diff options
Diffstat (limited to 'apps/user_ldap')
63 files changed, 498 insertions, 253 deletions
diff --git a/apps/user_ldap/appinfo/install.php b/apps/user_ldap/appinfo/install.php index 43ec69a950b..09f9b412342 100644 --- a/apps/user_ldap/appinfo/install.php +++ b/apps/user_ldap/appinfo/install.php @@ -21,10 +21,11 @@ * along with this program. If not, see <http://www.gnu.org/licenses/> * */ -$state = OCP\Config::getSystemValue('ldapIgnoreNamingRules', 'doSet'); +$config = \OC::$server->getConfig(); +$state = $config->getSystemValue('ldapIgnoreNamingRules', 'doSet'); if($state === 'doSet') { OCP\Config::setSystemValue('ldapIgnoreNamingRules', false); } -$helper = new \OCA\User_LDAP\Helper(\OC::$server->getConfig()); +$helper = new \OCA\User_LDAP\Helper($config); $helper->setLDAPProvider(); diff --git a/apps/user_ldap/l10n/ast.js b/apps/user_ldap/l10n/ast.js index 93ada9caa4e..f26f02f8786 100644 --- a/apps/user_ldap/l10n/ast.js +++ b/apps/user_ldap/l10n/ast.js @@ -3,12 +3,15 @@ OC.L10N.register( { "Failed to clear the mappings." : "Fallu al llimpiar los mapeos.", "Failed to delete the server configuration" : "Fallu al desaniciar la configuración del sirvidor", + "Valid configuration, connection established!" : "¡Configuración válida, afitóse la conexón!", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración non válida. Écha-yos un güeyu a los rexistros pa más detalles, por favor.", "No action specified" : "Nun s'especificó l'aición", "No configuration specified" : "Nun s'especificó la configuración", "No data specified" : "Nun s'especificaron los datos", " Could not set configuration %s" : "Nun pudo afitase la configuración %s", "Action does not exist" : "L'acción nun esiste", "Renewing …" : "Renovando...", + "Very weak password" : "Contraseña perfeble", "Weak password" : "Contraseña feble", "So-so password" : "Contraseña normalina", "Good password" : "Contraseña bona", @@ -39,10 +42,13 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar el mou va habilitar les consultes LDAP automátiques . Dependiendo del to tamañu de LDAP puede llevar un tiempu. ¿Inda deseya camudar el mou?", "Select attributes" : "Esbillar atributos", "User found and settings verified." : "Usuariu atopáu y la configuración verificada.", + "An unspecified error occurred. Please check log and settings." : "Asocedió un fallu non especificáu. Comprueba'l rexistru y los axustes, por favor.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtru de busca nun ye válidu , probablemente por cuenta de problemes de sintaxis como'l númberu impar de soportes abiertos y zarraos. Por favor revisalo.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Asocedió un erru de conexón a LDAP / AD, por favor, comprueba'l host, el puertu y les credenciales.", "Please provide a login name to test against" : "Por favor, proporcione un nombre de inicio de sesión para comprobar en contra", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadru de grupu taba desactiváu , por mor qu'el servidor LDAP / AD nun almite memberOf .", + "Your password will expire today." : "Güei caduca la to contraseña.", + "LDAP / AD integration" : "Integración de LDAP/AD", "_%s group found_::_%s groups found_" : ["%s grupu alcontráu","%s grupos alcontraos"], "_%s user found_::_%s users found_" : ["%s usuariu alcontráu","%s usuarios alcontraos"], "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada", @@ -62,9 +68,7 @@ OC.L10N.register( "When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :", "LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:", "LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Almite la entrada contra un atributu de corréu electrónicu. Almitirase corréu electrónicu y mailPrimaryAddress.", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"", "Test Loginname" : "Preba de Nome d'Aniciu de Sesión", "Verify settings" : "Comprobar los axustes", "1. Server" : "1. Sirvidor", @@ -158,7 +162,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid nun s'atopa. Va ser trocáu col nome d'entamu de sesión cuando se consulta LDAP / AD.", "Verify settings and count groups" : "Comprobar la configuración y grupos de recuentu", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite la entrada en contra'l nome d'usuariu LDAP / AD, yá sía uid o samaccountname y va ser detectada.", "Add a new and blank configuration" : "Amestar una configuración nueva y en blancu", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.", diff --git a/apps/user_ldap/l10n/ast.json b/apps/user_ldap/l10n/ast.json index 45f77b2b6bd..7e76dcfa2a4 100644 --- a/apps/user_ldap/l10n/ast.json +++ b/apps/user_ldap/l10n/ast.json @@ -1,12 +1,15 @@ { "translations": { "Failed to clear the mappings." : "Fallu al llimpiar los mapeos.", "Failed to delete the server configuration" : "Fallu al desaniciar la configuración del sirvidor", + "Valid configuration, connection established!" : "¡Configuración válida, afitóse la conexón!", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración non válida. Écha-yos un güeyu a los rexistros pa más detalles, por favor.", "No action specified" : "Nun s'especificó l'aición", "No configuration specified" : "Nun s'especificó la configuración", "No data specified" : "Nun s'especificaron los datos", " Could not set configuration %s" : "Nun pudo afitase la configuración %s", "Action does not exist" : "L'acción nun esiste", "Renewing …" : "Renovando...", + "Very weak password" : "Contraseña perfeble", "Weak password" : "Contraseña feble", "So-so password" : "Contraseña normalina", "Good password" : "Contraseña bona", @@ -37,10 +40,13 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar el mou va habilitar les consultes LDAP automátiques . Dependiendo del to tamañu de LDAP puede llevar un tiempu. ¿Inda deseya camudar el mou?", "Select attributes" : "Esbillar atributos", "User found and settings verified." : "Usuariu atopáu y la configuración verificada.", + "An unspecified error occurred. Please check log and settings." : "Asocedió un fallu non especificáu. Comprueba'l rexistru y los axustes, por favor.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtru de busca nun ye válidu , probablemente por cuenta de problemes de sintaxis como'l númberu impar de soportes abiertos y zarraos. Por favor revisalo.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Asocedió un erru de conexón a LDAP / AD, por favor, comprueba'l host, el puertu y les credenciales.", "Please provide a login name to test against" : "Por favor, proporcione un nombre de inicio de sesión para comprobar en contra", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "El cuadru de grupu taba desactiváu , por mor qu'el servidor LDAP / AD nun almite memberOf .", + "Your password will expire today." : "Güei caduca la to contraseña.", + "LDAP / AD integration" : "Integración de LDAP/AD", "_%s group found_::_%s groups found_" : ["%s grupu alcontráu","%s grupos alcontraos"], "_%s user found_::_%s users found_" : ["%s usuariu alcontráu","%s usuarios alcontraos"], "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada", @@ -60,9 +66,7 @@ "When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :", "LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:", "LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Almite la entrada contra un atributu de corréu electrónicu. Almitirase corréu electrónicu y mailPrimaryAddress.", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"", "Test Loginname" : "Preba de Nome d'Aniciu de Sesión", "Verify settings" : "Comprobar los axustes", "1. Server" : "1. Sirvidor", @@ -156,7 +160,6 @@ "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid nun s'atopa. Va ser trocáu col nome d'entamu de sesión cuando se consulta LDAP / AD.", "Verify settings and count groups" : "Comprobar la configuración y grupos de recuentu", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite la entrada en contra'l nome d'usuariu LDAP / AD, yá sía uid o samaccountname y va ser detectada.", "Add a new and blank configuration" : "Amestar una configuración nueva y en blancu", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.", diff --git a/apps/user_ldap/l10n/cs.js b/apps/user_ldap/l10n/cs.js index 8f8065bfdbd..4c138c58f99 100644 --- a/apps/user_ldap/l10n/cs.js +++ b/apps/user_ldap/l10n/cs.js @@ -79,11 +79,8 @@ OC.L10N.register( "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, %s bude hledat uživatele na základě následujících atributů:", "LDAP / AD Username:" : "LDAP / AD uživatelské jméno:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Umožňuje přihlášení LDAP / AD uživatelským jménem, což je uid nebo sAMAccountName a bude detekováno.", "LDAP / AD Email Address:" : "LDAP / AD emailová adresa:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Umožňuje přihlášení s atributem emailu. Jsou povoleny Mail a mailPrimaryAddress.", "Other Attributes:" : "Další atributy:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"", "Test Loginname" : "Testovací přihlašovací jméno", "Verify settings" : "Ověřit nastavení", "1. Server" : "1. Server", @@ -189,7 +186,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin LDAPu", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chybí zástupný znak %uid. Bude nahrazen přihlašovacím jménem při dotazování LDAP / AD.", "Verify settings and count groups" : "Ověřit nastavení a spočítat skupiny", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Umožňuje přihlášení s LDAP / AD uživatelským jménem, které má rozpoznatelnou hodnotu pro uid nebo samaccountname.", "Add a new and blank configuration" : "Přidat novou a prázdnou konfiguraci", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím svého správce systému o zakázání jedné z nich.", diff --git a/apps/user_ldap/l10n/cs.json b/apps/user_ldap/l10n/cs.json index 1f7943695e5..a935cd25652 100644 --- a/apps/user_ldap/l10n/cs.json +++ b/apps/user_ldap/l10n/cs.json @@ -77,11 +77,8 @@ "Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny", "When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, %s bude hledat uživatele na základě následujících atributů:", "LDAP / AD Username:" : "LDAP / AD uživatelské jméno:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Umožňuje přihlášení LDAP / AD uživatelským jménem, což je uid nebo sAMAccountName a bude detekováno.", "LDAP / AD Email Address:" : "LDAP / AD emailová adresa:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Umožňuje přihlášení s atributem emailu. Jsou povoleny Mail a mailPrimaryAddress.", "Other Attributes:" : "Další atributy:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"", "Test Loginname" : "Testovací přihlašovací jméno", "Verify settings" : "Ověřit nastavení", "1. Server" : "1. Server", @@ -187,7 +184,6 @@ "Clear Groupname-LDAP Group Mapping" : "Zrušit mapování názvů skupin LDAPu", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chybí zástupný znak %uid. Bude nahrazen přihlašovacím jménem při dotazování LDAP / AD.", "Verify settings and count groups" : "Ověřit nastavení a spočítat skupiny", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Umožňuje přihlášení s LDAP / AD uživatelským jménem, které má rozpoznatelnou hodnotu pro uid nebo samaccountname.", "Add a new and blank configuration" : "Přidat novou a prázdnou konfiguraci", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím svého správce systému o zakázání jedné z nich.", diff --git a/apps/user_ldap/l10n/da.js b/apps/user_ldap/l10n/da.js index 0cf6247c809..09d6b89294e 100644 --- a/apps/user_ldap/l10n/da.js +++ b/apps/user_ldap/l10n/da.js @@ -59,9 +59,7 @@ OC.L10N.register( "When logging in, %s will find the user based on the following attributes:" : "Når der logges ind, så vil %s finde brugeren baseret på følgende attributter:", "LDAP / AD Username:" : "LDAP/AD-brugernavn:", "LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Tillader login mod en e-mailattribut. Mail og mailPrimaryAddress vil være tilladt.", "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"", "Test Loginname" : "Test loginnavn", "Verify settings" : "Kontrollér indstillinger", "1. Server" : "1. server", @@ -154,7 +152,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Ryd kortlægning mellem gruppenavn og LDAP-gruppe", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.", "Verify settings and count groups" : "Verificér indstillinger og optællingsgrupper", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.", "Add a new and blank configuration" : "Tilføj en ny og tom konfiguration", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.", diff --git a/apps/user_ldap/l10n/da.json b/apps/user_ldap/l10n/da.json index db301ba175e..08e8bc32102 100644 --- a/apps/user_ldap/l10n/da.json +++ b/apps/user_ldap/l10n/da.json @@ -57,9 +57,7 @@ "When logging in, %s will find the user based on the following attributes:" : "Når der logges ind, så vil %s finde brugeren baseret på følgende attributter:", "LDAP / AD Username:" : "LDAP/AD-brugernavn:", "LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Tillader login mod en e-mailattribut. Mail og mailPrimaryAddress vil være tilladt.", "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"", "Test Loginname" : "Test loginnavn", "Verify settings" : "Kontrollér indstillinger", "1. Server" : "1. server", @@ -152,7 +150,6 @@ "Clear Groupname-LDAP Group Mapping" : "Ryd kortlægning mellem gruppenavn og LDAP-gruppe", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.", "Verify settings and count groups" : "Verificér indstillinger og optællingsgrupper", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.", "Add a new and blank configuration" : "Tilføj en ny og tom konfiguration", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.", diff --git a/apps/user_ldap/l10n/de.js b/apps/user_ldap/l10n/de.js index 0f98e09228d..414a1b71ddc 100644 --- a/apps/user_ldap/l10n/de.js +++ b/apps/user_ldap/l10n/de.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:", "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder sAMAccount-Name ist und automatisch erkannt wird.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", "Test Loginname" : "Anmeldenamen testen", "Verify settings" : "Einstellungen überprüfen", "1. Server" : "1. Server", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "LDAP-Gruppennamenzuordnung löschen", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", "Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.", "Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kannst das Protokoll auslassen, außer wenn du SSL benötigst. Starte mit ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktiere deinen Systemadministator und bitte ihn um die Deaktivierung einer der beiden Anwendungen.", diff --git a/apps/user_ldap/l10n/de.json b/apps/user_ldap/l10n/de.json index 06d2dd6275a..ac13427a0ba 100644 --- a/apps/user_ldap/l10n/de.json +++ b/apps/user_ldap/l10n/de.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:", "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder sAMAccount-Name ist und automatisch erkannt wird.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", "Test Loginname" : "Anmeldenamen testen", "Verify settings" : "Einstellungen überprüfen", "1. Server" : "1. Server", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "LDAP-Gruppennamenzuordnung löschen", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", "Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.", "Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kannst das Protokoll auslassen, außer wenn du SSL benötigst. Starte mit ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktiere deinen Systemadministator und bitte ihn um die Deaktivierung einer der beiden Anwendungen.", diff --git a/apps/user_ldap/l10n/de_DE.js b/apps/user_ldap/l10n/de_DE.js index 0786dc85fd8..652badfea86 100644 --- a/apps/user_ldap/l10n/de_DE.js +++ b/apps/user_ldap/l10n/de_DE.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Überprüfe die Einstellungen und zähle die Gruppen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:", "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt die Anmeldung gegen den LDAP / AD Benutzernamen, der entweder uid oder sAAMAccountName ist, und wird erkannt.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", "Test Loginname" : "Anmeldenamen testen", "Verify settings" : "Einstellungen überprüfen", "1. Server" : "1. Server", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", "Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.", "Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktieren Sie Ihren Systemadministator und bitten Sie um die Deaktivierung einer der beiden Anwendungen.", diff --git a/apps/user_ldap/l10n/de_DE.json b/apps/user_ldap/l10n/de_DE.json index 96f53778d85..1e0fbb4cccf 100644 --- a/apps/user_ldap/l10n/de_DE.json +++ b/apps/user_ldap/l10n/de_DE.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Überprüfe die Einstellungen und zähle die Gruppen", "When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:", "LDAP / AD Username:" : "LDAP-/AD-Benutzername:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt die Anmeldung gegen den LDAP / AD Benutzernamen, der entweder uid oder sAAMAccountName ist, und wird erkannt.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Erlaubt die Anmeldung gegen den LDAP/AD-Benutzernamen, der entweder \"uid\" oder \"sAMAccountName\" ist, und erkannt wird.", "LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Erlaubt die Anmeldung gegen ein E-Mail-Attribut. \"mail\" und \"mailPrimaryAddress\" sind erlaubt.", "Other Attributes:" : "Andere Attribute:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. \"%%uid\" ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"", "Test Loginname" : "Anmeldenamen testen", "Verify settings" : "Einstellungen überprüfen", "1. Server" : "1. Server", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Lösche LDAP-Gruppennamenzuordnung", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.", "Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.", "Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktieren Sie Ihren Systemadministator und bitten Sie um die Deaktivierung einer der beiden Anwendungen.", diff --git a/apps/user_ldap/l10n/el.js b/apps/user_ldap/l10n/el.js index a7f6dfc2516..ed492eeba94 100644 --- a/apps/user_ldap/l10n/el.js +++ b/apps/user_ldap/l10n/el.js @@ -3,7 +3,10 @@ OC.L10N.register( { "Failed to clear the mappings." : "Αποτυχία εκκαθάρισης των αντιστοιχιών.", "Failed to delete the server configuration" : "Αποτυχία διαγραφής ρυθμίσεων διακομιστή", + "Invalid configuration: Anonymous binding is not allowed." : "Μη έγκυρη διαμόρφωση: Δεν επιτρέπεται ανώνυμη δέσμευση.", "Valid configuration, connection established!" : "Επιτυχής ρύθμιση, συνδεθήκατε με επιτυχία", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Έγκυρη διαμόρφωση, αλλά η σύνδεση απέτυχε. Ελέγξτε τις ρυθμίσεις διακομιστή και τα διαπιστευτήρια.", + "Invalid configuration. Please have a look at the logs for further details." : "Μη έγκυρη διαμόρφωση. Παρακαλώ ρίξτε μια ματιά στα αρχεία καταγραφής για περισσότερες λεπτομέρειες.", "No action specified" : "Καμμία εντολή δεν προσδιορίστηκε", "No configuration specified" : "Καμμία διαμόρφωση δεν προσδιορίστηκε", "No data specified" : "Δεν προσδιορίστηκαν δεδομένα", @@ -69,11 +72,8 @@ OC.L10N.register( "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", "LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Μπορείτε να παρακάμψετε το πρωτόκολο αν δεν επιθυμείτε SSL. Εάν είναι επιθυμητό ξεκινήστε με ldaps://", "LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα mail και mailPrimaryAddress θα επιτραπούν.", "Other Attributes:" : "Άλλες Ιδιότητες:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", "Test Loginname" : "Δοκιμή ", "Verify settings" : "Επιβεβαίωση ρυθμίσεων", "1. Server" : "1. Διακομιστής", @@ -147,6 +147,7 @@ OC.L10N.register( "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)", "Paging chunksize" : "Μέγεθος σελιδοποίησης", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)", + "Enable LDAP password changes per user" : "Ενεργοποίηση αλλαγών συνθηματικού LDAP ανά χρήστη", "Special Attributes" : "Ειδικά Χαρακτηριστικά ", "Quota Field" : "Ποσοσταση πεδιου", "Quota Default" : "Προκαθισμενο πεδιο", @@ -165,7 +166,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η κράτηση θέσης %uid απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα ", "Verify settings and count groups" : "Επιβεβαίωση ρυθμίσεων και καταμέτρηση ομάδων", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε uid ή samaccountname και θα ανιχνευθεί.", "Add a new and blank configuration" : "Προσθέτει μια νέα και κενή διαμόρφωση", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.", diff --git a/apps/user_ldap/l10n/el.json b/apps/user_ldap/l10n/el.json index 1c9c1902f1d..f4e66d16dac 100644 --- a/apps/user_ldap/l10n/el.json +++ b/apps/user_ldap/l10n/el.json @@ -1,7 +1,10 @@ { "translations": { "Failed to clear the mappings." : "Αποτυχία εκκαθάρισης των αντιστοιχιών.", "Failed to delete the server configuration" : "Αποτυχία διαγραφής ρυθμίσεων διακομιστή", + "Invalid configuration: Anonymous binding is not allowed." : "Μη έγκυρη διαμόρφωση: Δεν επιτρέπεται ανώνυμη δέσμευση.", "Valid configuration, connection established!" : "Επιτυχής ρύθμιση, συνδεθήκατε με επιτυχία", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Έγκυρη διαμόρφωση, αλλά η σύνδεση απέτυχε. Ελέγξτε τις ρυθμίσεις διακομιστή και τα διαπιστευτήρια.", + "Invalid configuration. Please have a look at the logs for further details." : "Μη έγκυρη διαμόρφωση. Παρακαλώ ρίξτε μια ματιά στα αρχεία καταγραφής για περισσότερες λεπτομέρειες.", "No action specified" : "Καμμία εντολή δεν προσδιορίστηκε", "No configuration specified" : "Καμμία διαμόρφωση δεν προσδιορίστηκε", "No data specified" : "Δεν προσδιορίστηκαν δεδομένα", @@ -67,11 +70,8 @@ "Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων", "When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:", "LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Μπορείτε να παρακάμψετε το πρωτόκολο αν δεν επιθυμείτε SSL. Εάν είναι επιθυμητό ξεκινήστε με ldaps://", "LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα mail και mailPrimaryAddress θα επιτραπούν.", "Other Attributes:" : "Άλλες Ιδιότητες:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"", "Test Loginname" : "Δοκιμή ", "Verify settings" : "Επιβεβαίωση ρυθμίσεων", "1. Server" : "1. Διακομιστής", @@ -145,6 +145,7 @@ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Όταν ενεργοποιηθεί, οι ομάδες που περιέχουν ομάδες υποστηρίζονται. (Λειτουργεί μόνο αν το χαρακτηριστικό μέλους ομάδες περιέχει Διακεκριμένα Ονόματα.)", "Paging chunksize" : "Μέγεθος σελιδοποίησης", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Μέγεθος τμήματος που χρησιμοποιείται για την σελιδοποίηση αναζητήσεων LDAP που μπορεί να επιστρέψουν πολλά δεδομένα, όπως απαρίθμηση χρηστών ή ομάδων. (Η τιμή 0 απενεργοποιεί την σελιδοποίηση των αναζητήσεων LDAP σε αυτές τις περιπτώσεις.)", + "Enable LDAP password changes per user" : "Ενεργοποίηση αλλαγών συνθηματικού LDAP ανά χρήστη", "Special Attributes" : "Ειδικά Χαρακτηριστικά ", "Quota Field" : "Ποσοσταση πεδιου", "Quota Default" : "Προκαθισμενο πεδιο", @@ -163,7 +164,6 @@ "Clear Groupname-LDAP Group Mapping" : "Διαγραφή αντιστοίχησης Ονόματος Ομάδας-LDAP Ομάδας", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η κράτηση θέσης %uid απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα ", "Verify settings and count groups" : "Επιβεβαίωση ρυθμίσεων και καταμέτρηση ομάδων", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε uid ή samaccountname και θα ανιχνευθεί.", "Add a new and blank configuration" : "Προσθέτει μια νέα και κενή διαμόρφωση", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.", diff --git a/apps/user_ldap/l10n/en_GB.js b/apps/user_ldap/l10n/en_GB.js index db9f8cd2164..dec2fdbde23 100644 --- a/apps/user_ldap/l10n/en_GB.js +++ b/apps/user_ldap/l10n/en_GB.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Verify settings and count the groups", "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", "LDAP / AD Username:" : "LDAP / AD Username:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samAccountName and will be detected.