzificada",
  12. "No data specified" : "Perunu datu ispetzificadu",
  13. " Could not set configuration %s" : "No at fatu a impostare sa cunfiguratzione %s",
  14. "Action does not exist" : "S'atzione no esistit",
  15. "Renewing …" : "Renovende ...",
  16. "Very weak password" : "Crae dèbile a beru",
  17. "Weak password" : "Crae dèbile",
  18. "So-so password" : "Crae aici aici",
  19. "Good password" : "Crae bona",
  20. "Strong password" : "Crae bona a beru",
  21. "The Base DN appears to be wrong" : "Sa Base DN parit isballiada",
  22. "Testing configuration…" : "Proa de cunfiguratzione...",
  23. "Configuration incorrect" : "Cunfiguratzione no curreta",
  24. "Configuration incomplete" : "Cunfiguratzione no cumpleta",
  25. "Configuration OK" : "Cunfiguratzione OK",
  26. "Select groups" : "Seletziona grupos",
  27. "Select object classes" : "Seletziona is classes de is ogetos",
  28. "Please check the credentials, they seem to be wrong." : "Càstia is credentziales, parint isballiadas.",
  29. "Please specify the port, it could not be auto-detected." : "Ispetzìfica sa porta, no at fatu a dda rilevare in manera automàtica.",
  30. "Base DN could not be auto-detected, please revise credentials, host and port." : "No at fatu a rilevare sa Base DN in manera automàtica, torra a castiare is credentziales, su retzidore e sa porta.",
  31. "Could not detect Base DN, please enter it manually." : "No at fatu a rilevare sa Base DN, pone•dda a manu.",
  32. "{nthServer}. Server" : "{nthServer}. Serbidore",
  33. "No object found in the given Base DN. Please revise." : "No s'at agatadu perunu ogetu in sa Base DN dada. Torra a castiare.",
  34. "More than 1,000 directory entries available." : "B'at prus de 1000 elementos de cartella a disponimentu.",
  35. "_{objectsFound} entry available within the provided Base DN_::_{objectsFound} entries available within the provided Base DN_" : ["{objectsFound} elementos a disponimentu a intro de sa Base DN frunida","{objectsFound} elementos a disponimentu a intro de sa Base DN frunida"],
  36. "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "B'at àpidu un'errore. Controlla sa Base DN, paris cun is impostatzione de connessione e is credentziales.",
  37. "Do you really want to delete the current Server Configuration?" : "A beru boles cantzellare sa Cunfiguratzione de Serbidore currente?",
  38. "Confirm Deletion" : "Cunfirma Cantzelladura",
  39. "Mappings cleared successfully!" : "Assignatziones limpiadas!",
  40. "Error while clearing the mappings." : "Errore limpiende is assignatziones.",
  41. "Anonymous bind is not allowed. Please provide a User DN and Password." : "S'assòtziu anònimu no est permìtidu. Pone unu DN Utente e una Crae.",
  42. "LDAP Operations error. Anonymous bind might not be allowed." : "Errore de is operatziones LDAP. S'assòtziu anònimu diat pòdere no èssere permìtidu.",
  43. "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "No at fatu a sarvare. Assegura•ti ca sa base de datos siat in Operatzione. Torra a carrigare antis de sighire.",
  44. "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiende sa modalidade s'ant a ativare is rechestas automàticas LDAP. Segundu sa mannària de su LDAP diant pòdere istentare de prus. Boles sighire a cambiare sa modalidade?",
  45. "Mode switch" : "Càmbia modalidade",
  46. "Select attributes" : "Seletziona atributos",
  47. "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Utente no agatadu. Càstia is atributos de atzessu e su nùmene de utente. Filtru eficatze (de copiare pro sa balidatzione de sa lìnia de cumandu): <br/>",
  48. "User found and settings verified." : "Utente agatadu e impostatziones averiguadas.",
  49. "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Proa a istrìnghere sa chirca, ca includit medas utèntzias, aici isceti sa prima de custas at a pòdere fàghere s'atzessu.",
  50. "An unspecified error occurred. Please check log and settings." : "B'at àpidu un'errore no ispetzificadu. Càstia su registru e is impostatziones.",
  51. "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Su filtru de chirca no est bàlidu, forsis pro problemas de sintassi comente unu nùmeru dìspari de parèntesi abertas e serradas. Torra a castiare.",
