aboutsummaryrefslogtreecommitdiffstats
path: root/apps/user_ldap
diff options
context:
space:
mode:
Diffstat (limited to 'apps/user_ldap')
-rw-r--r--apps/user_ldap/l10n/ach.js7
-rw-r--r--apps/user_ldap/l10n/ach.json5
-rw-r--r--apps/user_ldap/l10n/ady.js7
-rw-r--r--apps/user_ldap/l10n/ady.json5
-rw-r--r--apps/user_ldap/l10n/ak.js7
-rw-r--r--apps/user_ldap/l10n/ak.json5
-rw-r--r--apps/user_ldap/l10n/am_ET.js7
-rw-r--r--apps/user_ldap/l10n/am_ET.json5
-rw-r--r--apps/user_ldap/l10n/ast.js152
-rw-r--r--apps/user_ldap/l10n/ast.json150
-rw-r--r--apps/user_ldap/l10n/az.js37
-rw-r--r--apps/user_ldap/l10n/az.json35
-rw-r--r--apps/user_ldap/l10n/be.js6
-rw-r--r--apps/user_ldap/l10n/be.json4
-rw-r--r--apps/user_ldap/l10n/bn_BD.js80
-rw-r--r--apps/user_ldap/l10n/bn_BD.json78
-rw-r--r--apps/user_ldap/l10n/bs.js12
-rw-r--r--apps/user_ldap/l10n/bs.json10
-rw-r--r--apps/user_ldap/l10n/cy_GB.js10
-rw-r--r--apps/user_ldap/l10n/cy_GB.json8
-rw-r--r--apps/user_ldap/l10n/eo.js63
-rw-r--r--apps/user_ldap/l10n/eo.json61
-rw-r--r--apps/user_ldap/l10n/fy_NL.js7
-rw-r--r--apps/user_ldap/l10n/fy_NL.json5
-rw-r--r--apps/user_ldap/l10n/gu.js7
-rw-r--r--apps/user_ldap/l10n/gu.json5
-rw-r--r--apps/user_ldap/l10n/hy.js9
-rw-r--r--apps/user_ldap/l10n/hy.json7
-rw-r--r--apps/user_ldap/l10n/ia.js12
-rw-r--r--apps/user_ldap/l10n/ia.json10
-rw-r--r--apps/user_ldap/l10n/io.js7
-rw-r--r--apps/user_ldap/l10n/io.json5
-rw-r--r--apps/user_ldap/l10n/is.js100
-rw-r--r--apps/user_ldap/l10n/is.json98
-rw-r--r--apps/user_ldap/l10n/km.js17
-rw-r--r--apps/user_ldap/l10n/km.json15
-rw-r--r--apps/user_ldap/l10n/kn.js12
-rw-r--r--apps/user_ldap/l10n/kn.json10
-rw-r--r--apps/user_ldap/l10n/lb.js51
-rw-r--r--apps/user_ldap/l10n/lb.json49
-rw-r--r--apps/user_ldap/l10n/lo.js7
-rw-r--r--apps/user_ldap/l10n/lo.json5
-rw-r--r--apps/user_ldap/l10n/lv.js114
-rw-r--r--apps/user_ldap/l10n/lv.json112
-rw-r--r--apps/user_ldap/l10n/mg.js7
-rw-r--r--apps/user_ldap/l10n/mg.json5
-rw-r--r--apps/user_ldap/l10n/mk.js18
-rw-r--r--apps/user_ldap/l10n/mk.json16
-rw-r--r--apps/user_ldap/l10n/ml.js7
-rw-r--r--apps/user_ldap/l10n/ml.json5
-rw-r--r--apps/user_ldap/l10n/mn.js6
-rw-r--r--apps/user_ldap/l10n/mn.json4
-rw-r--r--apps/user_ldap/l10n/mr.js7
-rw-r--r--apps/user_ldap/l10n/mr.json5
-rw-r--r--apps/user_ldap/l10n/ms_MY.js11
-rw-r--r--apps/user_ldap/l10n/ms_MY.json9
-rw-r--r--apps/user_ldap/l10n/mt_MT.js7
-rw-r--r--apps/user_ldap/l10n/mt_MT.json5
-rw-r--r--apps/user_ldap/l10n/nn_NO.js14
-rw-r--r--apps/user_ldap/l10n/nn_NO.json12
-rw-r--r--apps/user_ldap/l10n/nqo.js7
-rw-r--r--apps/user_ldap/l10n/nqo.json5
-rw-r--r--apps/user_ldap/l10n/oc.js157
-rw-r--r--apps/user_ldap/l10n/oc.json155
-rw-r--r--apps/user_ldap/l10n/pl.js25
-rw-r--r--apps/user_ldap/l10n/pl.json25
-rw-r--r--apps/user_ldap/l10n/ro.js101
-rw-r--r--apps/user_ldap/l10n/ro.json99
-rw-r--r--apps/user_ldap/l10n/sr@latin.js14
-rw-r--r--apps/user_ldap/l10n/sr@latin.json12
-rw-r--r--apps/user_ldap/l10n/su.js7
-rw-r--r--apps/user_ldap/l10n/su.json5
-rw-r--r--apps/user_ldap/l10n/sw_KE.js7
-rw-r--r--apps/user_ldap/l10n/sw_KE.json5
-rw-r--r--apps/user_ldap/l10n/tg_TJ.js7
-rw-r--r--apps/user_ldap/l10n/tg_TJ.json5
-rw-r--r--apps/user_ldap/l10n/tl_PH.js7
-rw-r--r--apps/user_ldap/l10n/tl_PH.json5
-rw-r--r--apps/user_ldap/l10n/tr.js22
-rw-r--r--apps/user_ldap/l10n/tr.json22
-rw-r--r--apps/user_ldap/l10n/tzm.js7
-rw-r--r--apps/user_ldap/l10n/tzm.json5
-rw-r--r--apps/user_ldap/l10n/ur_PK.js9
-rw-r--r--apps/user_ldap/l10n/ur_PK.json7
-rw-r--r--apps/user_ldap/l10n/vi.js45
-rw-r--r--apps/user_ldap/l10n/vi.json43
-rw-r--r--apps/user_ldap/lib/Access.php8
-rw-r--r--apps/user_ldap/lib/AccessFactory.php1
-rw-r--r--apps/user_ldap/lib/AppInfo/Application.php1
-rw-r--r--apps/user_ldap/lib/Command/ResetGroup.php1
-rw-r--r--apps/user_ldap/lib/Command/ResetUser.php1
-rw-r--r--apps/user_ldap/lib/Command/TestUserSettings.php6
-rw-r--r--apps/user_ldap/lib/Connection.php4
-rw-r--r--apps/user_ldap/lib/ConnectionFactory.php1
-rw-r--r--apps/user_ldap/lib/Controller/ConfigAPIController.php1
-rw-r--r--apps/user_ldap/lib/Controller/RenewPasswordController.php1
-rw-r--r--apps/user_ldap/lib/Exceptions/AttributeNotSet.php1
-rw-r--r--apps/user_ldap/lib/Exceptions/ConstraintViolationException.php1
-rw-r--r--apps/user_ldap/lib/Exceptions/NotOnLDAP.php1
-rw-r--r--apps/user_ldap/lib/GroupPluginManager.php1
-rw-r--r--apps/user_ldap/lib/Group_LDAP.php14
-rw-r--r--apps/user_ldap/lib/Handler/ExtStorageConfigHandler.php1
-rw-r--r--apps/user_ldap/lib/IGroupLDAP.php1
-rw-r--r--apps/user_ldap/lib/ILDAPGroupPlugin.php1
-rw-r--r--apps/user_ldap/lib/ILDAPUserPlugin.php1
-rw-r--r--apps/user_ldap/lib/IUserLDAP.php5
-rw-r--r--apps/user_ldap/lib/Jobs/CleanUp.php4
-rw-r--r--apps/user_ldap/lib/Migration/UUIDFix.php1
-rw-r--r--apps/user_ldap/lib/Migration/UUIDFixGroup.php1
-rw-r--r--apps/user_ldap/lib/Migration/UUIDFixInsert.php1
-rw-r--r--apps/user_ldap/lib/Migration/UUIDFixUser.php1
-rw-r--r--apps/user_ldap/lib/Notification/Notifier.php1
-rw-r--r--apps/user_ldap/lib/Settings/Admin.php1
-rw-r--r--apps/user_ldap/lib/Settings/Section.php1
-rw-r--r--apps/user_ldap/lib/User/DeletedUsersIndex.php1
-rw-r--r--apps/user_ldap/lib/User/User.php6
-rw-r--r--apps/user_ldap/lib/UserPluginManager.php1
-rw-r--r--apps/user_ldap/lib/User_LDAP.php12
-rw-r--r--apps/user_ldap/lib/User_Proxy.php10
-rw-r--r--apps/user_ldap/lib/Wizard.php8
-rw-r--r--apps/user_ldap/lib/WizardResult.php2
-rw-r--r--apps/user_ldap/tests/Integration/Bootstrap.php1
-rw-r--r--apps/user_ldap/tests/Integration/Lib/IntegrationTestAttributeDetection.php1
123 files changed, 138 insertions, 2331 deletions
diff --git a/apps/user_ldap/l10n/ach.js b/apps/user_ldap/l10n/ach.js
deleted file mode 100644
index 95c97db2f9c..00000000000
--- a/apps/user_ldap/l10n/ach.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/ach.json b/apps/user_ldap/l10n/ach.json
deleted file mode 100644
index 8e0cd6f6783..00000000000
--- a/apps/user_ldap/l10n/ach.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n > 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ady.js b/apps/user_ldap/l10n/ady.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/ady.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ady.json b/apps/user_ldap/l10n/ady.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/ady.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ak.js b/apps/user_ldap/l10n/ak.js
deleted file mode 100644
index a88c80b7933..00000000000
--- a/apps/user_ldap/l10n/ak.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=n > 1;");
diff --git a/apps/user_ldap/l10n/ak.json b/apps/user_ldap/l10n/ak.json
deleted file mode 100644
index 58fcef711ee..00000000000
--- a/apps/user_ldap/l10n/ak.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=n > 1;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/am_ET.js b/apps/user_ldap/l10n/am_ET.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/am_ET.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/am_ET.json b/apps/user_ldap/l10n/am_ET.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/am_ET.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ast.js b/apps/user_ldap/l10n/ast.js
deleted file mode 100644
index 2561ee32f6b..00000000000
--- a/apps/user_ldap/l10n/ast.js
+++ /dev/null
@@ -1,152 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Fallu al llimpiar los mapeos.",
- "Failed to delete the server configuration" : "Fallu al desaniciar la configuración del sirvidor",
- "Valid configuration, connection established!" : "¡Configuración válida, afitóse la conexón!",
- "Invalid configuration. Please have a look at the logs for further details." : "Configuración non válida. Écha-yos un güeyu a los rexistros pa más detalles, por favor.",
- "No action specified" : "Nun s'especificó l'aición",
- "No configuration specified" : "Nun s'especificó la configuración",
- "No data specified" : "Nun s'especificaron los datos",
- " Could not set configuration %s" : "Nun pudo afitase la configuración %s",
- "Action does not exist" : "L'acción nun esiste",
- "Renewing …" : "Renovando...",
- "Very weak password" : "Contraseña perfeble",
- "Weak password" : "Contraseña feble",
- "So-so password" : "Contraseña normalina",
- "Good password" : "Contraseña bona",
- "Strong password" : "Contraseña fuerte",
- "The Base DN appears to be wrong" : "La base DN paez tar mal",
- "Testing configuration…" : "Probando configuración...",
- "Configuration incorrect" : "Configuración incorreuta",
- "Configuration incomplete" : "Configuración incompleta",
- "Configuration OK" : "Configuración correuta",
- "Select groups" : "Esbillar grupos",
- "Select object classes" : "Esbillar les clases d'oxetu",
- "Please check the credentials, they seem to be wrong." : "Por favor, compruebe les credenciales, que paecen tar mal.",
- "Please specify the port, it could not be auto-detected." : "Por favor especifica'l puertu, nun puede ser detectáu automáticamente .",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN nun puede ser detectada automáticamente, por favor revisa les credenciales, host yá'l puertu.",
- "Could not detect Base DN, please enter it manually." : "Nun se detectó base DN, por favor introduzla manualmente .",
- "{nthServer}. Server" : "{nthServer}. Sirvidor",
- "No object found in the given Base DN. Please revise." : "Nun s'atopó nengún oxetu na Base DN dada. Por favor, revísalo.",
- "More than 1,000 directory entries available." : "Más de 1.000 entraes de directoriu disponibles.",
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Asocedió un erru. Por favor, compruebe la Base DN , amás de la configuración de conexón y les credenciales.",
- "Do you really want to delete the current Server Configuration?" : "¿Daveres que quies desaniciar la configuración actual del sirvidor?",
- "Confirm Deletion" : "Confirmar desaniciu",
- "Mappings cleared successfully!" : "¡Asignaciones borraes correutamente!",
- "Error while clearing the mappings." : "Fallu mientres desaniciaben les asignaciones.",
- "Anonymous bind is not allowed. Please provide a User DN and Password." : "Nun s'almite l'enllaz anónimu. Por favor apurre un usuariu DN y contraseña.",
- "LDAP Operations error. Anonymous bind might not be allowed." : "Erru d'operaciones LDAP . Enllaz anónimu nun s'almite.",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Nun pudo guardase. Por favor asegúrate que la base de datos ta en funcionamientu. Actualiza enantes de siguir.",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar el mou va habilitar les consultes LDAP automátiques . Dependiendo del to tamañu de LDAP puede llevar un tiempu. ¿Inda deseya camudar el mou?",
- "Select attributes" : "Esbillar atributos",
- "User found and settings verified." : "Usuariu atopáu y la configuración verificada.",
- "An unspecified error occurred. Please check log and settings." : "Asocedió un fallu non especificáu. Comprueba'l rexistru y los axustes, por favor.",
- "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtru de busca nun ye válidu , probablemente por cuenta de problemes de sintaxis como'l númberu impar de soportes abiertos y zarraos. Por favor revisalo.",
- "Please provide a login name to test against" : "Por favor, proporcione un nombre de inicio de sesión para comprobar en contra",
- "Your password will expire today." : "Güei caduca la to contraseña.",
- "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada",
- "Invalid Host" : "Agospiu non válidu",
- "Test Configuration" : "Configuración de prueba",
- "Help" : "Ayuda",
- "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios tán disponibles en %s:",
- "Only these object classes:" : "Namái d'estes clases d'oxetu:",
- "Only from these groups:" : "Namái d'estos grupos:",
- "Search groups" : "Esbillar grupos",
- "Available groups" : "Grupos disponibles",
- "Selected groups" : "Grupos seleicionaos",
- "Edit LDAP Query" : "Editar consulta LDAP",
- "LDAP Filter:" : "Filtru LDAP:",
- "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtru especifica qué grupos LDAP van tener accesu a %s.",
- "Verify settings and count the groups" : "Verificar axustes y contar los grupos",
- "When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :",
- "Other Attributes:" : "Otros atributos:",
- "Test Loginname" : "Preba de Nome d'Aniciu de Sesión",
- "Verify settings" : "Comprobar los axustes",
- "%s. Server:" : "%s. Sirvidor:",
- "Copy current configuration into new directory binding" : "Copiar configuración actual nel nuevu directoriu obligatoriu",
- "Delete the current configuration" : "Desaniciar la configuración actual",
- "Host" : "Equipu",
- "Port" : "Puertu",
- "Detect Port" : "Detectar Puertu",
- "User DN" : "DN usuariu",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuariu veceru col que va facese l'asociación, p.ex. uid=axente,dc=exemplu,dc=com. P'accesu anónimu, dexa DN y contraseña baleros.",
- "Password" : "Contraseña",
- "For anonymous access, leave DN and Password empty." : "Pa un accesu anónimu, dexar el DN y la contraseña baleros.",
- "One Base DN per line" : "Un DN Base por llinia",
- "You can specify Base DN for users and groups in the Advanced tab" : "Pues especificar el DN base pa usuarios y grupos na llingüeta Avanzáu",
- "Detect Base DN" : "Detectar Base DN",
- "Test Base DN" : "Probar Base DN",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automátiques de LDAP. Meyor pa grandes configuraciones, pero rique mayor conocimientu de LDAP.",
- "Manually enter LDAP filters (recommended for large directories)" : "Inxerta manualmente los filtros de LDAP (recomendáu pa direutorios llargos)",
- "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les clases d'oxetos más comunes pa los usuarios d'Internet son organizationalPerson, persona, usuariu y inetOrgPerson . Si nun ta seguro de qué clase d'oxetu escoyer, por favor consulte al so alministrador de directorios.",
- "The filter specifies which LDAP users shall have access to the %s instance." : "El filtru especifica qué usuarios LDAP puen tener accesu a %s.",
- "Verify settings and count users" : "Comprobar la configuración y usuarios de recuentu",
- "Saving" : "Guardando",
- "Back" : "Atrás",
- "Continue" : "Continuar",
- "Please renew your password." : "Renueva la to contraseña, por favor.",
- "An internal error occurred." : "Asocedió un fallu internu.",
- "Please try again or contact your administrator." : "Volvi tentalo o contauta col to alministrador, por favor.",
- "Current password" : "Contraseña actual",
- "New password" : "Contraseña nueva",
- "Renew password" : "Renovar contraseña",
- "Wrong password." : "Contraseña incorreuta.",
- "Cancel" : "Encaboxar",
- "Server" : "Sirvidor",
- "Users" : "Usuarios",
- "Login Attributes" : "Los atributos d'aniciu de sesión",
- "Groups" : "Grupos",
- "Expert" : "Espertu",
- "Advanced" : "Avanzáu",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avisu:</b> El módulu LDAP de PHP nun ta instaláu, el sistema nun va funcionar. Por favor consulta al alministrador del sistema pa instalalu.",
- "Connection Settings" : "Axustes de conexón",
- "Configuration Active" : "Configuración activa",
- "When unchecked, this configuration will be skipped." : "Cuando nun tea conseñáu, saltaráse esta configuración.",
- "Backup (Replica) Host" : "Sirvidor de copia de seguranza (Réplica)",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un sirvidor de copia de seguranza opcional. Tien de ser una réplica del sirvidor principal LDAP / AD.",
- "Backup (Replica) Port" : "Puertu pa copies de seguranza (Réplica)",
- "Disable Main Server" : "Deshabilitar sirvidor principal",
- "Only connect to the replica server." : "Coneutar namái col sirvidor de réplica.",
- "Turn off SSL certificate validation." : "Apagar la validación del certificáu SSL.",
- "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nun se recomienda, ¡úsalu namái pa pruebes! Si la conexón namái funciona con esta opción, importa'l certificáu SSL del sirvidor LDAP nel to sirvidor %s.",
- "Cache Time-To-Live" : "Cache Time-To-Live",
- "in seconds. A change empties the cache." : "en segundos. Un cambéu vacia la caché.",
- "Directory Settings" : "Axustes del direutoriu",
- "User Display Name Field" : "Campu de nome d'usuariu a amosar",
- "The LDAP attribute to use to generate the user's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del usuariu.",
- "2nd User Display Name Field" : "2ª usuariu amuesa Nome del campu",
- "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributu LDAP que s'amesta al nome de visualización ente paréntesis. Los resultaos en, por exemplu, »John Doe (john.doe@example.org)«.",
- "Base User Tree" : "Árbol base d'usuariu",
- "One User Base DN per line" : "Un DN Base d'Usuariu por llinia",
- "User Search Attributes" : "Atributos de la gueta d'usuariu",
- "Optional; one attribute per line" : "Opcional; un atributu por llinia",
- "Group Display Name Field" : "Campu de nome de grupu a amosar",
- "The LDAP attribute to use to generate the groups's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del grupu.",
- "Base Group Tree" : "Árbol base de grupu",
- "One Group Base DN per line" : "Un DN Base de Grupu por llinia",
- "Group Search Attributes" : "Atributos de gueta de grupu",
- "Group-Member association" : "Asociación Grupu-Miembru",
- "Dynamic Group Member URL" : "URL Dinámica de Grupu d'Usuarios",
- "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'atributu LDAP que nos oxetos de grupu contien una gueta de URLs de LDAP que determina qué oxetos pertenecen al grupu. (Un axuste vacíu desanicia la funcionalidá dinámica de pertenencia al grupu.)",
- "Nested Groups" : "Grupos añeraos",
- "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando s'active, van permitise grupos que contengan otros grupos (namái funciona si l'atributu de miembru de grupu contién DNs).",
- "Paging chunksize" : "Tamañu de los fragmentos de paxinación",
- "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamañu de los fragmentos usáu pa busques LDAP paxinaes que puen devolver resultaos voluminosos, como enubmeración d'usuarios o de grupos. (Si s'afita en 0, van deshabilitase les busques LDAP paxinaes neses situaciones.)",
- "(New password is sent as plain text to LDAP)" : "(La contraseña únviase como testu planu a LDAP)",
- "Special Attributes" : "Atributos especiales",
- "Quota Field" : "Cuota",
- "Quota Default" : "Cuota por defeutu",
- "Email Field" : "E-mail",
- "User Home Folder Naming Rule" : "Regla pa la carpeta Home d'usuariu",
- "Internal Username" : "Nome d'usuariu internu",
- "Internal Username Attribute:" : "Atributu Nome d'usuariu Internu:",
- "Override UUID detection" : "Sobrescribir la deteición UUID",
- "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeutu, l'atributu UUID autodetéutase. Esti atributu úsase pa identificar induldablemente usuarios y grupos LDAP. Arriendes, el nome d'usuariu internu va crease en bas al UUID, si nun s'especificó otru comportamientu arriba. Pues sobrescribir la configuración y pasar un atributu de la to eleición. Tienes d'asegurate de que l'atributu de la to eleición seya accesible polos usuarios y grupos y ser únicu. Déxalu en blanco pa usar el comportamientu por defeutu. Los cambeos van tener efeutu namái nos usuarios y grupos de LDAP mapeaos (amestaos) recién.",
- "UUID Attribute for Users:" : "Atributu UUID pa usuarios:",
- "UUID Attribute for Groups:" : "Atributu UUID pa Grupos:",
- "Username-LDAP User Mapping" : "Asignación del Nome d'usuariu LDAP",
- "Clear Username-LDAP User Mapping" : "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP",
- "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ast.json b/apps/user_ldap/l10n/ast.json
deleted file mode 100644
index 8d3e332c21f..00000000000
--- a/apps/user_ldap/l10n/ast.json
+++ /dev/null
@@ -1,150 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Fallu al llimpiar los mapeos.",
- "Failed to delete the server configuration" : "Fallu al desaniciar la configuración del sirvidor",
- "Valid configuration, connection established!" : "¡Configuración válida, afitóse la conexón!",
- "Invalid configuration. Please have a look at the logs for further details." : "Configuración non válida. Écha-yos un güeyu a los rexistros pa más detalles, por favor.",
- "No action specified" : "Nun s'especificó l'aición",
- "No configuration specified" : "Nun s'especificó la configuración",
- "No data specified" : "Nun s'especificaron los datos",
- " Could not set configuration %s" : "Nun pudo afitase la configuración %s",
- "Action does not exist" : "L'acción nun esiste",
- "Renewing …" : "Renovando...",
- "Very weak password" : "Contraseña perfeble",
- "Weak password" : "Contraseña feble",
- "So-so password" : "Contraseña normalina",
- "Good password" : "Contraseña bona",
- "Strong password" : "Contraseña fuerte",
- "The Base DN appears to be wrong" : "La base DN paez tar mal",
- "Testing configuration…" : "Probando configuración...",
- "Configuration incorrect" : "Configuración incorreuta",
- "Configuration incomplete" : "Configuración incompleta",
- "Configuration OK" : "Configuración correuta",
- "Select groups" : "Esbillar grupos",
- "Select object classes" : "Esbillar les clases d'oxetu",
- "Please check the credentials, they seem to be wrong." : "Por favor, compruebe les credenciales, que paecen tar mal.",
- "Please specify the port, it could not be auto-detected." : "Por favor especifica'l puertu, nun puede ser detectáu automáticamente .",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "Base DN nun puede ser detectada automáticamente, por favor revisa les credenciales, host yá'l puertu.",
- "Could not detect Base DN, please enter it manually." : "Nun se detectó base DN, por favor introduzla manualmente .",
- "{nthServer}. Server" : "{nthServer}. Sirvidor",
- "No object found in the given Base DN. Please revise." : "Nun s'atopó nengún oxetu na Base DN dada. Por favor, revísalo.",
- "More than 1,000 directory entries available." : "Más de 1.000 entraes de directoriu disponibles.",
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Asocedió un erru. Por favor, compruebe la Base DN , amás de la configuración de conexón y les credenciales.",
- "Do you really want to delete the current Server Configuration?" : "¿Daveres que quies desaniciar la configuración actual del sirvidor?",
- "Confirm Deletion" : "Confirmar desaniciu",
- "Mappings cleared successfully!" : "¡Asignaciones borraes correutamente!",
- "Error while clearing the mappings." : "Fallu mientres desaniciaben les asignaciones.",
- "Anonymous bind is not allowed. Please provide a User DN and Password." : "Nun s'almite l'enllaz anónimu. Por favor apurre un usuariu DN y contraseña.",
- "LDAP Operations error. Anonymous bind might not be allowed." : "Erru d'operaciones LDAP . Enllaz anónimu nun s'almite.",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Nun pudo guardase. Por favor asegúrate que la base de datos ta en funcionamientu. Actualiza enantes de siguir.",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar el mou va habilitar les consultes LDAP automátiques . Dependiendo del to tamañu de LDAP puede llevar un tiempu. ¿Inda deseya camudar el mou?",
- "Select attributes" : "Esbillar atributos",
- "User found and settings verified." : "Usuariu atopáu y la configuración verificada.",
- "An unspecified error occurred. Please check log and settings." : "Asocedió un fallu non especificáu. Comprueba'l rexistru y los axustes, por favor.",
- "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "El filtru de busca nun ye válidu , probablemente por cuenta de problemes de sintaxis como'l númberu impar de soportes abiertos y zarraos. Por favor revisalo.",
- "Please provide a login name to test against" : "Por favor, proporcione un nombre de inicio de sesión para comprobar en contra",
- "Your password will expire today." : "Güei caduca la to contraseña.",
- "Could not find the desired feature" : "Nun pudo alcontrase la carauterística deseyada",
- "Invalid Host" : "Agospiu non válidu",
- "Test Configuration" : "Configuración de prueba",
- "Help" : "Ayuda",
- "Groups meeting these criteria are available in %s:" : "Los grupos que cumplen estos criterios tán disponibles en %s:",
- "Only these object classes:" : "Namái d'estes clases d'oxetu:",
- "Only from these groups:" : "Namái d'estos grupos:",
- "Search groups" : "Esbillar grupos",
- "Available groups" : "Grupos disponibles",
- "Selected groups" : "Grupos seleicionaos",
- "Edit LDAP Query" : "Editar consulta LDAP",
- "LDAP Filter:" : "Filtru LDAP:",
- "The filter specifies which LDAP groups shall have access to the %s instance." : "El filtru especifica qué grupos LDAP van tener accesu a %s.",
- "Verify settings and count the groups" : "Verificar axustes y contar los grupos",
- "When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :",
- "Other Attributes:" : "Otros atributos:",
- "Test Loginname" : "Preba de Nome d'Aniciu de Sesión",
- "Verify settings" : "Comprobar los axustes",
- "%s. Server:" : "%s. Sirvidor:",
- "Copy current configuration into new directory binding" : "Copiar configuración actual nel nuevu directoriu obligatoriu",