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", "LDAP / AD Email Address:" : "LDAP / AD Email Address:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", "Other Attributes:" : "Other Attributes:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", "Test Loginname" : "Test Loginname", "Verify settings" : "Verify settings", "1. Server" : "1. Server", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD.", "Verify settings and count groups" : "Verify settings and count groups", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected.", "Add a new and blank configuration" : "Add a new and blank configuration", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "You can omit the protocol, except you require SSL. Then start with ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.", diff --git a/apps/user_ldap/l10n/en_GB.json b/apps/user_ldap/l10n/en_GB.json index 2a1f1ffcdf1..c9eb2eeae64 100644 --- a/apps/user_ldap/l10n/en_GB.json +++ b/apps/user_ldap/l10n/en_GB.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Verify settings and count the groups", "When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:", "LDAP / AD Username:" : "LDAP / AD Username:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samAccountName and will be detected.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected.", "LDAP / AD Email Address:" : "LDAP / AD Email Address:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed.", "Other Attributes:" : "Other Attributes:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"", "Test Loginname" : "Test Loginname", "Verify settings" : "Verify settings", "1. Server" : "1. Server", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Clear Groupname-LDAP Group Mapping", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD.", "Verify settings and count groups" : "Verify settings and count groups", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected.", "Add a new and blank configuration" : "Add a new and blank configuration", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "You can omit the protocol, except you require SSL. Then start with ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.", diff --git a/apps/user_ldap/l10n/es.js b/apps/user_ldap/l10n/es.js index b23b4b3fb00..c521704cba5 100644 --- a/apps/user_ldap/l10n/es.js +++ b/apps/user_ldap/l10n/es.js @@ -3,6 +3,10 @@ OC.L10N.register( { "Failed to clear the mappings." : "Ocurrió un fallo al borrar las asignaciones.", "Failed to delete the server configuration" : "No se pudo borrar la configuración del servidor", + "Invalid configuration: Anonymous binding is not allowed." : "Configuración no válida: No se permite enlazado anónimo.", + "Valid configuration, connection established!" : "Configuración válida. ¡Conexión establecida!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Configuración válida, pero falló el enlazado. Por favor compruebe los ajustes del servidor y las credenciales.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor, echa un vistazo al registro para más detalles.", "No action specified" : "No se ha especificado la acción", "No configuration specified" : "No se ha especificado la configuración", "No data specified" : "No se han especificado los datos", @@ -41,7 +45,10 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiando el modo habilitará automáticamente las consultas LDAP. Dependiendo del tamaño de su LDAP puede tardar un rato. ¿Desea cambiar el modo?", "Mode switch" : "Modo interruptor", "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Usuario no encontrado. Por favor, comprueba tus atributos de registro y el nombre de usuario. Filtro efectivo (para copiar y pegar para validación en línea de comandos): <br/>", "User found and settings verified." : "Usuario encontrado y configuración verificada.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca varios usuarios, solo el primero de los cuales podrá entrar.", + "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Un error de conexión a LDAP / AD ocurrió, por favor verifique host, puerto y credenciales.", "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP / AD.", @@ -55,6 +62,7 @@ OC.L10N.register( "LDAP / AD integration" : "Integración LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","Grupos %s encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No se ha podido detectar el atributo del nombre ", "Could not find the desired feature" : "No se puede encontrar la función deseada.", "Invalid Host" : "Host inválido", "Test Configuration" : "Configuración de prueba", @@ -71,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", "LDAP / AD Username:" : "Nombre de usuario LDAP /AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite identificarse contra el nombre de usuario LDAP / AD, que es o bien uid o bien sAMAccountName y será detectado.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP / AD, que es o \"uid\" o \"sAMNombreDeCuenta\" y será detectado.", "LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite el inicio de sesión contra un atributo de correo electrónico. Correo y dirección primario de correo electrónico está habilitada.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", "Test Loginname" : "Probar nombre de sesión", "Verify settings" : "Verificar configuración", "1. Server" : "1. Servidor", @@ -181,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid no está presente. Será reemplazado con el nombre de inicio de sesión cuando se consulte LDAP / AD.", "Verify settings and count groups" : "Verificar configuraciones y contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite el inicio de sesión contra el nombre de usuario LDAP / AD, el cual es o el uid o samaccountname y será detectado.", "Add a new and blank configuration" : "Agregar una configuración nueva y en blanco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pídale a su administrador del sistema que desactive uno de ellos.", diff --git a/apps/user_ldap/l10n/es.json b/apps/user_ldap/l10n/es.json index d7fa5fe2c00..435149d095a 100644 --- a/apps/user_ldap/l10n/es.json +++ b/apps/user_ldap/l10n/es.json @@ -1,6 +1,10 @@ { "translations": { "Failed to clear the mappings." : "Ocurrió un fallo al borrar las asignaciones.", "Failed to delete the server configuration" : "No se pudo borrar la configuración del servidor", + "Invalid configuration: Anonymous binding is not allowed." : "Configuración no válida: No se permite enlazado anónimo.", + "Valid configuration, connection established!" : "Configuración válida. ¡Conexión establecida!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Configuración válida, pero falló el enlazado. Por favor compruebe los ajustes del servidor y las credenciales.", + "Invalid configuration. Please have a look at the logs for further details." : "Configuración inválida. Por favor, echa un vistazo al registro para más detalles.", "No action specified" : "No se ha especificado la acción", "No configuration specified" : "No se ha especificado la configuración", "No data specified" : "No se han especificado los datos", @@ -39,7 +43,10 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiando el modo habilitará automáticamente las consultas LDAP. Dependiendo del tamaño de su LDAP puede tardar un rato. ¿Desea cambiar el modo?", "Mode switch" : "Modo interruptor", "Select attributes" : "Seleccionar atributos", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Usuario no encontrado. Por favor, comprueba tus atributos de registro y el nombre de usuario. Filtro efectivo (para copiar y pegar para validación en línea de comandos): <br/>", "User found and settings verified." : "Usuario encontrado y configuración verificada.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Considera ajustar tu búsqueda, pues abarca varios usuarios, solo el primero de los cuales podrá entrar.", + "An unspecified error occurred. Please check log and settings." : "Ha ocurrido un error no especificado. Por favor, comprueba el registro y las configuraciones.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtro de búsqueda es inválido, probablemente debido a problemas de sintáxis tales como números impares de paréntesis abiertos y cerrados. Por favor revíselos.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Un error de conexión a LDAP / AD ocurrió, por favor verifique host, puerto y credenciales.", "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Falta el marcador de posición \"%uid\". Será reemplazado por el nombre de registro al consultar LDAP / AD.", @@ -53,6 +60,7 @@ "LDAP / AD integration" : "Integración LDAP / AD", "_%s group found_::_%s groups found_" : ["Grupo %s encontrado","Grupos %s encontrados"], "_%s user found_::_%s users found_" : ["Usuario %s encontrado","Usuarios %s encontrados"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "No se ha podido detectar el atributo del nombre ", "Could not find the desired feature" : "No se puede encontrar la función deseada.", "Invalid Host" : "Host inválido", "Test Configuration" : "Configuración de prueba", @@ -69,11 +77,11 @@ "Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos", "When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:", "LDAP / AD Username:" : "Nombre de usuario LDAP /AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite identificarse contra el nombre de usuario LDAP / AD, que es o bien uid o bien sAMAccountName y será detectado.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite registrarse contra el usuario LDAP / AD, que es o \"uid\" o \"sAMNombreDeCuenta\" y será detectado.", "LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite el inicio de sesión contra un atributo de correo electrónico. Correo y dirección primario de correo electrónico está habilitada.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite registrarse contra un atributo de correo electrónico. Se permiten \"mail\" y \"mailPrimaryAddress\".", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro que aplicar cuando se intenta el registro. \"%%uid\" reemplaza al nombre de usuario en la acción de registro. Ejemplo: \"uid=%%uid\"", "Test Loginname" : "Probar nombre de sesión", "Verify settings" : "Verificar configuración", "1. Server" : "1. Servidor", @@ -179,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Borrar la asignación de los Nombres de grupo de los grupos de LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid no está presente. Será reemplazado con el nombre de inicio de sesión cuando se consulte LDAP / AD.", "Verify settings and count groups" : "Verificar configuraciones y contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite el inicio de sesión contra el nombre de usuario LDAP / AD, el cual es o el uid o samaccountname y será detectado.", "Add a new and blank configuration" : "Agregar una configuración nueva y en blanco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pídale a su administrador del sistema que desactive uno de ellos.", diff --git a/apps/user_ldap/l10n/es_AR.js b/apps/user_ldap/l10n/es_AR.js index 50cc5c63ac3..b18e6c6a7aa 100644 --- a/apps/user_ldap/l10n/es_AR.js +++ b/apps/user_ldap/l10n/es_AR.js @@ -71,11 +71,8 @@ OC.L10N.register( "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", "LDAP / AD Username:" : "Nombre de usuario LDAP / AD", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ", "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"", "Test Loginname" : "Probar nombre de usuario", "Verify settings" : "Verificar configuraciones ", "1. Server" : "1. Servidor", @@ -181,7 +178,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición esta faltando. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Verify settings and count groups" : "Verificar configuraciones y contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ", "Add a new and blank configuration" : "Agregar una configuración nueva y en blanco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Usted puede expermientar comportamientos inesperados. Favor de solicitar a su administrador del sistema deshabilitar alguno de ellos.", diff --git a/apps/user_ldap/l10n/es_AR.json b/apps/user_ldap/l10n/es_AR.json index 1d2c2ec754a..ea53e445a27 100644 --- a/apps/user_ldap/l10n/es_AR.json +++ b/apps/user_ldap/l10n/es_AR.json @@ -69,11 +69,8 @@ "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", "LDAP / AD Username:" : "Nombre de usuario LDAP / AD", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ", "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"", "Test Loginname" : "Probar nombre de usuario", "Verify settings" : "Verificar configuraciones ", "1. Server" : "1. Servidor", @@ -179,7 +176,6 @@ "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos de LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición esta faltando. Será reemplazado con el nombre de usuario al consultar LDAP / AD.", "Verify settings and count groups" : "Verificar configuraciones y contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ", "Add a new and blank configuration" : "Agregar una configuración nueva y en blanco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Usted puede expermientar comportamientos inesperados. Favor de solicitar a su administrador del sistema deshabilitar alguno de ellos.", diff --git a/apps/user_ldap/l10n/es_MX.js b/apps/user_ldap/l10n/es_MX.js index 89f9bfe67c8..63d3d71e0a9 100644 --- a/apps/user_ldap/l10n/es_MX.js +++ b/apps/user_ldap/l10n/es_MX.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", "Test Loginname" : "Probar nombre de usuario", "Verify settings" : "Verificar configuraciones ", "1. Server" : "1. Servidor", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición falta. Será reemplazado con el usuario al consultar LDAP / AD.", "Verify settings and count groups" : "Verificar configuraciones y contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ", "Add a new and blank configuration" : "Agregar una configuración nueva y en blanco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En ese caso, empieza con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Puedes expermientar comportamientos inesperados. Por favor solicita a tu administrador del sistema deshabilitar alguno de ellos.", diff --git a/apps/user_ldap/l10n/es_MX.json b/apps/user_ldap/l10n/es_MX.json index 062f7c44391..eefeb9a037f 100644 --- a/apps/user_ldap/l10n/es_MX.json +++ b/apps/user_ldap/l10n/es_MX.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos", "When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:", "LDAP / AD Username:" : "Usuario LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite iniciar sesión contra el usuario LDAP / AD que es ya sea \"uid\" o \"sAMAccountName\" y será detectado. ", "LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite iniciar sesión contra el atributo de email. \"mail\" y \"mailPrimaryAddresw\" está permitido. ", "Other Attributes:" : "Otros atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta iniciar sesión. \"%% uid\" remplaza el usuario en la acción de inicio de sesión. Ejemplo: \"uid=%% uid\"", "Test Loginname" : "Probar nombre de usuario", "Verify settings" : "Verificar configuraciones ", "1. Server" : "1. Servidor", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Borrar el mapeo de los Nombres de grupo a los grupos-LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición falta. Será reemplazado con el usuario al consultar LDAP / AD.", "Verify settings and count groups" : "Verificar configuraciones y contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ", "Add a new and blank configuration" : "Agregar una configuración nueva y en blanco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En ese caso, empieza con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Puedes expermientar comportamientos inesperados. Por favor solicita a tu administrador del sistema deshabilitar alguno de ellos.", diff --git a/apps/user_ldap/l10n/fr.js b/apps/user_ldap/l10n/fr.js index 4127fdec778..16613f46187 100644 --- a/apps/user_ldap/l10n/fr.js +++ b/apps/user_ldap/l10n/fr.js @@ -47,6 +47,7 @@ OC.L10N.register( "Select attributes" : "Sélectionner les attributs", "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Utilisateur introuvable. Veuillez vérifier les attributs de login et le nom d'utilisateur. Filtre effectif (à copier-coller pour valider en ligne de commande):<br/>", "User found and settings verified." : "Utilisateur trouvé et paramètres vérifiés.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue s'est produite. Veuillez vérifier le log et les paramètres.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Une erreur s'est produite lors de la connexion au LDAP / AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", @@ -76,13 +77,13 @@ OC.L10N.register( "LDAP Filter:" : "Filtre LDAP :", "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", - "When logging in, %s will find the user based on the following attributes:" : "Au login, %s cherchera l'utilisateur sur base de ces attributs :", + "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", "LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Autorise le login avec le nom d'utilisateur LDAP / AD, ce qui est soit uid ou sAMAccountName et il sera détecté.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP / AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", "LDAP / AD Email Address:" : "Adresse mail LDAP / AD :", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autoriser le login avec une adresse mail. Mail et mailPrimaryAddress sont autorisés.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", "Other Attributes:" : "Autres attributs :", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur. Exemple : \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", "Test Loginname" : "Loginname de test", "Verify settings" : "Tester les paramètres", "1. Server" : "1. Serveur", @@ -188,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne %uid est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.", "Verify settings and count groups" : "Vérifier les paramètres et compter les groupes", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autoriser le login avec le nom d'utilisateur LDAP / AD (uid ou samaccountname, la détection est automatique). ", "Add a new and blank configuration" : "Ajouter une nouvelle configuration vierge", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il en désactive une.", diff --git a/apps/user_ldap/l10n/fr.json b/apps/user_ldap/l10n/fr.json index c72f9a3c350..0bb49c5db5c 100644 --- a/apps/user_ldap/l10n/fr.json +++ b/apps/user_ldap/l10n/fr.json @@ -45,6 +45,7 @@ "Select attributes" : "Sélectionner les attributs", "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Utilisateur introuvable. Veuillez vérifier les attributs de login et le nom d'utilisateur. Filtre effectif (à copier-coller pour valider en ligne de commande):<br/>", "User found and settings verified." : "Utilisateur trouvé et paramètres vérifiés.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Veuillez affiner votre recherche, car elle inclue de nombreux utilisateurs. Seul le premier de cette liste sera capable de se connecter.", "An unspecified error occurred. Please check log and settings." : "Une erreur inconnue s'est produite. Veuillez vérifier le log et les paramètres.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Le filtre de recherche n'est pas valide, probablement à cause de problèmes de syntaxe tels que des parenthèses manquantes. Veuillez le corriger.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Une erreur s'est produite lors de la connexion au LDAP / AD. Veuillez vérifier l'hôte, le port et les informations d'identification.", @@ -74,13 +75,13 @@ "LDAP Filter:" : "Filtre LDAP :", "The filter specifies which LDAP groups shall have access to the %s instance." : "Le filtre spécifie quels groupes LDAP ont accès à l'instance %s.", "Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes", - "When logging in, %s will find the user based on the following attributes:" : "Au login, %s cherchera l'utilisateur sur base de ces attributs :", + "When logging in, %s will find the user based on the following attributes:" : "À la connexion, %s cherchera l'utilisateur sur la base des attributs suivant :", "LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Autorise le login avec le nom d'utilisateur LDAP / AD, ce qui est soit uid ou sAMAccountName et il sera détecté.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Autorise l'authentification à partir du nom d'utilisateur LDAP / AD.Celui-ci sera détecté et pourra être soit \"uid\", soit \"sAMAccountName\".", "LDAP / AD Email Address:" : "Adresse mail LDAP / AD :", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autoriser le login avec une adresse mail. Mail et mailPrimaryAddress sont autorisés.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Autorise l'authentification par adresse e-mail. \"mail\" et \"mailPrimaryAddress\" sont autorisés.", "Other Attributes:" : "Autres attributs :", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur. Exemple : \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors de la tentative de connexion. \"%%uid\" remplace le nom d'utilisateur lors de l'authentification. Exemple: \"uid=%%uid\"", "Test Loginname" : "Loginname de test", "Verify settings" : "Tester les paramètres", "1. Server" : "1. Serveur", @@ -186,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Supprimer l'association nom de groupe-groupe LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne %uid est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.", "Verify settings and count groups" : "Vérifier les paramètres et compter les groupes", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autoriser le login avec le nom d'utilisateur LDAP / AD (uid ou samaccountname, la détection est automatique). ", "Add a new and blank configuration" : "Ajouter une nouvelle configuration vierge", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il en désactive une.", diff --git a/apps/user_ldap/l10n/id.js b/apps/user_ldap/l10n/id.js index aca22db6a5f..3bc29548e89 100644 --- a/apps/user_ldap/l10n/id.js +++ b/apps/user_ldap/l10n/id.js @@ -59,9 +59,7 @@ OC.L10N.register( "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", "LDAP / AD Username:" : "Nama pengguna LDAP / AD:", "LDAP / AD Email Address:" : "Alamat Email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Izinkan login dengan atribut email. Mail dan mailPrimaryAddress diperbolehkan.", "Other Attributes:" : "Atribut Lain:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Tetapkan penyaring yang akan diterapkan saat mencoba login. %%uid akan mengganti nama pengguna saat melakukan login. Contoh: \"uid=%%uid\"", "Test Loginname" : "Test Loginname", "Verify settings" : "Verifikasi setelan", "1. Server" : "1. Server", @@ -150,7 +148,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ada. Placeholder akan digantikan dengan nama login saat melakukan kueri LDAP / AD.", "Verify settings and count groups" : "Verifikasi setelan dan hitung grup", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Izinkan login dengan nama pengguna LDAP / AD, baik berupa uid atau samaccountname, mereka akan terdeteksi.", "Add a new and blank configuration" : "Tambah konfigurasi kosong yang baru", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Anda dapat mengabaikan protokol, kecuali Anda membutuhkan SSL. Lalu jalankan dengan ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Peringatan:</b> Aplikasi user_ldap dan user_webdavauth tidak kompatibel. Anda mungkin akan mengalami perilaku yang tidak terduga. Silakan minta administrator Anda untuk menonaktifkan salah satunya.", diff --git a/apps/user_ldap/l10n/id.json b/apps/user_ldap/l10n/id.json index a91af849bd2..19e991fe394 100644 --- a/apps/user_ldap/l10n/id.json +++ b/apps/user_ldap/l10n/id.json @@ -57,9 +57,7 @@ "When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:", "LDAP / AD Username:" : "Nama pengguna LDAP / AD:", "LDAP / AD Email Address:" : "Alamat Email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Izinkan login dengan atribut email. Mail dan mailPrimaryAddress diperbolehkan.", "Other Attributes:" : "Atribut Lain:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Tetapkan penyaring yang akan diterapkan saat mencoba login. %%uid akan mengganti nama pengguna saat melakukan login. Contoh: \"uid=%%uid\"", "Test Loginname" : "Test Loginname", "Verify settings" : "Verifikasi setelan", "1. Server" : "1. Server", @@ -148,7 +146,6 @@ "Clear Groupname-LDAP Group Mapping" : "Bersihkan Pemetaan Grup LDAP-Nama grup", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ada. Placeholder akan digantikan dengan nama login saat melakukan kueri LDAP / AD.", "Verify settings and count groups" : "Verifikasi setelan dan hitung grup", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Izinkan login dengan nama pengguna LDAP / AD, baik berupa uid atau samaccountname, mereka akan terdeteksi.", "Add a new and blank configuration" : "Tambah konfigurasi kosong yang baru", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Anda dapat mengabaikan protokol, kecuali Anda membutuhkan SSL. Lalu jalankan dengan ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Peringatan:</b> Aplikasi user_ldap dan user_webdavauth tidak kompatibel. Anda mungkin akan mengalami perilaku yang tidak terduga. Silakan minta administrator Anda untuk menonaktifkan salah satunya.", diff --git a/apps/user_ldap/l10n/it.js b/apps/user_ldap/l10n/it.js index a1e2ffdcd7f..7d3ea21794b 100644 --- a/apps/user_ldap/l10n/it.js +++ b/apps/user_ldap/l10n/it.js @@ -3,13 +3,20 @@ OC.L10N.register( { "Failed to clear the mappings." : "Cancellazione delle associazioni non riuscita.", "Failed to delete the server configuration" : "Eliminazione della configurazione del server non riuscita", + "Invalid configuration: Anonymous binding is not allowed." : "La configurazione non è valida: l'associazione anonima non è consentita.", + "Valid configuration, connection established!" : "Configurazione valida, connessione stabilita!