  52. "A connection error to LDAP/AD occurred. Please check host, port and credentials." : "B'at àpidu un'errore de connessione a LDAP/AD. Càstia su retzidore, sa porta e is credentziales.",
  53. "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Mancat s'elementu provisòriu\"%uid\". At a èssere cambiadu cun su nùmene de atzessu cando s'at a preguntare LDAP/AP.",
  54. "Please provide a login name to test against" : "Fruni unu nùmene de atzessu pro torrare a fàghere sa proa",
  55. "The group box was disabled, because the LDAP/AD server does not support memberOf." : "Sa casella de grupu est istada disativada, ca su serbidore LDAP/AP no suportat memberOf.",
  56. "Password change rejected. Hint: " : "Càmbiu de sa crae refudadu. Cussìgiu:",
  57. "Please login with the new password" : "Torra a fàghere s'atzessu cun sa crae noa",
  58. "LDAP User backend" : "Motore utente LDAP",
  59. "Your password will expire tomorrow." : "Sa crae tua at a iscadire cras.",
  60. "Your password will expire today." : "Sa crae tua at a iscadire oe.",
  61. "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Sa crae tua at a iscadire a intro de %n dies.","Sa crae tua at a iscadire a intro de %n dies."],
  62. "LDAP/AD integration" : "Integratziones LDAP/AP",
  63. "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No at fatu a rilevare s'atributu nùmene visualizadu dae s'utente. Ispetzìfica•ddu tue in is impostatziones avantzadas LDAP.",
  64. "Could not find the desired feature" : "No at fatu a agatare sa funtzione disigiada",
  65. "Invalid Host" : "Retzidore no bàlidu",
  66. "LDAP user and group backend" : "Motore utente e grupos LDAP",
  67. "This application enables administrators to connect Nextcloud to an LDAP-based user directory." : "Custa aplicatzione permitit a s'amministratzione de connètere Nextcloud a una cartella de utentes basada in LDAP-",
  68. "This application enables administrators to connect Nextcloud to an LDAP-based user directory for authentication and provisioning users, groups and user attributes. Admins can configure this application to connect to one or more LDAP directories or Active Directories via an LDAP interface. Attributes such as user quota, email, avatar pictures, group memberships and more can be pulled into Nextcloud from a directory with the appropriate queries and filters.\n\nA user logs into Nextcloud with their LDAP or AD credentials, and is granted access based on an authentication request handled by the LDAP or AD server. Nextcloud does not store LDAP or AD passwords, rather these credentials are used to authenticate a user and then Nextcloud uses a session for the user ID. More information is available in the LDAP User and Group Backend documentation." : "Custa aplicatzione permitit a s'amministratzione de connètere Nextcloud a una cartella de utentes basada in LDAP, pro s'autenticatzione e sa creatzione de utentes, grupos e atributos de is utentes. S'amministratzione podet cunfigurare cust'aplicatzione pro connètere una o prus cartellas LDAP o Active Directory tràmite un'interfache LDAP. Is atributos comente cuota de utente, posta eletrònica, immàgines de avatar, apartenèntzia a grupos e àteros podent èssere tramudados in Nextcloud dae una cartella cun is rechestas e filtros adatos. \n\nUn'utente intrat in Nextcloud cun is credentziales LDAP o AD suas, e tenet atzessu gràtzias a una rechesta de autenticatzione manigiada dae su serbidore LDAP o AD. Nextcloud no allogat is craes LDAP o AD, ma custas credentziales sunt impreada pro autenticare un'utente e pustis Nextcloud impreat una sessione pro s'ID de s'utente. Àteras informatziones sunt disponìbiles in sa documentatzione de su Motore Utente e Grupos LDAP.",
  69. "Test Configuration" : "Proa de Cunfiguratzione",
  70. "Help" : "Agiudu",
  71. "Groups meeting these criteria are available in %s:" : "Is grupos cunformes a custos critèrios sunt disponìbiles in %s:",
  72. "Only these object classes:" : "Isceti custas classes de ogetos:",
  73. "Only from these groups:" : "Isceti dae custos grupos:",
  74. "Search groups" : "Chirca grupos",
  75. "Available groups" : "Grupos disponìbiles",
  76. "Selected groups" : "Grupos seletzionados",
  77. "Edit LDAP Query" : "Modìfica sa rechesta LDAP/AP",