- "Delete the current configuration" : "Desaniciar la configuración actual",
- "Host" : "Equipu",
- "Port" : "Puertu",
- "Detect Port" : "Detectar Puertu",
- "User DN" : "DN usuariu",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "El DN del usuariu veceru col que va facese l'asociación, p.ex. uid=axente,dc=exemplu,dc=com. P'accesu anónimu, dexa DN y contraseña baleros.",
- "Password" : "Contraseña",
- "For anonymous access, leave DN and Password empty." : "Pa un accesu anónimu, dexar el DN y la contraseña baleros.",
- "One Base DN per line" : "Un DN Base por llinia",
- "You can specify Base DN for users and groups in the Advanced tab" : "Pues especificar el DN base pa usuarios y grupos na llingüeta Avanzáu",
- "Detect Base DN" : "Detectar Base DN",
- "Test Base DN" : "Probar Base DN",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita peticiones automátiques de LDAP. Meyor pa grandes configuraciones, pero rique mayor conocimientu de LDAP.",
- "Manually enter LDAP filters (recommended for large directories)" : "Inxerta manualmente los filtros de LDAP (recomendáu pa direutorios llargos)",
- "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Les clases d'oxetos más comunes pa los usuarios d'Internet son organizationalPerson, persona, usuariu y inetOrgPerson . Si nun ta seguro de qué clase d'oxetu escoyer, por favor consulte al so alministrador de directorios.",
- "The filter specifies which LDAP users shall have access to the %s instance." : "El filtru especifica qué usuarios LDAP puen tener accesu a %s.",
- "Verify settings and count users" : "Comprobar la configuración y usuarios de recuentu",
- "Saving" : "Guardando",
- "Back" : "Atrás",
- "Continue" : "Continuar",
- "Please renew your password." : "Renueva la to contraseña, por favor.",
- "An internal error occurred." : "Asocedió un fallu internu.",
- "Please try again or contact your administrator." : "Volvi tentalo o contauta col to alministrador, por favor.",
- "Current password" : "Contraseña actual",
- "New password" : "Contraseña nueva",
- "Renew password" : "Renovar contraseña",
- "Wrong password." : "Contraseña incorreuta.",
- "Cancel" : "Encaboxar",
- "Server" : "Sirvidor",
- "Users" : "Usuarios",
- "Login Attributes" : "Los atributos d'aniciu de sesión",
- "Groups" : "Grupos",
- "Expert" : "Espertu",
- "Advanced" : "Avanzáu",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Avisu:</b> El módulu LDAP de PHP nun ta instaláu, el sistema nun va funcionar. Por favor consulta al alministrador del sistema pa instalalu.",
- "Connection Settings" : "Axustes de conexón",
- "Configuration Active" : "Configuración activa",
- "When unchecked, this configuration will be skipped." : "Cuando nun tea conseñáu, saltaráse esta configuración.",
- "Backup (Replica) Host" : "Sirvidor de copia de seguranza (Réplica)",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Dar un sirvidor de copia de seguranza opcional. Tien de ser una réplica del sirvidor principal LDAP / AD.",
- "Backup (Replica) Port" : "Puertu pa copies de seguranza (Réplica)",
- "Disable Main Server" : "Deshabilitar sirvidor principal",
- "Only connect to the replica server." : "Coneutar namái col sirvidor de réplica.",
- "Turn off SSL certificate validation." : "Apagar la validación del certificáu SSL.",
- "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Nun se recomienda, ¡úsalu namái pa pruebes! Si la conexón namái funciona con esta opción, importa'l certificáu SSL del sirvidor LDAP nel to sirvidor %s.",
- "Cache Time-To-Live" : "Cache Time-To-Live",
- "in seconds. A change empties the cache." : "en segundos. Un cambéu vacia la caché.",
- "Directory Settings" : "Axustes del direutoriu",
- "User Display Name Field" : "Campu de nome d'usuariu a amosar",
- "The LDAP attribute to use to generate the user's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del usuariu.",
- "2nd User Display Name Field" : "2ª usuariu amuesa Nome del campu",
- "Optional. An LDAP attribute to be added to the display name in brackets. Results in e.g. »John Doe (john.doe@example.org)«." : "Opcional. Un atributu LDAP que s'amesta al nome de visualización ente paréntesis. Los resultaos en, por exemplu, »John Doe (john.doe@example.org)«.",
- "Base User Tree" : "Árbol base d'usuariu",
- "One User Base DN per line" : "Un DN Base d'Usuariu por llinia",
- "User Search Attributes" : "Atributos de la gueta d'usuariu",
- "Optional; one attribute per line" : "Opcional; un atributu por llinia",
- "Group Display Name Field" : "Campu de nome de grupu a amosar",
- "The LDAP attribute to use to generate the groups's display name." : "El campu LDAP a usar pa xenerar el nome p'amosar del grupu.",
- "Base Group Tree" : "Árbol base de grupu",
- "One Group Base DN per line" : "Un DN Base de Grupu por llinia",
- "Group Search Attributes" : "Atributos de gueta de grupu",
- "Group-Member association" : "Asociación Grupu-Miembru",
- "Dynamic Group Member URL" : "URL Dinámica de Grupu d'Usuarios",
- "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "L'atributu LDAP que nos oxetos de grupu contien una gueta de URLs de LDAP que determina qué oxetos pertenecen al grupu. (Un axuste vacíu desanicia la funcionalidá dinámica de pertenencia al grupu.)",
- "Nested Groups" : "Grupos añeraos",
- "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Cuando s'active, van permitise grupos que contengan otros grupos (namái funciona si l'atributu de miembru de grupu contién DNs).",
- "Paging chunksize" : "Tamañu de los fragmentos de paxinación",
- "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Tamañu de los fragmentos usáu pa busques LDAP paxinaes que puen devolver resultaos voluminosos, como enubmeración d'usuarios o de grupos. (Si s'afita en 0, van deshabilitase les busques LDAP paxinaes neses situaciones.)",
- "(New password is sent as plain text to LDAP)" : "(La contraseña únviase como testu planu a LDAP)",
- "Special Attributes" : "Atributos especiales",
- "Quota Field" : "Cuota",
- "Quota Default" : "Cuota por defeutu",
- "Email Field" : "E-mail",
- "User Home Folder Naming Rule" : "Regla pa la carpeta Home d'usuariu",
- "Internal Username" : "Nome d'usuariu internu",
- "Internal Username Attribute:" : "Atributu Nome d'usuariu Internu:",
- "Override UUID detection" : "Sobrescribir la deteición UUID",
- "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Por defeutu, l'atributu UUID autodetéutase. Esti atributu úsase pa identificar induldablemente usuarios y grupos LDAP. Arriendes, el nome d'usuariu internu va crease en bas al UUID, si nun s'especificó otru comportamientu arriba. Pues sobrescribir la configuración y pasar un atributu de la to eleición. Tienes d'asegurate de que l'atributu de la to eleición seya accesible polos usuarios y grupos y ser únicu. Déxalu en blanco pa usar el comportamientu por defeutu. Los cambeos van tener efeutu namái nos usuarios y grupos de LDAP mapeaos (amestaos) recién.",
- "UUID Attribute for Users:" : "Atributu UUID pa usuarios:",
- "UUID Attribute for Groups:" : "Atributu UUID pa Grupos:",
- "Username-LDAP User Mapping" : "Asignación del Nome d'usuariu LDAP",
- "Clear Username-LDAP User Mapping" : "Llimpiar l'asignación de los Nomes d'usuariu de los usuarios LDAP",
- "Clear Groupname-LDAP Group Mapping" : "Llimpiar l'asignación de los Nomes de grupu de los grupos de LDAP"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/az.js b/apps/user_ldap/l10n/az.js
deleted file mode 100644
index b431ba72723..00000000000
--- a/apps/user_ldap/l10n/az.js
+++ /dev/null
@@ -1,37 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Xəritələnməni silmək mümkün olmadı",
- "Failed to delete the server configuration" : "Server configini silmək mümkün olmadı",
- "The configuration is valid and the connection could be established!" : "Configurasiya doğrudur və qoşulmaq mümkündür!",
- "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Configurasiya doğrudur yalnız, birləşmədə səhv oldu. Xahiş olunur server quraşdırmalarını və daxil etdiyiniz verilənlərin düzgünlüyünü yoxlayasınız.",
- "The configuration is invalid. Please have a look at the logs for further details." : "Configurasiya dügün deyil. Əlavə detallar üçün xahiş edirik jurnal faylına baxasınız.",
- "No action specified" : "Heç bir iş təyin edilməyib",
- "No configuration specified" : "Təyin edilmiş konfiqurasiya yoxdur",
- "No data specified" : "Təyin edilmiş data yoxdur",
- " Could not set configuration %s" : "%s configi təyin etmək mümkün olmadı",
- "Configuration incorrect" : "Konfiqurasiya düzgün deyil",
- "Configuration incomplete" : "Konfiqruasiya bitmiş deyil",
- "Configuration OK" : "Konfiqurasiya OK-dir",
- "Select groups" : "Qrupları seç",
- "Select object classes" : "object class-larını seç",
- "{nthServer}. Server" : "{nthServer}. Server",
- "Do you really want to delete the current Server Configuration?" : "Siz hal-hazırki server konfiqini silmək istədiyinizdən həqiqətən əminsinizmi?",
- "Confirm Deletion" : "Silinmənin təsdiqi",
- "Select attributes" : "Atributları seç",
- "_%s group found_::_%s groups found_" : ["%s qruplar tapıldı","%s qruplar tapıldı"],
- "_%s user found_::_%s users found_" : ["%s istifadəçilər tapıldı","%s istifadəçilər tapıldı"],
- "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "İstifadəçinin ekran atributu adını təyin etmək mümkün deyil. Xahiş olunur sizin özünüz onu əllə ldap konfiqində təyin edəsiniz.",
- "Could not find the desired feature" : "Arzulanılan imkanı tapmaq mümkün deyil",
- "Invalid Host" : "Yalnış Host",
- "Server" : "Server",
- "Users" : "İstifadəçilər",
- "Groups" : "Qruplar",
- "Test Configuration" : "Konfiqurasiya testi",
- "Help" : "Kömək",
- "Host" : "Şəbəkədə ünvan",
- "Port" : "Port",
- "Password" : "Şifrə",
- "Advanced" : "İrəliləmiş"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/az.json b/apps/user_ldap/l10n/az.json
deleted file mode 100644
index aa5e52cb346..00000000000
--- a/apps/user_ldap/l10n/az.json
+++ /dev/null
@@ -1,35 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Xəritələnməni silmək mümkün olmadı",
- "Failed to delete the server configuration" : "Server configini silmək mümkün olmadı",
- "The configuration is valid and the connection could be established!" : "Configurasiya doğrudur və qoşulmaq mümkündür!",
- "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "Configurasiya doğrudur yalnız, birləşmədə səhv oldu. Xahiş olunur server quraşdırmalarını və daxil etdiyiniz verilənlərin düzgünlüyünü yoxlayasınız.",
- "The configuration is invalid. Please have a look at the logs for further details." : "Configurasiya dügün deyil. Əlavə detallar üçün xahiş edirik jurnal faylına baxasınız.",
- "No action specified" : "Heç bir iş təyin edilməyib",
- "No configuration specified" : "Təyin edilmiş konfiqurasiya yoxdur",
- "No data specified" : "Təyin edilmiş data yoxdur",
- " Could not set configuration %s" : "%s configi təyin etmək mümkün olmadı",
- "Configuration incorrect" : "Konfiqurasiya düzgün deyil",
- "Configuration incomplete" : "Konfiqruasiya bitmiş deyil",
- "Configuration OK" : "Konfiqurasiya OK-dir",
- "Select groups" : "Qrupları seç",
- "Select object classes" : "object class-larını seç",
- "{nthServer}. Server" : "{nthServer}. Server",
- "Do you really want to delete the current Server Configuration?" : "Siz hal-hazırki server konfiqini silmək istədiyinizdən həqiqətən əminsinizmi?",
- "Confirm Deletion" : "Silinmənin təsdiqi",
- "Select attributes" : "Atributları seç",
- "_%s group found_::_%s groups found_" : ["%s qruplar tapıldı","%s qruplar tapıldı"],
- "_%s user found_::_%s users found_" : ["%s istifadəçilər tapıldı","%s istifadəçilər tapıldı"],
- "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "İstifadəçinin ekran atributu adını təyin etmək mümkün deyil. Xahiş olunur sizin özünüz onu əllə ldap konfiqində təyin edəsiniz.",
- "Could not find the desired feature" : "Arzulanılan imkanı tapmaq mümkün deyil",
- "Invalid Host" : "Yalnış Host",
- "Server" : "Server",
- "Users" : "İstifadəçilər",
- "Groups" : "Qruplar",
- "Test Configuration" : "Konfiqurasiya testi",
- "Help" : "Kömək",
- "Host" : "Şəbəkədə ünvan",
- "Port" : "Port",
- "Password" : "Şifrə",
- "Advanced" : "İrəliləmiş"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/be.js b/apps/user_ldap/l10n/be.js
deleted file mode 100644
index 99117026327..00000000000
--- a/apps/user_ldap/l10n/be.js
+++ /dev/null
@@ -1,6 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Advanced" : "Дасведчаны"
-},
-"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);");
diff --git a/apps/user_ldap/l10n/be.json b/apps/user_ldap/l10n/be.json
deleted file mode 100644
index 987589ccd81..00000000000
--- a/apps/user_ldap/l10n/be.json
+++ /dev/null
@@ -1,4 +0,0 @@
-{ "translations": {
- "Advanced" : "Дасведчаны"
-},"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/bn_BD.js b/apps/user_ldap/l10n/bn_BD.js
deleted file mode 100644
index c74a22160e6..00000000000
--- a/apps/user_ldap/l10n/bn_BD.js
+++ /dev/null
@@ -1,80 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "মানচিত্রায়ন মুছতে ব্যার্থ হলো।",
- "Failed to delete the server configuration" : "সার্ভার কনফিগারেশন মোছা ব্যার্থ হলো",
- "The configuration is valid and the connection could be established!" : "কনফিগারেশনটি বৈধ এবং যোগাযোগ প্রতিষ্ঠা করা যায়!",
- "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "কনফিগারেশনটি বৈধ তবে Bind ব্যার্থ। দয়া করে সার্ভার নিয়ামকসমূহ এবং ব্যবহারকারী পরীক্ষা করুন।",
- "The configuration is invalid. Please have a look at the logs for further details." : "কনফিহারেশনটি অবৈধ। বিস্তারিত জানতে দয়া করে লগ দেখুন।",
- "No action specified" : "কোন কার্যাদেশ সুনির্দিষ্ট নয়",
- "No configuration specified" : " কোন কনফিগারেসন সুনির্দিষ্ট নয়",
- "No data specified" : "কোন ডাটা সুনির্দিষ্ট নয়",
- " Could not set configuration %s" : "%s কনফিগারেসন ঠিক করা গেল না",
- "Configuration incorrect" : "ভুল কনফিগারেসন",
- "Configuration incomplete" : "অসম্পূর্ণ কনফিগারেসন",
- "Configuration OK" : "কনফিগারেসন ঠিক আছে",
- "Select groups" : "গ্রুপ নির্ধারণ",
- "Select object classes" : "অবজেক্ট ক্লাস নির্ধারণ",
- "{nthServer}. Server" : "{nthServer}. সার্ভার",
- "Do you really want to delete the current Server Configuration?" : "আপনি কি সত্যিই চলতি সার্ভার কনফিগারেসন মুছতে চান?",
- "Confirm Deletion" : "মোছার আদেশ নিশ্চিত করুন",
- "Select attributes" : "বৈশিষ্ট্য নির্ধারণ",
- "_%s group found_::_%s groups found_" : ["%s গ্রুপ পাওয়া গেছে","%s গ্রুপ পাওয়া গেছে"],
- "_%s user found_::_%s users found_" : ["%s ব্যাবহারকারী পাওয়া গেছে","%s ব্যাবহারকারী পাওয়া গেছে"],
- "Could not find the desired feature" : "চাহিদামাফিক ফিচারটি পাওয়া গেলনা",
- "Invalid Host" : "অবৈধ হোস্ট",
- "Server" : "সার্ভার",
- "Users" : "ব্যবহারকারী",
- "Groups" : "গোষ্ঠীসমূহ",
- "Test Configuration" : "পরীক্ষামূলক কনফিগারেসন",
- "Help" : "সহায়িকা",
- "Groups meeting these criteria are available in %s:" : "প্রদত্ত বৈশিষ্ট্য অনুযায়ী %s এ প্রাপ্তব্য গ্রুপসমূহ:",
- "The filter specifies which LDAP groups shall have access to the %s instance." : "ফিল্টারটি %s সার্ভারে কোন কোন LDAP গ্রুপ প্রবেশাধিকার পাবে তা নির্ধারণ করে।",
- "Other Attributes:" : "অন্যান্য বৈশিষ্ট্য:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "প্রবেশ প্রচেষ্টা নিলে প্রযোজ্য ফিল্টার নির্ধারণ করে। প্রবেশকালে %%uid ব্যাবহারকারীর নামকে প্রতিস্থাপন করে। ঊদাহরণ: \"uid=%%uid\"",
- "1. Server" : "1. সার্ভার",
- "%s. Server:" : "%s. সার্ভার:",
- "Host" : "হোস্ট",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL আবশ্যক না হলে আপনি এই প্রটোকলটি মুছে ফেলতে পারেন । এরপর শুরু করুন এটা দিয়ে ldaps://",
- "Port" : "পোর্ট",
- "User DN" : "ব্যবহারকারি DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. পরিচয় গোপন রেখে অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
- "Password" : "কূটশব্দ",
- "For anonymous access, leave DN and Password empty." : "অজ্ঞাতকুলশীল অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
- "One Base DN per line" : "লাইনপ্রতি একটি Base DN",
- "You can specify Base DN for users and groups in the Advanced tab" : "সুচারু ট্যঅবে গিয়ে আপনি ব্যবহারকারি এবং গোষ্ঠীসমূহের জন্য ভিত্তি DN নির্ধারণ করতে পারেন।",
- "The filter specifies which LDAP users shall have access to the %s instance." : "এই ফিল্টারটি কোন কোন LDAP ব্যবহারকারী %s সার্ভারে প্রবেশ করবেন তা বাছাই করে।",
- "Back" : "পেছনে যাও",
- "Continue" : "চালিয়ে যাও",
- "Expert" : "দক্ষ",
- "Advanced" : "সুচারু",
- "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth কম্প্যাটিবল নয়। আপনি অবান্ছিত জটিলতার মুখোমুখি হতে পারেন। সিস্টেম প্রশাসককে যেকোন একটি অকার্যকর করে দিতে বলুন।",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> PHP LDAP মডিউল ইনস্টল করা নেই, ব্যাকএন্ড কাজ করবেনা। সিস্টেম প্রশাসককে এটি ইনস্টল করতে বলুন।",
- "Connection Settings" : "সংযোগ নিয়ামকসমূহ",
- "Configuration Active" : "কনফিগারেসন সক্রিয়",
- "When unchecked, this configuration will be skipped." : "চেকমার্ক তুলে দিলে কনফিগারেসন এড়িয়ে যাবে।",
- "Backup (Replica) Host" : "ব্যাকআপ (নকল) হোস্ট",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "একটি ঐচ্ছিক ব্যাকআপ হোস্ট দিন। এটি মূল LDAP/AD সার্ভারের নকল হবে।",
- "Backup (Replica) Port" : "ব্যাকআপ (নকল) পোর্ট",
- "Disable Main Server" : "মূল সার্ভারকে অকার্যকর কর",
- "Only connect to the replica server." : "শুধুমাত্র নকল সার্ভারে সংযোগ দাও।",
- "Turn off SSL certificate validation." : "SSL সনদপত্র যাচাইকরণ বন্ধ রাক।",
- "Cache Time-To-Live" : "ক্যাশে টাইম-টু-লিভ",
- "in seconds. A change empties the cache." : "সেকেন্ডে। কোন পরিবর্তন ক্যাসে খালি করবে।",
- "Directory Settings" : "ডিরেক্টরি নিয়ামকসমূহ",
- "User Display Name Field" : "ব্যবহারকারীর প্রদর্শিতব্য নামের ক্ষেত্র",
- "The LDAP attribute to use to generate the user's display name." : "ব্যবহারকারীর প্রদর্শনীয় নাম তৈরি করার জন্য ব্যবহৃত LDAP বৈশিষ্ট্য।",
- "Base User Tree" : "ভিত্তি ব্যবহারকারি বৃক্ষাকারে",
- "Group Display Name Field" : "গোষ্ঠীর প্রদর্শিতব্য নামের ক্ষেত্র",
- "Base Group Tree" : "ভিত্তি গোষ্ঠী বৃক্ষাকারে",
- "Group Search Attributes" : "গ্রুপ খোঁজার বৈশিষ্ট্য",
- "Group-Member association" : "গোষ্ঠী-সদস্য সংস্থাপন",
- "Nested Groups" : "একতাবদ্ধ গোষ্ঠিসমূহ",
- "Special Attributes" : "বিশেষ বৈশিষ্ট্যসমূহ",
- "Quota Field" : "কোটা",
- "Quota Default" : "পূর্বনির্ধারিত কোটা",
- "in bytes" : "বাইটে",
- "Email Field" : "ইমেইল ক্ষেত্র",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "ব্যবহারকারী নামের জন্য ফাঁকা রাখুন (পূর্বনির্ধারিত)। অন্যথায়, LDAP/AD বৈশিষ্ট্য নির্ধারণ করুন।"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/bn_BD.json b/apps/user_ldap/l10n/bn_BD.json
deleted file mode 100644
index 68883909add..00000000000
--- a/apps/user_ldap/l10n/bn_BD.json
+++ /dev/null
@@ -1,78 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "মানচিত্রায়ন মুছতে ব্যার্থ হলো।",
- "Failed to delete the server configuration" : "সার্ভার কনফিগারেশন মোছা ব্যার্থ হলো",
- "The configuration is valid and the connection could be established!" : "কনফিগারেশনটি বৈধ এবং যোগাযোগ প্রতিষ্ঠা করা যায়!",
- "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "কনফিগারেশনটি বৈধ তবে Bind ব্যার্থ। দয়া করে সার্ভার নিয়ামকসমূহ এবং ব্যবহারকারী পরীক্ষা করুন।",
- "The configuration is invalid. Please have a look at the logs for further details." : "কনফিহারেশনটি অবৈধ। বিস্তারিত জানতে দয়া করে লগ দেখুন।",
- "No action specified" : "কোন কার্যাদেশ সুনির্দিষ্ট নয়",
- "No configuration specified" : " কোন কনফিগারেসন সুনির্দিষ্ট নয়",
- "No data specified" : "কোন ডাটা সুনির্দিষ্ট নয়",
- " Could not set configuration %s" : "%s কনফিগারেসন ঠিক করা গেল না",
- "Configuration incorrect" : "ভুল কনফিগারেসন",
- "Configuration incomplete" : "অসম্পূর্ণ কনফিগারেসন",
- "Configuration OK" : "কনফিগারেসন ঠিক আছে",
- "Select groups" : "গ্রুপ নির্ধারণ",
- "Select object classes" : "অবজেক্ট ক্লাস নির্ধারণ",
- "{nthServer}. Server" : "{nthServer}. সার্ভার",
- "Do you really want to delete the current Server Configuration?" : "আপনি কি সত্যিই চলতি সার্ভার কনফিগারেসন মুছতে চান?",
- "Confirm Deletion" : "মোছার আদেশ নিশ্চিত করুন",
- "Select attributes" : "বৈশিষ্ট্য নির্ধারণ",
- "_%s group found_::_%s groups found_" : ["%s গ্রুপ পাওয়া গেছে","%s গ্রুপ পাওয়া গেছে"],
- "_%s user found_::_%s users found_" : ["%s ব্যাবহারকারী পাওয়া গেছে","%s ব্যাবহারকারী পাওয়া গেছে"],
- "Could not find the desired feature" : "চাহিদামাফিক ফিচারটি পাওয়া গেলনা",
- "Invalid Host" : "অবৈধ হোস্ট",
- "Server" : "সার্ভার",
- "Users" : "ব্যবহারকারী",
- "Groups" : "গোষ্ঠীসমূহ",
- "Test Configuration" : "পরীক্ষামূলক কনফিগারেসন",
- "Help" : "সহায়িকা",
- "Groups meeting these criteria are available in %s:" : "প্রদত্ত বৈশিষ্ট্য অনুযায়ী %s এ প্রাপ্তব্য গ্রুপসমূহ:",
- "The filter specifies which LDAP groups shall have access to the %s instance." : "ফিল্টারটি %s সার্ভারে কোন কোন LDAP গ্রুপ প্রবেশাধিকার পাবে তা নির্ধারণ করে।",
- "Other Attributes:" : "অন্যান্য বৈশিষ্ট্য:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "প্রবেশ প্রচেষ্টা নিলে প্রযোজ্য ফিল্টার নির্ধারণ করে। প্রবেশকালে %%uid ব্যাবহারকারীর নামকে প্রতিস্থাপন করে। ঊদাহরণ: \"uid=%%uid\"",
- "1. Server" : "1. সার্ভার",
- "%s. Server:" : "%s. সার্ভার:",
- "Host" : "হোস্ট",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL আবশ্যক না হলে আপনি এই প্রটোকলটি মুছে ফেলতে পারেন । এরপর শুরু করুন এটা দিয়ে ldaps://",
- "Port" : "পোর্ট",
- "User DN" : "ব্যবহারকারি DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. পরিচয় গোপন রেখে অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
- "Password" : "কূটশব্দ",
- "For anonymous access, leave DN and Password empty." : "অজ্ঞাতকুলশীল অধিগমনের জন্য DN এবং কূটশব্দটি ফাঁকা রাখুন।",
- "One Base DN per line" : "লাইনপ্রতি একটি Base DN",
- "You can specify Base DN for users and groups in the Advanced tab" : "সুচারু ট্যঅবে গিয়ে আপনি ব্যবহারকারি এবং গোষ্ঠীসমূহের জন্য ভিত্তি DN নির্ধারণ করতে পারেন।",
- "The filter specifies which LDAP users shall have access to the %s instance." : "এই ফিল্টারটি কোন কোন LDAP ব্যবহারকারী %s সার্ভারে প্রবেশ করবেন তা বাছাই করে।",
- "Back" : "পেছনে যাও",
- "Continue" : "চালিয়ে যাও",
- "Expert" : "দক্ষ",
- "Advanced" : "সুচারু",
- "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth কম্প্যাটিবল নয়। আপনি অবান্ছিত জটিলতার মুখোমুখি হতে পারেন। সিস্টেম প্রশাসককে যেকোন একটি অকার্যকর করে দিতে বলুন।",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Warning:</b> PHP LDAP মডিউল ইনস্টল করা নেই, ব্যাকএন্ড কাজ করবেনা। সিস্টেম প্রশাসককে এটি ইনস্টল করতে বলুন।",
- "Connection Settings" : "সংযোগ নিয়ামকসমূহ",
- "Configuration Active" : "কনফিগারেসন সক্রিয়",
- "When unchecked, this configuration will be skipped." : "চেকমার্ক তুলে দিলে কনফিগারেসন এড়িয়ে যাবে।",
- "Backup (Replica) Host" : "ব্যাকআপ (নকল) হোস্ট",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "একটি ঐচ্ছিক ব্যাকআপ হোস্ট দিন। এটি মূল LDAP/AD সার্ভারের নকল হবে।",
- "Backup (Replica) Port" : "ব্যাকআপ (নকল) পোর্ট",
- "Disable Main Server" : "মূল সার্ভারকে অকার্যকর কর",
- "Only connect to the replica server." : "শুধুমাত্র নকল সার্ভারে সংযোগ দাও।",
- "Turn off SSL certificate validation." : "SSL সনদপত্র যাচাইকরণ বন্ধ রাক।",
- "Cache Time-To-Live" : "ক্যাশে টাইম-টু-লিভ",
- "in seconds. A change empties the cache." : "সেকেন্ডে। কোন পরিবর্তন ক্যাসে খালি করবে।",
- "Directory Settings" : "ডিরেক্টরি নিয়ামকসমূহ",
- "User Display Name Field" : "ব্যবহারকারীর প্রদর্শিতব্য নামের ক্ষেত্র",
- "The LDAP attribute to use to generate the user's display name." : "ব্যবহারকারীর প্রদর্শনীয় নাম তৈরি করার জন্য ব্যবহৃত LDAP বৈশিষ্ট্য।",
- "Base User Tree" : "ভিত্তি ব্যবহারকারি বৃক্ষাকারে",
- "Group Display Name Field" : "গোষ্ঠীর প্রদর্শিতব্য নামের ক্ষেত্র",
- "Base Group Tree" : "ভিত্তি গোষ্ঠী বৃক্ষাকারে",
- "Group Search Attributes" : "গ্রুপ খোঁজার বৈশিষ্ট্য",
- "Group-Member association" : "গোষ্ঠী-সদস্য সংস্থাপন",
- "Nested Groups" : "একতাবদ্ধ গোষ্ঠিসমূহ",
- "Special Attributes" : "বিশেষ বৈশিষ্ট্যসমূহ",
- "Quota Field" : "কোটা",
- "Quota Default" : "পূর্বনির্ধারিত কোটা",
- "in bytes" : "বাইটে",
- "Email Field" : "ইমেইল ক্ষেত্র",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "ব্যবহারকারী নামের জন্য ফাঁকা রাখুন (পূর্বনির্ধারিত)। অন্যথায়, LDAP/AD বৈশিষ্ট্য নির্ধারণ করুন।"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/bs.js b/apps/user_ldap/l10n/bs.js
deleted file mode 100644
index a30255595fe..00000000000
--- a/apps/user_ldap/l10n/bs.js
+++ /dev/null
@@ -1,12 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Users" : "Korisnici",
- "Groups" : "Grupe",
- "Help" : "Pomoć",
- "Port" : "Priključak",
- "Password" : "Lozinka",
- "Continue" : "Nastavi",
- "Advanced" : "Napredno"
-},
-"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/bs.json b/apps/user_ldap/l10n/bs.json
deleted file mode 100644
index 3172f54cf89..00000000000
--- a/apps/user_ldap/l10n/bs.json
+++ /dev/null
@@ -1,10 +0,0 @@
-{ "translations": {
- "Users" : "Korisnici",
- "Groups" : "Grupe",
- "Help" : "Pomoć",
- "Port" : "Priključak",
- "Password" : "Lozinka",
- "Continue" : "Nastavi",
- "Advanced" : "Napredno"
-},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/cy_GB.js b/apps/user_ldap/l10n/cy_GB.js
deleted file mode 100644
index 3d47b3b4e66..00000000000
--- a/apps/user_ldap/l10n/cy_GB.js
+++ /dev/null
@@ -1,10 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Users" : "Defnyddwyr",