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Configurazione valida, ma associazione non riuscita. Controlla le impostazioni del server e le credenziali.", + "Invalid configuration. Please have a look at the logs for further details." : "Configurazione non valida. Controlla i log per ulteriori dettagli.", "No action specified" : "Nessuna azione specificata", "No configuration specified" : "Nessuna configurazione specificata", "No data specified" : "Nessun dato specificato", " Could not set configuration %s" : "Impossibile impostare la configurazione %s", "Action does not exist" : "L'azione non esiste", + "LDAP user and group backend" : "Motore utente e gruppo LDAP", + "Renewing …" : "Rinnovo...", "Very weak password" : "Password molto debole", "Weak password" : "Password debole", + "So-so password" : "Password così-così", "Good password" : "Password buona", "Strong password" : "Password forte", "The Base DN appears to be wrong" : "Il DN base sembra essere errato", @@ -38,18 +45,24 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Il cambio di modalità abiliterà le query LDAP automatiche. In base alla dimensione di LDAP, potrebbero richiedere del tempo. Vuoi ancora cambiare modalità?", "Mode switch" : "Cambio modalità", "Select attributes" : "Seleziona gli attributi", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Utente non trovato. Controlla i tuoi attributi di accesso e il nome utente.\nFiltro effettivo (copiare e incollare per la convalida della riga di comando):<br/>", "User found and settings verified." : "Utente trovato e impostazioni verificate.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", + "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP / AD, controlla l'host, la porta e le credenziali.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP / AD.", "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "La casella dei gruppi è stata disabilitata, poiché il server LDAP / AD non supporta memberOf.", "Password change rejected. Hint: " : "Cambio password rifiutato. Suggerimento:", "Please login with the new password" : "Accedi con la nuova password", "Your password will expire tomorrow." : "La tua password scadrà domani.", "Your password will expire today." : "La tua password scadrà oggi.", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La tua password scadrà tra %n giorno.","La tua password scadrà oggi tra %n giorni."], "LDAP / AD integration" : "Integrazione LDAP / AD", "_%s group found_::_%s groups found_" : ["%s gruppo trovato","%s gruppi trovati"], "_%s user found_::_%s users found_" : ["%s utente trovato","%s utenti trovati"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Impossibile rilevare l'attributo nome visualizzato dell'utente. Specificalo nelle impostazioni avanzate di LDAP.", "Could not find the desired feature" : "Impossibile trovare la funzionalità desiderata", "Invalid Host" : "Host non valido", "Test Configuration" : "Prova configurazione", @@ -63,12 +76,14 @@ OC.L10N.register( "Edit LDAP Query" : "Modifica query LDAP", "LDAP Filter:" : "Filtro LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", + "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", "LDAP / AD Username:" : "Nome utente LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", "LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Consente l'accesso tramite l'attributo email. Mail e mailPrimaryAddress saranno consentiti.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", "Other Attributes:" : "Altri attributi:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", "Test Loginname" : "Prova nome di accesso", "Verify settings" : "Verifica impostazioni", "1. Server" : "1. server", @@ -77,6 +92,7 @@ OC.L10N.register( "Copy current configuration into new directory binding" : "Copia la configurazione attuale nella nuova cartella associata", "Delete the current configuration" : "Elimina la configurazione attuale", "Host" : "Host", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "È possibile omettere il protocollo, a meno che non sia necessario SSL. In questo caso, inizia con ldaps://", "Port" : "Porta", "Detect Port" : "Rileva porta", "User DN" : "DN utente", @@ -98,6 +114,7 @@ OC.L10N.register( "Continue" : "Continua", "Please renew your password." : "Rinnova la tua password.", "An internal error occurred." : "Si è verificato un errore interno.", + "Please try again or contact your administrator." : "Prova ancora o contatta il tuo amministratore.", "Current password" : "Password attuale", "New password" : "Nuova password", "Renew password" : "Rinnova la password", @@ -148,10 +165,15 @@ OC.L10N.register( "Enable LDAP password changes per user" : "Abilita le modifiche per utente della password LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Consente agli utenti LDAP di cambiare la propria password e consente al super amministratore e agli amministratori dei gruppi di cambiare la password dei rispettivi utenti LDAP. Funziona solo se i criteri di controllo di accesso sono configurati in accordo sul server LDAP. Poiché le password sono inviate in chiaro al server LDAP, è necessario utilizzare la cifratura del trasporto e configurare la creazione di un hash della password sul server LDAP.", "(New password is sent as plain text to LDAP)" : "(La nuova password è inviata in chiaro a LDAP)", + "Default password policy DN" : "DN criterio predefinito delle password", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Il DN di un criterio predefinito delle password che sarà utilizzato per la gestione della scadenza delle password. Funziona solo quando la password LDAP è modificabile dall'utente ed è supportata solo da OpenLDAP. Lascia vuoto per disabilitare la gestione della scadenza delle password.", "Special Attributes" : "Attributi speciali", "Quota Field" : "Campo Quota", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto per la quota utente predefinita. Altrimenti, specifica un attributo LDAP/AD.", "Quota Default" : "Quota predefinita", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Applica la quota predefinita per gli utenti LDAP che non hanno un valore impostato nel campo Quota.", "Email Field" : "Campo Email", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Imposta l'indirizzo di posta degli utenti dal loro attributo LDAP. Lascialo vuoto per il comportamento predefinito.", "User Home Folder Naming Rule" : "Regola di assegnazione del nome della cartella utente", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto per il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.", "Internal Username" : "Nome utente interno", @@ -167,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto %uid. Sarà sostituito con il nome di accesso nelle query a LDAP / AD.", "Verify settings and count groups" : "Verifica le impostazioni e conta i gruppi", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia uid o samaccountname e sarà rilevato.", "Add a new and blank configuration" : "Aggiunge una nuova configurazione vuota", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.", diff --git a/apps/user_ldap/l10n/it.json b/apps/user_ldap/l10n/it.json index d88d08b7eca..65e26fb549f 100644 --- a/apps/user_ldap/l10n/it.json +++ b/apps/user_ldap/l10n/it.json @@ -1,13 +1,20 @@ { "translations": { "Failed to clear the mappings." : "Cancellazione delle associazioni non riuscita.", "Failed to delete the server configuration" : "Eliminazione della configurazione del server non riuscita", + "Invalid configuration: Anonymous binding is not allowed." : "La configurazione non è valida: l'associazione anonima non è consentita.", + "Valid configuration, connection established!" : "Configurazione valida, connessione stabilita!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Configurazione valida, ma associazione non riuscita. Controlla le impostazioni del server e le credenziali.", + "Invalid configuration. Please have a look at the logs for further details." : "Configurazione non valida. Controlla i log per ulteriori dettagli.", "No action specified" : "Nessuna azione specificata", "No configuration specified" : "Nessuna configurazione specificata", "No data specified" : "Nessun dato specificato", " Could not set configuration %s" : "Impossibile impostare la configurazione %s", "Action does not exist" : "L'azione non esiste", + "LDAP user and group backend" : "Motore utente e gruppo LDAP", + "Renewing …" : "Rinnovo...", "Very weak password" : "Password molto debole", "Weak password" : "Password debole", + "So-so password" : "Password così-così", "Good password" : "Password buona", "Strong password" : "Password forte", "The Base DN appears to be wrong" : "Il DN base sembra essere errato", @@ -36,18 +43,24 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Il cambio di modalità abiliterà le query LDAP automatiche. In base alla dimensione di LDAP, potrebbero richiedere del tempo. Vuoi ancora cambiare modalità?", "Mode switch" : "Cambio modalità", "Select attributes" : "Seleziona gli attributi", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Utente non trovato. Controlla i tuoi attributi di accesso e il nome utente.\nFiltro effettivo (copiare e incollare per la convalida della riga di comando):<br/>", "User found and settings verified." : "Utente trovato e impostazioni verificate.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Valuta di restringere la tua ricerca, poiché ha incluso molti utenti, solo il primo dei quali sarà in grado di accedere.", + "An unspecified error occurred. Please check log and settings." : "Si è verificato un errore non specificato. Controlla le impostazioni e il file di log.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Il filtro di ricerca non è valido, probabilmente a causa di problemi di sintassi come un numero dispari di parentesi aperte e chiuse. Controlla.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Si è verificato un errore di connessione a LDAP / AD, controlla l'host, la porta e le credenziali.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto \"%uid\". Sarà sostituito con il nome di accesso nelle interrogazioni LDAP / AD.", "Please provide a login name to test against" : "Fornisci un nome di accesso da provare", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "La casella dei gruppi è stata disabilitata, poiché il server LDAP / AD non supporta memberOf.", "Password change rejected. Hint: " : "Cambio password rifiutato. Suggerimento:", "Please login with the new password" : "Accedi con la nuova password", "Your password will expire tomorrow." : "La tua password scadrà domani.", "Your password will expire today." : "La tua password scadrà oggi.", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["La tua password scadrà tra %n giorno.","La tua password scadrà oggi tra %n giorni."], "LDAP / AD integration" : "Integrazione LDAP / AD", "_%s group found_::_%s groups found_" : ["%s gruppo trovato","%s gruppi trovati"], "_%s user found_::_%s users found_" : ["%s utente trovato","%s utenti trovati"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Impossibile rilevare l'attributo nome visualizzato dell'utente. Specificalo nelle impostazioni avanzate di LDAP.", "Could not find the desired feature" : "Impossibile trovare la funzionalità desiderata", "Invalid Host" : "Host non valido", "Test Configuration" : "Prova configurazione", @@ -61,12 +74,14 @@ "Edit LDAP Query" : "Modifica query LDAP", "LDAP Filter:" : "Filtro LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Il filtro specifica quali gruppi LDAP devono avere accesso all'istanza %s.", + "Verify settings and count the groups" : "Verifica le impostazioni e conta i gruppi", "When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:", "LDAP / AD Username:" : "Nome utente LDAP / AD:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia \"uid\" o \"sAMAccountName\" e sarà rilevato.", "LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Consente l'accesso tramite l'attributo email. Mail e mailPrimaryAddress saranno consentiti.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Consente l'accesso tramite l'attributo email. \"mail\" e \"mailPrimaryAddress\" sono consentiti.", "Other Attributes:" : "Altri attributi:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definisce i filtri da applicare quando viene eseguito il tentativo di accesso. \"%%uid\" rimpiazza il nome utente nell'azione di accesso. Esempio: \"uid=%%uid\"", "Test Loginname" : "Prova nome di accesso", "Verify settings" : "Verifica impostazioni", "1. Server" : "1. server", @@ -75,6 +90,7 @@ "Copy current configuration into new directory binding" : "Copia la configurazione attuale nella nuova cartella associata", "Delete the current configuration" : "Elimina la configurazione attuale", "Host" : "Host", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "È possibile omettere il protocollo, a meno che non sia necessario SSL. In questo caso, inizia con ldaps://", "Port" : "Porta", "Detect Port" : "Rileva porta", "User DN" : "DN utente", @@ -96,6 +112,7 @@ "Continue" : "Continua", "Please renew your password." : "Rinnova la tua password.", "An internal error occurred." : "Si è verificato un errore interno.", + "Please try again or contact your administrator." : "Prova ancora o contatta il tuo amministratore.", "Current password" : "Password attuale", "New password" : "Nuova password", "Renew password" : "Rinnova la password", @@ -146,10 +163,15 @@ "Enable LDAP password changes per user" : "Abilita le modifiche per utente della password LDAP", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Consente agli utenti LDAP di cambiare la propria password e consente al super amministratore e agli amministratori dei gruppi di cambiare la password dei rispettivi utenti LDAP. Funziona solo se i criteri di controllo di accesso sono configurati in accordo sul server LDAP. Poiché le password sono inviate in chiaro al server LDAP, è necessario utilizzare la cifratura del trasporto e configurare la creazione di un hash della password sul server LDAP.", "(New password is sent as plain text to LDAP)" : "(La nuova password è inviata in chiaro a LDAP)", + "Default password policy DN" : "DN criterio predefinito delle password", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Il DN di un criterio predefinito delle password che sarà utilizzato per la gestione della scadenza delle password. Funziona solo quando la password LDAP è modificabile dall'utente ed è supportata solo da OpenLDAP. Lascia vuoto per disabilitare la gestione della scadenza delle password.", "Special Attributes" : "Attributi speciali", "Quota Field" : "Campo Quota", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto per la quota utente predefinita. Altrimenti, specifica un attributo LDAP/AD.", "Quota Default" : "Quota predefinita", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Applica la quota predefinita per gli utenti LDAP che non hanno un valore impostato nel campo Quota.", "Email Field" : "Campo Email", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Imposta l'indirizzo di posta degli utenti dal loro attributo LDAP. Lascialo vuoto per il comportamento predefinito.", "User Home Folder Naming Rule" : "Regola di assegnazione del nome della cartella utente", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lascia vuoto per il nome utente (predefinito). Altrimenti, specifica un attributo LDAP/AD.", "Internal Username" : "Nome utente interno", @@ -165,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Cancella associazione Nome gruppo-Gruppo LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto %uid. Sarà sostituito con il nome di accesso nelle query a LDAP / AD.", "Verify settings and count groups" : "Verifica le impostazioni e conta i gruppi", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia uid o samaccountname e sarà rilevato.", "Add a new and blank configuration" : "Aggiunge una nuova configurazione vuota", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.", diff --git a/apps/user_ldap/l10n/ja.js b/apps/user_ldap/l10n/ja.js index 55e3419764a..f05eecab563 100644 --- a/apps/user_ldap/l10n/ja.js +++ b/apps/user_ldap/l10n/ja.js @@ -3,11 +3,18 @@ OC.L10N.register( { "Failed to clear the mappings." : "マッピングのクリアに失敗しました。", "Failed to delete the server configuration" : "サーバー設定の削除に失敗しました", + "Invalid configuration: Anonymous binding is not allowed." : "設定が正しくありません: 匿名接続は、許可されていません。", + "Valid configuration, connection established!" : "正しい設定です。接続されました。", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "設定は有効ですが、接続に失敗しました。サーバー設定と資格情報を確認してください。", + "Invalid configuration. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。", "No action specified" : "アクションが指定されていません", "No configuration specified" : "構成が指定されていません", "No data specified" : "データが指定されていません", " Could not set configuration %s" : "構成 %s を設定できませんでした", "Action does not exist" : "アクションが存在しません", + "LDAP user and group backend" : "ユーザー・グループのLDAP連携", + "Renewing …" : "更新中 ...", + "Very weak password" : "非常に弱いパスワードです", "Weak password" : "脆弱なパスワード", "So-so password" : "悪くないパスワード", "Good password" : "良いパスワード", @@ -38,15 +45,24 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "モード切替により自動LDAP問合せが有効になります。LDAPのデータ量により時間がかかる可能性があります。モードを切り替えますか?", "Mode switch" : "モード変更", "Select attributes" : "属性を選択", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "ユーザーは見つかりませんでした。ログインの属性とユーザー名をチェックしてください。適用されているフィルター(コピーペーストしてコマンドラインでの確認できます): <br/>", "User found and settings verified." : "ユーザーが見つかり、設定が検証できました。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザー一人だけがログインできるように、多くのユーザーを網羅しつつ検索を絞るようにしてください。", + "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD の接続エラーが発生しました。ホスト名、ポート、権限をチェックしてください。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" id のプレースフォルダがありません。プレースフォルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "グループボックスは無効にされました。LDAP/AD サーバーが MemberOf オプションをサポートしていないからです。", "Password change rejected. Hint: " : "パスワード変更が拒否されました。ヒント:", + "Please login with the new password" : "新しいパスワードでログインしてください", + "Your password will expire tomorrow." : "パスワードが明日期限切れになります。", + "Your password will expire today." : "パスワードが今日期限切れになります。", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["パスワードがあと %n日で期限切れになります。"], "LDAP / AD integration" : "LDAP / AD 統合", "_%s group found_::_%s groups found_" : ["%s グループが見つかりました"], "_%s user found_::_%s users found_" : ["%s ユーザーが見つかりました"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "ユーザー表示名の属性を検出できませんでした。詳細設定で対応する属性を指定してください。", "Could not find the desired feature" : "望ましい機能は見つかりませんでした", "Invalid Host" : "無効なホスト", "Test Configuration" : "設定をテスト", @@ -60,19 +76,23 @@ OC.L10N.register( "Edit LDAP Query" : "LDAPクエリの編集", "LDAP Filter:" : "LDAP フィルタ:", "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", + "Verify settings and count the groups" : "設定を検証し、グループを数える", "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", "LDAP / AD Username:" : "LDAP/ADユーザー名:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD ユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", "LDAP / AD Email Address:" : "LDAP / AD メールアドレス:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "メール属性に対してログインが許可されています。メールや mailPrimaryAddress が許可されています。", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", "Other Attributes:" : "その他の属性:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", "Test Loginname" : "テスト用ログイン名", "Verify settings" : "設定のチェック", "1. Server" : "1. Server", "%s. Server:" : "%s. サーバー:", + "Add a new configuration" : "新しい設定を追加", "Copy current configuration into new directory binding" : "現在の設定を新しいディレクトリ設定にコピー", "Delete the current configuration" : "現在の設定を削除", "Host" : "ホスト", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// を頭につけてください。", "Port" : "ポート", "Detect Port" : "ポートの検出", "User DN" : "ユーザーDN", @@ -92,6 +112,15 @@ OC.L10N.register( "Saving" : "保存中", "Back" : "戻る", "Continue" : "続ける", + "Please renew your password." : "パスワードを更新", + "An internal error occurred." : "内部エラーが発生しました。", + "Please try again or contact your administrator." : "もう一度試してみるか、管理者に問い合わせてください。", + "Current password" : "現在のパスワード", + "New password" : "新しいパスワード", + "Renew password" : "パスワードを更新", + "Wrong password. Reset it?" : "パスワードが間違っています。リセットしますか?", + "Wrong password." : "パスワードが間違っています。", + "Cancel" : "キャンセル", "LDAP" : "LDAP", "Server" : "サーバー", "Users" : "ユーザー", @@ -136,6 +165,8 @@ OC.L10N.register( "Enable LDAP password changes per user" : "ユーザーごとにLDAPパスワードの変更を有効にする", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAPユーザーがLDAPのパスワードを変更できるようにし、スーパー管理者とグループ管理者がLDAPユーザーのパスワードを変更できるようにします。 これは、LDAPサーバーでアクセス制御ポリシーが設定されている場合にのみ動作します。この時パスワードは平文でLDAPサーバーに送信されるため、TCP接続の暗号化を使用する必要があり、LDAPサーバー側でパスワードをハッシュ化する必要があります。", "(New password is sent as plain text to LDAP)" : "(新しいパスワードは平文テキストで LDAP に送信されます)", + "Default password policy DN" : "デフォルトのパスワードポリシーの DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "デフォルトパスワードポリシーのDN はユーザーのパスワード期限切れ動作に利用されます。これは、OpenLDAPでのみ利用でき、ユーザー毎にLDAPパスワード変更が有効になっているときにのみ適用できます。パスワード期限切れを利用しない場合は、空欄のままにしてください。", "Special Attributes" : "特殊属性", "Quota Field" : "クォータ属性", "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "ユーザーのデフォルトのクォータを空のままにしてください。 もしくは、LDAP/ADの属性を指定してください。", @@ -158,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid のプレースフォルダがありません。プレースフォルダでは、LDAP /ADで問合せするときにログイン名で置き換えられます。", "Verify settings and count groups" : "設定を検証し、グループを数える", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD ユーザー名に対してログインが許可されています。uid か、samaccountname のどちらかが検出されました。", "Add a new and blank configuration" : "空欄の新しい設定を追加", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。", diff --git a/apps/user_ldap/l10n/ja.json b/apps/user_ldap/l10n/ja.json index 5152937aa2c..c07b58c0540 100644 --- a/apps/user_ldap/l10n/ja.json +++ b/apps/user_ldap/l10n/ja.json @@ -1,11 +1,18 @@ { "translations": { "Failed to clear the mappings." : "マッピングのクリアに失敗しました。", "Failed to delete the server configuration" : "サーバー設定の削除に失敗しました", + "Invalid configuration: Anonymous binding is not allowed." : "設定が正しくありません: 匿名接続は、許可されていません。", + "Valid configuration, connection established!" : "正しい設定です。接続されました。", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "設定は有効ですが、接続に失敗しました。サーバー設定と資格情報を確認してください。", + "Invalid configuration. Please have a look at the logs for further details." : "設定が無効です。詳細はログを確認してください。", "No action specified" : "アクションが指定されていません", "No configuration specified" : "構成が指定されていません", "No data specified" : "データが指定されていません", " Could not set configuration %s" : "構成 %s を設定できませんでした", "Action does not exist" : "アクションが存在しません", + "LDAP user and group backend" : "ユーザー・グループのLDAP連携", + "Renewing …" : "更新中 ...", + "Very weak password" : "非常に弱いパスワードです", "Weak password" : "脆弱なパスワード", "So-so password" : "悪くないパスワード", "Good password" : "良いパスワード", @@ -36,15 +43,24 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "モード切替により自動LDAP問合せが有効になります。LDAPのデータ量により時間がかかる可能性があります。モードを切り替えますか?", "Mode switch" : "モード変更", "Select attributes" : "属性を選択", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "ユーザーは見つかりませんでした。ログインの属性とユーザー名をチェックしてください。適用されているフィルター(コピーペーストしてコマンドラインでの確認できます): <br/>", "User found and settings verified." : "ユーザーが見つかり、設定が検証できました。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "最初のユーザー一人だけがログインできるように、多くのユーザーを網羅しつつ検索を絞るようにしてください。", + "An unspecified error occurred. Please check log and settings." : "不明なエラーが発生しました。設定とログを確認してください。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "検索フィルターが不正です。恐らく文法の問題で、開き括弧と閉じ括弧がマッチしていません。修正をお願いします。", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP / AD の接続エラーが発生しました。ホスト名、ポート、権限をチェックしてください。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "\"%u\" id のプレースフォルダがありません。プレースフォルダは、LDAP /ADで問合せするときにログイン名で置き換えられます。", "Please provide a login name to test against" : "テストの為にログイン名を入力してください。", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "グループボックスは無効にされました。