  78. "LDAP Filter:" : "Filtru LDAP/AP:",
  79. "The filter specifies which LDAP groups shall have access to the %s instance." : "Su filtru ispetzìficat cales grupos LDAP ant a tènnere atzessu a s'istàntzia %s.",
  80. "Verify settings and count the groups" : "Averìgua is impostatziones e conta is grupos",
  81. "When logging in, %s will find the user based on the following attributes:" : "Faghende s'atzessu, %s at a agatare s'utente in sa base de custos atributos:",
  82. "LDAP/AD Username:" : "Nùmene utente LDAP/AD",
  83. "Allows login against the LDAP/AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permitit s'atzessu tràmite su nùmene utente LDAP/AD, chi est o \"uid\" o \"sAMAccountName\" e at a èssere rilevadu.",
  84. "LDAP/AD Email Address:" : "Indiritzu Posta Eletrònica LDAP/AD:",
  85. "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permitit s'atzessu tràmite un'atributu de posta eletrònica. \"mail\" e \"mailPrimaryAddress\" sunt permìtidos.",
  86. "Other Attributes:" : "Àteros atributos:",
  87. "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definit su filtru de aplicare, cando si proat a intrare. Su nùmene utente est cambiadu cun \"%%uid\" in su momentu de s'atzessu. Esèmpiu: \"uid=%%uid\"",
  88. "Test Loginname" : "Proa de su nùmene de atzessu",
  89. "Verify settings" : "Averìgua is impostatziones",
  90. "%s. Server:" : "%s. Serbidore: ",
  91. "Add a new configuration" : "Agiunghe una cunfiguratzione noa",
  92. "Copy current configuration into new directory binding" : "Còpia sa cunfiguratzione currente in sa cartella de assòtziu noa",
  93. "Delete the current configuration" : "Cantzella sa cunfiguratzione currente",
  94. "Host" : "Retzidore",
  95. "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Podes omìtere su protocollu, sarvu chi rechedes SSL. In custu casu, cumintza cun ldaps://",
  96. "Port" : "Porta",
  97. "Detect Port" : "Rileva Porta",
  98. "User DN" : "DN Utente",
  99. "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Su DN de s'utente cliente cun su chi si diat dèpere fàghere s'assòtziu, pro esèmpiu uid=agent,dc=example,dc=com. Pro atzessu anònimu, lassa bòidos DN e Crae.",
  100. "Password" : "Crae",
  101. "For anonymous access, leave DN and Password empty." : "Pro atzessu anònimu, lassa bòidos DN e Crae.",
  102. "Save Credentials" : "Sarva Credentziales",
  103. "One Base DN per line" : "Una Base DN pro lìnia",
  104. "You can specify Base DN for users and groups in the Advanced tab" : "Podes ispetzificare sa Base DN pro utentes e grupos in s'ischeda Avantzadas",
  105. "Detect Base DN" : "Rileva Base DN",
  106. "Test Base DN" : "Proa Base DN",
  107. "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita rechestas LDAP automàticas. Mellus pro installatziones prus mannas, ma rechedet calicunu connoschimentu de LDAP.",
  108. "Manually enter LDAP filters (recommended for large directories)" : "Inserta a manu is filtros LDAP (cussigiadu pro cartellas mannas)",
  109. "Listing and searching for users is constrained by these criteria:" : "S'elencu e sa chirca de utentes tenet custos critèrios:",
  110. "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Is classes de ogetos prus comunes pro is utentes sunt organizationalPerson, person, user, and inetOrgPerson. Si no tenes seguresa de sa classe de s'ogetu de seberare, pregonta a s'amministratzione de sa cartella tua.",
  111. "The filter specifies which LDAP users shall have access to the %s instance." : "Su filtru ispetzìficat cales utentes LDAP ant a tènnere atzessu a sa %s istàntzia.",
  112. "Verify settings and count users" : "Averìgua is impostatziones e conta is utentes",
  113. "Saving" : "Sarvende",
  114. "Back" : "In segus",
  115. "Continue" : "Sighi",
  116. "Please renew your password." : "Annoa sa crae tua.",
  117. "An internal error occurred." : "B'at àpidu un'errore de intro.",
  118. "Please try again or contact your administrator." : "Torra a proare o cuntata s'amministratzione.",
  119. "Current password" : "Crae currente",
  120. "New password" : "Crae noa",
  121. "Renew password" : "Annoa crae",
  122. "Wrong password." : "Crae isballiada",
  123. "Cancel" : "Annulla",
  124. "Server" : "Serbidore",
  125. "Users" : "Utentes",