- "Groups" : "Grwpiau",
- "Help" : "Cymorth",
- "Password" : "Cyfrinair",
- "Advanced" : "Uwch"
-},
-"nplurals=4; plural=(n==1) ? 0 : (n==2) ? 1 : (n != 8 && n != 11) ? 2 : 3;");
diff --git a/apps/user_ldap/l10n/cy_GB.json b/apps/user_ldap/l10n/cy_GB.json
deleted file mode 100644
index 8140e36f49d..00000000000
--- a/apps/user_ldap/l10n/cy_GB.json
+++ /dev/null
@@ -1,8 +0,0 @@
-{ "translations": {
- "Users" : "Defnyddwyr",
- "Groups" : "Grwpiau",
- "Help" : "Cymorth",
- "Password" : "Cyfrinair",
- "Advanced" : "Uwch"
-},"pluralForm" :"nplurals=4; plural=(n==1) ? 0 : (n==2) ? 1 : (n != 8 && n != 11) ? 2 : 3;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/eo.js b/apps/user_ldap/l10n/eo.js
deleted file mode 100644
index 25c880dbdc5..00000000000
--- a/apps/user_ldap/l10n/eo.js
+++ /dev/null
@@ -1,63 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to delete the server configuration" : "Malsukcesis forigo de la agordo de servilo",
- "Action does not exist" : "Ago ne ekzistas",
- "Configuration incorrect" : "La agordaro malĝustas",
- "Configuration incomplete" : "La agordaro neplenas",
- "Configuration OK" : "La agordaro ĝustas",
- "Select groups" : "Elekti grupojn",
- "Select object classes" : "Elekti objektoklasojn",
- "{nthServer}. Server" : "{nthServer}. Servilo",
- "Confirm Deletion" : "Konfirmi forigon",
- "Select attributes" : "Elekti atribuojn",
- "_%s group found_::_%s groups found_" : ["%s grupo troviĝis","%s grupoj troviĝis"],
- "_%s user found_::_%s users found_" : ["%s uzanto troviĝis","%s uzanto troviĝis"],
- "Invalid Host" : "Nevalida gastigo",
- "Server" : "Servilo",
- "Users" : "Uzantoj",
- "Groups" : "Grupoj",
- "Test Configuration" : "Provi agordon",
- "Help" : "Helpo",
- "Other Attributes:" : "Aliaj atribuoj:",
- "1. Server" : "1. Servilo",
- "%s. Server:" : "%s. Servilo:",
- "Host" : "Gastigo",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vi povas neglekti la protokolon, escepte se vi bezonas SSL-on. Tiuokaze, komencu per ldaps://",
- "Port" : "Pordo",
- "User DN" : "Uzanto-DN",
- "Password" : "Pasvorto",
- "For anonymous access, leave DN and Password empty." : "Por sennoman aliron, lasu DN-on kaj Pasvorton malplenaj.",
- "Saving" : "Konservante",
- "Back" : "Antaŭen",
- "Continue" : "Daŭri",
- "LDAP" : "LDAP",
- "Expert" : "Sperta",
- "Advanced" : "Progresinta",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Averto</b>: la PHP-modulo LDAP ne instalatas; la motoro ne funkcios. Bonvolu peti vian sistemadministranton instali ĝin.",
- "Connection Settings" : "Agordo de konekto",
- "Disable Main Server" : "Malkapabligi la ĉefan servilon",
- "Turn off SSL certificate validation." : "Malkapabligi validkontrolon de SSL-atestiloj.",
- "Cache Time-To-Live" : "Vivotempo de la kaŝmemoro",
- "in seconds. A change empties the cache." : "sekunde. Ajna ŝanĝo malplenigas la kaŝmemoron.",
- "Directory Settings" : "Agordo de dosierujo",
- "User Display Name Field" : "Kampo de vidignomo de uzanto",
- "Base User Tree" : "Baza uzantarbo",
- "User Search Attributes" : "Atributoj de serĉo de uzanto",
- "Optional; one attribute per line" : "Malnepra; po unu atribuo por linio",
- "Group Display Name Field" : "Kampo de vidignomo de grupo",
- "Base Group Tree" : "Baza gruparbo",
- "Group Search Attributes" : "Atribuoj de gruposerĉo",
- "Group-Member association" : "Asocio de grupo kaj membro",
- "Nested Groups" : "Ingitaj grupoj",
- "Special Attributes" : "Specialaj atribuoj",
- "Quota Field" : "Kampo de kvoto",
- "in bytes" : "duumoke",
- "Email Field" : "Kampo de retpoŝto",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lasu malplena por uzantonomo (defaŭlto). Alie, specifu LDAP/AD-atributon.",
- "Internal Username" : "Ena uzantonomo",
- "Internal Username Attribute:" : "Atribuo de ena uzantonomo:",
- "UUID Attribute for Users:" : "UUID-atribuo por uzantoj:",
- "UUID Attribute for Groups:" : "UUID-atribuo por grupoj:"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/eo.json b/apps/user_ldap/l10n/eo.json
deleted file mode 100644
index 37cdc4e2519..00000000000
--- a/apps/user_ldap/l10n/eo.json
+++ /dev/null
@@ -1,61 +0,0 @@
-{ "translations": {
- "Failed to delete the server configuration" : "Malsukcesis forigo de la agordo de servilo",
- "Action does not exist" : "Ago ne ekzistas",
- "Configuration incorrect" : "La agordaro malĝustas",
- "Configuration incomplete" : "La agordaro neplenas",
- "Configuration OK" : "La agordaro ĝustas",
- "Select groups" : "Elekti grupojn",
- "Select object classes" : "Elekti objektoklasojn",
- "{nthServer}. Server" : "{nthServer}. Servilo",
- "Confirm Deletion" : "Konfirmi forigon",
- "Select attributes" : "Elekti atribuojn",
- "_%s group found_::_%s groups found_" : ["%s grupo troviĝis","%s grupoj troviĝis"],
- "_%s user found_::_%s users found_" : ["%s uzanto troviĝis","%s uzanto troviĝis"],
- "Invalid Host" : "Nevalida gastigo",
- "Server" : "Servilo",
- "Users" : "Uzantoj",
- "Groups" : "Grupoj",
- "Test Configuration" : "Provi agordon",
- "Help" : "Helpo",
- "Other Attributes:" : "Aliaj atribuoj:",
- "1. Server" : "1. Servilo",
- "%s. Server:" : "%s. Servilo:",
- "Host" : "Gastigo",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vi povas neglekti la protokolon, escepte se vi bezonas SSL-on. Tiuokaze, komencu per ldaps://",
- "Port" : "Pordo",
- "User DN" : "Uzanto-DN",
- "Password" : "Pasvorto",
- "For anonymous access, leave DN and Password empty." : "Por sennoman aliron, lasu DN-on kaj Pasvorton malplenaj.",
- "Saving" : "Konservante",
- "Back" : "Antaŭen",
- "Continue" : "Daŭri",
- "LDAP" : "LDAP",
- "Expert" : "Sperta",
- "Advanced" : "Progresinta",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Averto</b>: la PHP-modulo LDAP ne instalatas; la motoro ne funkcios. Bonvolu peti vian sistemadministranton instali ĝin.",
- "Connection Settings" : "Agordo de konekto",
- "Disable Main Server" : "Malkapabligi la ĉefan servilon",
- "Turn off SSL certificate validation." : "Malkapabligi validkontrolon de SSL-atestiloj.",
- "Cache Time-To-Live" : "Vivotempo de la kaŝmemoro",
- "in seconds. A change empties the cache." : "sekunde. Ajna ŝanĝo malplenigas la kaŝmemoron.",
- "Directory Settings" : "Agordo de dosierujo",
- "User Display Name Field" : "Kampo de vidignomo de uzanto",
- "Base User Tree" : "Baza uzantarbo",
- "User Search Attributes" : "Atributoj de serĉo de uzanto",
- "Optional; one attribute per line" : "Malnepra; po unu atribuo por linio",
- "Group Display Name Field" : "Kampo de vidignomo de grupo",
- "Base Group Tree" : "Baza gruparbo",
- "Group Search Attributes" : "Atribuoj de gruposerĉo",
- "Group-Member association" : "Asocio de grupo kaj membro",
- "Nested Groups" : "Ingitaj grupoj",
- "Special Attributes" : "Specialaj atribuoj",
- "Quota Field" : "Kampo de kvoto",
- "in bytes" : "duumoke",
- "Email Field" : "Kampo de retpoŝto",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Lasu malplena por uzantonomo (defaŭlto). Alie, specifu LDAP/AD-atributon.",
- "Internal Username" : "Ena uzantonomo",
- "Internal Username Attribute:" : "Atribuo de ena uzantonomo:",
- "UUID Attribute for Users:" : "UUID-atribuo por uzantoj:",
- "UUID Attribute for Groups:" : "UUID-atribuo por grupoj:"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fy_NL.js b/apps/user_ldap/l10n/fy_NL.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/fy_NL.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/fy_NL.json b/apps/user_ldap/l10n/fy_NL.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/fy_NL.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/gu.js b/apps/user_ldap/l10n/gu.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/gu.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/gu.json b/apps/user_ldap/l10n/gu.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/gu.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/hy.js b/apps/user_ldap/l10n/hy.js
deleted file mode 100644
index 6e3fc1a22c8..00000000000
--- a/apps/user_ldap/l10n/hy.js
+++ /dev/null
@@ -1,9 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Groups" : "Խմբեր",
- "Help" : "Օգնություն",
- "Password" : "Գաղտնաբառ",
- "Continue" : "Շարունակել"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/hy.json b/apps/user_ldap/l10n/hy.json
deleted file mode 100644
index cff0593a7be..00000000000
--- a/apps/user_ldap/l10n/hy.json
+++ /dev/null
@@ -1,7 +0,0 @@
-{ "translations": {
- "Groups" : "Խմբեր",
- "Help" : "Օգնություն",
- "Password" : "Գաղտնաբառ",
- "Continue" : "Շարունակել"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ia.js b/apps/user_ldap/l10n/ia.js
deleted file mode 100644
index c129620ee87..00000000000
--- a/apps/user_ldap/l10n/ia.js
+++ /dev/null
@@ -1,12 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Users" : "Usatores",
- "Groups" : "Gruppos",
- "Help" : "Adjuta",
- "Password" : "Contrasigno",
- "Back" : "Retro",
- "Continue" : "Continuar",
- "Advanced" : "Avantiate"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ia.json b/apps/user_ldap/l10n/ia.json
deleted file mode 100644
index 86b535fd079..00000000000
--- a/apps/user_ldap/l10n/ia.json
+++ /dev/null
@@ -1,10 +0,0 @@
-{ "translations": {
- "Users" : "Usatores",
- "Groups" : "Gruppos",
- "Help" : "Adjuta",
- "Password" : "Contrasigno",
- "Back" : "Retro",
- "Continue" : "Continuar",
- "Advanced" : "Avantiate"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/io.js b/apps/user_ldap/l10n/io.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/io.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/io.json b/apps/user_ldap/l10n/io.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/io.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/is.js b/apps/user_ldap/l10n/is.js
deleted file mode 100644
index 72b38e80231..00000000000
--- a/apps/user_ldap/l10n/is.js
+++ /dev/null
@@ -1,100 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Mistókst að hreinsa varpanir.",
- "Failed to delete the server configuration" : "Mistókst að eyða uppsetningu þjónsins",
- "Valid configuration, connection established!" : "Gild uppsetning, tengingu komið á!",
- "Valid configuration, but binding failed. Please check the server settings and credentials." : "Uppsetningin er gild, en binding mistókst. Skoðaðu stillingar þjónsins og auðkenni.",
- "Invalid configuration. Please have a look at the logs for further details." : "Uppsetningin er ógild. Skoðaðu atvikaskrárnar til að sjá nánari upplýsingar.",
- "No action specified" : "Engin aðgerð tiltekin",
- "No configuration specified" : "Engin uppsetning tiltekin",
- "No data specified" : "Engin gögn tiltekin",
- " Could not set configuration %s" : "Gat ekki sett uppsetningu %s",
- "Action does not exist" : "Aðgerð er ekki til",
- "Renewing …" : "Endurnýja …",
- "Very weak password" : "Mjög veikt lykilorð",
- "Weak password" : "Veikt lykilorð",
- "So-so password" : "Miðlungs lykilorð",
- "Good password" : "Gott lykilorð",
- "Strong password" : "Sterkt lykilorð",
- "Testing configuration…" : "Prófa stillingar…",
- "Configuration incorrect" : "Röng uppsetning",
- "Configuration incomplete" : "Ófullgerð uppsetning",
- "Configuration OK" : "Stillingar eru í lagi",
- "Select groups" : "Veldu hópa",
- "Please check the credentials, they seem to be wrong." : "Athugaðu auðkennin, þau líta út fyrir að vera röng.",
- "{nthServer}. Server" : "{nthServer}. Þjónn",
- "More than 1,000 directory entries available." : "Meira en 1,000 möppufærslur tiltækar.",
- "Do you really want to delete the current Server Configuration?" : "Ertu viss um að þú viljir eyða núgildandi uppsetningu á þjóninum?",
- "Confirm Deletion" : "Staðfesta eyðingu",
- "Mappings cleared successfully!" : "Það tókst að hreinsa varpanir!",
- "Error while clearing the mappings." : "Villa við að hreinsa út varpanir.",
- "Mode switch" : "Skipta um ham",
- "Select attributes" : "Veldu eigindi",
- "User found and settings verified." : "Notandi fannst og stillingar yfirfarnar.",
- "Password change rejected. Hint: " : "Breytingu á lykilorði hafnað. Ábending: ",
- "Please login with the new password" : "Skráðu þig inn með nýja lykilorðinu",
- "Your password will expire tomorrow." : "Lykilorðið þitt rennur út á morgun.",
- "Your password will expire today." : "Lykilorðið þitt rennur út í dag.",
- "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Lykilorðið þitt rennur út innan %n dags.","Lykilorðið þitt rennur út innan %n daga."],
- "_%s group found_::_%s groups found_" : ["%s hópur fannst","%s hópar fundust"],
- "_%s user found_::_%s users found_" : ["%s notandi fannst","%s notendur fundust"],
- "Could not find the desired feature" : "Gat ekki fundið eiginleika sem óskað var eftir",
- "Invalid Host" : "Ógild vél",
- "LDAP user and group backend" : "LDAP notandi og bakendi hóps",
- "Test Configuration" : "Prófa uppsetningu",
- "Help" : "Hjálp",
- "Only from these groups:" : "Aðeins úr þessum hópum:",
- "Search groups" : "Leita í hópum",
- "Available groups" : "Tiltækir hópar",
- "Selected groups" : "Valdir hópar",
- "Edit LDAP Query" : "Breyta LDAP-fyrirspurn",
- "LDAP Filter:" : "LDAP sía:",
- "Verify settings and count the groups" : "Sannprófa stillingar og telja hópa",
- "Other Attributes:" : "Önnur eigindi:",
- "Test Loginname" : "Prófa innskráningarnafn",
- "Verify settings" : "Sannprófa stillingar",
- "%s. Server:" : "%s. Þjónn:",
- "Add a new configuration" : "Bæta við nýrri uppsetningu",
- "Delete the current configuration" : "Eyða núgildandi uppsetningu",
- "Host" : "Hýsill",
- "Port" : "Gátt",
- "Detect Port" : "Finna gátt",
- "User DN" : "DN notanda",
- "Password" : "Lykilorð",
- "Save Credentials" : "Vista auðkenni",
- "Verify settings and count users" : "Sannprófa stillingar og telja notendur",
- "Saving" : "Vistun",
- "Back" : "Til baka",
- "Continue" : "Halda áfram",
- "Please renew your password." : "Endurnýjaðu lykilorðið þitt",
- "An internal error occurred." : "Innri villa kom upp.",
- "Please try again or contact your administrator." : "Reyndu aftur eða hafðu samband við kerfisstjóra.",
- "Current password" : "Núverandi lykilorð",
- "New password" : "Nýtt lykilorð",
- "Renew password" : "Endurnýja lykilorð",
- "Wrong password." : "Rangt lykilorð.",
- "Cancel" : "Hætta við",
- "Server" : "Þjónn",
- "Users" : "Notendur",
- "Login Attributes" : "Eigindi innskráningar",
- "Groups" : "Hópar",
- "Expert" : "Snillingur",
- "Advanced" : "Ítarlegt",
- "Connection Settings" : "Valkostir tengingar ",
- "Configuration Active" : "Uppsetning er virk",
- "Disable Main Server" : "Gera aðalþjón óvirkan",
- "Turn off SSL certificate validation." : "Slökkva á sannvottun SSL-skilríkja.",
- "in seconds. A change empties the cache." : "í sekúndum. Breyting tæmir skyndiminnið.",
- "Directory Settings" : "Stillingar möppu",
- "Nested Groups" : "Faldaðir hópar",
- "(New password is sent as plain text to LDAP)" : "(Nýtt lykilorð er sent sem hreinn texti til LDAP)",
- "Default password policy DN" : "Sjálfgefin lykilorðastefna DN",
- "Special Attributes" : "Sérstök eigindi",
- "Quota Field" : "Gagnasvið fyrir kvóta",
- "Quota Default" : "Sjálfgefinn kvóti",
- "Email Field" : "Gagnasvið fyrir netfang",
- "Internal Username" : "Innra notandanafn",
- "UUID Attribute for Groups:" : "UUID-eigindi fyrir hópa:"
-},
-"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);");
diff --git a/apps/user_ldap/l10n/is.json b/apps/user_ldap/l10n/is.json
deleted file mode 100644
index f66fd4a3edb..00000000000
--- a/apps/user_ldap/l10n/is.json
+++ /dev/null
@@ -1,98 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Mistókst að hreinsa varpanir.",
- "Failed to delete the server configuration" : "Mistókst að eyða uppsetningu þjónsins",
- "Valid configuration, connection established!" : "Gild uppsetning, tengingu komið á!",
- "Valid configuration, but binding failed. Please check the server settings and credentials." : "Uppsetningin er gild, en binding mistókst. Skoðaðu stillingar þjónsins og auðkenni.",
- "Invalid configuration. Please have a look at the logs for further details." : "Uppsetningin er ógild. Skoðaðu atvikaskrárnar til að sjá nánari upplýsingar.",
- "No action specified" : "Engin aðgerð tiltekin",
- "No configuration specified" : "Engin uppsetning tiltekin",
- "No data specified" : "Engin gögn tiltekin",
- " Could not set configuration %s" : "Gat ekki sett uppsetningu %s",
- "Action does not exist" : "Aðgerð er ekki til",
- "Renewing …" : "Endurnýja …",
- "Very weak password" : "Mjög veikt lykilorð",
- "Weak password" : "Veikt lykilorð",
- "So-so password" : "Miðlungs lykilorð",
- "Good password" : "Gott lykilorð",
- "Strong password" : "Sterkt lykilorð",
- "Testing configuration…" : "Prófa stillingar…",
- "Configuration incorrect" : "Röng uppsetning",
- "Configuration incomplete" : "Ófullgerð uppsetning",
- "Configuration OK" : "Stillingar eru í lagi",
- "Select groups" : "Veldu hópa",
- "Please check the credentials, they seem to be wrong." : "Athugaðu auðkennin, þau líta út fyrir að vera röng.",
- "{nthServer}. Server" : "{nthServer}. Þjónn",
- "More than 1,000 directory entries available." : "Meira en 1,000 möppufærslur tiltækar.",
- "Do you really want to delete the current Server Configuration?" : "Ertu viss um að þú viljir eyða núgildandi uppsetningu á þjóninum?",
- "Confirm Deletion" : "Staðfesta eyðingu",
- "Mappings cleared successfully!" : "Það tókst að hreinsa varpanir!",
- "Error while clearing the mappings." : "Villa við að hreinsa út varpanir.",
- "Mode switch" : "Skipta um ham",
- "Select attributes" : "Veldu eigindi",
- "User found and settings verified." : "Notandi fannst og stillingar yfirfarnar.",
- "Password change rejected. Hint: " : "Breytingu á lykilorði hafnað. Ábending: ",
- "Please login with the new password" : "Skráðu þig inn með nýja lykilorðinu",
- "Your password will expire tomorrow." : "Lykilorðið þitt rennur út á morgun.",
- "Your password will expire today." : "Lykilorðið þitt rennur út í dag.",
- "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Lykilorðið þitt rennur út innan %n dags.","Lykilorðið þitt rennur út innan %n daga."],
- "_%s group found_::_%s groups found_" : ["%s hópur fannst","%s hópar fundust"],
- "_%s user found_::_%s users found_" : ["%s notandi fannst","%s notendur fundust"],
- "Could not find the desired feature" : "Gat ekki fundið eiginleika sem óskað var eftir",
- "Invalid Host" : "Ógild vél",
- "LDAP user and group backend" : "LDAP notandi og bakendi hóps",
- "Test Configuration" : "Prófa uppsetningu",
- "Help" : "Hjálp",
- "Only from these groups:" : "Aðeins úr þessum hópum:",
- "Search groups" : "Leita í hópum",
- "Available groups" : "Tiltækir hópar",
- "Selected groups" : "Valdir hópar",
- "Edit LDAP Query" : "Breyta LDAP-fyrirspurn",
- "LDAP Filter:" : "LDAP sía:",
- "Verify settings and count the groups" : "Sannprófa stillingar og telja hópa",
- "Other Attributes:" : "Önnur eigindi:",
- "Test Loginname" : "Prófa innskráningarnafn",
- "Verify settings" : "Sannprófa stillingar",
- "%s. Server:" : "%s. Þjónn:",
- "Add a new configuration" : "Bæta við nýrri uppsetningu",
- "Delete the current configuration" : "Eyða núgildandi uppsetningu",
- "Host" : "Hýsill",
- "Port" : "Gátt",
- "Detect Port" : "Finna gátt",
- "User DN" : "DN notanda",
- "Password" : "Lykilorð",
- "Save Credentials" : "Vista auðkenni",
- "Verify settings and count users" : "Sannprófa stillingar og telja notendur",
- "Saving" : "Vistun",
- "Back" : "Til baka",
- "Continue" : "Halda áfram",
- "Please renew your password." : "Endurnýjaðu lykilorðið þitt",
- "An internal error occurred." : "Innri villa kom upp.",
- "Please try again or contact your administrator." : "Reyndu aftur eða hafðu samband við kerfisstjóra.",
- "Current password" : "Núverandi lykilorð",
- "New password" : "Nýtt lykilorð",
- "Renew password" : "Endurnýja lykilorð",
- "Wrong password." : "Rangt lykilorð.",
- "Cancel" : "Hætta við",
- "Server" : "Þjónn",
- "Users" : "Notendur",
- "Login Attributes" : "Eigindi innskráningar",
- "Groups" : "Hópar",
- "Expert" : "Snillingur",
- "Advanced" : "Ítarlegt",
- "Connection Settings" : "Valkostir tengingar ",
- "Configuration Active" : "Uppsetning er virk",
- "Disable Main Server" : "Gera aðalþjón óvirkan",
- "Turn off SSL certificate validation." : "Slökkva á sannvottun SSL-skilríkja.",
- "in seconds. A change empties the cache." : "í sekúndum. Breyting tæmir skyndiminnið.",
- "Directory Settings" : "Stillingar möppu",
- "Nested Groups" : "Faldaðir hópar",
- "(New password is sent as plain text to LDAP)" : "(Nýtt lykilorð er sent sem hreinn texti til LDAP)",
- "Default password policy DN" : "Sjálfgefin lykilorðastefna DN",
- "Special Attributes" : "Sérstök eigindi",
- "Quota Field" : "Gagnasvið fyrir kvóta",
- "Quota Default" : "Sjálfgefinn kvóti",
- "Email Field" : "Gagnasvið fyrir netfang",
- "Internal Username" : "Innra notandanafn",
- "UUID Attribute for Groups:" : "UUID-eigindi fyrir hópa:"
-},"pluralForm" :"nplurals=2; plural=(n % 10 != 1 || n % 100 == 11);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/km.js b/apps/user_ldap/l10n/km.js
deleted file mode 100644
index a42ee7b14f1..00000000000
--- a/apps/user_ldap/l10n/km.js
+++ /dev/null
@@ -1,17 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to delete the server configuration" : "លុប​ការ​កំណត់​រចនា​សម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ មិន​បាន​សម្រេច",
- "Do you really want to delete the current Server Configuration?" : "តើ​អ្នក​ពិត​ជា​ចង់​លុប​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ​បច្ចុប្បន្ន​មែន​ទេ?",
- "Confirm Deletion" : "បញ្ជាក់​ការ​លុប",
- "Users" : "អ្នកប្រើ",
- "Groups" : "ក្រុ",
- "Help" : "ជំនួយ",
- "Host" : "ម៉ាស៊ីន​ផ្ទុក",
- "Port" : "ច្រក",
- "Password" : "ពាក្យសម្ងាត់",
- "Back" : "ត្រឡប់ក្រោយ",
- "Continue" : "បន្ត",
- "Advanced" : "កម្រិត​ខ្ពស់"
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/km.json b/apps/user_ldap/l10n/km.json
deleted file mode 100644
index 5c8ec8897ba..00000000000
--- a/apps/user_ldap/l10n/km.json
+++ /dev/null
@@ -1,15 +0,0 @@
-{ "translations": {
- "Failed to delete the server configuration" : "លុប​ការ​កំណត់​រចនា​សម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ មិន​បាន​សម្រេច",
- "Do you really want to delete the current Server Configuration?" : "តើ​អ្នក​ពិត​ជា​ចង់​លុប​ការ​កំណត់​រចនាសម្ព័ន្ធ​ម៉ាស៊ីន​បម្រើ​បច្ចុប្បន្ន​មែន​ទេ?",
- "Confirm Deletion" : "បញ្ជាក់​ការ​លុប",
- "Users" : "អ្នកប្រើ",
- "Groups" : "ក្រុ",
- "Help" : "ជំនួយ",
- "Host" : "ម៉ាស៊ីន​ផ្ទុក",
- "Port" : "ច្រក",
- "Password" : "ពាក្យសម្ងាត់",
- "Back" : "ត្រឡប់ក្រោយ",
- "Continue" : "បន្ត",
- "Advanced" : "កម្រិត​ខ្ពស់"
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/kn.js b/apps/user_ldap/l10n/kn.js
deleted file mode 100644
index f70fc699983..00000000000
--- a/apps/user_ldap/l10n/kn.js
+++ /dev/null
@@ -1,12 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Users" : "ಬಳಕೆದಾರರು",
- "Groups" : "ಗುಂಪುಗಳು",
- "Help" : "ಸಹಾಯ",
- "Host" : "ಅತಿಥೆಯ-ಗಣಕ",
- "Port" : "ರೇವು",
- "Password" : "ಗುಪ್ತ ಪದ",
- "Continue" : "ಮುಂದುವರಿಸಿ"
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/kn.json b/apps/user_ldap/l10n/kn.json
deleted file mode 100644
index 39705ffba6a..00000000000
--- a/apps/user_ldap/l10n/kn.json
+++ /dev/null
@@ -1,10 +0,0 @@
-{ "translations": {
- "Users" : "ಬಳಕೆದಾರರು",
- "Groups" : "ಗುಂಪುಗಳು",
- "Help" : "ಸಹಾಯ",
- "Host" : "ಅತಿಥೆಯ-ಗಣಕ",
- "Port" : "ರೇವು",
- "Password" : "ಗುಪ್ತ ಪದ",
- "Continue" : "ಮುಂದುವರಿಸಿ"
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/lb.js b/apps/user_ldap/l10n/lb.js
deleted file mode 100644
index f62d2924488..00000000000
--- a/apps/user_ldap/l10n/lb.js
+++ /dev/null
@@ -1,51 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to delete the server configuration" : "D'Server-Konfiguratioun konnt net geläscht ginn",
- "The configuration is invalid: anonymous bind is not allowed." : "Dës Konfiguratioun ass ongëlteg: eng anonym Bindung ass net erlaabt.",
- "Action does not exist" : "Dës Aktioun gëtt et net",
- "Testing configuration…" : "D'Konfiguratioun gëtt getest...",
- "Configuration incorrect" : "D'Konfiguratioun ass net korrekt",
- "Configuration incomplete" : "D'Konfiguratioun ass net komplett",
- "Configuration OK" : "Konfiguratioun OK",
- "Select groups" : "Wiel Gruppen äus",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "D'Späicheren huet net geklappt. W.e.g. géi sécher dass Datebank an der Operatioun ass. Lued nach emol éiers de weider fiers.",
- "Select attributes" : "Wiel Attributer aus",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "De Benotzer konnt net fonnt ginn. W.e.g. kuck deng Login Attributer a Benotzernumm no. \n ",
- "_%s group found_::_%s groups found_" : ["%s Grupp fonnt","%s Gruppe fonnt"],
- "_%s user found_::_%s users found_" : ["%s Benotzer fonnt","%s Benotzere fonnt"],
- "Could not find the desired feature" : "Déi gewënschte Funktioun konnt net fonnt ginn",
- "Server" : "Server",
- "Users" : "Benotzer",
- "Groups" : "Gruppen",
- "Test Configuration" : "Konfiguratiounstest",
- "Help" : "Hëllef",
- "Groups meeting these criteria are available in %s:" : "D'Gruppen, déi dës Critèren erfëllen sinn am %s:",