LDAP/AD サーバーが MemberOf オプションをサポートしていないからです。", "Password change rejected. Hint: " : "パスワード変更が拒否されました。ヒント:", + "Please login with the new password" : "新しいパスワードでログインしてください", + "Your password will expire tomorrow." : "パスワードが明日期限切れになります。", + "Your password will expire today." : "パスワードが今日期限切れになります。", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["パスワードがあと %n日で期限切れになります。"], "LDAP / AD integration" : "LDAP / AD 統合", "_%s group found_::_%s groups found_" : ["%s グループが見つかりました"], "_%s user found_::_%s users found_" : ["%s ユーザーが見つかりました"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "ユーザー表示名の属性を検出できませんでした。詳細設定で対応する属性を指定してください。", "Could not find the desired feature" : "望ましい機能は見つかりませんでした", "Invalid Host" : "無効なホスト", "Test Configuration" : "設定をテスト", @@ -58,19 +74,23 @@ "Edit LDAP Query" : "LDAPクエリの編集", "LDAP Filter:" : "LDAP フィルタ:", "The filter specifies which LDAP groups shall have access to the %s instance." : "フィルターは、どの LDAP グループが %s にアクセスするかを指定します。", + "Verify settings and count the groups" : "設定を検証し、グループを数える", "When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:", "LDAP / AD Username:" : "LDAP/ADユーザー名:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD ユーザー名に対してログインが許可されています。\"uid\" か、\"sAMAccountName\" のどちらかが検出されました。", "LDAP / AD Email Address:" : "LDAP / AD メールアドレス:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "メール属性に対してログインが許可されています。メールや mailPrimaryAddress が許可されています。", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "メール属性に対してログインが許可されています。\"mail\" と \"mailPrimaryAddress\" が利用可能です。", "Other Attributes:" : "その他の属性:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。uid \"%%\" にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"", "Test Loginname" : "テスト用ログイン名", "Verify settings" : "設定のチェック", "1. Server" : "1. Server", "%s. Server:" : "%s. サーバー:", + "Add a new configuration" : "新しい設定を追加", "Copy current configuration into new directory binding" : "現在の設定を新しいディレクトリ設定にコピー", "Delete the current configuration" : "現在の設定を削除", "Host" : "ホスト", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// を頭につけてください。", "Port" : "ポート", "Detect Port" : "ポートの検出", "User DN" : "ユーザーDN", @@ -90,6 +110,15 @@ "Saving" : "保存中", "Back" : "戻る", "Continue" : "続ける", + "Please renew your password." : "パスワードを更新", + "An internal error occurred." : "内部エラーが発生しました。", + "Please try again or contact your administrator." : "もう一度試してみるか、管理者に問い合わせてください。", + "Current password" : "現在のパスワード", + "New password" : "新しいパスワード", + "Renew password" : "パスワードを更新", + "Wrong password. Reset it?" : "パスワードが間違っています。リセットしますか?", + "Wrong password." : "パスワードが間違っています。", + "Cancel" : "キャンセル", "LDAP" : "LDAP", "Server" : "サーバー", "Users" : "ユーザー", @@ -134,6 +163,8 @@ "Enable LDAP password changes per user" : "ユーザーごとにLDAPパスワードの変更を有効にする", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAPユーザーがLDAPのパスワードを変更できるようにし、スーパー管理者とグループ管理者がLDAPユーザーのパスワードを変更できるようにします。 これは、LDAPサーバーでアクセス制御ポリシーが設定されている場合にのみ動作します。この時パスワードは平文でLDAPサーバーに送信されるため、TCP接続の暗号化を使用する必要があり、LDAPサーバー側でパスワードをハッシュ化する必要があります。", "(New password is sent as plain text to LDAP)" : "(新しいパスワードは平文テキストで LDAP に送信されます)", + "Default password policy DN" : "デフォルトのパスワードポリシーの DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "デフォルトパスワードポリシーのDN はユーザーのパスワード期限切れ動作に利用されます。これは、OpenLDAPでのみ利用でき、ユーザー毎にLDAPパスワード変更が有効になっているときにのみ適用できます。パスワード期限切れを利用しない場合は、空欄のままにしてください。", "Special Attributes" : "特殊属性", "Quota Field" : "クォータ属性", "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "ユーザーのデフォルトのクォータを空のままにしてください。 もしくは、LDAP/ADの属性を指定してください。", @@ -156,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "グループ名とLDAPグループのマッピングをクリアする", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid のプレースフォルダがありません。プレースフォルダでは、LDAP /ADで問合せするときにログイン名で置き換えられます。", "Verify settings and count groups" : "設定を検証し、グループを数える", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD ユーザー名に対してログインが許可されています。uid か、samaccountname のどちらかが検出されました。", "Add a new and blank configuration" : "空欄の新しい設定を追加", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。", diff --git a/apps/user_ldap/l10n/ko.js b/apps/user_ldap/l10n/ko.js index 931344009d1..c1009774fa3 100644 --- a/apps/user_ldap/l10n/ko.js +++ b/apps/user_ldap/l10n/ko.js @@ -71,11 +71,8 @@ OC.L10N.register( "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", "LDAP / AD Username:" : "LDAP/AD 사용자 이름:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. uid 및 sAMAccountName 중 하나이며 자동으로 감지합니다.", "LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "이메일 속성으로 로그인을 허용합니다. Mail 및 mailPrimaryAddress를 허용합니다.", "Other Attributes:" : "기타 속성:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", "Test Loginname" : "로그인 이름 테스트", "Verify settings" : "설정 검사", "1. Server" : "1. 서버", @@ -181,7 +178,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.", "Verify settings and count groups" : "설정을 확인하고 그룹 수 계산", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "uid 또는 samaccountname에 해당하는 LDAP/AD 사용자 이름으로 로그인을 허용합니다. 속성은 자동으로 감지됩니다.", "Add a new and blank configuration" : "새 빈 설정 추가", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.", diff --git a/apps/user_ldap/l10n/ko.json b/apps/user_ldap/l10n/ko.json index f2711d8a311..70bacba48c3 100644 --- a/apps/user_ldap/l10n/ko.json +++ b/apps/user_ldap/l10n/ko.json @@ -69,11 +69,8 @@ "Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기", "When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:", "LDAP / AD Username:" : "LDAP/AD 사용자 이름:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. uid 및 sAMAccountName 중 하나이며 자동으로 감지합니다.", "LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "이메일 속성으로 로그인을 허용합니다. Mail 및 mailPrimaryAddress를 허용합니다.", "Other Attributes:" : "기타 속성:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"", "Test Loginname" : "로그인 이름 테스트", "Verify settings" : "설정 검사", "1. Server" : "1. 서버", @@ -179,7 +176,6 @@ "Clear Groupname-LDAP Group Mapping" : "그룹 이름-LDAP 그룹 매핑 비우기", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.", "Verify settings and count groups" : "설정을 확인하고 그룹 수 계산", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "uid 또는 samaccountname에 해당하는 LDAP/AD 사용자 이름으로 로그인을 허용합니다. 속성은 자동으로 감지됩니다.", "Add a new and blank configuration" : "새 빈 설정 추가", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.", diff --git a/apps/user_ldap/l10n/nb.js b/apps/user_ldap/l10n/nb.js index 2d6549f6b1b..4232701a65b 100644 --- a/apps/user_ldap/l10n/nb.js +++ b/apps/user_ldap/l10n/nb.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", "LDAP / AD Username:" : "LDAP / AD brukernavn:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Tillater pålogging med LDAP / AD -brukernavn, som er enten UID eller sAMAccountName og vil bli oppdaget.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillatter innlogging mot LDAP / AD-brukernavn, som er enten \"uid\" eller \"sAMAccountName\" og vil oppdages.", "LDAP / AD Email Address:" : "LDAP / AD e-postadresse:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Alltid logg inn med en e-post-attributt. Mail og mailPrimaryAddress tillates.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", "Test Loginname" : "Test påloggingsnavn", "Verify settings" : "Sjekk innstillinger", "1. Server" : "1. Tjener", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP-gruppe", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder %uid mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.", "Verify settings and count groups" : "Sjekk innstillinger og tell gruppene", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillater pålogging med LDAP / AD brukernavn, som er enten UID eller samaccountname og vil bli oppdaget.", "Add a new and blank configuration" : "Legg til et nytt tomt oppsett", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan utelate protokollen, men du krever bruk av SSL. Deretter start med ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Programmene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere én av dem.", diff --git a/apps/user_ldap/l10n/nb.json b/apps/user_ldap/l10n/nb.json index ee9b60f03bb..2b6ec9f4a80 100644 --- a/apps/user_ldap/l10n/nb.json +++ b/apps/user_ldap/l10n/nb.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene", "When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:", "LDAP / AD Username:" : "LDAP / AD brukernavn:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Tillater pålogging med LDAP / AD -brukernavn, som er enten UID eller sAMAccountName og vil bli oppdaget.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillatter innlogging mot LDAP / AD-brukernavn, som er enten \"uid\" eller \"sAMAccountName\" og vil oppdages.", "LDAP / AD Email Address:" : "LDAP / AD e-postadresse:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Alltid logg inn med en e-post-attributt. Mail og mailPrimaryAddress tillates.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillater innlogging mot en e-postattributt. \"mail\" og \"mailPrimaryAddress\" tillates.", "Other Attributes:" : "Andre attributter:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer et filter å legge til, når innlogging forsøkes. \"%%uid\" erstatter brukernavnet i innloggingshandlingen. Eksempel: \"uid=%%uid\"", "Test Loginname" : "Test påloggingsnavn", "Verify settings" : "Sjekk innstillinger", "1. Server" : "1. Tjener", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Nullstill tilknytning av gruppenavn til LDAP-gruppe", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder %uid mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.", "Verify settings and count groups" : "Sjekk innstillinger og tell gruppene", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillater pålogging med LDAP / AD brukernavn, som er enten UID eller samaccountname og vil bli oppdaget.", "Add a new and blank configuration" : "Legg til et nytt tomt oppsett", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan utelate protokollen, men du krever bruk av SSL. Deretter start med ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Programmene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere én av dem.", diff --git a/apps/user_ldap/l10n/nl.js b/apps/user_ldap/l10n/nl.js index d2b337957eb..26195c91f76 100644 --- a/apps/user_ldap/l10n/nl.js +++ b/apps/user_ldap/l10n/nl.js @@ -3,6 +3,10 @@ OC.L10N.register( { "Failed to clear the mappings." : "Niet gelukt de vertalingen leeg te maken.", "Failed to delete the server configuration" : "Verwijderen serverconfiguratie mislukt", + "Invalid configuration: Anonymous binding is not allowed." : "De configuratie is ongeldig: anonieme bind is niet toegestaan.", + "Valid configuration, connection established!" : "Geldige configuratie, verbinding tot stand gebracht", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Geldige configuratie, maar Binding mislukte. Controleer de serverinstellingen en inloggegevens.", + "Invalid configuration. Please have a look at the logs for further details." : "Ongeldige configuratie. Bekijk de logbestanden voor meer details.", "No action specified" : "Geen actie opgegeven", "No configuration specified" : "Geen configuratie opgegeven", "No data specified" : "Geen gegevens verstrekt", @@ -41,7 +45,10 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Omschakelen van de modus schakelt automatische LDAP opvragingen in. Afhankelijk van je LDAP omvang kan dat even duren. Wil je nog steeds omschakelen?", "Mode switch" : "Omschakelen modus", "Select attributes" : "Selecteer attributen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Gebruiker niet gevonden. Verifieer je inloggegevens en gebruikersnaam. Geldig filter (kopiëren en plakken voor commandoregel validatie): <br/>", "User found and settings verified." : "Gebruiker gevonden en instellingen geverifieerd.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen daar het nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", + "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP / AD op, verifieer servernaam, poort en inloggegevens.", "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", @@ -55,6 +62,7 @@ OC.L10N.register( "LDAP / AD integration" : "LDAP / AD integratie", "_%s group found_::_%s groups found_" : ["%s groep gevonden","%s groepen gevonden"], "_%s user found_::_%s users found_" : ["%s gebruiker gevonden","%s gebruikers gevonden"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kon het weergavenaam attribuut van de gebruiker niet vinden. Geef het zelf op in de geavanceerde LDAP instellingen.", "Could not find the desired feature" : "Kon de gewenste functie niet vinden", "Invalid Host" : "Ongeldige server", "Test Configuration" : "Test configuratie", @@ -71,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", "LDAP / AD Username:" : "LDAP / AD gebruikersnaam:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of sAMAccountname en wordt gedetecteerd.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" wordt gedetecteerd.", "LDAP / AD Email Address:" : "LDAP / AD e-mailadres:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. E-mail en mailPrimaryAddress zijn mogelijk.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", "Other Attributes:" : "Overige attributen:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", "Test Loginname" : "Test inlognaam", "Verify settings" : "Verifiëren instellingen", "1. Server" : "1. Server", @@ -181,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De %uid opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", "Verify settings and count groups" : "Verifiëren instellingen en tel groepen", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of samaccountname en wordt gedetecteerd.", "Add a new and blank configuration" : "Toevoegen nieuwe, blanco configuratie", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. Je kunt onverwacht gedrag ervaren. Vraag je beheerder om een van beide apps de deactiveren.", diff --git a/apps/user_ldap/l10n/nl.json b/apps/user_ldap/l10n/nl.json index 945ffc6bc8d..53290cf89ca 100644 --- a/apps/user_ldap/l10n/nl.json +++ b/apps/user_ldap/l10n/nl.json @@ -1,6 +1,10 @@ { "translations": { "Failed to clear the mappings." : "Niet gelukt de vertalingen leeg te maken.", "Failed to delete the server configuration" : "Verwijderen serverconfiguratie mislukt", + "Invalid configuration: Anonymous binding is not allowed." : "De configuratie is ongeldig: anonieme bind is niet toegestaan.", + "Valid configuration, connection established!" : "Geldige configuratie, verbinding tot stand gebracht", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Geldige configuratie, maar Binding mislukte. Controleer de serverinstellingen en inloggegevens.", + "Invalid configuration. Please have a look at the logs for further details." : "Ongeldige configuratie. Bekijk de logbestanden voor meer details.", "No action specified" : "Geen actie opgegeven", "No configuration specified" : "Geen configuratie opgegeven", "No data specified" : "Geen gegevens verstrekt", @@ -39,7 +43,10 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Omschakelen van de modus schakelt automatische LDAP opvragingen in. Afhankelijk van je LDAP omvang kan dat even duren. Wil je nog steeds omschakelen?", "Mode switch" : "Omschakelen modus", "Select attributes" : "Selecteer attributen", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Gebruiker niet gevonden. Verifieer je inloggegevens en gebruikersnaam. Geldig filter (kopiëren en plakken voor commandoregel validatie): <br/>", "User found and settings verified." : "Gebruiker gevonden en instellingen geverifieerd.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Bekijk of je je zoekopdracht kunt verfijnen daar het nu meerdere gebruikers treft en alleen de eerste gebruiker zal kunnen inloggen.", + "An unspecified error occurred. Please check log and settings." : "Er trad een ongedefinieerde fout op. Controleer de log en de instellingen.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Het zoekfilter is ongeldig, waarschijnlijk door syntax problemen zoals een ongelijk aantal open- en sluithaakjes. Graag aanpassen.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Er trad een verbindingsfout naar LDAP / AD op, verifieer servernaam, poort en inloggegevens.", "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De \"%uid\" opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", @@ -53,6 +60,7 @@ "LDAP / AD integration" : "LDAP / AD integratie", "_%s group found_::_%s groups found_" : ["%s groep gevonden","%s groepen gevonden"], "_%s user found_::_%s users found_" : ["%s gebruiker gevonden","%s gebruikers gevonden"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kon het weergavenaam attribuut van de gebruiker niet vinden. Geef het zelf op in de geavanceerde LDAP instellingen.", "Could not find the desired feature" : "Kon de gewenste functie niet vinden", "Invalid Host" : "Ongeldige server", "Test Configuration" : "Test configuratie", @@ -69,11 +77,11 @@ "Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen", "When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:", "LDAP / AD Username:" : "LDAP / AD gebruikersnaam:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of sAMAccountname en wordt gedetecteerd.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, zowel \"uid\" en \"sAMAccountname\" wordt gedetecteerd.", "LDAP / AD Email Address:" : "LDAP / AD e-mailadres:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. E-mail en mailPrimaryAddress zijn mogelijk.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. \"mail\" en \"mailPrimaryAddress\" zijn mogelijk.", "Other Attributes:" : "Overige attributen:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. \"%%uid\" vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"", "Test Loginname" : "Test inlognaam", "Verify settings" : "Verifiëren instellingen", "1. Server" : "1. Server", @@ -179,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Leegmaken Groepsnaam-LDAP groep vertaling", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De %uid opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.", "Verify settings and count groups" : "Verifiëren instellingen en tel groepen", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of samaccountname en wordt gedetecteerd.", "Add a new and blank configuration" : "Toevoegen nieuwe, blanco configuratie", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. Je kunt onverwacht gedrag ervaren. Vraag je beheerder om een van beide apps de deactiveren.", diff --git a/apps/user_ldap/l10n/pl.js b/apps/user_ldap/l10n/pl.js index 27ab10ef907..ddecd2ec63d 100644 --- a/apps/user_ldap/l10n/pl.js +++ b/apps/user_ldap/l10n/pl.js @@ -3,6 +3,10 @@ OC.L10N.register( { "Failed to clear the mappings." : "Nie udało się wyczyścić mapowania.", "Failed to delete the server configuration" : "Nie można usunąć konfiguracji serwera", + "Invalid configuration: Anonymous binding is not allowed." : "Nieprawidłowa konfiguracja: Anonimowe podpinanie jest niedozwolone.", + "Valid configuration, connection established!" : "Konfiguracja poprawna, połączenie ustanowione!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfiguracja prawidłowa, ale podpinanie nie powiodło się. Sprawdź konfigurację serwera i poświadczenia.", + "Invalid configuration. Please have a look at the logs for further details." : "Nieprawidłowa konfiguracja. Sprawdź logi po więcej szczegółów.", "No action specified" : "Nie określono akcji", "No configuration specified" : "Nie określono konfiguracji", "No data specified" : "Nie określono danych", @@ -41,7 +45,10 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Zmiana trybu włączy automatyczne odpytywanie LDAP-a. W zależności od jego wielkości może to trochę potrwać. Nadal chcesz zmienić tryb?", "Mode switch" : "Przełącznik trybów", "Select attributes" : "Wybierz atrybuty", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Użytkownik nie znaleziony. Sprawdź nazwę i atrybuty logowania. Filtr efektywny (aby skopiować i wkleić do wiersza poleceń): <br/>", "User found and settings verified." : "Znaleziono użytkownika i zweryfikowano ustawienia.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", + "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Błąd połączenia do LDAP / AD, proszę sprawdzić adres hosta, port i poświadczenia.", "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Brakuje tekstu zastępczego \"%uid\". W trakcie odpytywania serwera LDAP / AD zostanie on zastąpiony nazwą logowania.", @@ -55,6 +62,7 @@ OC.L10N.register( "LDAP / AD integration" : "Integracja z LDAP / AD", "_%s group found_::_%s groups found_" : ["%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup","%s znalezionych grup"], "_%s user found_::_%s users found_" : ["%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników","%s znalezionych użytkowników"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nie można wykryć atrybutu wyświetlania nazwy użytkownika.", "Could not find the desired feature" : "Nie można znaleźć żądanej funkcji", "Invalid Host" : "Niepoprawny Host", "Test Configuration" : "Sprawdź konfigurację", @@ -71,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", "LDAP / AD Username:" : "Nazwa użytkownika LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Zezwala na logowanie poprzez LDAP / AD. Może to być zarówno uid jak i sAMAccountName i zostanie automatycznie wykryte.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Zezwalaj również na logowanie typu LDAP / Active Directory, który może być w postaci \"uid\" lub \"sAMAccountName\".", "LDAP / AD Email Address:" : "Adres email LDAP/AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Pozwól na logowanie poprzez atrybut email. Mail i mailPrimaryAddress będą dozwolone.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem email. Dozwolone \"mail\" i \"mailPrimaryAddress\".", "Other Attributes:" : "Inne atrybuty:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", "Test Loginname" : "Testowa nazwa użytkownika", "Verify settings" : "Weryfikuj ustawienia", "1. Server" : "1. Serwer", @@ -181,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nie znaleziono zamiennika dla %uid. Podczas odpytywania LDAP-a / AD będzie zastąpiony nazwą użytkownika.", "Verify settings and count groups" : "Zweryfikuj ustawienia i policz grupy", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Pozwól na zalogowanie się nazwą użytkownika z LDAP-a / AD, czyli również przez uid lub samaccountname i będzie to wykryte.", "Add a new and blank configuration" : "Dodaj nową pustą konfigurację", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.", diff --git a/apps/user_ldap/l10n/pl.json b/apps/user_ldap/l10n/pl.json index 5a9a6aabaf5..a3bcc3fbb56 100644 --- a/apps/user_ldap/l10n/pl.json +++ b/apps/user_ldap/l10n/pl.json @@ -1,6 +1,10 @@ { "translations": { "Failed to clear the mappings." : "Nie udało się wyczyścić mapowania.", "Failed to delete the server configuration" : "Nie można usunąć konfiguracji serwera", + "Invalid configuration: Anonymous binding is not allowed." : "Nieprawidłowa konfiguracja: Anonimowe podpinanie jest niedozwolone.", + "Valid configuration, connection established!" : "Konfiguracja poprawna, połączenie ustanowione!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfiguracja prawidłowa, ale podpinanie nie powiodło się. Sprawdź konfigurację serwera i poświadczenia.", + "Invalid configuration. Please have a look at the logs for further details." : "Nieprawidłowa konfiguracja. Sprawdź logi po więcej szczegółów.", "No action specified" : "Nie określono akcji", "No configuration specified" : "Nie określono konfiguracji", "No data specified" : "Nie określono danych", @@ -39,7 +43,10 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Zmiana trybu włączy automatyczne odpytywanie LDAP-a. W zależności od jego wielkości może to trochę potrwać. Nadal chcesz zmienić tryb?", "Mode switch" : "Przełącznik trybów", "Select attributes" : "Wybierz atrybuty", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Użytkownik nie znaleziony. Sprawdź nazwę i atrybuty logowania. Filtr efektywny (aby skopiować i wkleić do wiersza poleceń): <br/>", "User found and settings verified." : "Znaleziono użytkownika i zweryfikowano ustawienia.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Rozważ zawężenie wyszukiwania, gdyż obejmuje ono wielu użytkowników, z tylko pierwszy będzie mógł się zalogować.", + "An unspecified error occurred. Please check log and settings." : "Wystąpił nieoczekiwany błąd. Sprawdź logi i ustawienia.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtr szukania jest nieprawidłowy, prawdopodobnie przez problem składniowy taki jak nierówna liczba otwartych i zamkniętych nawiasów. Zweryfikuj to.