  126. "Login Attributes" : "Atributos de atzessu",
  127. "Groups" : "Grupos",
  128. "Expert" : "Connoschèntzia arta meda",
  129. "Advanced" : "Connoschèntzia avantzada",
  130. "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atentzione:</b> Su mòdulu PHP LDAP no est installadu, su motore no at a funtzionare. Pedi a s'amministratzione de sistema de ddu installare.",
  131. "Connection Settings" : "Impostatziones de connessione",
  132. "Configuration Active" : "Cunfiguratzione Ativa",
  133. "When unchecked, this configuration will be skipped." : "Chi no est averiguada, custa cunfiguratzione s'at a sartare.",
  134. "Backup (Replica) Host" : "Retzidore de còpia de seguresa (Repitu)",
  135. "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Fruni unu retzidore de còpia de seguresa optzionale. Depet èssere unu repitu de su serbidore printzipale LDAP/AD.",
  136. "Backup (Replica) Port" : "Porta de sa còpia de seguresa (Repitu)",
  137. "Disable Main Server" : "Disativa su serbidore printzipale",
  138. "Only connect to the replica server." : "Connete•ti isceti a su repitu de su serbidore.",
  139. "Turn off SSL certificate validation." : "Disativa sa balidatzione de su tzertificadu SSL.",
  140. "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "No est cussigiadu, imprea isceti pro sa proa! Si sa connessione traballat isceti cun custa optzione, importa su tzertificadu SSL de su serbidore LDAP in su serbidore tuo %s.",
  141. "Cache Time-To-Live" : "Memòria temporànea TTL",
  142. "in seconds. A change empties the cache." : "de immoe a pagos segundos. Su càmbiu isbòidat sa memòria temporànea.",
  143. "Directory Settings" : "Impostatziones de sa cartella",
  144. "User Display Name Field" : "Campu pro sa visualizatzione de su nùmene utente",
  145. "The LDAP attribute to use to generate the user's display name." : "S'atributu LDAP de impreare pro generare su nùmene visualizadu dae s'utente.",
  146. "2nd User Display Name Field" : "Segundu campu pro sa visualizatzione de su nùmene utente",
  147. "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Optzionale. Un'atributu LDAP de agiùnghere tra parèntesi a su nùmene visualizadu. Resurtat pro esèmpiu »John Doe (john.doe@example.org)«.",
  148. "Base User Tree" : "Istrutura base de s'utente",
  149. "One User Base DN per line" : "Una DN Base de utente pro lìnia",
  150. "User Search Attributes" : "Atributos de chirca de utente",
  151. "Optional; one attribute per line" : "Optzionale; un'atributu pro lìnia",
  152. "Group Display Name Field" : "Campu pro sa visualizatzione de su nùmene grupu",
  153. "The LDAP attribute to use to generate the groups's display name." : "S'atributu LDAP de impreare pro generare su nùmene visualizadu dae su grupu.",
  154. "Base Group Tree" : "Istrutura base de su grupu",
  155. "One Group Base DN per line" : "Una DN Base de grupu pro lìnia",
  156. "Group Search Attributes" : "Atributos de chirca de grupu",
  157. "Group-Member association" : "Assòtziu grupu-utente",
  158. "Dynamic Group Member URL" : "URL utente de grupu dinàmicu",
  159. "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "S'atributu LDAP chi in is ogetos de su grupu cuntenet unu URL de chirca LDAP chi sèberat cales ogetos apartentent a su grupu. (Un'impostatzione bòida disativat sa funtzionalidade de apartenèntzia a unu grupu dinàmicu.)",
  160. "Nested Groups" : "Grupos a nidu",
  161. "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Chi est ativadu, is grupos chi cuntenent grupos sunt suportados. (Funtzionat isceti si s'atributu de s'utente de su grupu cuntenet DNs.)",
  162. "Paging chunksize" : "Mannària de is framentos de paginatzione.",
  163. "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Mannària de framentos impreada pro chircas LDAP paginadas chi diant pòdere torrare resurtados graes comente s'enumeratzione de utentes o grupos. (S'impostatzione a 0 disativat is chircas LDAP paginadas in custas situatziones.)",
  164. "Enable LDAP password changes per user" : "Ativat is càmbios de crae LDAP pro utente",