- "Only these object classes:" : "Nëmmen des Klass vun Objeten:",
- "Only from these groups:" : "Nëmme vun dëse Gruppen:",
- "Search groups" : "Sich Gruppen",
- "Available groups" : "Disponibel Gruppen",
- "Selected groups" : "Ausgewielte Gruppen",
- "Test Loginname" : "Test Benotzernumm",
- "Verify settings" : "Astellungen iwwerpréiwen",
- "1. Server" : "1. Server",
- "%s. Server:" : "%s. Server",
- "Delete the current configuration" : "Läsch déi aktuell Konfiguratioun",
- "Host" : "Host",
- "Port" : "Port",
- "User DN" : "Benotzer DN",
- "Password" : "Passwuert",
- "Saving" : "Speicheren...",
- "Back" : "Zeréck",
- "Continue" : "Weider",
- "Advanced" : "Erweidert",
- "Connection Settings" : "D'Astellunge vun der Verbindung",
- "Configuration Active" : "D'Konfiguratioun ass aktiv",
- "When unchecked, this configuration will be skipped." : "Ouni Iwwerpréiwung wäert dës Konfiguratioun iwwergaange ginn.",
- "Directory Settings" : "Dossier's Astellungen",
- "in bytes" : "A Bytes",
- "Email Field" : "Email Feld",
- "Internal Username" : "Interne Benotzernumm",
- "Internal Username Attribute:" : "Interne Benotzernumm Attribut:"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/lb.json b/apps/user_ldap/l10n/lb.json
deleted file mode 100644
index e869a5821b1..00000000000
--- a/apps/user_ldap/l10n/lb.json
+++ /dev/null
@@ -1,49 +0,0 @@
-{ "translations": {
- "Failed to delete the server configuration" : "D'Server-Konfiguratioun konnt net geläscht ginn",
- "The configuration is invalid: anonymous bind is not allowed." : "Dës Konfiguratioun ass ongëlteg: eng anonym Bindung ass net erlaabt.",
- "Action does not exist" : "Dës Aktioun gëtt et net",
- "Testing configuration…" : "D'Konfiguratioun gëtt getest...",
- "Configuration incorrect" : "D'Konfiguratioun ass net korrekt",
- "Configuration incomplete" : "D'Konfiguratioun ass net komplett",
- "Configuration OK" : "Konfiguratioun OK",
- "Select groups" : "Wiel Gruppen äus",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "D'Späicheren huet net geklappt. W.e.g. géi sécher dass Datebank an der Operatioun ass. Lued nach emol éiers de weider fiers.",
- "Select attributes" : "Wiel Attributer aus",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "De Benotzer konnt net fonnt ginn. W.e.g. kuck deng Login Attributer a Benotzernumm no. \n ",
- "_%s group found_::_%s groups found_" : ["%s Grupp fonnt","%s Gruppe fonnt"],
- "_%s user found_::_%s users found_" : ["%s Benotzer fonnt","%s Benotzere fonnt"],
- "Could not find the desired feature" : "Déi gewënschte Funktioun konnt net fonnt ginn",
- "Server" : "Server",
- "Users" : "Benotzer",
- "Groups" : "Gruppen",
- "Test Configuration" : "Konfiguratiounstest",
- "Help" : "Hëllef",
- "Groups meeting these criteria are available in %s:" : "D'Gruppen, déi dës Critèren erfëllen sinn am %s:",
- "Only these object classes:" : "Nëmmen des Klass vun Objeten:",
- "Only from these groups:" : "Nëmme vun dëse Gruppen:",
- "Search groups" : "Sich Gruppen",
- "Available groups" : "Disponibel Gruppen",
- "Selected groups" : "Ausgewielte Gruppen",
- "Test Loginname" : "Test Benotzernumm",
- "Verify settings" : "Astellungen iwwerpréiwen",
- "1. Server" : "1. Server",
- "%s. Server:" : "%s. Server",
- "Delete the current configuration" : "Läsch déi aktuell Konfiguratioun",
- "Host" : "Host",
- "Port" : "Port",
- "User DN" : "Benotzer DN",
- "Password" : "Passwuert",
- "Saving" : "Speicheren...",
- "Back" : "Zeréck",
- "Continue" : "Weider",
- "Advanced" : "Erweidert",
- "Connection Settings" : "D'Astellunge vun der Verbindung",
- "Configuration Active" : "D'Konfiguratioun ass aktiv",
- "When unchecked, this configuration will be skipped." : "Ouni Iwwerpréiwung wäert dës Konfiguratioun iwwergaange ginn.",
- "Directory Settings" : "Dossier's Astellungen",
- "in bytes" : "A Bytes",
- "Email Field" : "Email Feld",
- "Internal Username" : "Interne Benotzernumm",
- "Internal Username Attribute:" : "Interne Benotzernumm Attribut:"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/lo.js b/apps/user_ldap/l10n/lo.js
deleted file mode 100644
index 5494dcae62e..00000000000
--- a/apps/user_ldap/l10n/lo.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : [""],
- "_%s user found_::_%s users found_" : [""]
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/lo.json b/apps/user_ldap/l10n/lo.json
deleted file mode 100644
index 75f0f056cc4..00000000000
--- a/apps/user_ldap/l10n/lo.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : [""],
- "_%s user found_::_%s users found_" : [""]
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/lv.js b/apps/user_ldap/l10n/lv.js
deleted file mode 100644
index 2c623018a21..00000000000
--- a/apps/user_ldap/l10n/lv.js
+++ /dev/null
@@ -1,114 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Neizdevās nodzēstu samērošanu.",
- "Failed to delete the server configuration" : "Neizdevās izdzēst servera konfigurāciju",
- "No action specified" : "Nav norādīta darbība",
- "No configuration specified" : "Nav norādīta konfigurācija",
- "No data specified" : "Nav norādīti dati",
- " Could not set configuration %s" : "Nevarēja iestatīt konfigurāciju %s",
- "Action does not exist" : "Darbība neeksistē",
- "Very weak password" : "Ļoti vāja parole",
- "Weak password" : "Vāja parole",
- "So-so password" : "Normāla parole",
- "Good password" : "Laba parole",
- "Strong password" : "Lieliska parole",
- "The Base DN appears to be wrong" : "DN bāze šķiet nepareiza",
- "Testing configuration…" : "Konfigurācijas pārbaude...",
- "Configuration incorrect" : "Nepareiza konfigurācija",
- "Configuration incomplete" : "Nepilnīga konfigurācija",
- "Configuration OK" : "Konfigurācija OK",
- "Select groups" : "Izvēlieties grupas",
- "Select object classes" : "Atlasiet objektu klases",
- "Please check the credentials, they seem to be wrong." : "Lūdzu, pārbaudiet akreditācijas datus, tie šķiet nepareizi.",
- "Please specify the port, it could not be auto-detected." : "Lūdzu, norādiet portu, tas nevarēja būt noteikts automātiski.",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "DN bāzi nevarēja noteikt, lūdzu, pārskatiet datus, resursdatoru un portu.",
- "Could not detect Base DN, please enter it manually." : "Nevarēja noteikt DN bāzi, lūdzu, ievadiet to manuāli.",
- "{nthServer}. Server" : "{nthServer}. Serveris",
- "No object found in the given Base DN. Please revise." : "Neviens objekts nav atrasts konkrētā DN bāzē. Lūdzu pārskatīt.",
- "More than 1,000 directory entries available." : "Vairāk nekā 1,000 kataloga ieraksti ir pieejami.",
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Radās kļūda. Lūdzu, pārbaudiet bāzes DN, kā arī savienojuma iestatījumus vai akreditācijas datus.",
- "Do you really want to delete the current Server Configuration?" : "Vai tiešām vēlaties dzēst pašreizējo servera konfigurāciju?",
- "Confirm Deletion" : "Apstiprināt dzēšanu",
- "Mappings cleared successfully!" : "Kartējumi notīrīta veiksmīgi!",
- "Error while clearing the mappings." : "Kļūda, dzēšot kartējumus.",
- "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operācijas kļūda. Anonīma sasaiste, iespējams, nav atļauta.",
- "Select attributes" : "Atlasīt atribūtus",
- "Password change rejected. Hint: " : "Paroles maiņas noraidīja. Padoms:",
- "Invalid Host" : "Nederīgs resursdators",
- "Test Configuration" : "Testa konfigurācija",
- "Help" : "Palīdzība",
- "Only these object classes:" : "Tikai šo objektu kategorijas:",
- "Only from these groups:" : "Tikai no šīm grupām:",
- "Search groups" : "Meklēt grupas",
- "Available groups" : "Pieejamās grupas",
- "Selected groups" : "Izvēlētās grupas",
- "Edit LDAP Query" : "Labot LDAP vaicājumu",
- "LDAP Filter:" : "LDAP filtrs:",
- "Verify settings and count the groups" : "Pārbaudiet iestatījumus un saskaitiet grupas",
- "Other Attributes:" : "Citi atribūti:",
- "Test Loginname" : "Pārbaudiet lietotājvārdu",
- "Verify settings" : "Pārbaudīt iestatījumus",
- "%s. Server:" : "%s. Serveris:",
- "Host" : "Resursdators",
- "Port" : "Ports",
- "Detect Port" : "Noteikt portu",
- "User DN" : "Lietotāja DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klienta lietotāja DN, ar ko veiks sasaisti, piemēram, uid=agent,dc=example,dc=com. Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
- "Password" : "Parole",
- "For anonymous access, leave DN and Password empty." : "Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
- "One Base DN per line" : "Viena bāzes DN rindā",
- "You can specify Base DN for users and groups in the Advanced tab" : "Lietotājiem un grupām var norādīt bāzes DN cilnē “Paplašināti”",
- "Detect Base DN" : "Noteikt bāzes DN",
- "Test Base DN" : "Testēt bāzes DN",
- "Verify settings and count users" : "Pārbaudiet iestatījumus un saskaitiet lietotājus",
- "Saving" : "Saglabā",
- "Back" : "Atpakaļ",
- "Continue" : "Turpināt",
- "An internal error occurred." : "Radās iekšēja kļūda.",
- "Please try again or contact your administrator." : "Lūdzu, mēģiniet vēlreiz vai sazinieties ar administratoru.",
- "Current password" : "Pašreizējā parole",
- "New password" : "Jauna parole",
- "Wrong password." : "Nepareiza parole.",
- "Cancel" : "Atcelt",
- "Server" : "Serveris",
- "Users" : "Lietotāji",
- "Login Attributes" : "Pieteikšanās atribūti",
- "Groups" : "Grupas",
- "Expert" : "Eksperts",
- "Advanced" : "Paplašināti",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Brīdinājums:</b> PHP LDAP modulis nav uzinstalēts, aizmugure nedarbosies. Lūdzu, prasiet savam sistēmas administratoram kādu no tām deaktivēt.",
- "Connection Settings" : "Savienojuma iestatījumi",
- "Configuration Active" : "Konfigurācija ir aktīva",
- "When unchecked, this configuration will be skipped." : "Ja nav atzīmēts, šī konfigurācija tiks izlaista.",
- "Backup (Replica) Host" : "Rezerves (kopija) serveris",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Norādi rezerves serveri (nav obligāti). Tam ir jābūt galvenā LDAP/AD servera kopijai.",
- "Backup (Replica) Port" : "Rezerves (kopijas) ports",
- "Disable Main Server" : "Deaktivēt galveno serveri",
- "Turn off SSL certificate validation." : "Izslēgt SSL sertifikātu validēšanu.",
- "Cache Time-To-Live" : "Kešatmiņas dzīvlaiks",
- "in seconds. A change empties the cache." : "sekundēs. Izmaiņas iztukšos kešatmiņu.",
- "Directory Settings" : "Direktorijas iestatījumi",
- "User Display Name Field" : "Lietotāja redzamā vārda lauks",
- "Base User Tree" : "Bāzes lietotāju koks",
- "One User Base DN per line" : "Viens lietotājs bāzes DN rindā",
- "User Search Attributes" : "Lietotāju meklēšanas atribūts",
- "Optional; one attribute per line" : "Neobligāti; viens atribūts rindā",
- "Group Display Name Field" : "Grupas redzamā nosaukuma lauks",
- "Base Group Tree" : "Bāzes grupu koks",
- "One Group Base DN per line" : "Viena grupu bāzes DN rindā",
- "Group Search Attributes" : "Grupu meklēšanas atribūts",
- "Group-Member association" : "Grupu piederības asociācija",
- "Enable LDAP password changes per user" : "Iespējot LDAP paroles maiņu katram lietotājam",
- "(New password is sent as plain text to LDAP)" : "(Jaunā parole tiek nosūtīta kā vienkāršs teksts ar LDAP)",
- "Special Attributes" : "Īpašie atribūti",
- "Quota Field" : "Kvotu lauks",
- "Quota Default" : "Kvotas noklusējums",
- "Email Field" : "E-pasta lauks",
- "User Home Folder Naming Rule" : "Lietotāja mājas mapes nosaukšanas kārtula",
- "Internal Username" : "Iekšējais lietotājvārds",
- "Override UUID detection" : "Ignorēt UUID noteikšanu",
- "UUID Attribute for Users:" : "UUID atribūti lietotājiem:",
- "UUID Attribute for Groups:" : "UUID atribūti grupām:"
-},
-"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/lv.json b/apps/user_ldap/l10n/lv.json
deleted file mode 100644
index fdebc4b2287..00000000000
--- a/apps/user_ldap/l10n/lv.json
+++ /dev/null
@@ -1,112 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Neizdevās nodzēstu samērošanu.",
- "Failed to delete the server configuration" : "Neizdevās izdzēst servera konfigurāciju",
- "No action specified" : "Nav norādīta darbība",
- "No configuration specified" : "Nav norādīta konfigurācija",
- "No data specified" : "Nav norādīti dati",
- " Could not set configuration %s" : "Nevarēja iestatīt konfigurāciju %s",
- "Action does not exist" : "Darbība neeksistē",
- "Very weak password" : "Ļoti vāja parole",
- "Weak password" : "Vāja parole",
- "So-so password" : "Normāla parole",
- "Good password" : "Laba parole",
- "Strong password" : "Lieliska parole",
- "The Base DN appears to be wrong" : "DN bāze šķiet nepareiza",
- "Testing configuration…" : "Konfigurācijas pārbaude...",
- "Configuration incorrect" : "Nepareiza konfigurācija",
- "Configuration incomplete" : "Nepilnīga konfigurācija",
- "Configuration OK" : "Konfigurācija OK",
- "Select groups" : "Izvēlieties grupas",
- "Select object classes" : "Atlasiet objektu klases",
- "Please check the credentials, they seem to be wrong." : "Lūdzu, pārbaudiet akreditācijas datus, tie šķiet nepareizi.",
- "Please specify the port, it could not be auto-detected." : "Lūdzu, norādiet portu, tas nevarēja būt noteikts automātiski.",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "DN bāzi nevarēja noteikt, lūdzu, pārskatiet datus, resursdatoru un portu.",
- "Could not detect Base DN, please enter it manually." : "Nevarēja noteikt DN bāzi, lūdzu, ievadiet to manuāli.",
- "{nthServer}. Server" : "{nthServer}. Serveris",
- "No object found in the given Base DN. Please revise." : "Neviens objekts nav atrasts konkrētā DN bāzē. Lūdzu pārskatīt.",
- "More than 1,000 directory entries available." : "Vairāk nekā 1,000 kataloga ieraksti ir pieejami.",
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Radās kļūda. Lūdzu, pārbaudiet bāzes DN, kā arī savienojuma iestatījumus vai akreditācijas datus.",
- "Do you really want to delete the current Server Configuration?" : "Vai tiešām vēlaties dzēst pašreizējo servera konfigurāciju?",
- "Confirm Deletion" : "Apstiprināt dzēšanu",
- "Mappings cleared successfully!" : "Kartējumi notīrīta veiksmīgi!",
- "Error while clearing the mappings." : "Kļūda, dzēšot kartējumus.",
- "LDAP Operations error. Anonymous bind might not be allowed." : "LDAP operācijas kļūda. Anonīma sasaiste, iespējams, nav atļauta.",
- "Select attributes" : "Atlasīt atribūtus",
- "Password change rejected. Hint: " : "Paroles maiņas noraidīja. Padoms:",
- "Invalid Host" : "Nederīgs resursdators",
- "Test Configuration" : "Testa konfigurācija",
- "Help" : "Palīdzība",
- "Only these object classes:" : "Tikai šo objektu kategorijas:",
- "Only from these groups:" : "Tikai no šīm grupām:",
- "Search groups" : "Meklēt grupas",
- "Available groups" : "Pieejamās grupas",
- "Selected groups" : "Izvēlētās grupas",
- "Edit LDAP Query" : "Labot LDAP vaicājumu",
- "LDAP Filter:" : "LDAP filtrs:",
- "Verify settings and count the groups" : "Pārbaudiet iestatījumus un saskaitiet grupas",
- "Other Attributes:" : "Citi atribūti:",
- "Test Loginname" : "Pārbaudiet lietotājvārdu",
- "Verify settings" : "Pārbaudīt iestatījumus",
- "%s. Server:" : "%s. Serveris:",
- "Host" : "Resursdators",
- "Port" : "Ports",
- "Detect Port" : "Noteikt portu",
- "User DN" : "Lietotāja DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Klienta lietotāja DN, ar ko veiks sasaisti, piemēram, uid=agent,dc=example,dc=com. Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
- "Password" : "Parole",
- "For anonymous access, leave DN and Password empty." : "Lai piekļūtu anonīmi, atstājiet DN un paroli tukšu.",
- "One Base DN per line" : "Viena bāzes DN rindā",
- "You can specify Base DN for users and groups in the Advanced tab" : "Lietotājiem un grupām var norādīt bāzes DN cilnē “Paplašināti”",
- "Detect Base DN" : "Noteikt bāzes DN",
- "Test Base DN" : "Testēt bāzes DN",
- "Verify settings and count users" : "Pārbaudiet iestatījumus un saskaitiet lietotājus",
- "Saving" : "Saglabā",
- "Back" : "Atpakaļ",
- "Continue" : "Turpināt",
- "An internal error occurred." : "Radās iekšēja kļūda.",
- "Please try again or contact your administrator." : "Lūdzu, mēģiniet vēlreiz vai sazinieties ar administratoru.",
- "Current password" : "Pašreizējā parole",
- "New password" : "Jauna parole",
- "Wrong password." : "Nepareiza parole.",
- "Cancel" : "Atcelt",
- "Server" : "Serveris",
- "Users" : "Lietotāji",
- "Login Attributes" : "Pieteikšanās atribūti",
- "Groups" : "Grupas",
- "Expert" : "Eksperts",
- "Advanced" : "Paplašināti",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Brīdinājums:</b> PHP LDAP modulis nav uzinstalēts, aizmugure nedarbosies. Lūdzu, prasiet savam sistēmas administratoram kādu no tām deaktivēt.",
- "Connection Settings" : "Savienojuma iestatījumi",
- "Configuration Active" : "Konfigurācija ir aktīva",
- "When unchecked, this configuration will be skipped." : "Ja nav atzīmēts, šī konfigurācija tiks izlaista.",
- "Backup (Replica) Host" : "Rezerves (kopija) serveris",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Norādi rezerves serveri (nav obligāti). Tam ir jābūt galvenā LDAP/AD servera kopijai.",
- "Backup (Replica) Port" : "Rezerves (kopijas) ports",
- "Disable Main Server" : "Deaktivēt galveno serveri",
- "Turn off SSL certificate validation." : "Izslēgt SSL sertifikātu validēšanu.",
- "Cache Time-To-Live" : "Kešatmiņas dzīvlaiks",
- "in seconds. A change empties the cache." : "sekundēs. Izmaiņas iztukšos kešatmiņu.",
- "Directory Settings" : "Direktorijas iestatījumi",
- "User Display Name Field" : "Lietotāja redzamā vārda lauks",
- "Base User Tree" : "Bāzes lietotāju koks",
- "One User Base DN per line" : "Viens lietotājs bāzes DN rindā",
- "User Search Attributes" : "Lietotāju meklēšanas atribūts",
- "Optional; one attribute per line" : "Neobligāti; viens atribūts rindā",
- "Group Display Name Field" : "Grupas redzamā nosaukuma lauks",
- "Base Group Tree" : "Bāzes grupu koks",
- "One Group Base DN per line" : "Viena grupu bāzes DN rindā",
- "Group Search Attributes" : "Grupu meklēšanas atribūts",
- "Group-Member association" : "Grupu piederības asociācija",
- "Enable LDAP password changes per user" : "Iespējot LDAP paroles maiņu katram lietotājam",
- "(New password is sent as plain text to LDAP)" : "(Jaunā parole tiek nosūtīta kā vienkāršs teksts ar LDAP)",
- "Special Attributes" : "Īpašie atribūti",
- "Quota Field" : "Kvotu lauks",
- "Quota Default" : "Kvotas noklusējums",
- "Email Field" : "E-pasta lauks",
- "User Home Folder Naming Rule" : "Lietotāja mājas mapes nosaukšanas kārtula",
- "Internal Username" : "Iekšējais lietotājvārds",
- "Override UUID detection" : "Ignorēt UUID noteikšanu",
- "UUID Attribute for Users:" : "UUID atribūti lietotājiem:",
- "UUID Attribute for Groups:" : "UUID atribūti grupām:"
-},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mg.js b/apps/user_ldap/l10n/mg.js
deleted file mode 100644
index 95c97db2f9c..00000000000
--- a/apps/user_ldap/l10n/mg.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/mg.json b/apps/user_ldap/l10n/mg.json
deleted file mode 100644
index 8e0cd6f6783..00000000000
--- a/apps/user_ldap/l10n/mg.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n > 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mk.js b/apps/user_ldap/l10n/mk.js
deleted file mode 100644
index 39fe8f5da90..00000000000
--- a/apps/user_ldap/l10n/mk.js
+++ /dev/null
@@ -1,18 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Неуспешно бришење на мапирањстс.",
- "Select groups" : "Одбери групи",
- "Confirm Deletion" : "Потврдете го бришењето",
- "Users" : "Корисници",
- "Groups" : "Групи",
- "Help" : "Помош",
- "Host" : "Домаќин",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Може да го скокнете протколот освен ако не ви треба SSL. Тогаш ставете ldaps://",
- "Port" : "Порта",
- "Password" : "Лозинка",
- "Back" : "Назад",
- "Continue" : "Продолжи",
- "Advanced" : "Напредно"
-},
-"nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;");
diff --git a/apps/user_ldap/l10n/mk.json b/apps/user_ldap/l10n/mk.json
deleted file mode 100644
index 238bd2a8ebc..00000000000
--- a/apps/user_ldap/l10n/mk.json
+++ /dev/null
@@ -1,16 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Неуспешно бришење на мапирањстс.",
- "Select groups" : "Одбери групи",
- "Confirm Deletion" : "Потврдете го бришењето",
- "Users" : "Корисници",
- "Groups" : "Групи",
- "Help" : "Помош",
- "Host" : "Домаќин",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Може да го скокнете протколот освен ако не ви треба SSL. Тогаш ставете ldaps://",
- "Port" : "Порта",
- "Password" : "Лозинка",
- "Back" : "Назад",
- "Continue" : "Продолжи",
- "Advanced" : "Напредно"
-},"pluralForm" :"nplurals=2; plural=(n % 10 == 1 && n % 100 != 11) ? 0 : 1;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ml.js b/apps/user_ldap/l10n/ml.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/ml.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ml.json b/apps/user_ldap/l10n/ml.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/ml.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mn.js b/apps/user_ldap/l10n/mn.js
deleted file mode 100644
index 304c0247840..00000000000
--- a/apps/user_ldap/l10n/mn.js
+++ /dev/null
@@ -1,6 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Password" : "Нууц үг"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/mn.json b/apps/user_ldap/l10n/mn.json
deleted file mode 100644
index 13788221f43..00000000000
--- a/apps/user_ldap/l10n/mn.json
+++ /dev/null
@@ -1,4 +0,0 @@
-{ "translations": {
- "Password" : "Нууц үг"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mr.js b/apps/user_ldap/l10n/mr.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/mr.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/mr.json b/apps/user_ldap/l10n/mr.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/mr.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ms_MY.js b/apps/user_ldap/l10n/ms_MY.js
deleted file mode 100644
index 74bdc1b820f..00000000000
--- a/apps/user_ldap/l10n/ms_MY.js
+++ /dev/null
@@ -1,11 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Users" : "Pengguna",
- "Groups" : "Kumpulan",
- "Help" : "Bantuan",
- "Password" : "Kata laluan",
- "Back" : "Kembali",
- "Advanced" : "Maju"
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ms_MY.json b/apps/user_ldap/l10n/ms_MY.json
deleted file mode 100644
index 1d26cfcaf3d..00000000000
--- a/apps/user_ldap/l10n/ms_MY.json
+++ /dev/null
@@ -1,9 +0,0 @@
-{ "translations": {
- "Users" : "Pengguna",
- "Groups" : "Kumpulan",
- "Help" : "Bantuan",
- "Password" : "Kata laluan",
- "Back" : "Kembali",
- "Advanced" : "Maju"
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/mt_MT.js b/apps/user_ldap/l10n/mt_MT.js
deleted file mode 100644
index 8b3fcfae910..00000000000
--- a/apps/user_ldap/l10n/mt_MT.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["","","",""],
- "_%s user found_::_%s users found_" : ["","","",""]
-},
-"nplurals=4; plural=(n==1 ? 0 : n==0 || ( n%100>1 && n%100<11) ? 1 : (n%100>10 && n%100<20 ) ? 2 : 3);");
diff --git a/apps/user_ldap/l10n/mt_MT.json b/apps/user_ldap/l10n/mt_MT.json
deleted file mode 100644
index cbda8c83cca..00000000000
--- a/apps/user_ldap/l10n/mt_MT.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["","","",""],
- "_%s user found_::_%s users found_" : ["","","",""]
-},"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : n==0 || ( n%100>1 && n%100<11) ? 1 : (n%100>10 && n%100<20 ) ? 2 : 3);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nn_NO.js b/apps/user_ldap/l10n/nn_NO.js
deleted file mode 100644
index c14fc8b78b9..00000000000
--- a/apps/user_ldap/l10n/nn_NO.js
+++ /dev/null
@@ -1,14 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Select groups" : "Vel grupper",
- "Users" : "Brukarar",
- "Groups" : "Grupper",
- "Help" : "Hjelp",
- "Host" : "Tenar",
- "Password" : "Passord",
- "Back" : "Tilbake",
- "Continue" : "Gå vidare",
- "Advanced" : "Avansert"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nn_NO.json b/apps/user_ldap/l10n/nn_NO.json
deleted file mode 100644
index 4cd54c39e08..00000000000
--- a/apps/user_ldap/l10n/nn_NO.json
+++ /dev/null
@@ -1,12 +0,0 @@
-{ "translations": {
- "Select groups" : "Vel grupper",
- "Users" : "Brukarar",
- "Groups" : "Grupper",
- "Help" : "Hjelp",
- "Host" : "Tenar",
- "Password" : "Passord",
- "Back" : "Tilbake",
- "Continue" : "Gå vidare",
- "Advanced" : "Avansert"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nqo.js b/apps/user_ldap/l10n/nqo.js
deleted file mode 100644
index 5494dcae62e..00000000000
--- a/apps/user_ldap/l10n/nqo.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : [""],
- "_%s user found_::_%s users found_" : [""]
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/nqo.json b/apps/user_ldap/l10n/nqo.json
deleted file mode 100644
index 75f0f056cc4..00000000000
--- a/apps/user_ldap/l10n/nqo.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : [""],
- "_%s user found_::_%s users found_" : [""]
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/oc.js b/apps/user_ldap/l10n/oc.js
deleted file mode 100644
index 4a06d436198..00000000000
--- a/apps/user_ldap/l10n/oc.js