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Błąd połączenia do LDAP / AD, proszę sprawdzić adres hosta, port i poświadczenia.", "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Brakuje tekstu zastępczego \"%uid\". W trakcie odpytywania serwera LDAP / AD zostanie on zastąpiony nazwą logowania.", @@ -53,6 +60,7 @@ "LDAP / AD integration" : "Integracja z LDAP / AD", "_%s group found_::_%s groups found_" : ["%s znaleziona grupa","%s znalezionych grup","%s znalezionych grup","%s znalezionych grup"], "_%s user found_::_%s users found_" : ["%s znaleziony użytkownik","%s znalezionych użytkowników","%s znalezionych użytkowników","%s znalezionych użytkowników"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nie można wykryć atrybutu wyświetlania nazwy użytkownika.", "Could not find the desired feature" : "Nie można znaleźć żądanej funkcji", "Invalid Host" : "Niepoprawny Host", "Test Configuration" : "Sprawdź konfigurację", @@ -69,11 +77,11 @@ "Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy", "When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:", "LDAP / AD Username:" : "Nazwa użytkownika LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Zezwala na logowanie poprzez LDAP / AD. Może to być zarówno uid jak i sAMAccountName i zostanie automatycznie wykryte.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Zezwalaj również na logowanie typu LDAP / Active Directory, który może być w postaci \"uid\" lub \"sAMAccountName\".", "LDAP / AD Email Address:" : "Adres email LDAP/AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Pozwól na logowanie poprzez atrybut email. Mail i mailPrimaryAddress będą dozwolone.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Zezwalaj również na logowanie atrybutem email. Dozwolone \"mail\" i \"mailPrimaryAddress\".", "Other Attributes:" : "Inne atrybuty:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiuje filter do zastosowania podczas próby logowania. \"%%uid\" zastępuje nazwę użytkownika podczas logowania. Przykład: \"uid=%%uid\"", "Test Loginname" : "Testowa nazwa użytkownika", "Verify settings" : "Weryfikuj ustawienia", "1. Server" : "1. Serwer", @@ -179,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Czyść Mapowanie nazwy grupy LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nie znaleziono zamiennika dla %uid. Podczas odpytywania LDAP-a / AD będzie zastąpiony nazwą użytkownika.", "Verify settings and count groups" : "Zweryfikuj ustawienia i policz grupy", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Pozwól na zalogowanie się nazwą użytkownika z LDAP-a / AD, czyli również przez uid lub samaccountname i będzie to wykryte.", "Add a new and blank configuration" : "Dodaj nową pustą konfigurację", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.", diff --git a/apps/user_ldap/l10n/pt_BR.js b/apps/user_ldap/l10n/pt_BR.js index 2297bb83bea..c5b5dc0aa91 100644 --- a/apps/user_ldap/l10n/pt_BR.js +++ b/apps/user_ldap/l10n/pt_BR.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Verificar configurações e contar grupos", "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", "LDAP / AD Username:" : "Nome do usuário LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite login com nome de usuário LDAP / AD, o qual é ou uid ou sAMAccountName e será detectado.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite login com o nome de usuário LDAP / AD, o qual é \"uid\" ou \"sAMAccountName\" e será detectado.", "LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite o login com um atributo de e-mail. E-mail e mailPrimaryAddress serão permitidos.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de email. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", "Other Attributes:" : "Outros Atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando faça a tentativa de login . %% UID substitui o nome do usuário na ação de login. Exemplo: \"uid=%% UID\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", "Test Loginname" : "Testar Loginname", "Verify settings" : "Verificar configurações", "1. Server" : "1. Servidor", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Limpar Mapeamento do Grupo groupname-LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O espaço reservado ID %u está faltando. Ele será substituído pelo nome de login ao consultar LDAP / AD.", "Verify settings and count groups" : "Verificar as configurações e grupos de conta", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir o login com o nome de usuário LDAP / AD, que é ou UID ou samaccountname e será detectado.", "Add a new and blank configuration" : "Adiciona uma configuração nova em branco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Você pode omitir o protocolo, exceto quando o SSL é requerido. Então inicie com ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis e pode haver um comportamento inesperado. Por favor, peça ao administrador do sistema para desabilitar um deles.", diff --git a/apps/user_ldap/l10n/pt_BR.json b/apps/user_ldap/l10n/pt_BR.json index 8bdd45c3d06..6a491108d7f 100644 --- a/apps/user_ldap/l10n/pt_BR.json +++ b/apps/user_ldap/l10n/pt_BR.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Verificar configurações e contar grupos", "When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:", "LDAP / AD Username:" : "Nome do usuário LDAP / AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite login com nome de usuário LDAP / AD, o qual é ou uid ou sAMAccountName e será detectado.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Permite login com o nome de usuário LDAP / AD, o qual é \"uid\" ou \"sAMAccountName\" e será detectado.", "LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite o login com um atributo de e-mail. E-mail e mailPrimaryAddress serão permitidos.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Permite login com um atributo de email. \"Mail\" e \"mailPrimaryAddress\" são permitidos.", "Other Attributes:" : "Outros Atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando faça a tentativa de login . %% UID substitui o nome do usuário na ação de login. Exemplo: \"uid=%% UID\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar quando o login é tentado. \"%%uid\" substitui o nome de usuário durante o login. Por exemplo: \"uid=%%uid\"", "Test Loginname" : "Testar Loginname", "Verify settings" : "Verificar configurações", "1. Server" : "1. Servidor", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Limpar Mapeamento do Grupo groupname-LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O espaço reservado ID %u está faltando. Ele será substituído pelo nome de login ao consultar LDAP / AD.", "Verify settings and count groups" : "Verificar as configurações e grupos de conta", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir o login com o nome de usuário LDAP / AD, que é ou UID ou samaccountname e será detectado.", "Add a new and blank configuration" : "Adiciona uma configuração nova em branco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Você pode omitir o protocolo, exceto quando o SSL é requerido. Então inicie com ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis e pode haver um comportamento inesperado. Por favor, peça ao administrador do sistema para desabilitar um deles.", diff --git a/apps/user_ldap/l10n/pt_PT.js b/apps/user_ldap/l10n/pt_PT.js index 55ae12d89e4..86934f4fa29 100644 --- a/apps/user_ldap/l10n/pt_PT.js +++ b/apps/user_ldap/l10n/pt_PT.js @@ -57,9 +57,7 @@ OC.L10N.register( "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", "LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:", "LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permtir entrar no sistema a partir do atributo \"email\". Neste caso os campos \"Mail\" e \"mailPrimaryAddress\" serão utilizados para verificação.", "Other Attributes:" : "Outros Atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"", "Test Loginname" : "Testar nome de login", "Verify settings" : "Verificar definições", "1. Server" : "1. Servidor", @@ -144,7 +142,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O campo %uid está em falta. Este será substituído pelo utilizador do ownCloud quando for efectuado o pedido ao LDAP / AD.", "Verify settings and count groups" : "Verificar condições e contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir entrar no sistema com verificação LDAP / AD, do qual o utilizador poderá ser detectado a partir do \"uid\" ou \"samaccountname\".", "Add a new and blank configuration" : "Adicione uma nova configuração em branco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.", diff --git a/apps/user_ldap/l10n/pt_PT.json b/apps/user_ldap/l10n/pt_PT.json index e0f4fe2c12f..294be5e4fe8 100644 --- a/apps/user_ldap/l10n/pt_PT.json +++ b/apps/user_ldap/l10n/pt_PT.json @@ -55,9 +55,7 @@ "When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:", "LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:", "LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permtir entrar no sistema a partir do atributo \"email\". Neste caso os campos \"Mail\" e \"mailPrimaryAddress\" serão utilizados para verificação.", "Other Attributes:" : "Outros Atributos:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"", "Test Loginname" : "Testar nome de login", "Verify settings" : "Verificar definições", "1. Server" : "1. Servidor", @@ -142,7 +140,6 @@ "Clear Groupname-LDAP Group Mapping" : "Limpar o mapeamento do nome de grupo LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O campo %uid está em falta. Este será substituído pelo utilizador do ownCloud quando for efectuado o pedido ao LDAP / AD.", "Verify settings and count groups" : "Verificar condições e contar grupos", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir entrar no sistema com verificação LDAP / AD, do qual o utilizador poderá ser detectado a partir do \"uid\" ou \"samaccountname\".", "Add a new and blank configuration" : "Adicione uma nova configuração em branco", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.", diff --git a/apps/user_ldap/l10n/ru.js b/apps/user_ldap/l10n/ru.js index 23de1ae1609..d1d4d0331ea 100644 --- a/apps/user_ldap/l10n/ru.js +++ b/apps/user_ldap/l10n/ru.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", "LDAP / AD Username:" : "Имя пользователя LDAP/AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и sAMAccountName.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как «uid», так и «sAMAccountName».", "LDAP / AD Email Address:" : "Адрес email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Позволяет вход с помощью адреса email. Будут разрешены Mail и mailPrimaryAddress.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", "Other Attributes:" : "Другие атрибуты:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", "Test Loginname" : "Проверить логин", "Verify settings" : "Проверить настройки", "1. Server" : "Сервер 1.", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель %uid. Он будет заменен на логин при запросе к LDAP / AD.", "Verify settings and count groups" : "Проверить настройки и пересчитать группы", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и samaccountname.", "Add a new and blank configuration" : "Добавить новую и пустую конфигурацию", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можно пренебречь протоколом, за исключением использования SSL. В этом случае укажите ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.", diff --git a/apps/user_ldap/l10n/ru.json b/apps/user_ldap/l10n/ru.json index ded858226e9..6ae07d14b68 100644 --- a/apps/user_ldap/l10n/ru.json +++ b/apps/user_ldap/l10n/ru.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Проверить настройки и пересчитать группы", "When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:", "LDAP / AD Username:" : "Имя пользователя LDAP/AD:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и sAMAccountName.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как «uid», так и «sAMAccountName».", "LDAP / AD Email Address:" : "Адрес email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Позволяет вход с помощью адреса email. Будут разрешены Mail и mailPrimaryAddress.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Позволяет вход с помощью адреса email. Разрешены аттрибуты «mail» и «mailPrimaryAddress».", "Other Attributes:" : "Другие атрибуты:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. «%% uid» заменяет имя пользователя для входа в систему. Например: \"uid=%%uid\"", "Test Loginname" : "Проверить логин", "Verify settings" : "Проверить настройки", "1. Server" : "Сервер 1.", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Очистить соответствия Группа-Группа LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель %uid. Он будет заменен на логин при запросе к LDAP / AD.", "Verify settings and count groups" : "Проверить настройки и пересчитать группы", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и samaccountname.", "Add a new and blank configuration" : "Добавить новую и пустую конфигурацию", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можно пренебречь протоколом, за исключением использования SSL. В этом случае укажите ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.", diff --git a/apps/user_ldap/l10n/sq.js b/apps/user_ldap/l10n/sq.js index cf54ed6ea46..0a65ad0a11b 100644 --- a/apps/user_ldap/l10n/sq.js +++ b/apps/user_ldap/l10n/sq.js @@ -3,6 +3,10 @@ OC.L10N.register( { "Failed to clear the mappings." : "Dështoi në heqjen e përshoqërimeve.", "Failed to delete the server configuration" : "Dështoi në fshirjen e formësimit të serverit", + "Invalid configuration: Anonymous binding is not allowed." : "Konfigurim i pavlefshëm: Lidhja anonim nuk është e lejueshme.", + "Valid configuration, connection established!" : "Konfigurim i vlefshëm, lidhja u krijuar!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfigurime të vlefshme, por lidhja dështoi. Ju lutem kontrolloni konfigurimet dhe kredencialet e serverit.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurime të pavlefshme. Ju lutem shikoni hyrjet për detaje të mëtejshme.", "No action specified" : "S’është treguar veprim", "No configuration specified" : "S’u dha formësim", "No data specified" : "S’u treguan të dhëna", @@ -41,18 +45,24 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Këmbimi i mënyrë do të lejojë kërkesa LDAP automatike. Në varësi të madhësisë për LDAP-in tuaj, kjo mund të hajë ca kohë. Doni prapë të këmbehet mënyra?", "Mode switch" : "Këmbim mënyre", "Select attributes" : "Përzgjidhni atribute", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Përdoruesi nuk u gjet. Ju lutemi kontrolloni atributet tuaja të identifikimit dhe emrin e përdoruesit. Filtër efektiv (për të kopjuar dhe ngjitur për validimin e rreshtit të komandës): <br/>", "User found and settings verified." : "Përdoruesi u gjet dhe rregullimet u verifikuan.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", + "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ndodhi një gabim lidhje te LDAP / AD, ju lutemi, kontrolloni strehën, portën dhe kredencialet.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendi \"%uis\" po mungon. Do të zëvendësohet me emrin e identifikimit kur të kërkohet LDAP / AD.", "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kutia e grupeve u çaktivizua, ngaqë shërbyesi LDAP / AD nuk mbulon memberOf.", "Password change rejected. Hint: " : "Ndryshimi i fjalëkalimit u refuzua. Informatë:", "Please login with the new password" : "Ju lutem kyçuni me fjalëkalimin e ri", "Your password will expire tomorrow." : "Fjalëkalimi juaj do të skadojë nesër", "Your password will expire today." : "Fjalëkalimi juaj do të skadojë sot.", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Fjalëkalimi juaj do të skadojë brenad %n ditëve","Fjalëkalimi juaj do të skadojë brenad %n ditëve"], "LDAP / AD integration" : "Integrimi LDAP / AD", "_%s group found_::_%s groups found_" : ["U gjet %s grup","U gjetën %s grupe"], "_%s user found_::_%s users found_" : ["U gjet %s përdorues","U gjetën %s përdorues"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nuk mund të zbulohej atributi i emrit të ekranit të përdoruesit. Ju lutemi specifikoni vetë në avancë parametrat e LDAP.", "Could not find the desired feature" : "S’u gjet dot veçoria e dëshiruar", "Invalid Host" : "Strehë e Pavlefshme", "Test Configuration" : "Provoni konfigurimet", @@ -66,19 +76,20 @@ OC.L10N.register( "Edit LDAP Query" : "Përpunoni Kërkesë LDAP", "LDAP Filter:" : "Filtër LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", + "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", "LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:", "LDAP / AD Email Address:" : "Adresë Email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Lejon hyrje kundrejt një atributi email. Do të lejohen Mail dhe mailPrimaryAddress.", "Other Attributes:" : "Atribute të Tjerë:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Përcakton filtrin që duhet zbatuar kur përpiqet të bëhet hyrje. %%uid zëvendëson emrin e përdoruesi te veprimi i hyrjes. Shembull: \"uid=%%uid\"", "Test Loginname" : "Testo Emër hyrjesh", "Verify settings" : "Verifikoni rregullimet", "1. Server" : "1. Shërbyes", "%s. Server:" : "%s. Shërbyes:", + "Add a new configuration" : "Shto një konfigurim të ri", "Copy current configuration into new directory binding" : "Kopjojeni formësimin e tanishëm te një lidhmë e re drejtorie", "Delete the current configuration" : "Fshije formësimin e tanishëm", "Host" : "Strehë", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ju mund të hiqni protokollin, nëse nuk keni nevojë për SSL. Nëse po, filloni me ldaps: //", "Port" : "Portë", "Detect Port" : "Zbulo Portë", "User DN" : "DN Përdoruesi", @@ -91,14 +102,19 @@ OC.L10N.register( "Test Base DN" : "Testo DN Bazë", "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Shmang kërkesa LDAP automatike. Më e përshtatshme për instalime më të mëdha, por lyp ca dije rreth LDAP-it.", "Manually enter LDAP filters (recommended for large directories)" : "Jepni filtra LDAP dorazi (e këshilluar për drejtori të mëdha)", + "Listing and searching for users is constrained by these criteria:" : "Listimi dhe kërkimi i përdoruesve është i kufizuar nga këto kritere:", "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Klasat më të rëndomta objektesh për përdoruesit janë organizationalPerson, person, user, dhe inetOrgPerson. Nëse s’jeni i sigurt cilën klasë objekti të përzgjidhni, ju lutemi, lidhuni me përgjegjësin e drejtorisë suaj.", "The filter specifies which LDAP users shall have access to the %s instance." : "Filtri përcakton se cilët përdorues LDAP do të kenë hyrje te instanca %s.", "Verify settings and count users" : "Verifiko rregullimet dhe numëro përdoruesit", "Saving" : "Po ruhet", "Back" : "Mbrapsht", "Continue" : "Vazhdo", + "Please renew your password." : "Ju lutem rinovoni fjalëkalimin tuaj", + "An internal error occurred." : "Ndodhi një gabim i brendshëm.", + "Please try again or contact your administrator." : "Ju lutem provoni përsëri ose kontaktoni administratorin tuaj.", "Current password" : "Fjalëkalimi aktual", "New password" : "Fjalëkalim i ri", + "Renew password" : "Rinovo fjalëkalimin", "Wrong password. Reset it?" : "Fjalëkalim i gabuar. Do ta rivendosësh?", "Wrong password." : "Fjalëkalim i gabuar.", "Cancel" : "Anullo", @@ -122,7 +138,7 @@ OC.L10N.register( "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "E pakëshillueshme, përdoreni vetëm për testim! Nëse lidhja funksionon vetëm me këtë mundësi, importoni te shërbyesi juaj %s dëshminë SSL të shërbyesit LDAP.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "në sekonda. Ndryshimi e zbraz fshehtinën.", - "Directory Settings" : "Rregullime Drejtorie", + "Directory Settings" : "Konfigurime Direktorish", "User Display Name Field" : "Fushë Emri Përdoruesi Në Ekran", "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP që përdoret për të prodhuar emër ekrani për përdoruesin.", "2nd User Display Name Field" : "Fushë e 2-të Emri Përdoruesi Në Ekran", @@ -143,14 +159,22 @@ OC.L10N.register( "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kur aktivizohet, grupet që përmbajnë grupe mbulohen. (Funksionon vetëm nëse atributi për anëtar grupi përmban DN-ra.)", "Paging chunksize" : "Madhësi copash faqosjeje", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Madhësi copash të përdorura për kërkime LDAP të sistemuara në faqe, kërkime që japin përfundime të papërpunuara, të tilla si numër përdoruesish ose grupesh. (Caktimi si 0 i çaktivizon kërkimet e faqosura LDAP për këto raste.)", + "Enable LDAP password changes per user" : "Aktivizo ndryshimet LDPA e fjalëkalimit për përdorues", + "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Lejo përdoruesit të LDAP të ndryshojnë fjalëkalimin e tyre dhe lejojnë Administratorët Super dhe Administratorët e Grupit të ndryshojnë fjalëkalimin e përdoruesve të tyre të LDAP. Vepron vetëm kur politikat e kontrollit të qasjes janë konfiguruar në përputhje me rrethanat në serverin LDAP. Ndërkohë që fjalëkalimet u dërgohen në mënyrë të thjeshtë tek serveri LDAP, duhet të përdoret enkriptimi i transportit dhe duhet të konfigurohet hashja e fjalëkalimit në serverin LDAP.", "(New password is sent as plain text to LDAP)" : "(Fjalëkalimi i ri është dërgur si text i thjeshtë te LDAP)", + "Default password policy DN" : "Politika e fjalëkalimit të parazgjedhur DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN e një politike të parazgjedhur të fjalëkalimit që do të përdoret për trajtimin e skadimit të fjalëkalimit. Punon vetëm kur ndryshimet e fjalëkalimeve LDAP për përdorues janë të aktivizuara dhe mbështetet vetëm nga OpenLDAP. Lëreni bosh për të çaktivizuar trajtimin e skadimit të fjalëkalimit.", "Special Attributes" : "Atribute Speciale", "Quota Field" : "Fushë Kuotash", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lër bosh për kuotën e parazgjedhur të përdoruesit. Përndryshe, specifikoni një atribut LDAP/AD.", "Quota Default" : "Parazgjedhje Kuotash", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Mbishkruaj mbi kuotën e parazgjedhur për përdoruesit e LDAP që nuk kanë një kuotë të caktuar në Fushën e Kuotës.", "Email Field" : "Fushë Email-i", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Vendos emailin e përdoruesit nga atributi i tyre LDAP. Lëreni bosh për sjelljen e paracaktuar.", "User Home Folder Naming Rule" : "Rregull Emërtimi Dosjeje Kreu të Përdoruesit", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lëreni bosh për emrin e përdoruesit (I Paracaktuar). Ose, përcaktoni një atribut LDAP/AD.", "Internal Username" : "Emër i Brendshëm Përdoruesi", + "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Në paracaktim, emri i brendshëm i përdoruesit do të krijohet nga atributi UUID. Sigurohuni që emri i përdoruesit është unik dhe karakteret nuk kanë nevojë të konvertohen. Emri i përdoruesit të brendshëm ka kufizim që lejohen vetëm këto karaktere: [a-zA-Z0-9 _. @ -]. Karaktere të tjera zëvendësohen me korrespondencën e tyre ASCII ose thjesht hiqen. Për goditjet një numër do të shtohet / rritet. Emri i brendshëm përdoret për të identifikuar një përdorues brenda. Është gjithashtu emri i parazgjedhur për dosjen e përdoruesit në shtëpi. Është gjithashtu një pjesë e URL-ve të largëta, për shembull për të gjitha shërbimet * DAV. Me këtë cilësim, sjellja e parazgjedhur mund të fshihet. Lëreni bosh për sjelljen e paracaktuar. Ndryshimet do të kenë efekt vetëm në përdoruesit e sapo hartuar (shtuar) LDAP.", "Internal Username Attribute:" : "Atribut Emër i Brendshëm Përdoruesi:", "Override UUID detection" : "Anashkalo zbullim UUID-je", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Si parazgjedhje, atributi UUID zbulohet automatikisht. Atributi UUID përdoret për të identifikuar pa dyshime përdorues dhe grupe LDAP. Gjithashtu, emri i brendshëm i përdoruesi do të krijohet mbi bazën e UUID-së, në mos u përcaktoftë ndryshe më sipër. Mund ta anashkaloni rregullimin dhe të jepni një atribut tuajin sipas dëshirës. Duhet të siguroni që atributi sipas dëshirës të mund të jepet si për përdorues, ashtu edhe për grupe, dhe se është unik. Lëreni të zbrazët që të ruhet sjellja parazgjedhje. Ndryshimet do të kenë efekt vetëm etëm mbi përdorues LDAP të përshoqëruar (shtuar) rishtas.", @@ -162,7 +186,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Pastro Përshoqërimin Emër grupi-Grup LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendmbajtësja %uid mungon. Do të zëvendësohet me emrin e hyrjes, kur të kërkohet te LDAP / AD.", "Verify settings and count groups" : "Verifiko rregullimet dhe numëro grupet", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Lejon hyrje kundrejt emrin të përdoruesit LDAP / AD, që është ose uid, ose samaccountname, dhe do të zbulohet.", "Add a new and blank configuration" : "Shtoni një formësim të ri të zbrazët", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokollin mund ta lini pa vënë, hiq rastin kur ju duhet SSL. Në atë rast filloni me ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Kujdes:</b> user_ldap dhe user_webdavauth të aplikacionit janë të papërputhshëm. Mund t’ju ndodhin sjellje të papritura. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj të çaktivizojë një prej tyre.", diff --git a/apps/user_ldap/l10n/sq.json b/apps/user_ldap/l10n/sq.json index d9da64fe0e0..92311ebdcb3 100644 --- a/apps/user_ldap/l10n/sq.json +++ b/apps/user_ldap/l10n/sq.json @@ -1,6 +1,10 @@ { "translations": { "Failed to clear the mappings." : "Dështoi në heqjen e përshoqërimeve.", "Failed to delete the server configuration" : "Dështoi në fshirjen e formësimit të serverit", + "Invalid configuration: Anonymous binding is not allowed." : "Konfigurim i pavlefshëm: Lidhja anonim nuk është e lejueshme.", + "Valid configuration, connection established!" : "Konfigurim i vlefshëm, lidhja u krijuar!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfigurime të vlefshme, por lidhja dështoi. Ju lutem kontrolloni konfigurimet dhe kredencialet e serverit.", + "Invalid configuration. Please have a look at the logs for further details." : "Konfigurime të pavlefshme. Ju lutem shikoni hyrjet për detaje të mëtejshme.", "No action specified" : "S’është treguar veprim", "No configuration specified" : "S’u dha formësim", "No data specified" : "S’u treguan të dhëna", @@ -39,18 +43,24 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Këmbimi i mënyrë do të lejojë kërkesa LDAP automatike. Në varësi të madhësisë për LDAP-in tuaj, kjo mund të hajë ca kohë. Doni prapë të këmbehet mënyra?", "Mode switch" : "Këmbim mënyre", "Select attributes" : "Përzgjidhni atribute", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Përdoruesi nuk u gjet. Ju lutemi kontrolloni atributet tuaja të identifikimit dhe emrin e përdoruesit. Filtër efektiv (për të kopjuar dhe ngjitur për validimin e rreshtit të komandës): <br/>", "User found and settings verified." : "Përdoruesi u gjet dhe rregullimet u verifikuan.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Konsideroni të kufizoni kërkimin tuaj, pasi ai përfshin shumë përdorues, vetëm i pari ij të cilëve do të jetë në gjendje të hyjë.", + "An unspecified error occurred. Please check log and settings." : "Një gabim i pa specifikuar ndodhi. Ju lutem kontrolloni hyrjet dhe konfigurimet.", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Filtri i kërkimit është i pavlefshëm, ndoshta për shkak problemesh sintakse, të tillë si një numër jo i njëjtë kllpash të hapura dhe mbyllura. Ju lutemi, rishikojeni.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ndodhi një gabim lidhje te LDAP / AD, ju lutemi, kontrolloni strehën, portën dhe kredencialet.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendi \"%uis\" po mungon. Do të zëvendësohet me emrin e identifikimit kur të kërkohet LDAP / AD.", "Please provide a login name to test against" : "Ju lutemi, jepni një emër hyrjesh që të ritestohet", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Kutia e grupeve u çaktivizua, ngaqë shërbyesi LDAP / AD nuk mbulon memberOf.", "Password change rejected. Hint: " : "Ndryshimi i fjalëkalimit u refuzua. Informatë:", "Please login with the new password" : "Ju lutem kyçuni me fjalëkalimin e ri", "Your password will expire tomorrow." : "Fjalëkalimi juaj do të skadojë nesër", "Your password will expire today." : "Fjalëkalimi juaj do të skadojë sot.", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Fjalëkalimi juaj do të skadojë brenad %n ditëve","Fjalëkalimi juaj do të skadojë brenad %n ditëve"], "LDAP / AD integration" : "Integrimi LDAP / AD", "_%s group found_::_%s groups found_" : ["U gjet %s grup","U gjetën %s grupe"], "_%s user found_::_%s users found_" : ["U gjet %s përdorues","U gjetën %s përdorues"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Nuk mund të zbulohej atributi i emrit të ekranit të përdoruesit. Ju lutemi specifikoni vetë në avancë parametrat e LDAP.", "Could not find the desired feature" : "S’u gjet dot veçoria e dëshiruar", "Invalid Host" : "Strehë e Pavlefshme", "Test Configuration" : "Provoni konfigurimet", @@ -64,19 +74,20 @@ "Edit LDAP Query" : "Përpunoni Kërkesë LDAP", "LDAP Filter:" : "Filtër LDAP:", "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtri përcakton se cilët grupe LDAP do të kenë hyrje te instanca %s.", + "Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet", "When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:", "LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:", "LDAP / AD Email Address:" : "Adresë Email LDAP / AD:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Lejon hyrje kundrejt një atributi email. Do të lejohen Mail dhe mailPrimaryAddress.", "Other Attributes:" : "Atribute të Tjerë:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Përcakton filtrin që duhet zbatuar kur përpiqet të bëhet hyrje. %%uid zëvendëson emrin e përdoruesi te veprimi i hyrjes. Shembull: \"uid=%%uid\"", "Test Loginname" : "Testo Emër hyrjesh", "Verify settings" : "Verifikoni rregullimet", "1. Server" : "1. Shërbyes", "%s. Server:" : "%s. Shërbyes:", + "Add a new configuration" : "Shto një konfigurim të ri", "Copy current configuration into new directory binding" : "Kopjojeni formësimin e tanishëm te një lidhmë e re drejtorie", "Delete the current configuration" : "Fshije formësimin e tanishëm", "Host" : "Strehë", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Ju mund të hiqni protokollin, nëse nuk keni nevojë për SSL. Nëse po, filloni me ldaps: //", "Port" : "Portë", "Detect Port" : "Zbulo Portë", "User DN" : "DN Përdoruesi", @@ -89,14 +100,19 @@ "Test Base DN" : "Testo DN Bazë", "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Shmang kërkesa LDAP automatike. Më e përshtatshme për instalime më të mëdha, por lyp ca dije rreth LDAP-it.", "Manually enter LDAP filters (recommended for large directories)" : "Jepni filtra LDAP dorazi (e këshilluar për drejtori të mëdha)", + "Listing and searching for users is constrained by these criteria:" : "Listimi dhe kërkimi i përdoruesve është i kufizuar nga këto kritere:", "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Klasat më të rëndomta objektesh për përdoruesit janë organizationalPerson, person, user, dhe inetOrgPerson. Nëse s’jeni i sigurt cilën klasë objekti të përzgjidhni, ju lutemi, lidhuni me përgjegjësin e drejtorisë suaj.", "The filter specifies which LDAP users shall have access to the %s instance." : "Filtri përcakton se cilët përdorues LDAP do të kenë hyrje te instanca %s.", "Verify settings and count users" : "Verifiko rregullimet dhe numëro përdoruesit", "Saving" : "Po ruhet", "Back" : "Mbrapsht", "Continue" : "Vazhdo", + "Please renew your password." : "Ju lutem rinovoni fjalëkalimin tuaj", + "An internal error occurred." : "Ndodhi një gabim i brendshëm.", + "Please try again or contact your administrator." : "Ju lutem provoni përsëri ose kontaktoni administratorin tuaj.", "Current password" : "Fjalëkalimi aktual", "New password" : "Fjalëkalim i ri", + "Renew password" : "Rinovo fjalëkalimin", "Wrong password. Reset it?" : "Fjalëkalim i gabuar. Do ta rivendosësh?", "Wrong password." : "Fjalëkalim i gabuar.", "Cancel" : "Anullo", @@ -120,7 +136,7 @@ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "E pakëshillueshme, përdoreni vetëm për testim! Nëse lidhja funksionon vetëm me këtë mundësi, importoni te shërbyesi juaj %s dëshminë SSL të shërbyesit LDAP.", "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "në sekonda. Ndryshimi e zbraz fshehtinën.", - "Directory Settings" : "Rregullime Drejtorie", + "Directory Settings" : "Konfigurime Direktorish", "User Display Name Field" : "Fushë Emri Përdoruesi Në Ekran", "The LDAP attribute to use to generate the user's display name." : "Atribut LDAP që përdoret për të prodhuar emër ekrani për përdoruesin.", "2nd User Display Name Field" : "Fushë e 2-të Emri Përdoruesi Në Ekran", @@ -141,14 +157,22 @@ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Kur aktivizohet, grupet që përmbajnë grupe mbulohen. (Funksionon vetëm nëse atributi për anëtar grupi përmban DN-ra.)", "Paging chunksize" : "Madhësi copash faqosjeje", "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Madhësi copash të përdorura për kërkime LDAP të sistemuara në faqe, kërkime që japin përfundime të papërpunuara, të tilla si numër përdoruesish ose grupesh. (Caktimi si 0 i çaktivizon kërkimet e faqosura LDAP për këto raste.)", + "Enable LDAP password changes per user" : "Aktivizo ndryshimet LDPA e fjalëkalimit për përdorues", + "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Lejo përdoruesit të LDAP të ndryshojnë fjalëkalimin e tyre dhe lejojnë Administratorët Super dhe Administratorët e Grupit të ndryshojnë fjalëkalimin e përdoruesve të tyre të LDAP. Vepron vetëm kur politikat e kontrollit të qasjes janë konfiguruar në përputhje me rrethanat në serverin LDAP. Ndërkohë që fjalëkalimet u dërgohen në mënyrë të thjeshtë tek serveri LDAP, duhet të përdoret enkriptimi i transportit dhe duhet të konfigurohet hashja e fjalëkalimit në serverin LDAP.", "(New password is sent as plain text to LDAP)" : "(Fjalëkalimi i ri është dërgur si text i thjeshtë te LDAP)", + "Default password policy DN" : "Politika e fjalëkalimit të parazgjedhur DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN e një politike të parazgjedhur të fjalëkalimit që do të përdoret për trajtimin e skadimit të fjalëkalimit. Punon vetëm kur ndryshimet e fjalëkalimeve LDAP për përdorues janë të aktivizuara dhe mbështetet vetëm nga OpenLDAP. Lëreni bosh për të çaktivizuar trajtimin e skadimit të fjalëkalimit.", "Special Attributes" : "Atribute Speciale", "Quota Field" : "Fushë Kuotash", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lër bosh për kuotën e parazgjedhur të përdoruesit. Përndryshe, specifikoni një atribut LDAP/AD.", "Quota Default" : "Parazgjedhje Kuotash", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Mbishkruaj mbi kuotën e parazgjedhur për përdoruesit e LDAP që nuk kanë një kuotë të caktuar në Fushën e Kuotës.", "Email Field" : "Fushë Email-i", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Vendos emailin e përdoruesit nga atributi i tyre LDAP. Lëreni bosh për sjelljen e paracaktuar.", "User Home Folder Naming Rule" : "Rregull Emërtimi Dosjeje Kreu të Përdoruesit", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lëreni bosh për emrin e përdoruesit (I Paracaktuar). Ose, përcaktoni një atribut LDAP/AD.", "Internal Username" : "Emër i Brendshëm Përdoruesi", + "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Në paracaktim, emri i brendshëm i përdoruesit do të krijohet nga atributi UUID. Sigurohuni që emri i përdoruesit është unik dhe karakteret nuk kanë nevojë të konvertohen. Emri i përdoruesit të brendshëm ka kufizim që lejohen vetëm këto karaktere: [a-zA-Z0-9 _. @ -]. Karaktere të tjera zëvendësohen me korrespondencën e tyre ASCII ose thjesht hiqen. Për goditjet një numër do të shtohet / rritet. Emri i brendshëm përdoret për të identifikuar një përdorues brenda. Është gjithashtu emri i parazgjedhur për dosjen e përdoruesit në shtëpi. Është gjithashtu një pjesë e URL-ve të largëta, për shembull për të gjitha shërbimet * DAV. Me këtë cilësim, sjellja e parazgjedhur mund të fshihet. Lëreni bosh për sjelljen e paracaktuar. Ndryshimet do të kenë efekt vetëm në përdoruesit e sapo hartuar (shtuar) LDAP.", "Internal Username Attribute:" : "Atribut Emër i Brendshëm Përdoruesi:", "Override UUID detection" : "Anashkalo zbullim UUID-je", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Si parazgjedhje, atributi UUID zbulohet automatikisht. Atributi UUID përdoret për të identifikuar pa dyshime përdorues dhe grupe LDAP. Gjithashtu, emri i brendshëm i përdoruesi do të krijohet mbi bazën e UUID-së, në mos u përcaktoftë ndryshe më sipër. Mund ta anashkaloni rregullimin dhe të jepni një atribut tuajin sipas dëshirës. Duhet të siguroni që atributi sipas dëshirës të mund të jepet si për përdorues, ashtu edhe për grupe, dhe se është unik. Lëreni të zbrazët që të ruhet sjellja parazgjedhje. Ndryshimet do të kenë efekt vetëm etëm mbi përdorues LDAP të përshoqëruar (shtuar) rishtas.", @@ -160,7 +184,6 @@ "Clear Groupname-LDAP Group Mapping" : "Pastro Përshoqërimin Emër grupi-Grup LDAP", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendmbajtësja %uid mungon. Do të zëvendësohet me emrin e hyrjes, kur të kërkohet te LDAP / AD.", "Verify settings and count groups" : "Verifiko rregullimet dhe numëro grupet", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Lejon hyrje kundrejt emrin të përdoruesit LDAP / AD, që është ose uid, ose samaccountname, dhe do të zbulohet.", "Add a new and blank configuration" : "Shtoni një formësim të ri të zbrazët", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokollin mund ta lini pa vënë, hiq rastin kur ju duhet SSL. Në atë rast filloni me ldaps://", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Kujdes:</b> user_ldap dhe user_webdavauth të aplikacionit janë të papërputhshëm. Mund t’ju ndodhin sjellje të papritura. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj të çaktivizojë një prej tyre.", diff --git a/apps/user_ldap/l10n/sv.js b/apps/user_ldap/l10n/sv.js index 547ab0d50b0..a3be5c4b50c 100644 --- a/apps/user_ldap/l10n/sv.js +++ b/apps/user_ldap/l10n/sv.js @@ -3,12 +3,22 @@ OC.L10N.register( { "Failed to clear the mappings." : "Fel vid rensning av mappningar", "Failed to delete the server configuration" : "Misslyckades med att radera serverinställningen", + "Invalid configuration: Anonymous binding is not allowed." : "Ogiltig konfiguration: Anonym bindning är inte tillåten.", + "Valid configuration, connection established!" : "Giltig konfiguration, anslutning upprättad!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Giltig konfiguration, men bindning misslyckades. Var god kontrollera uppgifter och serverinställningarna.", + "Invalid configuration. Please have a look at the logs for further details." : "Ogiltig konfiguration. Var god undersök loggar för mer detaljer.", "No action specified" : "Ingen åtgärd har angetts", "No configuration specified" : "Ingen konfiguration har angetts", "No data specified" : "Ingen data har angetts", " Could not set configuration %s" : "Kunde inte sätta inställning %s", "Action does not exist" : "Funktion existerar ej", + "LDAP user and group backend" : "LDAP-användare och gruppbackend", "Renewing …" : "Förnyar ...", + "Very weak password" : "Väldigt svagt lösenord", + "Weak password" : "Svagt lösenord", + "So-so password" : "Mindre bra lösenord", + "Good password" : "Bra lösenord", + "Strong password" : "Starkt lösenord", "The Base DN appears to be wrong" : "Den grundläggande DN verkar vara fel", "Testing configuration…" : "Testar konfiguration...", "Configuration incorrect" : "Felaktig konfiguration", @@ -17,8 +27,8 @@ OC.L10N.register( "Select groups" : "Välj grupper", "Select object classes" : "Välj objekt-klasser", "Please check the credentials, they seem to be wrong." : "Var god kontrollera dina uppgifter, de verkar vara fel.", - "Please specify the port, it could not be auto-detected." : "Var god specificera en port, den kunde ej autodetekteras.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde ej autodetekteras, var god dubbelkontrollera dina uppgifter, värd och port.", + "Please specify the port, it could not be auto-detected." : "Var god specificera en port, den kunde ej upptäckas automatiskt.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde ej upptäckas automatiskt, var god dubbelkontrollera dina uppgifter, värd och port.", "Could not detect Base DN, please enter it manually." : "Kunde inte upptäcka Base DN, var god ange det manuellt.", "{nthServer}. Server" : "{nthServer}. Server", "No object found in the given Base DN. Please revise." : "Inget objekt funnet i den givna Base DN. Var god granska.", @@ -29,19 +39,30 @@ OC.L10N.register( "Confirm Deletion" : "Bekräfta radering", "Mappings cleared successfully!" : "Rensning av mappningar lyckades!", "Error while clearing the mappings." : "Fel uppstod under rensning av mappningar", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Sparning misslyckades. Var god kontrollera att databasen är verksam. Ladda om innan du fortsätter.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym bindning inte tillåten. Var god ange en användar-DN och lösenord.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonym bindning kanske inte längre tillåts.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Misslyckades att spara. Var god kontrollera att databasen är verksam. Ladda om innan du fortsätter.", "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Byte av läge kommer aktivera automatiska LDAP förfrågningar. Beroende på din LDAP storlek kan de ta ett tag. Vill du fortfarande ändra läge?", "Mode switch" : "Lägesändring", "Select attributes" : "Välj attribut", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Användare inte funnern. Vänligen kolla dina inloggningsattribut och användarnamn. Effektivt filter (för att kopiera och klistra in för validering via kommando): <br/>", "User found and settings verified." : "Användare hittad och inställnings bekräftade.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ej giltigt, antagligen på grund utav ett syntaxfel så som ojämnat antal öppna och stängda klammrar. Var god granska.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", + "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Var god kolla loggen och inställningar.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ej giltigt, antagligen på grund utav ett syntaxfel så som ojämnt antal öppna och stängda klamrar. Var god granska.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ett anslutningsfel till LDAP / AD uppstod. Var god granska värd, port och inloggningsuppgifter.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : " \"%uid\"-platshållaren saknas. Den kommer bli ersatt med inloggningsnamn när LDAP / AD efterfrågas.", "Please provide a login name to test against" : "Vänligen ange ett inloggningsnamn att försöka ansluta med", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Grupplådan var inaktiverat eftersom LDAP/AD-servern inte stödjer memberOf.", "Password change rejected. Hint: " : "Lösenordsbyte nekad. Anledning/tips: ", "Please login with the new password" : "Vänligen logga in med det nya lösenordet", + "Your password will expire tomorrow." : "Ditt lösenord kommer gå ut i morgon.", + "Your password will expire today." : "Ditt lösenord kommer gå ut i dag.", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ditt lösenord kommer gå ut inom %n dag.","Ditt lösenord kommer gå ut inom %n dagar."], "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["%s grupp hittad","%s grupper hittade"], "_%s user found_::_%s users found_" : ["%s användare hittad","%s användare hittade"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunde inte upptäcka ditt visningsnamnsattribut. Vänligen specificera det själv i avancerade inställningar för LDAP.", "Could not find the desired feature" : "Det gick inte hitta den önskade funktionen", "Invalid Host" : "Felaktig värd", "Test Configuration" : "Testa konfigurationen", @@ -52,13 +73,18 @@ OC.L10N.register( "Search groups" : "Sökgrupper", "Available groups" : "Tillgängliga grupper", "Selected groups" : "Valda grupper", - "Edit LDAP Query" : "Redigera LDAP förfrågan", + "Edit LDAP Query" : "Redigera LDAP-förfrågan", "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specifierar vilka LDAD-grupper som ska ha åtkomst till %s instans", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", + "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", + "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", "LDAP / AD Username:" : "LDAP / AD Användarnamn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning mot LDAP / AD-användarnamn, vilket är antingen \"uid\" eller \"sAMAccountName\" och kommer att upptäckas.", "LDAP / AD Email Address:" : "LDAP / AD E-postadress:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", "Other Attributes:" : "Övriga attribut:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filter som tillämpas vid inloggning. %%uid ersätter användarnamn vid inloggningen. Exempel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", + "Test Loginname" : "Testa inloggningsnamn", "Verify settings" : "Verifiera inställningar", "1. Server" : "1. Server", "%s. Server:" : "%s. Server:", @@ -66,6 +92,7 @@ OC.L10N.register( "Copy current configuration into new directory binding" : "Kopiera nuvarande konfiguration till en ny katalogsammansättning", "Delete the current configuration" : "Radera nuvarande konfiguration", "Host" : "Server", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan utelämna protokollen, om du inte kräver SSl. I såna fall, starta med ldaps://", "Port" : "Port", "Detect Port" : "Upptäck Port", "User DN" : "Användar-DN", @@ -74,39 +101,51 @@ OC.L10N.register( "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomt.", "One Base DN per line" : "Ett start-DN per rad", "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start-DN för användare och grupper under fliken Avancerat", + "Detect Base DN" : "Upptäck bas-DN", "Test Base DN" : "Testa Bas-DN", "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undviker automatiska LDAP-förfrågningar. Bättre för större installationer, men kräver en del LDAP-kunskap.", "Manually enter LDAP filters (recommended for large directories)" : "Ange LDAP-filter manuellt (rekommenderat för stora kataloger)", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specifierar vilka LDAP-användare som skall ha åtkomst till %s instans", + "Listing and searching for users is constrained by these criteria:" : "Listning och sökning av användare är begränsade efter dessa kriterier:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanliga objektklasserna för användare är organizationalPerson, person, user och inetOrgPerson. Om du inte är säker vilken objektklass som ska väljas, vänligen hör med din mappadministratör.", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specificerar vilka LDAP-användare som skall ha åtkomst till %s instans", "Verify settings and count users" : "Verifiera inställningar och räkna användare", "Saving" : "Sparar", "Back" : "Tillbaka", "Continue" : "Fortsätt", "Please renew your password." : "Vänligen förnya ditt lösenord.", + "An internal error occurred." : "Ett internt fel inträffade.", + "Please try again or contact your administrator." : "Var god försök igen eller kontakta din administratör.", + "Current password" : "Nuvarande lösenord", "New password" : "Nytt lösenord", "Renew password" : "Förnya lösenord", + "Wrong password. Reset it?" : "Fel lösenord. Återställa det?", + "Wrong password." : "Fel lösenord.", + "Cancel" : "Avbryt", "LDAP" : "LDAP", "Server" : "Server", "Users" : "Användare", + "Login Attributes" : "Inloggningsattribut", "Groups" : "Grupper", "Expert" : "Expert", "Advanced" : "Avancerad", - "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varning:</b> PHP LDAP - modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.", + "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varning:</b> PHP LDAP-modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.", "Connection Settings" : "Uppkopplingsinställningar", "Configuration Active" : "Konfiguration aktiv", "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.", "Backup (Replica) Host" : "Säkerhetskopierings-värd (Replika)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern", - "Backup (Replica) Port" : "Säkerhetskopierins-port (Replika)", + "Backup (Replica) Port" : "Säkerhetskopierings-port (Replika)", "Disable Main Server" : "Inaktivera huvudserver", "Only connect to the replica server." : "Anslut endast till replikaservern.", "Turn off SSL certificate validation." : "Stäng av verifiering av SSL-certifikat.", "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.", + "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "i sekunder. En förändring tömmer cache.", "Directory Settings" : "Mappinställningar", "User Display Name Field" : "Attribut för användarnamn", "The LDAP attribute to use to generate the user's display name." : "LDAP-attributet som ska användas för att generera användarens visningsnamn.", "2nd User Display Name Field" : "2:a Visningsnamns Fält", + "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Frivilligt. Ett LDAP-attribut att läggas till visningsnamnet i parentes. Resulterar i t.ex. »John Doe (john.doe@example.org)«.", "Base User Tree" : "Bas för användare i katalogtjänst", "One User Base DN per line" : "En användarstart-DN per rad", "User Search Attributes" : "Användarsökningsattribut", @@ -118,35 +157,37 @@ OC.L10N.register( "Group Search Attributes" : "Gruppsökningsattribut", "Group-Member association" : "Attribut för gruppmedlemmar", "Dynamic Group Member URL" : "Dynamic Group Member URL", + "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP-attributen som på gruppobjekt innehåller en LDAP-sök-URL som bestämmer vilka objekt som tillhör gruppen. (En tom inställning inaktiverar funktionaliteten dynamisk gruppmedlemskap)", "Nested Groups" : "Undergrupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DN.)", - "Paging chunksize" : "Paging klusterstorlek", - "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP sökningar i de situationerna)", + "Paging chunksize" : "\"Paging chunksize\"", + "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP-sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP-sökningar i de situationerna)", "Enable LDAP password changes per user" : "Aktivera: Antal tillåtna lösenordsbyten för LDAP-användare", + "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillåt LDAP-användare att ändra deras lösenord och tillåt Superadministratörer och Gruppadministratörer att ändra lösenordet för deras LDAP-användare. Fungerar bara när policy för åtkomstkontroll är konfigurerat därefter på LDAP-servern. Eftersom lösenord är skickade i ren text till LDAP-servern, transportkryptering måste användas och lösenordshashning ska vara konfigurerat på LDAP-servern.", "(New password is sent as plain text to LDAP)" : "(Nytt lösenord skickas som oformaterad text till LDAP)", + "Default password policy DN" : "Standard för lösenordspolicy DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN av en standard för lösenordspolicy som kommer användas för utgångshantering av lösenord. Fungerar bara när LDAP-lösenord ändras per användare är aktiverat och stöds bara av OpenLDAP. Lämna tomt för att inaktivera utgångshantering av lösenord.", "Special Attributes" : "Specialattribut", "Quota Field" : "Fält för lagringsutrymme", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lämna tomt för användarens utrymme enligt standard. Annars, specificera ett LDAP/AD-attribut.", "Quota Default" : "Standardutrymme för lagring", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Skriv över standardutrymmet för LDAP-användare som inte har ett utrymme satt i Utrymmesfältet", "Email Field" : "E-postfält", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Sätt användarens e-post från deras LDAP-attribut. Lämna tomt för standardbeteende.", "User Home Folder Naming Rule" : "Namnregel för hemkatalog", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP-/AD-attribut.", "Internal Username" : "Internt användarnamn", + "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard kommer de interna användarnamnen skapas från UUID-attributen. Det säkerställer att användarnamnet är unikt och att tecken inte behöver konverteras. Det interna användarnamnet har begränsningen att bara dessa tecken tillåts: [ a-zA-Z0-9_.