  165. "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Permitit a is utentes LDAP de cambiare sa crae issoro e permitit a Super Amministratziones e Grupos de Amministratzione de cambiare sa crae de is utentes LDAP issoro. Funtzionat isceti cando is critèrios de controllu de atzessu sunt cunfiguradas segundu su serbidore LDAP. Dadu ca is craes sunt imbiadas a craru a su serbidore LDAP, tocat a impreare sa tzifradura de tràmuda e a cunfigurare in su serbidore sa creatzione de unu hash pro sa crae.",
  166. "(New password is sent as plain text to LDAP)" : "(Sa crae noa s'imbiat a craru a su LDAP)",
  167. "Default password policy DN" : "Critèriu DN de craes predefinidu",
  168. "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Su DN de unu critèriu de craes predefinidu chi s'at a impreare pro sa gestione de s'iscadèntzia de is craes. Funtzionat isceti cando sa crae LDAP s'utente dda podet modificare e est suportada isceti dae OpenLDAP. Lassa bòidu pro disabilitare sa gestione de s'iscadèntzia de is craes.",
  169. "Special Attributes" : "Atributos ispetziales",
  170. "Quota Field" : "Campu cuota",
  171. "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lassa bòidu pro sa cuota utente predefinida. Si nono, ispetzìfica un'atributu LDAP/AD.",
  172. "Quota Default" : "Cuota predefinida",
  173. "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Subraiscriet una cuota predefinida por utentes LDAP chi non tenent unu valore impostadu in su campu cuota.",
  174. "Email Field" : "Campu posta eletrònica",
  175. "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Imposta s'indiritzu de posta de is utentes dae s'atributu LDAP issoro. Lassa bòidu pro su funtzionamentu predefinidu.",
  176. "User Home Folder Naming Rule" : "Règula de assignatzione de su nùmene de sa cartella utente",
  177. "Leave empty for username (default). Otherwise, specify an LDAP/AD attribute." : "Lassa bòidu pro su nùmene utente (predefinidu). Si nono, ispetzìfica un'atributu LDAP/AD.",
  178. "\"$home\" Placeholder Field" : "\"$home\" Campu sostitutu temporàneu",
  179. "$home in an external storage configuration will be replaced with the value of the specified attribute" : "$home in una cunfiguratzione de archiviatzione de foras s'at a cambiare cun su valore de s'atributu ispetzìficu",
  180. "Internal Username" : "Nùmene utente de intro",
  181. "Internal Username Attribute:" : "Atributu nùmene utente de intro:",
  182. "Override UUID detection" : "Ignora rilevada UUID",
  183. "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "A manera predefinida, s'atributu UUID si rilevat in automàticu. S'atributu UUID est impreadu pro identificare cun seguresa is utentes e grupos LDAP. In prus, su nùmene utente de intro s'at a creare basadu subra de s'UUID, si non s'ispetzìficat àteru. Podes ignorare s'impostatzione e frunire un'atributu seberadu dae te. Ti depes segurare chi s'atributu seberadu si potzat otènnere siat pro utenets siat pro grupos e chi siat ùnicu. Lassa bòidu pro funtzionamentu predefinidu. Is càmbios ant a èssere efetivos isceti pro is ùtèntzias e grupos noos LDAP assotziados (agiuntos).",
  184. "UUID Attribute for Users:" : "Atributu UUID pro is utentes:",
  185. "UUID Attribute for Groups:" : "Atributu UUID pro is grupos:",
  186. "Username-LDAP User Mapping" : "Assòtziu Nùmene utente-Utente LDAP",
  187. "Usernames are used to store and assign metadata. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Is nùmenes utente d'impreant pro archiviare e assignare is metadatos. Pro identificare a pretzisu e connòschere is utentes, cada utente LDAP at a tènnere unu nùmene utente de intro. Custu rechedet un'assòtziu dae nùmene utente a utente LDAP. Su nùmene utente creadu est assotziadu a s'UUID de s'utente LDAP. In prus su DN si ponet in memòria temporànea pro minimare s'interatzione cun LDAP, ma non s'impreat pro s'identificatzione. Si su DN càmbiat, is càmbios s'ant a agatare. Su nùmene utente de intro s'impreat in totue. Limpiende is assòtzios s'ant a lassare arrastos a s'at a interessare totu sa cunfiguratzione LDAP! Non limpies mai is assòtzios in un'ambiente de produtzione, ma isceti in una fase de proa o isperimentos.",
  188. "Clear Username-LDAP User Mapping" : "Lìmpia assòtziu Nùmene utente-Utente LDAP",
  189. "Clear Groupname-LDAP Group Mapping" : "Lìmpia assòtziu Nùmene de su grupu-Grupu LDAP"
  190. },
  191. "nplurals=2; plural=(n != 1);");