+++ /dev/null
@@ -1,157 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Error al moment de la supression de las associacions.",
- "Failed to delete the server configuration" : "Fracàs de la supression de la configuracion del servidor",
- "The configuration is invalid: anonymous bind is not allowed." : "La configuracion es pas valida : lo ligam anonim es pas autorizat.",
- "The configuration is valid and the connection could be established!" : "La configuracion es valida e la connexion pòt èsser establida !",
- "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valabla, mas lo bind a fracassat. Verificatz los paramètres del servidor e tanben vòstres identificants de connexion.",
- "The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valabla. Consultatz los logs per mai de detalhs.",
- "No action specified" : "Cap d'accion pas especificada",
- "No configuration specified" : "Cap de configuration pas especificada",
- "No data specified" : "Cap de donada pas especificada",
- " Could not set configuration %s" : "Impossible d'especificar la configuracion %s",
- "Action does not exist" : "L'accion existís pas",
- "The Base DN appears to be wrong" : "Lo DN de basa es erronèu",
- "Configuration incorrect" : "Configuracion incorrècta",
- "Configuration incomplete" : "Configuracion incompleta",
- "Configuration OK" : "Configuracion OK",
- "Select groups" : "Seleccionatz los gropes",
- "Select object classes" : "Seleccionar las classas d'objècte",
- "Please check the credentials, they seem to be wrong." : "Verificatz vòstras informacions d'identificacion",
- "Please specify the port, it could not be auto-detected." : "Especificatz lo pòrt, a pas pogut èsser detectat automaticament",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de basa a pas pogut èsser detectat automaticament. Verificatz las informacions d'identificacion, l'òste e lo pòrt.",
- "Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de basa, especificatz-lo manualament",
- "{nthServer}. Server" : "{nthServer}. Servidor",
- "No object found in the given Base DN. Please revise." : "Cap d'objècte pas trobat dins lo DN de basa especificat. Verificatz-lo.",
- "More than 1,000 directory entries available." : "I a mai de 1000 entradas de repertòri disponiblas.",
- " entries available within the provided Base DN" : "entradas disponiblas dins lo DN de basa especificat",
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error s'es produsida. Verificatz lo DN de basa, e tanben los paramètres de connexion e las informacions d'identificacion.",
- "Do you really want to delete the current Server Configuration?" : "Sètz segur que volètz escafar la configuracion servidor actuala ?",
- "Confirm Deletion" : "Confirmar la supression",
- "Mappings cleared successfully!" : "Associacions suprimidas amb succès !",
- "Error while clearing the mappings." : "Error al moment de la supression de las associacions.",
- "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lo ligam anonim es pas autorizat. Mercé de provesir lo DN d'un utilizaire e un senhal.",
- "LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonima al servidor es probablament pas acceptada.",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lo salvament a fracassat. Verificatz que la banca de donadas es operacionala. Recargatz abans de contunhar.",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar de mòde activarà las requèstas LDAP automaticas. Segon la talha de vòstre annuari LDAP, aquò pòt préner del temps. Volètz totjorn cambiar de mòde ?",
- "Mode switch" : "Cambiar de mòde",
- "Select attributes" : "Seleccionar los atributs",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introbable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre efectiu (de copiar-pegar per validar en linha de comanda):<br/>",
- "User found and settings verified." : "Utilizaire trobat e paramètres verificats.",
- "Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas sol lo primièr utilizaire se poirà connectar. Utilizatz puslèu un filtre mens restrictiu.",
- "An unspecified error occurred. Please check the settings and the log." : "Una error desconeguda s'es produsida. Verificatz los paramètres e lo log.",
- "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valid, probablament a causa de problèmas de sintaxi tals coma de parentèsis mancantas. Corregissètz-los.",
- "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'òste, lo pòrt e las informacions d'identificacion.",
- "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La cadena %uid es mancanta. Aquesta cadena es remplaçada per l'identificant de connexion al moment de las requèstas LDAP / AD.",
- "Please provide a login name to test against" : "Indicatz un identificant de connexion amb lo qual cal testar.",
- "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Los gropes son desactivats perque lo servidor LDAP / AD pren pas en carga memberOf.",
- "_%s group found_::_%s groups found_" : ["%s grop trobat","%s gropes trobats"],
- "_%s user found_::_%s users found_" : ["%s utilizaire trobat","%s utilizaires trobats"],
- "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "Impossible de detectar l'atribut que conten lo nom d'afichatge des utilizaires. Indicatz-lo vos-meteis dins los paramètres ldap avançats.",
- "Could not find the desired feature" : "Impossible de trobar la foncion desirada",
- "Invalid Host" : "Òste invalid",
- "Server" : "Servidor",
- "Users" : "Utilizaires",
- "Login Attributes" : "Atributs de login",
- "Groups" : "Gropes",
- "Test Configuration" : "Testar la configuracion",
- "Help" : "Ajuda",
- "Groups meeting these criteria are available in %s:" : "Los gropes que respèctan aquestes critèris son disponibles dins %s :",
- "Only these object classes:" : "Solament aquestas classes d'objèctes :",
- "Only from these groups:" : "Solament dins aquestes gropes :",
- "Search groups" : "Cercar dins los gropes",
- "Available groups" : "Gropes disponibles",
- "Selected groups" : "Gropes seleccionats",
- "Edit LDAP Query" : "Modificar la requèsta LDAP",
- "LDAP Filter:" : "Filtre LDAP :",
- "The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre especifica quins gropes LDAP an accès a l'instància %s.",
- "Verify settings and count groups" : "Verificar los paramètres e comptar los gropes",
- "When logging in, %s will find the user based on the following attributes:" : "Al login, %s cercarà l'utilizaire sus basa d'aquestes atributs :",
- "LDAP / AD Username:" : "Nom d'utilizaire LDAP / AD :",
- "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la deteccion es automatica). ",
- "LDAP / AD Email Address:" : "Adreça mail LDAP / AD :",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autorizar lo login amb una adreça mail. Mail e mailPrimaryAddress son autorizats.",
- "Other Attributes:" : "Autres atributs :",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definís lo filtre d'aplicar al moment d'una temptativa de connexion. %%uid remplaça lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
- "Test Loginname" : "Loginname de tèst",
- "Verify settings" : "Testar los paramètres",
- "1. Server" : "1. Servidor",
- "%s. Server:" : "%s. Servidor :",
- "Add a new and blank configuration" : "Apondre una novèla configuracion verge",
- "Copy current configuration into new directory binding" : "Copiar la configuracion actuala cap a una novèla",
- "Delete the current configuration" : "Suprimir la configuracion actuala",
- "Host" : "Òste",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz ometre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
- "Port" : "Pòrt",
- "Detect Port" : "Detectar lo pòrt",
- "User DN" : "DN Utilizaire",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client pel qual la ligason se deu far, per exemple uid=agent,dc=example,dc=com. Per un accès anonim, daissar lo DN e lo senhal voids.",
- "Password" : "Senhal",
- "For anonymous access, leave DN and Password empty." : "Per un accès anonim, daissar lo DN utilizaire e lo senhal voids.",
- "One Base DN per line" : "Un DN de basa per linha",
- "You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar los DN de basa de vòstres utilizaires e gropes via l'onglet Avançat",
- "Detect Base DN" : "Detectar lo DN de basa",
- "Test Base DN" : "Testar lo DN de basa",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita las requèstas LDAP automaticas. Melhor per las installacions de grand ample, mas demanda de coneissenças en LDAP.",
- "Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat pels annuaris de grand ample)",
- "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classas d'objèctes frequentas pels utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classa d'utilizar, demandatz a l'administrator de l'annuari.",
- "The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre especifica quins utilizaires LDAP auràn accès a l'instància %s.",
- "Verify settings and count users" : "Verificar los paramètres e comptar los utilizaires",
- "Saving" : "Enregistrament...",
- "Back" : "Retorn",
- "Continue" : "Contunhar",
- "LDAP" : "LDAP",
- "Expert" : "Expèrt",
- "Advanced" : "Avançat",
- "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertiment :</b> Las aplicacions user_ldap e user_webdavauth son incompatiblas. De disfoncionaments se pòdon provesir. Contactatz vòstre administrator sistèma per que ne desactive una.",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo modul php LDAP es pas installat, per consequéncia aquesta extension poirà pas foncionar. Contactatz vòstre administrator sistèma per tal que l'installe.",
- "Connection Settings" : "Paramètres de connexion",
- "Configuration Active" : "Configuracion activa",
- "When unchecked, this configuration will be skipped." : "Quand pas marcada, la configuracion serà ignorada.",
- "Backup (Replica) Host" : "Servidor de backup (replica)",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Provesir un servidor de backup opcional. Se deu agir d'una replica del servidor LDAP/AD principal.",
- "Backup (Replica) Port" : "Pòrt del servidor de backup (replica)",
- "Disable Main Server" : "Desactivar lo servidor principal",
- "Only connect to the replica server." : "Se connectar unicament a la replica",
- "Turn off SSL certificate validation." : "Desactivar la validacion dels certificats SSL",
- "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pas recomandat, d'utilizar amb d'objectius de tèsts unicament. Se la connexion fonciona pas qu'amb aquesta opcion, importatz lo certificat SSL del servidor LDAP dins lo servidor %s.",
- "Cache Time-To-Live" : "Durada de vida de l'escondedor (TTL)",
- "in seconds. A change empties the cache." : "en segondas. Tot cambiament voida l'escondedor.",
- "Directory Settings" : "Paramètres del repertòri",
- "User Display Name Field" : "Camp \"nom d'afichatge\" de l'utilizaire",
- "The LDAP attribute to use to generate the user's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge de l'utilizaire.",
- "Base User Tree" : "DN raiç de l'arbre utilizaires",
- "One User Base DN per line" : "Un DN de basa utilizaire per linha",
- "User Search Attributes" : "Atributs de recèrca utilizaires",
- "Optional; one attribute per line" : "Opcional, un atribut per linha",
- "Group Display Name Field" : "Camp \"nom d'afichatge\" del grop",
- "The LDAP attribute to use to generate the groups's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge del grop.",
- "Base Group Tree" : "DN raiç de l'arbre gropes",
- "One Group Base DN per line" : "Un DN de basa grop per linha",
- "Group Search Attributes" : "Atributs de recèrca des gropes",
- "Group-Member association" : "Associacion grop-membre",
- "Nested Groups" : "Gropes imbricats",
- "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes que contenon d'autres gropes son preses en carga (fonciona unicament se l'atribut membre del grop conten de DNs).",
- "Paging chunksize" : "Paging chunksize",
- "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per las recèrcas LDAP paginadas que pòdon tornar de resultats per lòts coma una enumeracion d'utilizaires o de gropes. (Configurar a 0 per desactivar las recèrcas LDAP paginadas)",
- "Special Attributes" : "Atributs especials",
- "Quota Field" : "Camp del quòta",
- "Quota Default" : "Quòta per defaut",
- "in bytes" : "en octets",
- "Email Field" : "Camp Email",
- "User Home Folder Naming Rule" : "Règla de nomenatge del repertòri utilizaire",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Daissar void per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
- "Internal Username" : "Nom d'utilizaire intèrne",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire intèrne serà creat a partir de l'atribut UUID. Aquò permet d'assegurar que lo nom d'utilizaire es unic e que los caractèrs necessitan pas de conversion. Lo nom d'utilizaire intèrne deu contenir unicament los caractèrs seguents : [ a-zA-Z0-9_.@- ]. Los autres caractèrs son remplaçats per lor correspondéncia ASCII o simplament omeses. En cas de collision, un nombre es apondut/incrementat. Lo nom d'utilizaire intèrne es utilizat per identificar l'utilizaire al dintre del sistèma. Es tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Fa tanben partida de certans URL de servicis, per exemple per totes los servicis *DAV. Lo comportament per defaut pòt èsser modificat amb l'ajuda d'aqueste paramètre. Per obtenir un comportament similar a las versions precedentas a ownCloud 5, sasir lo nom d'utilizaire d'afichar dins lo camp seguent. Daissar a blanc pel comportement per defaut. Las modificacions prendràn efièch solament pels novèls (aponduts) utilizaires LDAP.",
- "Internal Username Attribute:" : "Nom d'utilizaire intèrne :",
- "Override UUID detection" : "Passar outra la deteccion des UUID",
- "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es detectat automaticament. Aqueste atribut es utilizat per identificar los utilizaires e gropes de faiçon fisabla. Un nom d'utilizaire intèrne basat sus l'UUID serà automaticament creat, levat s'es especificat autrament çaisús. Podètz modificar aqueste comportament e definir l'atribut que volètz. Vos cal alara vos assegurar que l'atribut que volètz pòt èsser recuperat pels utilizaires e tanben pels gropes e que siá unic. Daissar a blanc pel comportament per defaut. Las modificacions seràn efectivas unicament pels novèls (aponduts) utilizaires e gropes LDAP.",
- "UUID Attribute for Users:" : "Atribut UUID pels Utilizaires :",
- "UUID Attribute for Groups:" : "Atribut UUID pels Gropes :",
- "Username-LDAP User Mapping" : "Associacion Nom d'utilizaire-Utilizaire LDAP",
- "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los noms d'utilizaires son utilizats per l'emmagazinatge e l'assignacion de (meta) donadas. Per identificar e reconéisser precisament los utilizaires, cada utilizaire LDAP aurà un nom intèrne especific. Aquò requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire creat es associat a l'atribut UUID de l'utilizaire LDAP. Amai, lo DN es memorizat en escondedor per limitar las interaccions LDAP mas es pas utilizat per l'identificacion. Se lo DN es modificat, aquelas modificacions seràn retrobadas. Sol lo nom intèrne a ownCloud es utilizat al dintre del produch. Suprimir las associacions crearà d'orfanèls e l'accion afectarà totas las configuracions LDAP. SUPRIMISSÈTZ PAS JAMAI LAS ASSOCIACIONS EN ENVIRONAMENT DE PRODUCCION, mas unicament sus d'environaments de tèsts e d'experimentacions.",
- "Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire intèrne-utilizaire LDAP",
- "Clear Groupname-LDAP Group Mapping" : "Suprimir l'associacion nom de grop-grop LDAP"
-},
-"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/oc.json b/apps/user_ldap/l10n/oc.json
deleted file mode 100644
index ed63543180a..00000000000
--- a/apps/user_ldap/l10n/oc.json
+++ /dev/null
@@ -1,155 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Error al moment de la supression de las associacions.",
- "Failed to delete the server configuration" : "Fracàs de la supression de la configuracion del servidor",
- "The configuration is invalid: anonymous bind is not allowed." : "La configuracion es pas valida : lo ligam anonim es pas autorizat.",
- "The configuration is valid and the connection could be established!" : "La configuracion es valida e la connexion pòt èsser establida !",
- "The configuration is valid, but the Bind failed. Please check the server settings and credentials." : "La configuracion es valabla, mas lo bind a fracassat. Verificatz los paramètres del servidor e tanben vòstres identificants de connexion.",
- "The configuration is invalid. Please have a look at the logs for further details." : "La configuracion es pas valabla. Consultatz los logs per mai de detalhs.",
- "No action specified" : "Cap d'accion pas especificada",
- "No configuration specified" : "Cap de configuration pas especificada",
- "No data specified" : "Cap de donada pas especificada",
- " Could not set configuration %s" : "Impossible d'especificar la configuracion %s",
- "Action does not exist" : "L'accion existís pas",
- "The Base DN appears to be wrong" : "Lo DN de basa es erronèu",
- "Configuration incorrect" : "Configuracion incorrècta",
- "Configuration incomplete" : "Configuracion incompleta",
- "Configuration OK" : "Configuracion OK",
- "Select groups" : "Seleccionatz los gropes",
- "Select object classes" : "Seleccionar las classas d'objècte",
- "Please check the credentials, they seem to be wrong." : "Verificatz vòstras informacions d'identificacion",
- "Please specify the port, it could not be auto-detected." : "Especificatz lo pòrt, a pas pogut èsser detectat automaticament",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "Lo DN de basa a pas pogut èsser detectat automaticament. Verificatz las informacions d'identificacion, l'òste e lo pòrt.",
- "Could not detect Base DN, please enter it manually." : "Impossible de detectar lo DN de basa, especificatz-lo manualament",
- "{nthServer}. Server" : "{nthServer}. Servidor",
- "No object found in the given Base DN. Please revise." : "Cap d'objècte pas trobat dins lo DN de basa especificat. Verificatz-lo.",
- "More than 1,000 directory entries available." : "I a mai de 1000 entradas de repertòri disponiblas.",
- " entries available within the provided Base DN" : "entradas disponiblas dins lo DN de basa especificat",
- "An error occurred. Please check the Base DN, as well as connection settings and credentials." : "Una error s'es produsida. Verificatz lo DN de basa, e tanben los paramètres de connexion e las informacions d'identificacion.",
- "Do you really want to delete the current Server Configuration?" : "Sètz segur que volètz escafar la configuracion servidor actuala ?",
- "Confirm Deletion" : "Confirmar la supression",
- "Mappings cleared successfully!" : "Associacions suprimidas amb succès !",
- "Error while clearing the mappings." : "Error al moment de la supression de las associacions.",
- "Anonymous bind is not allowed. Please provide a User DN and Password." : "Lo ligam anonim es pas autorizat. Mercé de provesir lo DN d'un utilizaire e un senhal.",
- "LDAP Operations error. Anonymous bind might not be allowed." : "Error LDAP. La connexion anonima al servidor es probablament pas acceptada.",
- "Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Lo salvament a fracassat. Verificatz que la banca de donadas es operacionala. Recargatz abans de contunhar.",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Cambiar de mòde activarà las requèstas LDAP automaticas. Segon la talha de vòstre annuari LDAP, aquò pòt préner del temps. Volètz totjorn cambiar de mòde ?",
- "Mode switch" : "Cambiar de mòde",
- "Select attributes" : "Seleccionar los atributs",
- "User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command line validation): <br/>" : "Utilizaire introbable. Verificatz los atributs de login e lo nom d'utilizaire. Filtre efectiu (de copiar-pegar per validar en linha de comanda):<br/>",
- "User found and settings verified." : "Utilizaire trobat e paramètres verificats.",
- "Settings verified, but one user found. Only the first will be able to login. Consider a more narrow filter." : "Paramètres verificats, mas sol lo primièr utilizaire se poirà connectar. Utilizatz puslèu un filtre mens restrictiu.",
- "An unspecified error occurred. Please check the settings and the log." : "Una error desconeguda s'es produsida. Verificatz los paramètres e lo log.",
- "The search filter is invalid, probably due to syntax issues like uneven number of opened and closed brackets. Please revise." : "Lo filtre de recèrca es pas valid, probablament a causa de problèmas de sintaxi tals coma de parentèsis mancantas. Corregissètz-los.",
- "A connection error to LDAP / AD occurred, please check host, port and credentials." : "Una error s'es produsida al moment de la connexion al LDAP / AD. Verificatz l'òste, lo pòrt e las informacions d'identificacion.",
- "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La cadena %uid es mancanta. Aquesta cadena es remplaçada per l'identificant de connexion al moment de las requèstas LDAP / AD.",
- "Please provide a login name to test against" : "Indicatz un identificant de connexion amb lo qual cal testar.",
- "The group box was disabled, because the LDAP / AD server does not support memberOf." : "Los gropes son desactivats perque lo servidor LDAP / AD pren pas en carga memberOf.",
- "_%s group found_::_%s groups found_" : ["%s grop trobat","%s gropes trobats"],
- "_%s user found_::_%s users found_" : ["%s utilizaire trobat","%s utilizaires trobats"],
- "Could not detect user display name attribute. Please specify it yourself in advanced ldap settings." : "Impossible de detectar l'atribut que conten lo nom d'afichatge des utilizaires. Indicatz-lo vos-meteis dins los paramètres ldap avançats.",
- "Could not find the desired feature" : "Impossible de trobar la foncion desirada",
- "Invalid Host" : "Òste invalid",
- "Server" : "Servidor",
- "Users" : "Utilizaires",
- "Login Attributes" : "Atributs de login",
- "Groups" : "Gropes",
- "Test Configuration" : "Testar la configuracion",
- "Help" : "Ajuda",
- "Groups meeting these criteria are available in %s:" : "Los gropes que respèctan aquestes critèris son disponibles dins %s :",
- "Only these object classes:" : "Solament aquestas classes d'objèctes :",
- "Only from these groups:" : "Solament dins aquestes gropes :",
- "Search groups" : "Cercar dins los gropes",
- "Available groups" : "Gropes disponibles",
- "Selected groups" : "Gropes seleccionats",
- "Edit LDAP Query" : "Modificar la requèsta LDAP",
- "LDAP Filter:" : "Filtre LDAP :",
- "The filter specifies which LDAP groups shall have access to the %s instance." : "Lo filtre especifica quins gropes LDAP an accès a l'instància %s.",
- "Verify settings and count groups" : "Verificar los paramètres e comptar los gropes",
- "When logging in, %s will find the user based on the following attributes:" : "Al login, %s cercarà l'utilizaire sus basa d'aquestes atributs :",
- "LDAP / AD Username:" : "Nom d'utilizaire LDAP / AD :",
- "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autorizar lo login amb lo nom d'utilizaire LDAP / AD (uid o samaccountname, la deteccion es automatica). ",
- "LDAP / AD Email Address:" : "Adreça mail LDAP / AD :",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autorizar lo login amb una adreça mail. Mail e mailPrimaryAddress son autorizats.",
- "Other Attributes:" : "Autres atributs :",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definís lo filtre d'aplicar al moment d'una temptativa de connexion. %%uid remplaça lo nom d'utilizaire. Exemple : \"uid=%%uid\"",
- "Test Loginname" : "Loginname de tèst",
- "Verify settings" : "Testar los paramètres",
- "1. Server" : "1. Servidor",
- "%s. Server:" : "%s. Servidor :",
- "Add a new and blank configuration" : "Apondre una novèla configuracion verge",
- "Copy current configuration into new directory binding" : "Copiar la configuracion actuala cap a una novèla",
- "Delete the current configuration" : "Suprimir la configuracion actuala",
- "Host" : "Òste",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Podètz ometre lo protocòl, levat se avètz besonh de SSL. Dins aqueste cas, prefixatz amb ldaps://",
- "Port" : "Pòrt",
- "Detect Port" : "Detectar lo pòrt",
- "User DN" : "DN Utilizaire",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN de l'utilizaire client pel qual la ligason se deu far, per exemple uid=agent,dc=example,dc=com. Per un accès anonim, daissar lo DN e lo senhal voids.",
- "Password" : "Senhal",
- "For anonymous access, leave DN and Password empty." : "Per un accès anonim, daissar lo DN utilizaire e lo senhal voids.",
- "One Base DN per line" : "Un DN de basa per linha",
- "You can specify Base DN for users and groups in the Advanced tab" : "Podètz especificar los DN de basa de vòstres utilizaires e gropes via l'onglet Avançat",
- "Detect Base DN" : "Detectar lo DN de basa",