@- ]. Andra tecken kommer att ersättas med deras korresponderande ASCII-kod eller utelämnas. Vid kollisioner kommer ett nummer läggas till/ökas. Det interna användarnamnet används för att identifiera en användare internt. Det är också standardnamnet för användarens hemmapp. Det är också en del av externa URL'er, till exempel för alla *DAV-tjänster. Med denna inställning, kan standardbeteendet bli överskrivet. Lämna det tomt för standardbeteende. Ändringar kommer att bara gälla för nya mappningar (tillagda) LDAP-användare.", "Internal Username Attribute:" : "Internt användarnamnsattribut:", "Override UUID detection" : "Åsidosätt UUID-detektion", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.", "UUID Attribute for Users:" : "UUID-attribut för användare:", "UUID Attribute for Groups:" : "UUID-attribut för grupper:", "Username-LDAP User Mapping" : "Användarnamn-LDAP användarmappning", + "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Användarnamn används för att lagra och tilldela (meta) data. För att exakt identifiera och känna igen användare, kommer varje LDAP-användare att ha ett internt användarnamn. Detta kräver en mappning från användarnamn till LDAP-användare. Det skapade användarnamnet mappas till UUID't för LDAP-användaren. Dessutom är DN't cachat också för att minska LDAP-interaktion, men används inte för identifiering. Om DN't ändras, kommer ändringar att hittas. Det interna användarnamnet används överallt. Rensning av mappningarna kommer att ha kvarlevor överallt. Rensning av mappningarna är inte konfigurationskänsliga, de påverka alla LDAP-konfigurationer! Rensa aldrig mappningarna i en produktionsmiljö, bara i test- eller experimentläge.", "Clear Username-LDAP User Mapping" : "Rensa användarnamn-LDAP användarmappning", "Clear Groupname-LDAP Group Mapping" : "Rensa gruppnamn-LDAP gruppmappning", - "The configuration is invalid: anonymous bind is not allowed." : "Denna konfiguration är ogiltig: anonymous bind är ej tillåten.", - "The configuration is valid and the connection could be established!" : "Inställningen är giltig och anslutningen kunde upprättas!", - "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurationen är riktig, men Bind felade. Var vänlig och kontrollera serverinställningar och logininformation.", - "The configuration is invalid. Please have a look at the logs for further details." : "Inställningen är ogiltig. Vänligen se ownCloud-loggen för fler detaljer.", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Användare inte hittad. Var god kontrollera din inloggnings attribut och användarnamn. Effektivt filter (för att kopiera och klistra in i kommandofönster validering):", - "Settings verified, but more than one user found. Only the first will be able to login. Consider a more narrow filter." : "Inställningarna verifierade men flera än 1 användare hittades. Endast den första kommer att kunna logga in. Annars testa med att göra en mer specifik sökning.", - "An unspecified error occurred. Please check the settings and the log." : "Ett ospecificerat fel uppstod. Var god kontrollera inställningar och logfilen.", - "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "Kunde inte upptäcka attributet användarvisningsnamn. Vänligen ange det själv i de avancerade LDAP-inställningarna.", + "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid-platshållaren saknas. Den kommer att ersättas med inloggningsnamn när LDAP / AD efterfrågas.", "Verify settings and count groups" : "Verifiera inställningar och räkna grupper", "Add a new and blank configuration" : "Skapa en ny och tom konfiguration", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du behöver inte ange protokoll förutom om du använder SSL. Starta då med ldaps://", diff --git a/apps/user_ldap/l10n/sv.json b/apps/user_ldap/l10n/sv.json index 16db5792943..2860dad5dcc 100644 --- a/apps/user_ldap/l10n/sv.json +++ b/apps/user_ldap/l10n/sv.json @@ -1,12 +1,22 @@ { "translations": { "Failed to clear the mappings." : "Fel vid rensning av mappningar", "Failed to delete the server configuration" : "Misslyckades med att radera serverinställningen", + "Invalid configuration: Anonymous binding is not allowed." : "Ogiltig konfiguration: Anonym bindning är inte tillåten.", + "Valid configuration, connection established!" : "Giltig konfiguration, anslutning upprättad!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "Giltig konfiguration, men bindning misslyckades. Var god kontrollera uppgifter och serverinställningarna.", + "Invalid configuration. Please have a look at the logs for further details." : "Ogiltig konfiguration. Var god undersök loggar för mer detaljer.", "No action specified" : "Ingen åtgärd har angetts", "No configuration specified" : "Ingen konfiguration har angetts", "No data specified" : "Ingen data har angetts", " Could not set configuration %s" : "Kunde inte sätta inställning %s", "Action does not exist" : "Funktion existerar ej", + "LDAP user and group backend" : "LDAP-användare och gruppbackend", "Renewing …" : "Förnyar ...", + "Very weak password" : "Väldigt svagt lösenord", + "Weak password" : "Svagt lösenord", + "So-so password" : "Mindre bra lösenord", + "Good password" : "Bra lösenord", + "Strong password" : "Starkt lösenord", "The Base DN appears to be wrong" : "Den grundläggande DN verkar vara fel", "Testing configuration…" : "Testar konfiguration...", "Configuration incorrect" : "Felaktig konfiguration", @@ -15,8 +25,8 @@ "Select groups" : "Välj grupper", "Select object classes" : "Välj objekt-klasser", "Please check the credentials, they seem to be wrong." : "Var god kontrollera dina uppgifter, de verkar vara fel.", - "Please specify the port, it could not be auto-detected." : "Var god specificera en port, den kunde ej autodetekteras.", - "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde ej autodetekteras, var god dubbelkontrollera dina uppgifter, värd och port.", + "Please specify the port, it could not be auto-detected." : "Var god specificera en port, den kunde ej upptäckas automatiskt.", + "Base DN could not be auto-detected, please revise credentials, host and port." : "Grundläggande DN kunde ej upptäckas automatiskt, var god dubbelkontrollera dina uppgifter, värd och port.", "Could not detect Base DN, please enter it manually." : "Kunde inte upptäcka Base DN, var god ange det manuellt.", "{nthServer}. Server" : "{nthServer}. Server", "No object found in the given Base DN. Please revise." : "Inget objekt funnet i den givna Base DN. Var god granska.", @@ -27,19 +37,30 @@ "Confirm Deletion" : "Bekräfta radering", "Mappings cleared successfully!" : "Rensning av mappningar lyckades!", "Error while clearing the mappings." : "Fel uppstod under rensning av mappningar", - "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Sparning misslyckades. Var god kontrollera att databasen är verksam. Ladda om innan du fortsätter.", + "Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonym bindning inte tillåten. Var god ange en användar-DN och lösenord.", + "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP Operations error. Anonym bindning kanske inte längre tillåts.", + "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Misslyckades att spara. Var god kontrollera att databasen är verksam. Ladda om innan du fortsätter.", "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Byte av läge kommer aktivera automatiska LDAP förfrågningar. Beroende på din LDAP storlek kan de ta ett tag. Vill du fortfarande ändra läge?", "Mode switch" : "Lägesändring", "Select attributes" : "Välj attribut", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Användare inte funnern. Vänligen kolla dina inloggningsattribut och användarnamn. Effektivt filter (för att kopiera och klistra in för validering via kommando): <br/>", "User found and settings verified." : "Användare hittad och inställnings bekräftade.", - "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ej giltigt, antagligen på grund utav ett syntaxfel så som ojämnat antal öppna och stängda klammrar. Var god granska.", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "Överväg att specificera din sökning eftersom den resulterade i många användare och bara den första kommer att kunna logga in.", + "An unspecified error occurred. Please check log and settings." : "Ett ospecificerat fel inträffade. Var god kolla loggen och inställningar.", + "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Sökfiltret är ej giltigt, antagligen på grund utav ett syntaxfel så som ojämnt antal öppna och stängda klamrar. Var god granska.", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Ett anslutningsfel till LDAP / AD uppstod. Var god granska värd, port och inloggningsuppgifter.", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : " \"%uid\"-platshållaren saknas. Den kommer bli ersatt med inloggningsnamn när LDAP / AD efterfrågas.", "Please provide a login name to test against" : "Vänligen ange ett inloggningsnamn att försöka ansluta med", + "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Grupplådan var inaktiverat eftersom LDAP/AD-servern inte stödjer memberOf.", "Password change rejected. Hint: " : "Lösenordsbyte nekad. Anledning/tips: ", "Please login with the new password" : "Vänligen logga in med det nya lösenordet", + "Your password will expire tomorrow." : "Ditt lösenord kommer gå ut i morgon.", + "Your password will expire today." : "Ditt lösenord kommer gå ut i dag.", + "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Ditt lösenord kommer gå ut inom %n dag.","Ditt lösenord kommer gå ut inom %n dagar."], "LDAP / AD integration" : "LDAP / AD integration", "_%s group found_::_%s groups found_" : ["%s grupp hittad","%s grupper hittade"], "_%s user found_::_%s users found_" : ["%s användare hittad","%s användare hittade"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "Kunde inte upptäcka ditt visningsnamnsattribut. Vänligen specificera det själv i avancerade inställningar för LDAP.", "Could not find the desired feature" : "Det gick inte hitta den önskade funktionen", "Invalid Host" : "Felaktig värd", "Test Configuration" : "Testa konfigurationen", @@ -50,13 +71,18 @@ "Search groups" : "Sökgrupper", "Available groups" : "Tillgängliga grupper", "Selected groups" : "Valda grupper", - "Edit LDAP Query" : "Redigera LDAP förfrågan", + "Edit LDAP Query" : "Redigera LDAP-förfrågan", "LDAP Filter:" : "LDAP Filter:", - "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specifierar vilka LDAD-grupper som ska ha åtkomst till %s instans", + "The filter specifies which LDAP groups shall have access to the %s instance." : "Filtret specificerar vilka LDAD-grupper som ska ha åtkomst till %s instans", + "Verify settings and count the groups" : "Verifiera inställningar och räkna grupperna", + "When logging in, %s will find the user based on the following attributes:" : "Vid inloggning, %s kan hitta användaren baserat på följande attribut:", "LDAP / AD Username:" : "LDAP / AD Användarnamn:", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "Tillåter inloggning mot LDAP / AD-användarnamn, vilket är antingen \"uid\" eller \"sAMAccountName\" och kommer att upptäckas.", "LDAP / AD Email Address:" : "LDAP / AD E-postadress:", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "Tillåter inloggning mot ett e-post-attribut. \"mail\" och \"mailPrimaryAddress\" tillåtna.", "Other Attributes:" : "Övriga attribut:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filter som tillämpas vid inloggning. %%uid ersätter användarnamn vid inloggningen. Exempel: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Definierar filtret som ska appliceras vid inloggningsförsök. \"%%uid\" ersätter användarnamnet i inloggningshändelsen. Exempel: \"uid=%%uid\"", + "Test Loginname" : "Testa inloggningsnamn", "Verify settings" : "Verifiera inställningar", "1. Server" : "1. Server", "%s. Server:" : "%s. Server:", @@ -64,6 +90,7 @@ "Copy current configuration into new directory binding" : "Kopiera nuvarande konfiguration till en ny katalogsammansättning", "Delete the current configuration" : "Radera nuvarande konfiguration", "Host" : "Server", + "You can omit the protocol, unless you require SSL. If so, start with ldaps://" : "Du kan utelämna protokollen, om du inte kräver SSl. I såna fall, starta med ldaps://", "Port" : "Port", "Detect Port" : "Upptäck Port", "User DN" : "Användar-DN", @@ -72,39 +99,51 @@ "For anonymous access, leave DN and Password empty." : "För anonym åtkomst, lämna DN och lösenord tomt.", "One Base DN per line" : "Ett start-DN per rad", "You can specify Base DN for users and groups in the Advanced tab" : "Du kan ange start-DN för användare och grupper under fliken Avancerat", + "Detect Base DN" : "Upptäck bas-DN", "Test Base DN" : "Testa Bas-DN", "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Undviker automatiska LDAP-förfrågningar. Bättre för större installationer, men kräver en del LDAP-kunskap.", "Manually enter LDAP filters (recommended for large directories)" : "Ange LDAP-filter manuellt (rekommenderat för stora kataloger)", - "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specifierar vilka LDAP-användare som skall ha åtkomst till %s instans", + "Listing and searching for users is constrained by these criteria:" : "Listning och sökning av användare är begränsade efter dessa kriterier:", + "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "De mest vanliga objektklasserna för användare är organizationalPerson, person, user och inetOrgPerson. Om du inte är säker vilken objektklass som ska väljas, vänligen hör med din mappadministratör.", + "The filter specifies which LDAP users shall have access to the %s instance." : "Filtret specificerar vilka LDAP-användare som skall ha åtkomst till %s instans", "Verify settings and count users" : "Verifiera inställningar och räkna användare", "Saving" : "Sparar", "Back" : "Tillbaka", "Continue" : "Fortsätt", "Please renew your password." : "Vänligen förnya ditt lösenord.", + "An internal error occurred." : "Ett internt fel inträffade.", + "Please try again or contact your administrator." : "Var god försök igen eller kontakta din administratör.", + "Current password" : "Nuvarande lösenord", "New password" : "Nytt lösenord", "Renew password" : "Förnya lösenord", + "Wrong password. Reset it?" : "Fel lösenord. Återställa det?", + "Wrong password." : "Fel lösenord.", + "Cancel" : "Avbryt", "LDAP" : "LDAP", "Server" : "Server", "Users" : "Användare", + "Login Attributes" : "Inloggningsattribut", "Groups" : "Grupper", "Expert" : "Expert", "Advanced" : "Avancerad", - "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varning:</b> PHP LDAP - modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.", + "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Varning:</b> PHP LDAP-modulen är inte installerad, serversidan kommer inte att fungera. Kontakta din systemadministratör för installation.", "Connection Settings" : "Uppkopplingsinställningar", "Configuration Active" : "Konfiguration aktiv", "When unchecked, this configuration will be skipped." : "Ifall denna är avbockad så kommer konfigurationen att skippas.", "Backup (Replica) Host" : "Säkerhetskopierings-värd (Replika)", "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Ange en valfri värd för säkerhetskopiering. Den måste vara en replika av den huvudsakliga LDAP/AD-servern", - "Backup (Replica) Port" : "Säkerhetskopierins-port (Replika)", + "Backup (Replica) Port" : "Säkerhetskopierings-port (Replika)", "Disable Main Server" : "Inaktivera huvudserver", "Only connect to the replica server." : "Anslut endast till replikaservern.", "Turn off SSL certificate validation." : "Stäng av verifiering av SSL-certifikat.", "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Rekommenderas inte, använd endast för test! Om anslutningen bara fungerar med denna inställning behöver du importera LDAP-serverns SSL-certifikat till din %s server.", + "Cache Time-To-Live" : "Cache Time-To-Live", "in seconds. A change empties the cache." : "i sekunder. En förändring tömmer cache.", "Directory Settings" : "Mappinställningar", "User Display Name Field" : "Attribut för användarnamn", "The LDAP attribute to use to generate the user's display name." : "LDAP-attributet som ska användas för att generera användarens visningsnamn.", "2nd User Display Name Field" : "2:a Visningsnamns Fält", + "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Frivilligt. Ett LDAP-attribut att läggas till visningsnamnet i parentes. Resulterar i t.ex. »John Doe (john.doe@example.org)«.", "Base User Tree" : "Bas för användare i katalogtjänst", "One User Base DN per line" : "En användarstart-DN per rad", "User Search Attributes" : "Användarsökningsattribut", @@ -116,35 +155,37 @@ "Group Search Attributes" : "Gruppsökningsattribut", "Group-Member association" : "Attribut för gruppmedlemmar", "Dynamic Group Member URL" : "Dynamic Group Member URL", + "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "LDAP-attributen som på gruppobjekt innehåller en LDAP-sök-URL som bestämmer vilka objekt som tillhör gruppen. (En tom inställning inaktiverar funktionaliteten dynamisk gruppmedlemskap)", "Nested Groups" : "Undergrupper", "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "När den är påslagen, stöds grupper som innehåller grupper. (Fungerar endast om gruppmedlemmens attribut innehåller DN.)", - "Paging chunksize" : "Paging klusterstorlek", - "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP sökningar i de situationerna)", + "Paging chunksize" : "\"Paging chunksize\"", + "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Klusterstorlek som används för paged LDAP-sökningar som kan komma att returnera skrymmande resultat som uppräknande av användare eller grupper. (Inställning av denna till 0 inaktiverar paged LDAP-sökningar i de situationerna)", "Enable LDAP password changes per user" : "Aktivera: Antal tillåtna lösenordsbyten för LDAP-användare", + "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "Tillåt LDAP-användare att ändra deras lösenord och tillåt Superadministratörer och Gruppadministratörer att ändra lösenordet för deras LDAP-användare. Fungerar bara när policy för åtkomstkontroll är konfigurerat därefter på LDAP-servern. Eftersom lösenord är skickade i ren text till LDAP-servern, transportkryptering måste användas och lösenordshashning ska vara konfigurerat på LDAP-servern.", "(New password is sent as plain text to LDAP)" : "(Nytt lösenord skickas som oformaterad text till LDAP)", + "Default password policy DN" : "Standard för lösenordspolicy DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "DN av en standard för lösenordspolicy som kommer användas för utgångshantering av lösenord. Fungerar bara när LDAP-lösenord ändras per användare är aktiverat och stöds bara av OpenLDAP. Lämna tomt för att inaktivera utgångshantering av lösenord.", "Special Attributes" : "Specialattribut", "Quota Field" : "Fält för lagringsutrymme", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Lämna tomt för användarens utrymme enligt standard. Annars, specificera ett LDAP/AD-attribut.", "Quota Default" : "Standardutrymme för lagring", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "Skriv över standardutrymmet för LDAP-användare som inte har ett utrymme satt i Utrymmesfältet", "Email Field" : "E-postfält", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "Sätt användarens e-post från deras LDAP-attribut. Lämna tomt för standardbeteende.", "User Home Folder Naming Rule" : "Namnregel för hemkatalog", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lämnas tomt för användarnamn (standard). Ange annars ett LDAP-/AD-attribut.", "Internal Username" : "Internt användarnamn", + "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Som standard kommer de interna användarnamnen skapas från UUID-attributen. Det säkerställer att användarnamnet är unikt och att tecken inte behöver konverteras. Det interna användarnamnet har begränsningen att bara dessa tecken tillåts: [ a-zA-Z0-9_.