- "Test Base DN" : "Testar lo DN de basa",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evita las requèstas LDAP automaticas. Melhor per las installacions de grand ample, mas demanda de coneissenças en LDAP.",
- "Manually enter LDAP filters (recommended for large directories)" : "Sasir los filtres LDAP manualament (recomandat pels annuaris de grand ample)",
- "The most common object classes for users are organizationalPerson, person, user, and inetOrgPerson. If you are not sure which object class to select, please consult your directory admin." : "Las classas d'objèctes frequentas pels utilizaires son : organizationalPerson, person, user e inetOrgPerson. Se sètz pas segur de la classa d'utilizar, demandatz a l'administrator de l'annuari.",
- "The filter specifies which LDAP users shall have access to the %s instance." : "Lo filtre especifica quins utilizaires LDAP auràn accès a l'instància %s.",
- "Verify settings and count users" : "Verificar los paramètres e comptar los utilizaires",
- "Saving" : "Enregistrament...",
- "Back" : "Retorn",
- "Continue" : "Contunhar",
- "LDAP" : "LDAP",
- "Expert" : "Expèrt",
- "Advanced" : "Avançat",
- "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertiment :</b> Las aplicacions user_ldap e user_webdavauth son incompatiblas. De disfoncionaments se pòdon provesir. Contactatz vòstre administrator sistèma per que ne desactive una.",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atencion :</b> Lo modul php LDAP es pas installat, per consequéncia aquesta extension poirà pas foncionar. Contactatz vòstre administrator sistèma per tal que l'installe.",
- "Connection Settings" : "Paramètres de connexion",
- "Configuration Active" : "Configuracion activa",
- "When unchecked, this configuration will be skipped." : "Quand pas marcada, la configuracion serà ignorada.",
- "Backup (Replica) Host" : "Servidor de backup (replica)",
- "Give an optional backup host. It must be a replica of the main LDAP/AD server." : "Provesir un servidor de backup opcional. Se deu agir d'una replica del servidor LDAP/AD principal.",
- "Backup (Replica) Port" : "Pòrt del servidor de backup (replica)",
- "Disable Main Server" : "Desactivar lo servidor principal",
- "Only connect to the replica server." : "Se connectar unicament a la replica",
- "Turn off SSL certificate validation." : "Desactivar la validacion dels certificats SSL",
- "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Pas recomandat, d'utilizar amb d'objectius de tèsts unicament. Se la connexion fonciona pas qu'amb aquesta opcion, importatz lo certificat SSL del servidor LDAP dins lo servidor %s.",
- "Cache Time-To-Live" : "Durada de vida de l'escondedor (TTL)",
- "in seconds. A change empties the cache." : "en segondas. Tot cambiament voida l'escondedor.",
- "Directory Settings" : "Paramètres del repertòri",
- "User Display Name Field" : "Camp \"nom d'afichatge\" de l'utilizaire",
- "The LDAP attribute to use to generate the user's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge de l'utilizaire.",
- "Base User Tree" : "DN raiç de l'arbre utilizaires",
- "One User Base DN per line" : "Un DN de basa utilizaire per linha",
- "User Search Attributes" : "Atributs de recèrca utilizaires",
- "Optional; one attribute per line" : "Opcional, un atribut per linha",
- "Group Display Name Field" : "Camp \"nom d'afichatge\" del grop",
- "The LDAP attribute to use to generate the groups's display name." : "L'atribut LDAP utilizat per generar lo nom d'afichatge del grop.",
- "Base Group Tree" : "DN raiç de l'arbre gropes",
- "One Group Base DN per line" : "Un DN de basa grop per linha",
- "Group Search Attributes" : "Atributs de recèrca des gropes",
- "Group-Member association" : "Associacion grop-membre",
- "Nested Groups" : "Gropes imbricats",
- "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Se activat, los gropes que contenon d'autres gropes son preses en carga (fonciona unicament se l'atribut membre del grop conten de DNs).",
- "Paging chunksize" : "Paging chunksize",
- "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Chunksize utilizada per las recèrcas LDAP paginadas que pòdon tornar de resultats per lòts coma una enumeracion d'utilizaires o de gropes. (Configurar a 0 per desactivar las recèrcas LDAP paginadas)",
- "Special Attributes" : "Atributs especials",
- "Quota Field" : "Camp del quòta",
- "Quota Default" : "Quòta per defaut",
- "in bytes" : "en octets",
- "Email Field" : "Camp Email",
- "User Home Folder Naming Rule" : "Règla de nomenatge del repertòri utilizaire",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Daissar void per user name (defaut). Podètz tanben especificar un atribut LDAP / AD.",
- "Internal Username" : "Nom d'utilizaire intèrne",
- "By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [ a-zA-Z0-9_.@- ]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all *DAV services. With this setting, the default behavior can be overridden. To achieve a similar behavior as before ownCloud 5 enter the user display name attribute in the following field. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users." : "Per defaut lo nom d'utilizaire intèrne serà creat a partir de l'atribut UUID. Aquò permet d'assegurar que lo nom d'utilizaire es unic e que los caractèrs necessitan pas de conversion. Lo nom d'utilizaire intèrne deu contenir unicament los caractèrs seguents : [ a-zA-Z0-9_.@- ]. Los autres caractèrs son remplaçats per lor correspondéncia ASCII o simplament omeses. En cas de collision, un nombre es apondut/incrementat. Lo nom d'utilizaire intèrne es utilizat per identificar l'utilizaire al dintre del sistèma. Es tanben lo nom per defaut del repertòri utilizaire dins ownCloud. Fa tanben partida de certans URL de servicis, per exemple per totes los servicis *DAV. Lo comportament per defaut pòt èsser modificat amb l'ajuda d'aqueste paramètre. Per obtenir un comportament similar a las versions precedentas a ownCloud 5, sasir lo nom d'utilizaire d'afichar dins lo camp seguent. Daissar a blanc pel comportement per defaut. Las modificacions prendràn efièch solament pels novèls (aponduts) utilizaires LDAP.",
- "Internal Username Attribute:" : "Nom d'utilizaire intèrne :",
- "Override UUID detection" : "Passar outra la deteccion des UUID",
- "By default, the UUID attribute is automatically detected. The UUID attribute is used to doubtlessly identify LDAP users and groups. Also, the internal username will be created based on the UUID, if not specified otherwise above. You can override the setting and pass an attribute of your choice. You must make sure that the attribute of your choice can be fetched for both users and groups and it is unique. Leave it empty for default behavior. Changes will have effect only on newly mapped (added) LDAP users and groups." : "Per defaut, l'atribut UUID es detectat automaticament. Aqueste atribut es utilizat per identificar los utilizaires e gropes de faiçon fisabla. Un nom d'utilizaire intèrne basat sus l'UUID serà automaticament creat, levat s'es especificat autrament çaisús. Podètz modificar aqueste comportament e definir l'atribut que volètz. Vos cal alara vos assegurar que l'atribut que volètz pòt èsser recuperat pels utilizaires e tanben pels gropes e que siá unic. Daissar a blanc pel comportament per defaut. Las modificacions seràn efectivas unicament pels novèls (aponduts) utilizaires e gropes LDAP.",
- "UUID Attribute for Users:" : "Atribut UUID pels Utilizaires :",
- "UUID Attribute for Groups:" : "Atribut UUID pels Gropes :",
- "Username-LDAP User Mapping" : "Associacion Nom d'utilizaire-Utilizaire LDAP",
- "Usernames are used to store and assign (meta) data. In order to precisely identify and recognize users, each LDAP user will have an internal username. This requires a mapping from username to LDAP user. The created username is mapped to the UUID of the LDAP user. Additionally the DN is cached as well to reduce LDAP interaction, but it is not used for identification. If the DN changes, the changes will be found. The internal username is used all over. Clearing the mappings will have leftovers everywhere. Clearing the mappings is not configuration sensitive, it affects all LDAP configurations! Never clear the mappings in a production environment, only in a testing or experimental stage." : "Los noms d'utilizaires son utilizats per l'emmagazinatge e l'assignacion de (meta) donadas. Per identificar e reconéisser precisament los utilizaires, cada utilizaire LDAP aurà un nom intèrne especific. Aquò requerís l'associacion d'un nom d'utilizaire ownCloud a un nom d'utilizaire LDAP. Lo nom d'utilizaire creat es associat a l'atribut UUID de l'utilizaire LDAP. Amai, lo DN es memorizat en escondedor per limitar las interaccions LDAP mas es pas utilizat per l'identificacion. Se lo DN es modificat, aquelas modificacions seràn retrobadas. Sol lo nom intèrne a ownCloud es utilizat al dintre del produch. Suprimir las associacions crearà d'orfanèls e l'accion afectarà totas las configuracions LDAP. SUPRIMISSÈTZ PAS JAMAI LAS ASSOCIACIONS EN ENVIRONAMENT DE PRODUCCION, mas unicament sus d'environaments de tèsts e d'experimentacions.",
- "Clear Username-LDAP User Mapping" : "Suprimir l'associacion utilizaire intèrne-utilizaire LDAP",
- "Clear Groupname-LDAP Group Mapping" : "Suprimir l'associacion nom de grop-grop LDAP"
-},"pluralForm" :"nplurals=2; plural=(n > 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pl.js b/apps/user_ldap/l10n/pl.js
index d2a45ba97d6..1e8b788f12f 100644
--- a/apps/user_ldap/l10n/pl.js
+++ b/apps/user_ldap/l10n/pl.js
@@ -6,10 +6,12 @@ OC.L10N.register(
"Invalid configuration: Anonymous binding is not allowed." : "Nieprawidłowa konfiguracja: Anonimowe podpinanie jest niedozwolone.",
"Valid configuration, connection established!" : "Konfiguracja poprawna, połączenie ustanowione!",
"Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfiguracja poprawna, ale powiązanie nie powiodło się. Sprawdź konfigurację serwera i poświadczenia.",
+ "Invalid configuration: %s" : "Nieprawidłowa konfiguracja: %s",
"No action specified" : "Nie określono akcji",
"No configuration specified" : "Nie określono konfiguracji",
"No data specified" : "Nie określono danych",
"Invalid data specified" : "Podano nieprawidłowe dane",
+ "Could not set configuration %1$s to %2$s" : "Nie można ustawić konfiguracji %1$s na %2$s",
"Action does not exist" : "Akcja nie istnieje",
"Renewing …" : "Odnawianie…",
"Very weak password" : "Bardzo słabe hasło",
@@ -52,6 +54,14 @@ OC.L10N.register(
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Brak symbolu zastępczego \"%uid\". Zostanie zastąpiony nazwą logowania podczas odpytywania LDAP/AD.",
"Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie",
"The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole do wpisu dla grupy zostało wyłączone, ponieważ LDAP/AD nie obsługuje memberOf.",
+ "Password change rejected. Hint: %s" : "Zmiana hasła odrzucona: Wskazówka: %s",
+ "Mandatory field \"%s\" left empty" : "Obowiązkowe pole \"%s\" pozostawiono puste",
+ "A password is given, but not an LDAP agent" : "Podano hasło, ale nie wskazano agenta LDAP",
+ "No password is given for the user agent" : "Nie podano hasła dla agenta użytkownika",
+ "No LDAP base DN was given" : "Nie podano bazowego DN LDAP",
+ "User base DN is not a subnode of global base DN" : "Bazowy DN użytkownika nie jest podwęzłem globalnego DN",
+ "Group base DN is not a subnode of global base DN" : "Bazowy DN grupy nie jest podwęzłem globalnego DN",
+ "Login filter does not contain %s placeholder." : "Filtr logowania nie zawiera zastępnika %s.",
"Please login with the new password" : "Zaloguj się przy użyciu nowego hasła",
"LDAP User backend" : "Moduł użytkownika LDAP",
"Your password will expire tomorrow." : "Twoje hasło wygasa jutro.",
@@ -59,6 +69,10 @@ OC.L10N.register(
"_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Twoje hasło wygaśnie w ciągu %n dnia.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni."],
"LDAP/AD integration" : "Integracja z LDAP/AD",
"LDAP Connection" : "Połączenie LDAP",
+ "_Binding failed for this LDAP configuration: %s_::_Binding failed for %n LDAP configurations: %s_" : ["Dla tej konfiguracji LDAP: %s połączenie nie powiodło się","Połączenie nie powiodło się dla %n konfiguracji LDAP: %s","Połączenie nie powiodło się dla %n konfiguracji LDAP: %s","Połączenie nie powiodło się dla %n konfiguracji LDAP: %s"],
+ "_Searching failed for this LDAP configuration: %s_::_Searching failed for %n LDAP configurations: %s_" : ["Dla tej konfiguracji LDAP: %2$s wyszukiwanie nie powiodło się ","Wyszukiwanie nie powiodło się dla %1$n konfiguracji LDAP: %2$s","Wyszukiwanie nie powiodło się dla %1$n konfiguracji LDAP: %2$s","Wyszukiwanie nie powiodło się dla %1$n konfiguracji LDAP: %2$s"],
+ "_There is an inactive LDAP configuration: %s_::_There are %n inactive LDAP configurations: %s_" : ["Jest jedna nieaktywna konfiguracja LDAP\" %s","Istnieją %1$n nieaktywne konfiguracje LDAP: %2$s","Istnieje %1$n nieaktywnych konfiguracji LDAP: %2$s","Istnieje %1$n nieaktywnych konfiguracji LDAP: %2$s"],
+ "_Binding and searching works on the configured LDAP connection (%s)_::_Binding and searching works on all of the %n configured LDAP connections (%s)_" : ["Łączenie i wyszukiwanie działa dla skonfigurowanego połączenia LDAP (%2$s)","Łączenie i wyszukiwanie działa dla wszystkich %1$n skonfigurowanych połączeń LDAP (%2$s)","Łączenie i wyszukiwanie działa dla wszystkich %1$n skonfigurowanych połączeń LDAP (%2$s)","Łączenie i wyszukiwanie działa dla wszystkich %1$n skonfigurowanych połączeń LDAP (%2$s)"],
"Invalid LDAP UUIDs" : "Nieprawidłowy LDAP UUID",
"None found" : "Nie znaleziono",
"Invalid UUIDs of LDAP accounts or groups have been found. Please review your \"Override UUID detection\" settings in the Expert part of the LDAP configuration and use \"occ ldap:update-uuid\" to update them." : "Znaleziono nieprawidłowe identyfikatory UUID kont lub grup LDAP. Sprawdź ustawienia „Zastąp wykrywanie UUID” w części eksperckiej konfiguracji LDAP i użyj „occ ldap:update-uuid”, aby je zaktualizować.",
@@ -192,12 +206,23 @@ OC.L10N.register(
"Website Field" : "Pole witryny internetowej",
"User profile Website will be set from the specified attribute" : "Witryna internetowa profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
"Address Field" : "Pole adresu",
+ "User profile Address will be set from the specified attribute" : "Adres profilu użytkownika zostanie ustawiony na podstawie określonego atrybutu",
"Twitter Field" : "Pole Twittera/X",
+ "User profile Twitter will be set from the specified attribute" : "Twitter profilu użytkownika zostanie ustawiony na podstawie określonego atrybutu",
"Fediverse Field" : "Pole Fediversum",
+ "User profile Fediverse will be set from the specified attribute" : "Fediverse profilu użytkownika zostanie ustawione na podstawie określonego atrybutu",
"Organisation Field" : "Pole organizacji",
+ "User profile Organisation will be set from the specified attribute" : "Organizacja profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
"Role Field" : "Pole roli",
+ "User profile Role will be set from the specified attribute" : "Rola w profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
+ "Headline Field" : "Pole nagłówka",
+ "User profile Headline will be set from the specified attribute" : "Nagłówek profilu użytkownika zostanie ustawiony na podstawie określonego atrybutu",
"Biography Field" : "Pole biografii",
+ "User profile Biography will be set from the specified attribute" : "Biografia profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
"Birthdate Field" : "Pole daty urodzenia",
+ "User profile Date of birth will be set from the specified attribute" : "Data urodzenia w profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
+ "Pronouns Field" : "Pole zaimków",
+ "User profile Pronouns will be set from the specified attribute" : "Zaimki w profilu użytkownika zostaną ustawione na podstawie określonego atrybutu",
"Internal Username" : "Wewnętrzna nazwa użytkownika",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Domyślnie wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID. Zapewnia to unikalność nazwy użytkownika, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika ma ograniczenie, dlatego dozwolone są tylko znaki: [a-zA-Z0-9_.@-]. Inne znaki są zastępowane przez ich odpowiedniki ASCII lub po prostu pomijane. W przypadku kolizji zostanie dodany/zwiększony numer. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest również domyślną nazwą katalogu domowego użytkownika oraz częścią zdalnych adresów URL, na przykład dla wszystkich usług DAV. Dzięki temu ustawieniu można zastąpić domyślne zachowanie. Zmiany będą miały wpływ tylko na nowo zmapowanych (dodanych) użytkowników LDAP. Dla domyślnego zachowania pozostaw to puste.",
"Internal Username Attribute:" : "Wewnętrzny atrybut nazwy uzżytkownika:",
diff --git a/apps/user_ldap/l10n/pl.json b/apps/user_ldap/l10n/pl.json
index 8925a27a537..57c25f9609b 100644
--- a/apps/user_ldap/l10n/pl.json
+++ b/apps/user_ldap/l10n/pl.json
@@ -4,10 +4,12 @@
"Invalid configuration: Anonymous binding is not allowed." : "Nieprawidłowa konfiguracja: Anonimowe podpinanie jest niedozwolone.",
"Valid configuration, connection established!" : "Konfiguracja poprawna, połączenie ustanowione!",
"Valid configuration, but binding failed. Please check the server settings and credentials." : "Konfiguracja poprawna, ale powiązanie nie powiodło się. Sprawdź konfigurację serwera i poświadczenia.",
+ "Invalid configuration: %s" : "Nieprawidłowa konfiguracja: %s",
"No action specified" : "Nie określono akcji",
"No configuration specified" : "Nie określono konfiguracji",
"No data specified" : "Nie określono danych",
"Invalid data specified" : "Podano nieprawidłowe dane",
+ "Could not set configuration %1$s to %2$s" : "Nie można ustawić konfiguracji %1$s na %2$s",
"Action does not exist" : "Akcja nie istnieje",
"Renewing …" : "Odnawianie…",
"Very weak password" : "Bardzo słabe hasło",
@@ -50,6 +52,14 @@
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "Brak symbolu zastępczego \"%uid\". Zostanie zastąpiony nazwą logowania podczas odpytywania LDAP/AD.",
"Please provide a login name to test against" : "Wprowadź nazwę użytkownika, aby wykonać test ponownie",
"The group box was disabled, because the LDAP/AD server does not support memberOf." : "Pole do wpisu dla grupy zostało wyłączone, ponieważ LDAP/AD nie obsługuje memberOf.",
+ "Password change rejected. Hint: %s" : "Zmiana hasła odrzucona: Wskazówka: %s",
+ "Mandatory field \"%s\" left empty" : "Obowiązkowe pole \"%s\" pozostawiono puste",
+ "A password is given, but not an LDAP agent" : "Podano hasło, ale nie wskazano agenta LDAP",
+ "No password is given for the user agent" : "Nie podano hasła dla agenta użytkownika",
+ "No LDAP base DN was given" : "Nie podano bazowego DN LDAP",
+ "User base DN is not a subnode of global base DN" : "Bazowy DN użytkownika nie jest podwęzłem globalnego DN",
+ "Group base DN is not a subnode of global base DN" : "Bazowy DN grupy nie jest podwęzłem globalnego DN",
+ "Login filter does not contain %s placeholder." : "Filtr logowania nie zawiera zastępnika %s.",
"Please login with the new password" : "Zaloguj się przy użyciu nowego hasła",
"LDAP User backend" : "Moduł użytkownika LDAP",
"Your password will expire tomorrow." : "Twoje hasło wygasa jutro.",
@@ -57,6 +67,10 @@
"_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Twoje hasło wygaśnie w ciągu %n dnia.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni.","Twoje hasło wygaśnie w ciągu %n dni."],
"LDAP/AD integration" : "Integracja z LDAP/AD",
"LDAP Connection" : "Połączenie LDAP",
+ "_Binding failed for this LDAP configuration: %s_::_Binding failed for %n LDAP configurations: %s_" : ["Dla tej konfiguracji LDAP: %s połączenie nie powiodło się","Połączenie nie powiodło się dla %n konfiguracji LDAP: %s","Połączenie nie powiodło się dla %n konfiguracji LDAP: %s","Połączenie nie powiodło się dla %n konfiguracji LDAP: %s"],
+ "_Searching failed for this LDAP configuration: %s_::_Searching failed for %n LDAP configurations: %s_" : ["Dla tej konfiguracji LDAP: %2$s wyszukiwanie nie powiodło się ","Wyszukiwanie nie powiodło się dla %1$n konfiguracji LDAP: %2$s","Wyszukiwanie nie powiodło się dla %1$n konfiguracji LDAP: %2$s","Wyszukiwanie nie powiodło się dla %1$n konfiguracji LDAP: %2$s"],
+ "_There is an inactive LDAP configuration: %s_::_There are %n inactive LDAP configurations: %s_" : ["Jest jedna nieaktywna konfiguracja LDAP\" %s","Istnieją %1$n nieaktywne konfiguracje LDAP: %2$s","Istnieje %1$n nieaktywnych konfiguracji LDAP: %2$s","Istnieje %1$n nieaktywnych konfiguracji LDAP: %2$s"],
+ "_Binding and searching works on the configured LDAP connection (%s)_::_Binding and searching works on all of the %n configured LDAP connections (%s)_" : ["Łączenie i wyszukiwanie działa dla skonfigurowanego połączenia LDAP (%2$s)","Łączenie i wyszukiwanie działa dla wszystkich %1$n skonfigurowanych połączeń LDAP (%2$s)","Łączenie i wyszukiwanie działa dla wszystkich %1$n skonfigurowanych połączeń LDAP (%2$s)","Łączenie i wyszukiwanie działa dla wszystkich %1$n skonfigurowanych połączeń LDAP (%2$s)"],
"Invalid LDAP UUIDs" : "Nieprawidłowy LDAP UUID",
"None found" : "Nie znaleziono",
"Invalid UUIDs of LDAP accounts or groups have been found. Please review your \"Override UUID detection\" settings in the Expert part of the LDAP configuration and use \"occ ldap:update-uuid\" to update them." : "Znaleziono nieprawidłowe identyfikatory UUID kont lub grup LDAP. Sprawdź ustawienia „Zastąp wykrywanie UUID” w części eksperckiej konfiguracji LDAP i użyj „occ ldap:update-uuid”, aby je zaktualizować.",
@@ -190,12 +204,23 @@
"Website Field" : "Pole witryny internetowej",
"User profile Website will be set from the specified attribute" : "Witryna internetowa profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
"Address Field" : "Pole adresu",
+ "User profile Address will be set from the specified attribute" : "Adres profilu użytkownika zostanie ustawiony na podstawie określonego atrybutu",
"Twitter Field" : "Pole Twittera/X",
+ "User profile Twitter will be set from the specified attribute" : "Twitter profilu użytkownika zostanie ustawiony na podstawie określonego atrybutu",
"Fediverse Field" : "Pole Fediversum",
+ "User profile Fediverse will be set from the specified attribute" : "Fediverse profilu użytkownika zostanie ustawione na podstawie określonego atrybutu",
"Organisation Field" : "Pole organizacji",
+ "User profile Organisation will be set from the specified attribute" : "Organizacja profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
"Role Field" : "Pole roli",
+ "User profile Role will be set from the specified attribute" : "Rola w profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
+ "Headline Field" : "Pole nagłówka",
+ "User profile Headline will be set from the specified attribute" : "Nagłówek profilu użytkownika zostanie ustawiony na podstawie określonego atrybutu",
"Biography Field" : "Pole biografii",
+ "User profile Biography will be set from the specified attribute" : "Biografia profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
"Birthdate Field" : "Pole daty urodzenia",
+ "User profile Date of birth will be set from the specified attribute" : "Data urodzenia w profilu użytkownika zostanie ustawiona na podstawie określonego atrybutu",
+ "Pronouns Field" : "Pole zaimków",
+ "User profile Pronouns will be set from the specified attribute" : "Zaimki w profilu użytkownika zostaną ustawione na podstawie określonego atrybutu",
"Internal Username" : "Wewnętrzna nazwa użytkownika",
"By default the internal username will be created from the UUID attribute. It makes sure that the username is unique and characters do not need to be converted. The internal username has the restriction that only these characters are allowed: [a-zA-Z0-9_.@-]. Other characters are replaced with their ASCII correspondence or simply omitted. On collisions a number will be added/increased. The internal username is used to identify a user internally. It is also the default name for the user home folder. It is also a part of remote URLs, for instance for all DAV services. With this setting, the default behavior can be overridden. Changes will have effect only on newly mapped (added) LDAP users. Leave it empty for default behavior." : "Domyślnie wewnętrzna nazwa użytkownika zostanie utworzona z atrybutu UUID. Zapewnia to unikalność nazwy użytkownika, a znaki nie muszą być konwertowane. Wewnętrzna nazwa użytkownika ma ograniczenie, dlatego dozwolone są tylko znaki: [a-zA-Z0-9_.@-]. Inne znaki są zastępowane przez ich odpowiedniki ASCII lub po prostu pomijane. W przypadku kolizji zostanie dodany/zwiększony numer. Wewnętrzna nazwa użytkownika służy do wewnętrznej identyfikacji użytkownika. Jest również domyślną nazwą katalogu domowego użytkownika oraz częścią zdalnych adresów URL, na przykład dla wszystkich usług DAV. Dzięki temu ustawieniu można zastąpić domyślne zachowanie. Zmiany będą miały wpływ tylko na nowo zmapowanych (dodanych) użytkowników LDAP. Dla domyślnego zachowania pozostaw to puste.",