@- ]. Andra tecken kommer att ersättas med deras korresponderande ASCII-kod eller utelämnas. Vid kollisioner kommer ett nummer läggas till/ökas. Det interna användarnamnet används för att identifiera en användare internt. Det är också standardnamnet för användarens hemmapp. Det är också en del av externa URL'er, till exempel för alla *DAV-tjänster. Med denna inställning, kan standardbeteendet bli överskrivet. Lämna det tomt för standardbeteende. Ändringar kommer att bara gälla för nya mappningar (tillagda) LDAP-användare.", "Internal Username Attribute:" : "Internt användarnamnsattribut:", "Override UUID detection" : "Åsidosätt UUID-detektion", "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Som standard upptäcker ownCloud automatiskt UUID-attributet. Det UUID-attributet används för att utan tvivel identifiera LDAP-användare och grupper. Dessutom kommer interna användarnamn skapas baserat på detta UUID, om inte annat anges ovan. Du kan åsidosätta inställningen och passera ett attribut som du själv väljer. Du måste se till att attributet som du väljer kan hämtas för både användare och grupper och att det är unikt. Lämna det tomt för standard beteende. Förändringar kommer endast att påverka nyligen mappade (tillagda) LDAP-användare och grupper.", "UUID Attribute for Users:" : "UUID-attribut för användare:", "UUID Attribute for Groups:" : "UUID-attribut för grupper:", "Username-LDAP User Mapping" : "Användarnamn-LDAP användarmappning", + "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Användarnamn används för att lagra och tilldela (meta) data. För att exakt identifiera och känna igen användare, kommer varje LDAP-användare att ha ett internt användarnamn. Detta kräver en mappning från användarnamn till LDAP-användare. Det skapade användarnamnet mappas till UUID't för LDAP-användaren. Dessutom är DN't cachat också för att minska LDAP-interaktion, men används inte för identifiering. Om DN't ändras, kommer ändringar att hittas. Det interna användarnamnet används överallt. Rensning av mappningarna kommer att ha kvarlevor överallt. Rensning av mappningarna är inte konfigurationskänsliga, de påverka alla LDAP-konfigurationer! Rensa aldrig mappningarna i en produktionsmiljö, bara i test- eller experimentläge.", "Clear Username-LDAP User Mapping" : "Rensa användarnamn-LDAP användarmappning", "Clear Groupname-LDAP Group Mapping" : "Rensa gruppnamn-LDAP gruppmappning", - "The configuration is invalid: anonymous bind is not allowed." : "Denna konfiguration är ogiltig: anonymous bind är ej tillåten.", - "The configuration is valid and the connection could be established!" : "Inställningen är giltig och anslutningen kunde upprättas!", - "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Konfigurationen är riktig, men Bind felade. Var vänlig och kontrollera serverinställningar och logininformation.", - "The configuration is invalid. Please have a look at the logs for further details." : "Inställningen är ogiltig. Vänligen se ownCloud-loggen för fler detaljer.", - "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Användare inte hittad. Var god kontrollera din inloggnings attribut och användarnamn. Effektivt filter (för att kopiera och klistra in i kommandofönster validering):", - "Settings verified, but more than one user found. Only the first will be able to login. Consider a more narrow filter." : "Inställningarna verifierade men flera än 1 användare hittades. Endast den första kommer att kunna logga in. Annars testa med att göra en mer specifik sökning.", - "An unspecified error occurred. Please check the settings and the log." : "Ett ospecificerat fel uppstod. Var god kontrollera inställningar och logfilen.", - "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "Kunde inte upptäcka attributet användarvisningsnamn. Vänligen ange det själv i de avancerade LDAP-inställningarna.", + "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid-platshållaren saknas. Den kommer att ersättas med inloggningsnamn när LDAP / AD efterfrågas.", "Verify settings and count groups" : "Verifiera inställningar och räkna grupper", "Add a new and blank configuration" : "Skapa en ny och tom konfiguration", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du behöver inte ange protokoll förutom om du använder SSL. Starta då med ldaps://", diff --git a/apps/user_ldap/l10n/tr.js b/apps/user_ldap/l10n/tr.js index fa51ef4710f..180521d4d92 100644 --- a/apps/user_ldap/l10n/tr.js +++ b/apps/user_ldap/l10n/tr.js @@ -79,11 +79,11 @@ OC.L10N.register( "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", "LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", "LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "E-posta adresi ile oturum açılmasını sağlar. Mail ve mailPrimaryAddress kullanılabilir.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", "Other Attributes:" : "Diğer Öznitelikler:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde %%uid kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", "Test Loginname" : "Kullanıcı adını sına", "Verify settings" : "Ayarları doğrula", "1. Server" : "1. Sunucu", @@ -189,7 +189,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Kaldır", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek %uid yer belirleyicisi eksik. ", "Verify settings and count groups" : "Ayarları doğrula ve grupları say", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.", "Add a new and blank configuration" : "Yeni ve boş bir yapılandırma ekle", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle görüşün.", diff --git a/apps/user_ldap/l10n/tr.json b/apps/user_ldap/l10n/tr.json index cb13b1bef5c..17ea762ca2f 100644 --- a/apps/user_ldap/l10n/tr.json +++ b/apps/user_ldap/l10n/tr.json @@ -77,11 +77,11 @@ "Verify settings and count the groups" : "Ayarları doğrula ve grupları say", "When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:", "LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:", - "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.", + "Allows login against the LDAP / AD username, which is either \"uid\" or \"sAMAccountName\" and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı \"uid\" ya da \"sAMAccountName\" olabilir ve algılanır.", "LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "E-posta adresi ile oturum açılmasını sağlar. Mail ve mailPrimaryAddress kullanılabilir.", + "Allows login against an email attribute. \"mail\" and \"mailPrimaryAddress\" allowed." : "E-posta adresi ile oturum açılmasını sağlar. \"mail\" ve \"mailPrimaryAddress\" kullanılabilir.", "Other Attributes:" : "Diğer Öznitelikler:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde %%uid kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", + "Defines the filter to apply, when login is attempted. \"%%uid\" replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde \"%%uid\" kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"", "Test Loginname" : "Kullanıcı adını sına", "Verify settings" : "Ayarları doğrula", "1. Server" : "1. Sunucu", @@ -187,7 +187,6 @@ "Clear Groupname-LDAP Group Mapping" : "Grup Adı-LDAP Grubu Eşleştirmesini Kaldır", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek %uid yer belirleyicisi eksik. ", "Verify settings and count groups" : "Ayarları doğrula ve grupları say", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.", "Add a new and blank configuration" : "Yeni ve boş bir yapılandırma ekle", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle görüşün.", diff --git a/apps/user_ldap/l10n/zh_CN.js b/apps/user_ldap/l10n/zh_CN.js index 187397352e2..07007fec526 100644 --- a/apps/user_ldap/l10n/zh_CN.js +++ b/apps/user_ldap/l10n/zh_CN.js @@ -3,11 +3,16 @@ OC.L10N.register( { "Failed to clear the mappings." : "清除映射失败。", "Failed to delete the server configuration" : "未能删除服务器配置", + "Invalid configuration: Anonymous binding is not allowed." : "配置无效:不允许匿名绑定。", + "Valid configuration, connection established!" : "配置有效,连接成功!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "配置有效但绑定失败。请检查服务器设置和认证信息。", + "Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。", "No action specified" : "未指定操作", "No configuration specified" : "未指定配置文件", "No data specified" : "未指定数据", " Could not set configuration %s" : " 无法设定配置文件 %s", "Action does not exist" : "操作不存在", + "LDAP user and group backend" : "LDAP用户和组", "Renewing …" : "更新...", "Very weak password" : "非常弱的密码", "Weak password" : "弱密码", @@ -40,9 +45,13 @@ OC.L10N.register( "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动LDAP查询。根据您的LDAP规模,可能需要一段时间。是否继续切换模式?", "Mode switch" : "切换模式", "Select attributes" : "选择属性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):", "User found and settings verified." : "用户已找到,设置已验证。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", + "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/ AD连接错误,请检查主机,端口和凭证。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在LDAP/ AD登录名查询时进行替换。", "Please provide a login name to test against" : "请提供登录名以测试", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为LDAP/ AD服务器不支持memberOf。", "Password change rejected. Hint: " : "密码更改出错。提示:", @@ -53,6 +62,7 @@ OC.L10N.register( "LDAP / AD integration" : "LDAP / AD 整合", "_%s group found_::_%s groups found_" : ["发现 %s 个群组"], "_%s user found_::_%s users found_" : ["发现 %s 个用户"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "无法检测到用户的显示名称属性。请在高级LDAP设置中指定。", "Could not find the desired feature" : "无法找到所需的功能", "Invalid Host" : "无效的主机", "Test Configuration" : "测试配置", @@ -66,12 +76,11 @@ OC.L10N.register( "Edit LDAP Query" : "编辑LDAP查询", "LDAP Filter:" : "LDAP筛选:", "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些LDAP组有权访问%s的实例。", + "Verify settings and count the groups" : "验证设置和统计组", "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", "LDAP / AD Username:" : "LDAP/AD用户名:", "LDAP / AD Email Address:" : "LDAP/AD邮箱地址:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "允许email属性登录。邮件和邮件主地址将被允许。", "Other Attributes:" : "其他属性:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "当尝试登录时定义应用的过滤器。 %%uid替换登录操作的用户名。例如:“uid =%%uid”", "Test Loginname" : "测试登录名", "Verify settings" : "验证设置", "1. Server" : "1.服务器", @@ -153,10 +162,15 @@ OC.L10N.register( "Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允许LDAP用户更改其密码,并允许超级管理员和组管理员更改LDAP用户的密码。 仅在LDAP服务器上相应配置访问控制策略时有效。 由于密码以纯文本形式发送到LDAP服务器,因此必须使用传输加密,并在LDAP服务器上配置散列密码。", "(New password is sent as plain text to LDAP)" : "(新的密码将以纯文本形式发送到 LDAP)", + "Default password policy DN" : "默认的密码规则DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "用于密码过期处理的默认密码策略的DN。只有当LDAP密码修改并且用户启用的情况下有效,仅支持OpenLDAP。留空以禁用密码过期处理。", "Special Attributes" : "特殊属性", "Quota Field" : "配额字段", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。", "Quota Default" : "默认配额", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "覆盖配额域中没有配额设置的LDAP用户的默认配额。", "Email Field" : "电邮字段", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "从LDAP属性设置用户的电子邮件。留空则采用为默认行为。", "User Home Folder Naming Rule" : "用户主目录命名规则", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。", "Internal Username" : "内部用户名", @@ -172,7 +186,6 @@ OC.L10N.register( "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在LDAP/ AD登录名查询时进行替换。", "Verify settings and count groups" : "验证设置和统计组", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。", "Add a new and blank configuration" : "添加一个新的空白配置", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "可以忽略协议,但如要使用SSL,则需以ldaps://开头", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。", diff --git a/apps/user_ldap/l10n/zh_CN.json b/apps/user_ldap/l10n/zh_CN.json index 7ce9486080e..1b7b9b7c7db 100644 --- a/apps/user_ldap/l10n/zh_CN.json +++ b/apps/user_ldap/l10n/zh_CN.json @@ -1,11 +1,16 @@ { "translations": { "Failed to clear the mappings." : "清除映射失败。", "Failed to delete the server configuration" : "未能删除服务器配置", + "Invalid configuration: Anonymous binding is not allowed." : "配置无效:不允许匿名绑定。", + "Valid configuration, connection established!" : "配置有效,连接成功!", + "Valid configuration, but binding failed. Please check the server settings and credentials." : "配置有效但绑定失败。请检查服务器设置和认证信息。", + "Invalid configuration. Please have a look at the logs for further details." : "配置无效。更多细节请查看日志。", "No action specified" : "未指定操作", "No configuration specified" : "未指定配置文件", "No data specified" : "未指定数据", " Could not set configuration %s" : " 无法设定配置文件 %s", "Action does not exist" : "操作不存在", + "LDAP user and group backend" : "LDAP用户和组", "Renewing …" : "更新...", "Very weak password" : "非常弱的密码", "Weak password" : "弱密码", @@ -38,9 +43,13 @@ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "切换模式将启用自动LDAP查询。根据您的LDAP规模,可能需要一段时间。是否继续切换模式?", "Mode switch" : "切换模式", "Select attributes" : "选择属性", + "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "找不到用户。请检查您的登录属性和用户名。有效过滤(复制和粘贴命令行验证):", "User found and settings verified." : "用户已找到,设置已验证。", + "Consider narrowing your search, as it encompassed many users, only the first one of whom will be able to log in." : "如返回结果太多可考虑进一步缩小搜索范围,仅返回的第一个用户有效。", + "An unspecified error occurred. Please check log and settings." : "发生未指定的错误。请检查设置和日志。", "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "搜索的筛选条件无效,可能是由于不完全开闭括号的句法的问题,请检查。", "A connection error to LDAP / AD occurred, please check host, port and credentials." : "LDAP/ AD连接错误,请检查主机,端口和凭证。", + "The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在LDAP/ AD登录名查询时进行替换。", "Please provide a login name to test against" : "请提供登录名以测试", "The group box was disabled, because the LDAP / AD server does not support memberOf." : "该组框被禁用,因为LDAP/ AD服务器不支持memberOf。", "Password change rejected. Hint: " : "密码更改出错。提示:", @@ -51,6 +60,7 @@ "LDAP / AD integration" : "LDAP / AD 整合", "_%s group found_::_%s groups found_" : ["发现 %s 个群组"], "_%s user found_::_%s users found_" : ["发现 %s 个用户"], + "Could not detect user display name attribute. Please specify it yourself in advanced LDAP settings." : "无法检测到用户的显示名称属性。请在高级LDAP设置中指定。", "Could not find the desired feature" : "无法找到所需的功能", "Invalid Host" : "无效的主机", "Test Configuration" : "测试配置", @@ -64,12 +74,11 @@ "Edit LDAP Query" : "编辑LDAP查询", "LDAP Filter:" : "LDAP筛选:", "The filter specifies which LDAP groups shall have access to the %s instance." : "该筛选条件指定哪些LDAP组有权访问%s的实例。", + "Verify settings and count the groups" : "验证设置和统计组", "When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:", "LDAP / AD Username:" : "LDAP/AD用户名:", "LDAP / AD Email Address:" : "LDAP/AD邮箱地址:", - "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "允许email属性登录。邮件和邮件主地址将被允许。", "Other Attributes:" : "其他属性:", - "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "当尝试登录时定义应用的过滤器。 %%uid替换登录操作的用户名。例如:“uid =%%uid”", "Test Loginname" : "测试登录名", "Verify settings" : "验证设置", "1. Server" : "1.服务器", @@ -151,10 +160,15 @@ "Enable LDAP password changes per user" : "每个用户可以更改 LDAP 密码", "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "允许LDAP用户更改其密码,并允许超级管理员和组管理员更改LDAP用户的密码。 仅在LDAP服务器上相应配置访问控制策略时有效。 由于密码以纯文本形式发送到LDAP服务器,因此必须使用传输加密,并在LDAP服务器上配置散列密码。", "(New password is sent as plain text to LDAP)" : "(新的密码将以纯文本形式发送到 LDAP)", + "Default password policy DN" : "默认的密码规则DN", + "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "用于密码过期处理的默认密码策略的DN。只有当LDAP密码修改并且用户启用的情况下有效,仅支持OpenLDAP。留空以禁用密码过期处理。", "Special Attributes" : "特殊属性", "Quota Field" : "配额字段", + "Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。", "Quota Default" : "默认配额", + "Override default quota for LDAP users who do not have a quota set in the Quota Field." : "覆盖配额域中没有配额设置的LDAP用户的默认配额。", "Email Field" : "电邮字段", + "Set the user's email from their LDAP attribute. Leave it empty for default behaviour." : "从LDAP属性设置用户的电子邮件。留空则采用为默认行为。", "User Home Folder Naming Rule" : "用户主目录命名规则", "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "指定一个 LDAP/AD 属性。留空,则使用用户名称(默认)。", "Internal Username" : "内部用户名", @@ -170,7 +184,6 @@ "Clear Groupname-LDAP Group Mapping" : "清除组用户-LDAP级映射", "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在LDAP/ AD登录名查询时进行替换。", "Verify settings and count groups" : "验证设置和统计组", - "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。", "Add a new and blank configuration" : "添加一个新的空白配置", "You can omit the protocol, except you require SSL. Then start with ldaps://" : "可以忽略协议,但如要使用SSL,则需以ldaps://开头", "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。", diff --git a/apps/user_ldap/lib/Configuration.php b/apps/user_ldap/lib/Configuration.php index 851ff03cbb4..c65e6e34e2c 100644 --- a/apps/user_ldap/lib/Configuration.php +++ b/apps/user_ldap/lib/Configuration.php @@ -349,7 +349,7 @@ class Configuration { */ protected function getSystemValue($varName) { //FIXME: if another system value is added, softcode the default value - return \OCP\Config::getSystemValue($varName, false); + return \OC::$server->getConfig()->getSystemValue($varName, false); } /** diff --git a/apps/user_ldap/lib/Group_LDAP.php b/apps/user_ldap/lib/Group_LDAP.php index 60ce664684a..f7617fa5a51 100644 --- a/apps/user_ldap/lib/Group_LDAP.php +++ b/apps/user_ldap/lib/Group_LDAP.php @@ -1067,7 +1067,7 @@ class Group_LDAP extends BackendUtility implements \OCP\GroupInterface { * @return boolean * * Returns the supported actions as int to be - * compared with OC_USER_BACKEND_CREATE_USER etc. + * compared with \OC\User\Backend::CREATE_USER etc. */ public function implementsActions($actions) { return (bool)(\OC\Group\Backend::COUNT_USERS & $actions); diff --git a/apps/user_ldap/lib/Group_Proxy.php b/apps/user_ldap/lib/Group_Proxy.php index c102e7ac626..e546c84a90c 100644 --- a/apps/user_ldap/lib/Group_Proxy.php +++ b/apps/user_ldap/lib/Group_Proxy.php @@ -190,7 +190,7 @@ class Group_Proxy extends Proxy implements \OCP\GroupInterface { * @return boolean * * Returns the supported actions as int to be - * compared with OC_USER_BACKEND_CREATE_USER etc. + * compared with \OC\User\Backend::CREATE_USER etc. */ public function implementsActions($actions) { //it's the same across all our user backends obviously diff --git a/apps/user_ldap/lib/ILDAPWrapper.php b/apps/user_ldap/lib/ILDAPWrapper.php index 4034d0baea4..71dd60c3725 100644 --- a/apps/user_ldap/lib/ILDAPWrapper.php +++ b/apps/user_ldap/lib/ILDAPWrapper.php @@ -82,14 +82,14 @@ interface ILDAPWrapper { /** * Return the LDAP error number of the last LDAP command * @param resource $link LDAP link resource - * @return string error message as string + * @return int error code */ public function errno($link); /** * Return the LDAP error message of the last LDAP command * @param resource $link LDAP link resource - * @return int error code as integer + * @return string error message */ public function error($link); diff --git a/apps/user_ldap/lib/LDAP.php b/apps/user_ldap/lib/LDAP.php index ebee0784130..eafd8eacd06 100644 --- a/apps/user_ldap/lib/LDAP.php +++ b/apps/user_ldap/lib/LDAP.php @@ -100,7 +100,7 @@ class LDAP implements ILDAPWrapper { /** * @param LDAP $link - * @return mixed|string + * @return integer */ public function errno($link) { return $this->invokeLDAPMethod('errno', $link); @@ -108,7 +108,7 @@ class LDAP implements ILDAPWrapper { /** * @param LDAP $link - * @return int|mixed + * @return string */ public function error($link) { return $this->invokeLDAPMethod('error', $link); diff --git a/apps/user_ldap/lib/Notification/Notifier.php b/apps/user_ldap/lib/Notification/Notifier.php index 0099d764f03..795d8d4c344 100644 --- a/apps/user_ldap/lib/Notification/Notifier.php +++ b/apps/user_ldap/lib/Notification/Notifier.php @@ -63,9 +63,9 @@ class Notifier implements INotifier { $params = $notification->getSubjectParameters(); $days = (int) $params[0]; if ($days === 2) { - $notification->setParsedSubject($l->t('Your password will expire tomorrow.', $days)); + $notification->setParsedSubject($l->t('Your password will expire tomorrow.')); } else if ($days === 1) { - $notification->setParsedSubject($l->t('Your password will expire today.', $days)); + $notification->setParsedSubject($l->t('Your password will expire today.')); } else { $notification->setParsedSubject($l->n( 'Your password will expire within %n day.', diff --git a/apps/user_ldap/lib/User_LDAP.php b/apps/user_ldap/lib/User_LDAP.php index 75cdb3951ca..3cc2fec740e 100644 --- a/apps/user_ldap/lib/User_LDAP.php +++ b/apps/user_ldap/lib/User_LDAP.php @@ -486,7 +486,7 @@ class User_LDAP extends BackendUtility implements \OCP\IUserBackend, \OCP\UserIn * @return boolean * * Returns the supported actions as int to be - * compared with OC_USER_BACKEND_CREATE_USER etc. + * compared with \OC\User\Backend::CREATE_USER etc. */ public function implementsActions($actions) { return (bool)((Backend::CHECK_PASSWORD diff --git a/apps/user_ldap/lib/User_Proxy.php b/apps/user_ldap/lib/User_Proxy.php index 8e81b10f7b3..d1784ad7c14 100644 --- a/apps/user_ldap/lib/User_Proxy.php +++ b/apps/user_ldap/lib/User_Proxy.php @@ -119,7 +119,7 @@ class User_Proxy extends Proxy implements \OCP\IUserBackend, \OCP\UserInterface, * @return boolean * * Returns the supported actions as int to be - * compared with OC_USER_BACKEND_CREATE_USER etc. + * compared with \OC\User\Backend::CREATE_USER etc. */ public function implementsActions($actions) { //it's the same across all our user backends obviously diff --git a/apps/user_ldap/lib/Wizard.php b/apps/user_ldap/lib/Wizard.php index dfbde31314e..9d4da9cbf3f 100644 --- a/apps/user_ldap/lib/Wizard.php +++ b/apps/user_ldap/lib/Wizard.php @@ -905,7 +905,7 @@ class Wizard extends LDAPUtility { $er = $this->ldap->firstEntry($cr, $rr); $attrs = $this->ldap->getAttributes($cr, $er); $dn = $this->ldap->getDN($cr, $er); - if ($dn == false || $dn === '') { + if ($dn === false || $dn === '') { continue; } $filterPart = '(memberof=' . $dn . ')'; @@ -1019,21 +1019,14 @@ class Wizard extends LDAPUtility { /** * Connects and Binds to an LDAP Server + * * @param int $port the port to connect with * @param bool $tls whether startTLS is to be used - * @param bool $ncc * @return bool * @throws \Exception */ - private function connectAndBind($port = 389, $tls = false, $ncc = false) { - if($ncc) { - //No certificate check - //FIXME: undo afterwards - putenv('LDAPTLS_REQCERT=never'); - } - + private function connectAndBind($port, $tls) { //connect, does not really trigger any server communication - \OCP\Util::writeLog('user_ldap', 'Wiz: Checking Host Info ', \OCP\Util::DEBUG); $host = $this->configuration->ldapHost; $hostInfo = parse_url($host); if(!$hostInfo) { @@ -1045,7 +1038,6 @@ class Wizard extends LDAPUtility { throw new \Exception(self::$l->t('Invalid Host')); } - \OCP\Util::writeLog('user_ldap', 'Wiz: Setting LDAP Options ', \OCP\Util::DEBUG); //set LDAP options $this->ldap->setOption($cr, LDAP_OPT_PROTOCOL_VERSION, 3); $this->ldap->setOption($cr, LDAP_OPT_REFERRALS, 0); @@ -1074,18 +1066,13 @@ class Wizard extends LDAPUtility { if($login === true) { $this->ldap->unbind($cr); - if($ncc) { - throw new \Exception('Certificate cannot be validated.'); - } \OCP\Util::writeLog('user_ldap', 'Wiz: Bind successful to Port '. $port . ' TLS ' . intval($tls), \OCP\Util::DEBUG); return true; } - if($errNo === -1 || ($errNo === 2 && $ncc)) { + if($errNo === -1) { //host, port or TLS wrong return false; - } else if ($errNo === 2) { - return $this->connectAndBind($port, $tls, true); } throw new \Exception($error, $errNo); } diff --git a/apps/user_ldap/templates/part.wizard-loginfilter.php b/apps/user_ldap/templates/part.wizard-loginfilter.php index 779b3fdb9a1..2b0bd3f230d 100644 --- a/apps/user_ldap/templates/part.wizard-loginfilter.php +++ b/apps/user_ldap/templates/part.wizard-loginfilter.php @@ -9,7 +9,7 @@ </label> <input type="checkbox" id="ldap_loginfilter_username" - title="<?php p($l->t('Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected.'));?>" + title="<?php p($l->t('Allows login against the LDAP / AD username, which is either "uid" or "sAMAccountName" and will be detected.'));?>" name="ldap_loginfilter_username" value="1" /> </p> <p> @@ -18,7 +18,7 @@ </label> <input type="checkbox" id="ldap_loginfilter_email" - title="<?php p($l->t('Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.'));?>" + title="<?php p($l->t('Allows login against an email attribute. "mail" and "mailPrimaryAddress" allowed.'));?>" name="ldap_loginfilter_email" value="1" /> </p> <p> @@ -41,7 +41,7 @@ <textarea type="text" id="ldap_login_filter" name="ldap_login_filter" class="ldapFilterInputElement" placeholder="<?php p($l->t('Edit LDAP Query'));?>" - title="<?php p($l->t('Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: "uid=%%uid"'));?>"> + title="<?php p($l->t('Defines the filter to apply, when login is attempted. "%%uid" replaces the username in the login action. Example: "uid=%%uid"'));?>"> </textarea> </p> <p> diff --git a/apps/user_ldap/tests/User/UserTest.php b/apps/user_ldap/tests/User/UserTest.php index 0437051b134..f48abc9ce4a 100644 --- a/apps/user_ldap/tests/User/UserTest.php +++ b/apps/user_ldap/tests/User/UserTest.php @@ -1269,6 +1269,7 @@ class UserTest extends \Test\TestCase { return array( array( 'pwdchangedtime' => array((new \DateTime())->sub(new \DateInterval('P28D'))->format('Ymdhis').'Z'), + 'pwdgraceusetime' => [], ), ); } @@ -1342,6 +1343,7 @@ class UserTest extends \Test\TestCase { array( 'pwdpolicysubentry' => array('cn=custom,ou=policies,dc=foo,dc=bar'), 'pwdchangedtime' => array((new \DateTime())->sub(new \DateInterval('P28D'))->format('Ymdhis').'Z'), + 'pwdgraceusetime' => [], ) ); } diff --git a/apps/user_ldap/tests/User_LDAPTest.php b/apps/user_ldap/tests/User_LDAPTest.php index aaf67ebcab6..ced5009148d 100644 --- a/apps/user_ldap/tests/User_LDAPTest.php +++ b/apps/user_ldap/tests/User_LDAPTest.php @@ -135,6 +135,9 @@ class User_LDAPTest extends TestCase { return false; } })); + + $access->method('fetchUsersByLoginName') + ->willReturn([]); } /** @@ -353,6 +356,9 @@ class User_LDAPTest extends TestCase { $access->expects($this->any()) ->method('nextcloudUserNames') ->will($this->returnArgument(0)); + + $access->method('fetchUsersByLoginName') + ->willReturn([]); } public function testGetUsersNoParam() { @@ -760,6 +766,9 @@ class User_LDAPTest extends TestCase { $access->expects($this->any()) ->method('getUserMapper') ->will($this->returnValue($userMapper)); + + $access->method('fetchUsersByLoginName') + ->willReturn([]); } public function testGetDisplayName() { |