"Internal Username Attribute:" : "Wewnętrzny atrybut nazwy uzżytkownika:",
diff --git a/apps/user_ldap/l10n/ro.js b/apps/user_ldap/l10n/ro.js
deleted file mode 100644
index 47788d4b17b..00000000000
--- a/apps/user_ldap/l10n/ro.js
+++ /dev/null
@@ -1,101 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Ștergerea mapărilor a eșuat.",
- "Failed to delete the server configuration" : "Ștergerea configurației serverului a eșuat.",
- "Valid configuration, connection established!" : "Configurație validată, conexiune stabilită!",
- "No action specified" : "Nu este specificată nicio acțiune ",
- "No configuration specified" : "Nu este specificată nicio configurație",
- "No data specified" : "Nu au fost specificate date",
- " Could not set configuration %s" : "Nu a putut fi setată configurația %s",
- "Action does not exist" : "Acțiunea nu există",
- "Renewing …" : "Reînnoiesc ...",
- "Very weak password" : "Parolă foarte slabă",
- "Weak password" : "Parolă slabă",
- "So-so password" : "Parolă medie",
- "Good password" : "Parolă bună",
- "Strong password" : "Parolă puternică",
- "The Base DN appears to be wrong" : "DN-ul de bază pare a fi greșit",
- "Testing configuration…" : "Se testează configurația...",
- "Configuration incorrect" : "Configurație incorectă",
- "Configuration incomplete" : "Configurație incompletă",
- "Configuration OK" : "Configurație validă",
- "Select groups" : "Selectează grupuri ",
- "Select object classes" : "Selectează clase de obiecte",
- "Please check the credentials, they seem to be wrong." : "Verifică datele de autentificare, ele par a fi greșite.",
- "Please specify the port, it could not be auto-detected." : "Specifică portul, nu a putut fi detectat automat.",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "DN-ul de bază nu a putut fi detectat automat, te rugăm revizuiește datele de autentificare, gazda și portul.",
- "Could not detect Base DN, please enter it manually." : "DN-ul de bază nu a putut fi detectat, introdu-l manual.",
- "{nthServer}. Server" : "{nthServer}. Server",
- "More than 1,000 directory entries available." : "Mai mult de 1000 de directoare disponibile.",
- "Do you really want to delete the current Server Configuration?" : "Sigur vrei să ștergi configurația curentă a serverului?",
- "Confirm Deletion" : "Confirmă ștergerea",
- "Mappings cleared successfully!" : "Asocierile au fost șterse!",
- "Error while clearing the mappings." : "Eroare la ștergerea asocierilor.",
- "Select attributes" : "Selectaţi caracteristici",
- "Your password will expire tomorrow." : "Parola ta va expira mâine.",
- "Your password will expire today." : "Parola ta va expira astăzi.",
- "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Parola ta va expira în %n zi.","Parola ta va expira în %n zile.","Parola ta va expira în %n zile."],
- "Could not find the desired feature" : "Nu s-a putut găsi funcționalitatea dorită.",
- "Invalid Host" : "Host invalid",
- "Test Configuration" : "Configurare test",
- "Help" : "Ajutor",
- "Search groups" : "Caută grupuri",
- "Available groups" : "Grupuri disponibile",
- "Selected groups" : "Grupurile selectate",
- "LDAP Filter:" : "Filtru LDAP:",
- "Other Attributes:" : "Alte caracteristici :",
- "Verify settings" : "Verifică setările",
- "%s. Server:" : "%s. Server:",
- "Delete the current configuration" : "Șterge configurația curentă",
- "Host" : "Gazdă",
- "Port" : "Portul",
- "Detect Port" : "Detectează portul",
- "User DN" : "DN-ul utilizatorului",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN-ul utilizatorului cu care se va efectua asocierea, de exemplu uid=agent,dc=example,dc=com. Pentru acces anonim, lasă DN-ul și parola libere.",
- "Password" : "Parolă",
- "For anonymous access, leave DN and Password empty." : "Pentru acces anonim, lasă DN-ul și parola libere.",
- "Save Credentials" : "Salvează datele de autentificare",
- "One Base DN per line" : "Un DN de bază pe linie",
- "You can specify Base DN for users and groups in the Advanced tab" : "Poți specifica DN-ul de bază pentru utilizatori și grupuri în fila Avansat",
- "Detect Base DN" : "Detectează DN-ul de bază",
- "Test Base DN" : "Testează DN-ul de bază",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evită solicitările LDAP automate. De preferat pentru instalările mai complexe, dar necesită câteva cunoștințe LDAP.",
- "Manually enter LDAP filters (recommended for large directories)" : "Introdu filtrele LDAP manual (recomandat pentru medii LDAP largi)",
- "Verify settings and count users" : "Verifică setările și numără utilizatorii",
- "Saving" : "Se salvează",
- "Back" : "Înapoi",
- "Continue" : "Continuă",
- "Please renew your password." : "Te rog reînnoiește parola.",
- "An internal error occurred." : "A apărut o eroare internă.",
- "Please try again or contact your administrator." : "Încearcă din nou sau contactează-ți administratorul.",
- "Current password" : "Parola curentă",
- "New password" : "Noua parolă",
- "Renew password" : "Reînnoiește parola",
- "Wrong password." : "Parolă greșită.",
- "Cancel" : "Anulează",
- "Server" : "Server",
- "Users" : "Utilizatori",
- "Login Attributes" : "Atribute de autentificare",
- "Groups" : "Grupuri",
- "Expert" : "Expert",
- "Advanced" : "Avansat",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atenție</b> Modulul PHP LDAP nu este instalat, infrastructura nu va funcționa. Contactează administratorul sistemului pentru al instala.",
- "Connection Settings" : "Setările de conexiune",
- "Configuration Active" : "Configurație activă",
- "When unchecked, this configuration will be skipped." : "Dacă este debifat, se va sări peste această configurație.",
- "Disable Main Server" : "Dezactivaţi serverul principal",
- "Turn off SSL certificate validation." : "Oprește validarea certificatelor SSL ",
- "in seconds. A change empties the cache." : "în secunde. O schimbare curăță memoria tampon.",
- "Directory Settings" : "Setările directorului",
- "User Display Name Field" : "Câmpul cu numele vizibil al utilizatorului",
- "Base User Tree" : "Arborele de bază al utilizatorilor",
- "One User Base DN per line" : "Un DN utilizator de bază pe linie",
- "Group Display Name Field" : "Câmpul cu numele grupului",
- "Base Group Tree" : "Arborele de bază al Grupurilor",
- "One Group Base DN per line" : "Un Group Base DN pe linie",
- "Group-Member association" : "Asocierea Grup-Membru",
- "Special Attributes" : "Caracteristici speciale ",
- "Internal Username" : "Nume utilizator intern"
-},
-"nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));");
diff --git a/apps/user_ldap/l10n/ro.json b/apps/user_ldap/l10n/ro.json
deleted file mode 100644
index f5fca02f43d..00000000000
--- a/apps/user_ldap/l10n/ro.json
+++ /dev/null
@@ -1,99 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Ștergerea mapărilor a eșuat.",
- "Failed to delete the server configuration" : "Ștergerea configurației serverului a eșuat.",
- "Valid configuration, connection established!" : "Configurație validată, conexiune stabilită!",
- "No action specified" : "Nu este specificată nicio acțiune ",
- "No configuration specified" : "Nu este specificată nicio configurație",
- "No data specified" : "Nu au fost specificate date",
- " Could not set configuration %s" : "Nu a putut fi setată configurația %s",
- "Action does not exist" : "Acțiunea nu există",
- "Renewing …" : "Reînnoiesc ...",
- "Very weak password" : "Parolă foarte slabă",
- "Weak password" : "Parolă slabă",
- "So-so password" : "Parolă medie",
- "Good password" : "Parolă bună",
- "Strong password" : "Parolă puternică",
- "The Base DN appears to be wrong" : "DN-ul de bază pare a fi greșit",
- "Testing configuration…" : "Se testează configurația...",
- "Configuration incorrect" : "Configurație incorectă",
- "Configuration incomplete" : "Configurație incompletă",
- "Configuration OK" : "Configurație validă",
- "Select groups" : "Selectează grupuri ",
- "Select object classes" : "Selectează clase de obiecte",
- "Please check the credentials, they seem to be wrong." : "Verifică datele de autentificare, ele par a fi greșite.",
- "Please specify the port, it could not be auto-detected." : "Specifică portul, nu a putut fi detectat automat.",
- "Base DN could not be auto-detected, please revise credentials, host and port." : "DN-ul de bază nu a putut fi detectat automat, te rugăm revizuiește datele de autentificare, gazda și portul.",
- "Could not detect Base DN, please enter it manually." : "DN-ul de bază nu a putut fi detectat, introdu-l manual.",
- "{nthServer}. Server" : "{nthServer}. Server",
- "More than 1,000 directory entries available." : "Mai mult de 1000 de directoare disponibile.",
- "Do you really want to delete the current Server Configuration?" : "Sigur vrei să ștergi configurația curentă a serverului?",
- "Confirm Deletion" : "Confirmă ștergerea",
- "Mappings cleared successfully!" : "Asocierile au fost șterse!",
- "Error while clearing the mappings." : "Eroare la ștergerea asocierilor.",
- "Select attributes" : "Selectaţi caracteristici",
- "Your password will expire tomorrow." : "Parola ta va expira mâine.",
- "Your password will expire today." : "Parola ta va expira astăzi.",
- "_Your password will expire within %n day._::_Your password will expire within %n days._" : ["Parola ta va expira în %n zi.","Parola ta va expira în %n zile.","Parola ta va expira în %n zile."],
- "Could not find the desired feature" : "Nu s-a putut găsi funcționalitatea dorită.",
- "Invalid Host" : "Host invalid",
- "Test Configuration" : "Configurare test",
- "Help" : "Ajutor",
- "Search groups" : "Caută grupuri",
- "Available groups" : "Grupuri disponibile",
- "Selected groups" : "Grupurile selectate",
- "LDAP Filter:" : "Filtru LDAP:",
- "Other Attributes:" : "Alte caracteristici :",
- "Verify settings" : "Verifică setările",
- "%s. Server:" : "%s. Server:",
- "Delete the current configuration" : "Șterge configurația curentă",
- "Host" : "Gazdă",
- "Port" : "Portul",
- "Detect Port" : "Detectează portul",
- "User DN" : "DN-ul utilizatorului",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "DN-ul utilizatorului cu care se va efectua asocierea, de exemplu uid=agent,dc=example,dc=com. Pentru acces anonim, lasă DN-ul și parola libere.",
- "Password" : "Parolă",
- "For anonymous access, leave DN and Password empty." : "Pentru acces anonim, lasă DN-ul și parola libere.",
- "Save Credentials" : "Salvează datele de autentificare",
- "One Base DN per line" : "Un DN de bază pe linie",
- "You can specify Base DN for users and groups in the Advanced tab" : "Poți specifica DN-ul de bază pentru utilizatori și grupuri în fila Avansat",
- "Detect Base DN" : "Detectează DN-ul de bază",
- "Test Base DN" : "Testează DN-ul de bază",
- "Avoids automatic LDAP requests. Better for bigger setups, but requires some LDAP knowledge." : "Evită solicitările LDAP automate. De preferat pentru instalările mai complexe, dar necesită câteva cunoștințe LDAP.",
- "Manually enter LDAP filters (recommended for large directories)" : "Introdu filtrele LDAP manual (recomandat pentru medii LDAP largi)",
- "Verify settings and count users" : "Verifică setările și numără utilizatorii",
- "Saving" : "Se salvează",
- "Back" : "Înapoi",
- "Continue" : "Continuă",
- "Please renew your password." : "Te rog reînnoiește parola.",
- "An internal error occurred." : "A apărut o eroare internă.",
- "Please try again or contact your administrator." : "Încearcă din nou sau contactează-ți administratorul.",
- "Current password" : "Parola curentă",
- "New password" : "Noua parolă",
- "Renew password" : "Reînnoiește parola",
- "Wrong password." : "Parolă greșită.",
- "Cancel" : "Anulează",
- "Server" : "Server",
- "Users" : "Utilizatori",
- "Login Attributes" : "Atribute de autentificare",
- "Groups" : "Grupuri",
- "Expert" : "Expert",
- "Advanced" : "Avansat",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Atenție</b> Modulul PHP LDAP nu este instalat, infrastructura nu va funcționa. Contactează administratorul sistemului pentru al instala.",
- "Connection Settings" : "Setările de conexiune",
- "Configuration Active" : "Configurație activă",
- "When unchecked, this configuration will be skipped." : "Dacă este debifat, se va sări peste această configurație.",
- "Disable Main Server" : "Dezactivaţi serverul principal",
- "Turn off SSL certificate validation." : "Oprește validarea certificatelor SSL ",
- "in seconds. A change empties the cache." : "în secunde. O schimbare curăță memoria tampon.",
- "Directory Settings" : "Setările directorului",
- "User Display Name Field" : "Câmpul cu numele vizibil al utilizatorului",
- "Base User Tree" : "Arborele de bază al utilizatorilor",
- "One User Base DN per line" : "Un DN utilizator de bază pe linie",
- "Group Display Name Field" : "Câmpul cu numele grupului",
- "Base Group Tree" : "Arborele de bază al Grupurilor",
- "One Group Base DN per line" : "Un Group Base DN pe linie",
- "Group-Member association" : "Asocierea Grup-Membru",
- "Special Attributes" : "Caracteristici speciale ",
- "Internal Username" : "Nume utilizator intern"
-},"pluralForm" :"nplurals=3; plural=(n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1));"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sr@latin.js b/apps/user_ldap/l10n/sr@latin.js
deleted file mode 100644
index 7769a4b6bda..00000000000
--- a/apps/user_ldap/l10n/sr@latin.js
+++ /dev/null
@@ -1,14 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Server" : "Server",
- "Users" : "Korisnici",
- "Groups" : "Grupe",
- "Help" : "Pomoć",
- "Host" : "Računar",
- "Port" : "Port",
- "Password" : "Lozinka",
- "Continue" : "Nastavi",
- "Advanced" : "Napredno"
-},
-"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/user_ldap/l10n/sr@latin.json b/apps/user_ldap/l10n/sr@latin.json
deleted file mode 100644
index ad4492827f7..00000000000
--- a/apps/user_ldap/l10n/sr@latin.json
+++ /dev/null
@@ -1,12 +0,0 @@
-{ "translations": {
- "Server" : "Server",
- "Users" : "Korisnici",
- "Groups" : "Grupe",
- "Help" : "Pomoć",
- "Host" : "Računar",
- "Port" : "Port",
- "Password" : "Lozinka",
- "Continue" : "Nastavi",
- "Advanced" : "Napredno"
-},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/su.js b/apps/user_ldap/l10n/su.js
deleted file mode 100644
index 5494dcae62e..00000000000
--- a/apps/user_ldap/l10n/su.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : [""],
- "_%s user found_::_%s users found_" : [""]
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/su.json b/apps/user_ldap/l10n/su.json
deleted file mode 100644
index 75f0f056cc4..00000000000
--- a/apps/user_ldap/l10n/su.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : [""],
- "_%s user found_::_%s users found_" : [""]
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sw_KE.js b/apps/user_ldap/l10n/sw_KE.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/sw_KE.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/sw_KE.json b/apps/user_ldap/l10n/sw_KE.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/sw_KE.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tg_TJ.js b/apps/user_ldap/l10n/tg_TJ.js
deleted file mode 100644
index 37042a4f412..00000000000
--- a/apps/user_ldap/l10n/tg_TJ.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/tg_TJ.json b/apps/user_ldap/l10n/tg_TJ.json
deleted file mode 100644
index 521de7ba1a8..00000000000
--- a/apps/user_ldap/l10n/tg_TJ.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tl_PH.js b/apps/user_ldap/l10n/tl_PH.js
deleted file mode 100644
index 95c97db2f9c..00000000000
--- a/apps/user_ldap/l10n/tl_PH.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/tl_PH.json b/apps/user_ldap/l10n/tl_PH.json
deleted file mode 100644
index 8e0cd6f6783..00000000000
--- a/apps/user_ldap/l10n/tl_PH.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n > 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tr.js b/apps/user_ldap/l10n/tr.js
index e1c0acf6d50..d0f0f55c247 100644
--- a/apps/user_ldap/l10n/tr.js
+++ b/apps/user_ldap/l10n/tr.js
@@ -42,7 +42,7 @@ OC.L10N.register(
"Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonim atamaya izin verilmiyor. Lütfen bir Kullanıcı DN ve parola belirtin.",
"LDAP Operations error. Anonymous bind might not be allowed." : "LDAP işleminde sorun çıktı. Anonim bağlamaya izin verilmiyor.",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Kaydedilemedi. Veri tabanının çalışıyor olduğundan emin olun. İlerlemeden önce yeniden yükleyin.",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını etkinleştirir. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?",
+ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını açar. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?",
"Mode switch" : "Kip değişimi",
"Select attributes" : "Öznitelikleri seçin",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Kullanıcı bulunamadı. Lütfen oturum açma özniteliklerini ve kullanıcı adını denetleyin. Etkin süzgeç (komut satırı doğrulamasında kullanmak için kopyalayıp yapıştırın): <br/>",
@@ -53,7 +53,7 @@ OC.L10N.register(
"A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Bir LDAP/AD bağlantı sorunu çıktı. Lütfen istemci, bağlantı noktası ve kimlik doğrulama bilgilerini denetleyin.",
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "LDAP/AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ",
"Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın",
- "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu devre dışı bırakıldı.",
+ "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu kullanımdan kaldırıldı.",
"Password change rejected. Hint: %s" : "Parola değişimi reddedildi. İpucu: %s",
"Mandatory field \"%s\" left empty" : "\"%s\" zorunlu alanı boş olamaz",
"A password is given, but not an LDAP agent" : "Bir parola belirtilmiş ancak bir LDAP aracısı değil",
@@ -148,7 +148,7 @@ OC.L10N.register(
"Groups" : "Gruplar",
"Expert" : "Uzman",
"Advanced" : "Gelişmiş",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Uyarı:</b> PHP LDAP modülü kurulmamış, arka uç çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Uyarı:</b> PHP LDAP modülü kurulmamış, arka yüz çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.",
"Connection Settings" : "Bağlantı Ayarları",
"Configuration Active" : "Yapılandırma etkin",
"When unchecked, this configuration will be skipped." : "Bu seçenek işaretli değilse, bu yapılandırma atlanır.",
@@ -158,7 +158,7 @@ OC.L10N.register(
"Disable Main Server" : "Ana sunucuyu kullanımdan kaldır",
"Only connect to the replica server." : "Yalnızca yedek sunucu ile bağlantı kurulsun.",
"Turn off SSL certificate validation." : "SSL sertifika doğrulaması kullanılmasın.",
- "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnız bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnızca bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.",
"Cache Time-To-Live" : "Ön Bellek Time-To-Live Değeri",
"in seconds. A change empties the cache." : "saniye cinsinden. Değişiklik ön belleği temizler.",
"Directory Settings" : "Dizin Ayarları",
@@ -170,8 +170,8 @@ OC.L10N.register(
"One User Base DN per line" : "Her Satıra Bir Kullanıcı Base DN",
"User Search Attributes" : "Kullanıcı arama öznitelikleri",
"Optional; one attribute per line" : "İsteğe bağlı; her satıra bir öznitelik",
- "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar devre dışı bırakılsın",
- "When switched on, users imported from LDAP which are then missing will be disabled" : "Bu seçenek açıldığında, LDAP üzerinden içe aktarılmış ancak daha sonra kaybolmuş kullanıcılar devre dışı bırakılır",
+ "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar kullanımdan kaldırılsın",
+ "When switched on, users imported from LDAP which are then missing will be disabled" : "Açıldığında, LDAP üzerinden içe aktarılmış ancak daha sonra kaybolmuş kullanıcılar kullanımdan kaldırılır",
"Group Display Name Field" : "Görüntülenecek Grup Adı Alanı",
"The LDAP attribute to use to generate the groups's display name." : "Görüntülenecek grup adını üretmek için kullanılacak LDAP özniteliği.",
"Base Group Tree" : "Temel Grup Ağacı",
@@ -179,16 +179,16 @@ OC.L10N.register(
"Group Search Attributes" : "Grup Arama Öznitelikleri",
"Group-Member association" : "Grup-Üye İlişkisi",
"Dynamic Group Member URL" : "Devingen Grup Üye Adresi",
- "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Bu grup nesneleri üzerindeki LDAP özniteliğinde, gruba hangi nesnelerin ait olduğunu bulan bir LDAP arama adresi bulunuyor (seçenek boş bırakıldığında dinamik grup üyeliği özelliği devre dışı bırakılır).",
+ "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Bu grup nesneleri üzerindeki LDAP özniteliğinde, gruba hangi nesnelerin ait olduğunu bulan bir LDAP arama adresi bulunuyor (seçenek boş bırakıldığında dinamik grup üyeliği özelliği kapatılır).",
"Nested Groups" : "İç İçe Gruplar",
- "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Açılırsa, gruplar içinde gruplar desteklenir (Yalnızca grup üyesi özniteliği DN içeriyorsa çalışır).",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Açılırsa, gruplar içinde gruplar desteklenir (Yalnızca grup üyesi özniteliğinde DN bulunuyorsa çalışır).",
"Paging chunksize" : "Sayfalandırma yığın boyutu",
- "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı ya da grup listeleri gibi, çok sayıda sonuç verebilen sayfalandırılmış LDAP aramaları için kullanılır (0 olarak ayarlandığında bu durumlarda sayfalandırılmış LDAP aramaları devre dışı bırakılır).",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı ya da grup listeleri gibi, çok sayıda sonuç verebilen sayfalandırılmış LDAP aramaları için kullanılır (0 olarak ayarlandığında bu durumlarda sayfalandırılmış LDAP aramaları kapatılır).",
"Enable LDAP password changes per user" : "Kullanıcılar LDAP parolalarını değiştirebilsin",
- "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP kullanıcıları kendi parolalarını değiştirebilir ve Süper Yöneticiler ile Grup Yöneticileri kendi LDAP kullanıcılarının parolalarını değiştirebilir. Yalnızca erişim denetimi ilkeleri LDAP sunucuya uygun olarak yapılandırılmış ise çalışır. Parolalar LDAP sunucuya düz metin biçiminde aktarıldığından, LDAP sunucu üzerinde aktarım şifrelemesi ve parola karması kullanılmalıdır.",
+ "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP kullanıcıları kendi parolalarını değiştirebilir ve Süper Yöneticiler ile Grup Yöneticileri kendi LDAP kullanıcılarının parolalarını değiştirebilir. Yalnızca erişim denetimi ilkeleri LDAP sunucusuna uygun olarak yapılandırılmış ise çalışır. Parolalar LDAP sunucusuna düz metin biçiminde aktarıldığından, LDAP sunucusu üzerinde aktarım şifrelemesi ve parola karması kullanılmalıdır.",
"(New password is sent as plain text to LDAP)" : "(Yeni parola LDAP üzerine düz metin olarak gönderildi)",
"Default password policy DN" : "Varsayılan parola ilkesi DN",
- "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Parola geçerlilik süresinin sona erme işlemleri için kullanılacak varsayılan parola ilkesinin etki alanı adı (DN). Yalnızca her kullanıcı için LDAP parola değişikliği açıksa çalışır ve yalnızca OpenLDAP tarafından desteklenir. Parola süresi sona erme işlemlerini devre dışı bıraklmak için boş bırakın.",
+ "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Parola geçerlilik süresinin sona erme işlemleri için kullanılacak varsayılan parola ilkesinin etki alanı adı (DN). Yalnızca her kullanıcı için LDAP parola değişikliği açıksa çalışır ve yalnızca OpenLDAP tarafından desteklenir. Parola süresi sona erme işlemlerini kapatmak için boş bırakın.",
"Special Attributes" : "Özel Öznitelikler",
"Quota Field" : "Kota Alanı",
"Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Kullanıcının varsayılan kotasının kullanılması için boş bırakın ya da bir LDAP/AD özniteliği belirtin.",
diff --git a/apps/user_ldap/l10n/tr.json b/apps/user_ldap/l10n/tr.json
index 09359b4e70c..f5c2c7306dd 100644
--- a/apps/user_ldap/l10n/tr.json
+++ b/apps/user_ldap/l10n/tr.json
@@ -40,7 +40,7 @@
"Anonymous bind is not allowed. Please provide a User DN and Password." : "Anonim atamaya izin verilmiyor. Lütfen bir Kullanıcı DN ve parola belirtin.",
"LDAP Operations error. Anonymous bind might not be allowed." : "LDAP işleminde sorun çıktı. Anonim bağlamaya izin verilmiyor.",
"Saving failed. Please make sure the database is in Operation. Reload before continuing." : "Kaydedilemedi. Veri tabanının çalışıyor olduğundan emin olun. İlerlemeden önce yeniden yükleyin.",
- "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını etkinleştirir. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?",
+ "Switching the mode will enable automatic LDAP queries. Depending on your LDAP size they may take a while. Do you still want to switch the mode?" : "Kipi değiştirmek otomatik LDAP sorgularını açar. LDAP sisteminizin boyutlarına göre bu işlem uzun sürebilir. Kipi yine de değiştirmek istiyor musunuz?",
"Mode switch" : "Kip değişimi",
"Select attributes" : "Öznitelikleri seçin",
"User not found. Please check your login attributes and username. Effective filter (to copy-and-paste for command-line validation): <br/>" : "Kullanıcı bulunamadı. Lütfen oturum açma özniteliklerini ve kullanıcı adını denetleyin. Etkin süzgeç (komut satırı doğrulamasında kullanmak için kopyalayıp yapıştırın): <br/>",
@@ -51,7 +51,7 @@
"A connection error to LDAP/AD occurred. Please check host, port and credentials." : "Bir LDAP/AD bağlantı sorunu çıktı. Lütfen istemci, bağlantı noktası ve kimlik doğrulama bilgilerini denetleyin.",
"The \"%uid\" placeholder is missing. It will be replaced with the login name when querying LDAP/AD." : "LDAP/AD sorgularında kullanıcı adı ile değiştirilecek \"%uid\" yer belirleyicisi eksik. ",
"Please provide a login name to test against" : "Lütfen deneme için kullanılacak bir kullanıcı adı yazın",
- "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu devre dışı bırakıldı.",
+ "The group box was disabled, because the LDAP/AD server does not support memberOf." : "LDAP/AD sunucusu memberOf parametresini desteklemediğinden grup kutusu kullanımdan kaldırıldı.",
"Password change rejected. Hint: %s" : "Parola değişimi reddedildi. İpucu: %s",
"Mandatory field \"%s\" left empty" : "\"%s\" zorunlu alanı boş olamaz",
"A password is given, but not an LDAP agent" : "Bir parola belirtilmiş ancak bir LDAP aracısı değil",
@@ -146,7 +146,7 @@
"Groups" : "Gruplar",
"Expert" : "Uzman",
"Advanced" : "Gelişmiş",
- "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Uyarı:</b> PHP LDAP modülü kurulmamış, arka uç çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.",
+ "<b>Warning:</b> The PHP LDAP module is not installed, the backend will not work. Please ask your system administrator to install it." : "<b>Uyarı:</b> PHP LDAP modülü kurulmamış, arka yüz çalışmayacak. Lütfen kurması için BT yöneticiniz ile görüşün.",
"Connection Settings" : "Bağlantı Ayarları",
"Configuration Active" : "Yapılandırma etkin",
"When unchecked, this configuration will be skipped." : "Bu seçenek işaretli değilse, bu yapılandırma atlanır.",
@@ -156,7 +156,7 @@
"Disable Main Server" : "Ana sunucuyu kullanımdan kaldır",
"Only connect to the replica server." : "Yalnızca yedek sunucu ile bağlantı kurulsun.",
"Turn off SSL certificate validation." : "SSL sertifika doğrulaması kullanılmasın.",
- "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnız bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.",
+ "Not recommended, use it for testing only! If connection only works with this option, import the LDAP server's SSL certificate in your %s server." : "Önerilmez, yalnızca deneme amacıyla kullanın! Bağlantı yalnızca bu seçenek ile çalışıyorsa LDAP sunucusunun SSL sertifikasını %s sunucuzun içine aktarın.",
"Cache Time-To-Live" : "Ön Bellek Time-To-Live Değeri",
"in seconds. A change empties the cache." : "saniye cinsinden. Değişiklik ön belleği temizler.",
"Directory Settings" : "Dizin Ayarları",
@@ -168,8 +168,8 @@
"One User Base DN per line" : "Her Satıra Bir Kullanıcı Base DN",
"User Search Attributes" : "Kullanıcı arama öznitelikleri",
"Optional; one attribute per line" : "İsteğe bağlı; her satıra bir öznitelik",
- "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar devre dışı bırakılsın",
- "When switched on, users imported from LDAP which are then missing will be disabled" : "Bu seçenek açıldığında, LDAP üzerinden içe aktarılmış ancak daha sonra kaybolmuş kullanıcılar devre dışı bırakılır",
+ "Disable users missing from LDAP" : "LDAP üzerinde bulunmayan kullanıcılar kullanımdan kaldırılsın",
+ "When switched on, users imported from LDAP which are then missing will be disabled" : "Açıldığında, LDAP üzerinden içe aktarılmış ancak daha sonra kaybolmuş kullanıcılar kullanımdan kaldırılır",
"Group Display Name Field" : "Görüntülenecek Grup Adı Alanı",
"The LDAP attribute to use to generate the groups's display name." : "Görüntülenecek grup adını üretmek için kullanılacak LDAP özniteliği.",
"Base Group Tree" : "Temel Grup Ağacı",
@@ -177,16 +177,16 @@
"Group Search Attributes" : "Grup Arama Öznitelikleri",
"Group-Member association" : "Grup-Üye İlişkisi",
"Dynamic Group Member URL" : "Devingen Grup Üye Adresi",
- "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Bu grup nesneleri üzerindeki LDAP özniteliğinde, gruba hangi nesnelerin ait olduğunu bulan bir LDAP arama adresi bulunuyor (seçenek boş bırakıldığında dinamik grup üyeliği özelliği devre dışı bırakılır).",
+ "The LDAP attribute that on group objects contains an LDAP search URL that determines what objects belong to the group. (An empty setting disables dynamic group membership functionality.)" : "Bu grup nesneleri üzerindeki LDAP özniteliğinde, gruba hangi nesnelerin ait olduğunu bulan bir LDAP arama adresi bulunuyor (seçenek boş bırakıldığında dinamik grup üyeliği özelliği kapatılır).",
"Nested Groups" : "İç İçe Gruplar",
- "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Açılırsa, gruplar içinde gruplar desteklenir (Yalnızca grup üyesi özniteliği DN içeriyorsa çalışır).",
+ "When switched on, groups that contain groups are supported. (Only works if the group member attribute contains DNs.)" : "Açılırsa, gruplar içinde gruplar desteklenir (Yalnızca grup üyesi özniteliğinde DN bulunuyorsa çalışır).",
"Paging chunksize" : "Sayfalandırma yığın boyutu",
- "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı ya da grup listeleri gibi, çok sayıda sonuç verebilen sayfalandırılmış LDAP aramaları için kullanılır (0 olarak ayarlandığında bu durumlarda sayfalandırılmış LDAP aramaları devre dışı bırakılır).",
+ "Chunksize used for paged LDAP searches that may return bulky results like user or group enumeration. (Setting it 0 disables paged LDAP searches in those situations.)" : "Yığın boyutu, kullanıcı ya da grup listeleri gibi, çok sayıda sonuç verebilen sayfalandırılmış LDAP aramaları için kullanılır (0 olarak ayarlandığında bu durumlarda sayfalandırılmış LDAP aramaları kapatılır).",
"Enable LDAP password changes per user" : "Kullanıcılar LDAP parolalarını değiştirebilsin",
- "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP kullanıcıları kendi parolalarını değiştirebilir ve Süper Yöneticiler ile Grup Yöneticileri kendi LDAP kullanıcılarının parolalarını değiştirebilir. Yalnızca erişim denetimi ilkeleri LDAP sunucuya uygun olarak yapılandırılmış ise çalışır. Parolalar LDAP sunucuya düz metin biçiminde aktarıldığından, LDAP sunucu üzerinde aktarım şifrelemesi ve parola karması kullanılmalıdır.",
+ "Allow LDAP users to change their password and allow Super Administrators and Group Administrators to change the password of their LDAP users. Only works when access control policies are configured accordingly on the LDAP server. As passwords are sent in plaintext to the LDAP server, transport encryption must be used and password hashing should be configured on the LDAP server." : "LDAP kullanıcıları kendi parolalarını değiştirebilir ve Süper Yöneticiler ile Grup Yöneticileri kendi LDAP kullanıcılarının parolalarını değiştirebilir. Yalnızca erişim denetimi ilkeleri LDAP sunucusuna uygun olarak yapılandırılmış ise çalışır. Parolalar LDAP sunucusuna düz metin biçiminde aktarıldığından, LDAP sunucusu üzerinde aktarım şifrelemesi ve parola karması kullanılmalıdır.",
"(New password is sent as plain text to LDAP)" : "(Yeni parola LDAP üzerine düz metin olarak gönderildi)",
"Default password policy DN" : "Varsayılan parola ilkesi DN",
- "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Parola geçerlilik süresinin sona erme işlemleri için kullanılacak varsayılan parola ilkesinin etki alanı adı (DN). Yalnızca her kullanıcı için LDAP parola değişikliği açıksa çalışır ve yalnızca OpenLDAP tarafından desteklenir. Parola süresi sona erme işlemlerini devre dışı bıraklmak için boş bırakın.",
+ "The DN of a default password policy that will be used for password expiry handling. Works only when LDAP password changes per user are enabled and is only supported by OpenLDAP. Leave empty to disable password expiry handling." : "Parola geçerlilik süresinin sona erme işlemleri için kullanılacak varsayılan parola ilkesinin etki alanı adı (DN). Yalnızca her kullanıcı için LDAP parola değişikliği açıksa çalışır ve yalnızca OpenLDAP tarafından desteklenir. Parola süresi sona erme işlemlerini kapatmak için boş bırakın.",
"Special Attributes" : "Özel Öznitelikler",
"Quota Field" : "Kota Alanı",
"Leave empty for user's default quota. Otherwise, specify an LDAP/AD attribute." : "Kullanıcının varsayılan kotasının kullanılması için boş bırakın ya da bir LDAP/AD özniteliği belirtin.",
diff --git a/apps/user_ldap/l10n/tzm.js b/apps/user_ldap/l10n/tzm.js
deleted file mode 100644
index 1d621c04a77..00000000000
--- a/apps/user_ldap/l10n/tzm.js
+++ /dev/null
@@ -1,7 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},
-"nplurals=2; plural=(n == 0 || n == 1 || (n > 10 && n < 100) ? 0 : 1;");
diff --git a/apps/user_ldap/l10n/tzm.json b/apps/user_ldap/l10n/tzm.json
deleted file mode 100644
index 2c3a3581b99..00000000000
--- a/apps/user_ldap/l10n/tzm.json
+++ /dev/null
@@ -1,5 +0,0 @@
-{ "translations": {
- "_%s group found_::_%s groups found_" : ["",""],
- "_%s user found_::_%s users found_" : ["",""]
-},"pluralForm" :"nplurals=2; plural=(n == 0 || n == 1 || (n > 10 && n < 100) ? 0 : 1;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/ur_PK.js b/apps/user_ldap/l10n/ur_PK.js
deleted file mode 100644
index 693a42b0543..00000000000
--- a/apps/user_ldap/l10n/ur_PK.js
+++ /dev/null
@@ -1,9 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Users" : "صارفین",
- "Help" : "مدد",
- "Password" : "پاسورڈ",
- "Advanced" : "ایڈوانسڈ"
-},
-"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/ur_PK.json b/apps/user_ldap/l10n/ur_PK.json
deleted file mode 100644
index 26ff4cf5671..00000000000
--- a/apps/user_ldap/l10n/ur_PK.json
+++ /dev/null
@@ -1,7 +0,0 @@
-{ "translations": {
- "Users" : "صارفین",
- "Help" : "مدد",
- "Password" : "پاسورڈ",
- "Advanced" : "ایڈوانسڈ"
-},"pluralForm" :"nplurals=2; plural=(n != 1);"
-} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/vi.js b/apps/user_ldap/l10n/vi.js
deleted file mode 100644
index e20feb8abba..00000000000
--- a/apps/user_ldap/l10n/vi.js
+++ /dev/null
@@ -1,45 +0,0 @@
-OC.L10N.register(
- "user_ldap",
- {
- "Failed to clear the mappings." : "Lỗi khi xóa ánh xạ.",
- "Failed to delete the server configuration" : "Lỗi khi xóa cấu hình máy chủ",
- "Select groups" : "Chọn nhóm",
- "Invalid Host" : "Host không hợp lệ",
- "Server" : "Máy chủ",
- "Users" : "Người dùng",
- "Groups" : "Nhóm",
- "Test Configuration" : "Kiểm tra cấu hình",
- "Help" : "Giúp đỡ",
- "Other Attributes:" : "Thuộc tính khác",
- "1. Server" : "1. Máy chủ",
- "%s. Server:" : "%s. Máy chủ:",
- "Host" : "Máy chủ",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Bạn có thể bỏ qua các giao thức, ngoại trừ SSL. Sau đó bắt đầu với ldaps://",
- "Port" : "Cổng",
- "User DN" : "Người dùng DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Các DN của người sử dụng đã được thực hiện, ví dụ như uid =agent , dc = example, dc = com. Để truy cập nặc danh ,DN và mật khẩu trống.",
- "Password" : "Mật khẩu",
- "For anonymous access, leave DN and Password empty." : "Cho phép truy cập nặc danh , DN và mật khẩu trống.",
- "You can specify Base DN for users and groups in the Advanced tab" : "Bạn có thể chỉ định DN cơ bản cho người dùng và các nhóm trong tab Advanced",
- "Back" : "Trở lại",
- "Continue" : "Tiếp tục",
- "Advanced" : "Nâng cao",
- "Connection Settings" : "Connection Settings",
- "Backup (Replica) Port" : "Cổng sao lưu (Replica)",
- "Disable Main Server" : "Tắt máy chủ chính",
- "Turn off SSL certificate validation." : "Tắt xác thực chứng nhận SSL",
- "in seconds. A change empties the cache." : "trong vài giây. Một sự thay đổi bộ nhớ cache.",
- "Directory Settings" : "Directory Settings",
- "User Display Name Field" : "Hiển thị tên người sử dụng",
- "Base User Tree" : "Cây người dùng cơ bản",
- "User Search Attributes" : "User Search Attributes",
- "Optional; one attribute per line" : "Optional; one attribute per line",
- "Group Display Name Field" : "Hiển thị tên nhóm",
- "Base Group Tree" : "Cây nhóm cơ bản",
- "Group Search Attributes" : "Group Search Attributes",
- "Group-Member association" : "Nhóm thành viên Cộng đồng",
- "Special Attributes" : "Special Attributes",
- "in bytes" : "Theo Byte",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Để trống tên người dùng (mặc định). Nếu không chỉ định thuộc tính LDAP/AD"
-},
-"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/vi.json b/apps/user_ldap/l10n/vi.json
deleted file mode 100644
index ffbeff90189..00000000000
--- a/apps/user_ldap/l10n/vi.json
+++ /dev/null
@@ -1,43 +0,0 @@
-{ "translations": {
- "Failed to clear the mappings." : "Lỗi khi xóa ánh xạ.",
- "Failed to delete the server configuration" : "Lỗi khi xóa cấu hình máy chủ",
- "Select groups" : "Chọn nhóm",
- "Invalid Host" : "Host không hợp lệ",
- "Server" : "Máy chủ",
- "Users" : "Người dùng",
- "Groups" : "Nhóm",
- "Test Configuration" : "Kiểm tra cấu hình",
- "Help" : "Giúp đỡ",
- "Other Attributes:" : "Thuộc tính khác",
- "1. Server" : "1. Máy chủ",
- "%s. Server:" : "%s. Máy chủ:",
- "Host" : "Máy chủ",
- "You can omit the protocol, except you require SSL. Then start with ldaps://" : "Bạn có thể bỏ qua các giao thức, ngoại trừ SSL. Sau đó bắt đầu với ldaps://",
- "Port" : "Cổng",
- "User DN" : "Người dùng DN",
- "The DN of the client user with which the bind shall be done, e.g. uid=agent,dc=example,dc=com. For anonymous access, leave DN and Password empty." : "Các DN của người sử dụng đã được thực hiện, ví dụ như uid =agent , dc = example, dc = com. Để truy cập nặc danh ,DN và mật khẩu trống.",
- "Password" : "Mật khẩu",
- "For anonymous access, leave DN and Password empty." : "Cho phép truy cập nặc danh , DN và mật khẩu trống.",
- "You can specify Base DN for users and groups in the Advanced tab" : "Bạn có thể chỉ định DN cơ bản cho người dùng và các nhóm trong tab Advanced",
- "Back" : "Trở lại",
- "Continue" : "Tiếp tục",
- "Advanced" : "Nâng cao",
- "Connection Settings" : "Connection Settings",
- "Backup (Replica) Port" : "Cổng sao lưu (Replica)",
- "Disable Main Server" : "Tắt máy chủ chính",
- "Turn off SSL certificate validation." : "Tắt xác thực chứng nhận SSL",
- "in seconds. A change empties the cache." : "trong vài giây. Một sự thay đổi bộ nhớ cache.",
- "Directory Settings" : "Directory Settings",
- "User Display Name Field" : "Hiển thị tên người sử dụng",
- "Base User Tree" : "Cây người dùng cơ bản",
- "User Search Attributes" : "User Search Attributes",
- "Optional; one attribute per line" : "Optional; one attribute per line",
- "Group Display Name Field" : "Hiển thị tên nhóm",
- "Base Group Tree" : "Cây nhóm cơ bản",
- "Group Search Attributes" : "Group Search Attributes",
- "Group-Member association" : "Nhóm thành viên Cộng đồng",
- "Special Attributes" : "Special Attributes",
- "in bytes" : "Theo Byte",
- "Leave empty for user name (default). Otherwise, specify an LDAP/AD attribute." : "Để trống tên người dùng (mặc định). Nếu không chỉ định thuộc tính LDAP/AD"
-},"pluralForm" :"nplurals=1; plural=0;"
-} \ No newline at end of file
diff --git a/apps/user_ldap/lib/Access.php b/apps/user_ldap/lib/Access.php
index ff9ed6d7747..9fe0aa64268 100644
--- a/apps/user_ldap/lib/Access.php
+++ b/apps/user_ldap/lib/Access.php
@@ -341,8 +341,8 @@ class Access extends LDAPUtility {
$cr = $this->connection->getConnectionResource();
try {
// try PASSWD extended operation first
- return @$this->invokeLDAPMethod('exopPasswd', $userDN, '', $password) ||
- @$this->invokeLDAPMethod('modReplace', $userDN, $password);
+ return @$this->invokeLDAPMethod('exopPasswd', $userDN, '', $password)
+ || @$this->invokeLDAPMethod('modReplace', $userDN, $password);
} catch (ConstraintViolationException $e) {
throw new HintException('Password change rejected.', Util::getL10N('user_ldap')->t('Password change rejected. Hint: %s', $e->getMessage()), (int)$e->getCode());
}
@@ -1811,8 +1811,8 @@ class Access extends LDAPUtility {
* user. Instead we write a log message.
*/
$this->logger->info(
- 'Passed string does not resemble a valid GUID. Known UUID ' .
- '({uuid}) probably does not match UUID configuration.',
+ 'Passed string does not resemble a valid GUID. Known UUID '
+ . '({uuid}) probably does not match UUID configuration.',
['app' => 'user_ldap', 'uuid' => $guid]
);
return $guid;
diff --git a/apps/user_ldap/lib/AccessFactory.php b/apps/user_ldap/lib/AccessFactory.php
index c5c8ca17e41..da114c467a7 100644
--- a/apps/user_ldap/lib/AccessFactory.php
+++ b/apps/user_ldap/lib/AccessFactory.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2018 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/AppInfo/Application.php b/apps/user_ldap/lib/AppInfo/Application.php
index 01ffbc5b853..70b7920f7ab 100644
--- a/apps/user_ldap/lib/AppInfo/Application.php
+++ b/apps/user_ldap/lib/AppInfo/Application.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Command/ResetGroup.php b/apps/user_ldap/lib/Command/ResetGroup.php
index 89d3f31f69d..5833ca980f2 100644
--- a/apps/user_ldap/lib/Command/ResetGroup.php
+++ b/apps/user_ldap/lib/Command/ResetGroup.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2021 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Command/ResetUser.php b/apps/user_ldap/lib/Command/ResetUser.php
index 58dfbf68519..1409806e4ac 100644
--- a/apps/user_ldap/lib/Command/ResetUser.php
+++ b/apps/user_ldap/lib/Command/ResetUser.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2021 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Command/TestUserSettings.php b/apps/user_ldap/lib/Command/TestUserSettings.php
index 51cf7c06473..12690158f98 100644
--- a/apps/user_ldap/lib/Command/TestUserSettings.php
+++ b/apps/user_ldap/lib/Command/TestUserSettings.php
@@ -91,9 +91,9 @@ class TestUserSettings extends Command {
if (!$access->isDNPartOfBase($knownDn, $access->getConnection()->ldapBaseUsers)) {
$output->writeln(
- "User <info>$knownDn</info> is not in one of the configured user bases: <info>" .
- implode(',', $access->getConnection()->ldapBaseUsers) .
- '</info>.'
+ "User <info>$knownDn</info> is not in one of the configured user bases: <info>"
+ . implode(',', $access->getConnection()->ldapBaseUsers)
+ . '</info>.'
);
}
diff --git a/apps/user_ldap/lib/Connection.php b/apps/user_ldap/lib/Connection.php
index b25a2e72b2b..336179ac341 100644
--- a/apps/user_ldap/lib/Connection.php
+++ b/apps/user_ldap/lib/Connection.php
@@ -661,8 +661,8 @@ class Connection extends LDAPUtility {
$this->doConnect($this->configuration->ldapBackupHost ?? '', $this->configuration->ldapBackupPort ?? '');
$this->bindResult = [];
$bindStatus = $this->bind();
- $error = $this->ldap->isResource($this->ldapConnectionRes) ?
- $this->ldap->errno($this->ldapConnectionRes) : -1;
+ $error = $this->ldap->isResource($this->ldapConnectionRes)
+ ? $this->ldap->errno($this->ldapConnectionRes) : -1;
if ($bindStatus && $error === 0 && !$forceBackupHost) {
//when bind to backup server succeeded and failed to main server,
//skip contacting it for 15min
diff --git a/apps/user_ldap/lib/ConnectionFactory.php b/apps/user_ldap/lib/ConnectionFactory.php
index fbc30f6b73f..dd0ad31920a 100644
--- a/apps/user_ldap/lib/ConnectionFactory.php
+++ b/apps/user_ldap/lib/ConnectionFactory.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2018 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Controller/ConfigAPIController.php b/apps/user_ldap/lib/Controller/ConfigAPIController.php
index 0a019312e35..d98e6d41b52 100644
--- a/apps/user_ldap/lib/Controller/ConfigAPIController.php
+++ b/apps/user_ldap/lib/Controller/ConfigAPIController.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Controller/RenewPasswordController.php b/apps/user_ldap/lib/Controller/RenewPasswordController.php
index 275e2671bf7..8389a362b8f 100644
--- a/apps/user_ldap/lib/Controller/RenewPasswordController.php
+++ b/apps/user_ldap/lib/Controller/RenewPasswordController.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Exceptions/AttributeNotSet.php b/apps/user_ldap/lib/Exceptions/AttributeNotSet.php
index 35df63518b4..4d6053eda66 100644
--- a/apps/user_ldap/lib/Exceptions/AttributeNotSet.php
+++ b/apps/user_ldap/lib/Exceptions/AttributeNotSet.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2019 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Exceptions/ConstraintViolationException.php b/apps/user_ldap/lib/Exceptions/ConstraintViolationException.php
index f468abd2282..d0d384c31de 100644
--- a/apps/user_ldap/lib/Exceptions/ConstraintViolationException.php
+++ b/apps/user_ldap/lib/Exceptions/ConstraintViolationException.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Exceptions/NotOnLDAP.php b/apps/user_ldap/lib/Exceptions/NotOnLDAP.php
index 8f3d8fc3499..cd74e918829 100644
--- a/apps/user_ldap/lib/Exceptions/NotOnLDAP.php
+++ b/apps/user_ldap/lib/Exceptions/NotOnLDAP.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2016 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/GroupPluginManager.php b/apps/user_ldap/lib/GroupPluginManager.php
index 6bdb5559a02..9e8ae6805a4 100644
--- a/apps/user_ldap/lib/GroupPluginManager.php
+++ b/apps/user_ldap/lib/GroupPluginManager.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Group_LDAP.php b/apps/user_ldap/lib/Group_LDAP.php
index 85c71fc5fd8..271cc96afbd 100644
--- a/apps/user_ldap/lib/Group_LDAP.php
+++ b/apps/user_ldap/lib/Group_LDAP.php
@@ -1019,9 +1019,9 @@ class Group_LDAP extends ABackend implements GroupInterface, IGroupLDAP, IGetDis
return $groupUsers;
}
$search = $this->access->escapeFilterPart($search, true);
- $isMemberUid =
- ($this->ldapGroupMemberAssocAttr === 'memberuid' ||
- $this->ldapGroupMemberAssocAttr === 'zimbramailforwardingaddress');
+ $isMemberUid
+ = ($this->ldapGroupMemberAssocAttr === 'memberuid'
+ || $this->ldapGroupMemberAssocAttr === 'zimbramailforwardingaddress');
//we need to apply the search filter
//alternatives that need to be checked:
@@ -1199,10 +1199,10 @@ class Group_LDAP extends ABackend implements GroupInterface, IGroupLDAP, IGetDis
* compared with GroupInterface::CREATE_GROUP etc.
*/
public function implementsActions($actions): bool {
- return (bool)((GroupInterface::COUNT_USERS |
- GroupInterface::DELETE_GROUP |
- GroupInterface::IS_ADMIN |
- $this->groupPluginManager->getImplementedActions()) & $actions);
+ return (bool)((GroupInterface::COUNT_USERS
+ | GroupInterface::DELETE_GROUP
+ | GroupInterface::IS_ADMIN
+ | $this->groupPluginManager->getImplementedActions()) & $actions);
}
/**
diff --git a/apps/user_ldap/lib/Handler/ExtStorageConfigHandler.php b/apps/user_ldap/lib/Handler/ExtStorageConfigHandler.php
index d4a8f332362..8b63d54aa66 100644
--- a/apps/user_ldap/lib/Handler/ExtStorageConfigHandler.php
+++ b/apps/user_ldap/lib/Handler/ExtStorageConfigHandler.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2019 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/IGroupLDAP.php b/apps/user_ldap/lib/IGroupLDAP.php
index 764e0c88e64..667eb421004 100644
--- a/apps/user_ldap/lib/IGroupLDAP.php
+++ b/apps/user_ldap/lib/IGroupLDAP.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/ILDAPGroupPlugin.php b/apps/user_ldap/lib/ILDAPGroupPlugin.php
index d601e3a6548..261b9383dc1 100644
--- a/apps/user_ldap/lib/ILDAPGroupPlugin.php
+++ b/apps/user_ldap/lib/ILDAPGroupPlugin.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/ILDAPUserPlugin.php b/apps/user_ldap/lib/ILDAPUserPlugin.php
index 3dbda1f6a99..80437bef452 100644
--- a/apps/user_ldap/lib/ILDAPUserPlugin.php
+++ b/apps/user_ldap/lib/ILDAPUserPlugin.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/IUserLDAP.php b/apps/user_ldap/lib/IUserLDAP.php
index 6fcd68c0c01..5e8e29c3adf 100644
--- a/apps/user_ldap/lib/IUserLDAP.php
+++ b/apps/user_ldap/lib/IUserLDAP.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2016 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
@@ -8,14 +9,14 @@ namespace OCA\User_LDAP;
interface IUserLDAP {
//Functions used by LDAPProvider
-
+
/**
* Return access for LDAP interaction.
* @param string $uid
* @return Access instance of Access for LDAP interaction
*/
public function getLDAPAccess($uid);
-
+
/**
* Return a new LDAP connection for the specified user.
* @param string $uid
diff --git a/apps/user_ldap/lib/Jobs/CleanUp.php b/apps/user_ldap/lib/Jobs/CleanUp.php
index a1309c0c463..76277b43c0b 100644
--- a/apps/user_ldap/lib/Jobs/CleanUp.php
+++ b/apps/user_ldap/lib/Jobs/CleanUp.php
@@ -179,8 +179,8 @@ class CleanUp extends TimedJob {
* @param bool $reset whether the offset should be set to 0
*/
public function setOffset(bool $reset = false): void {
- $newOffset = $reset ? 0 :
- $this->getOffset() + $this->getChunkSize();
+ $newOffset = $reset ? 0
+ : $this->getOffset() + $this->getChunkSize();
$this->ocConfig->setAppValue('user_ldap', 'cleanUpJobOffset', (string)$newOffset);
}
diff --git a/apps/user_ldap/lib/Migration/UUIDFix.php b/apps/user_ldap/lib/Migration/UUIDFix.php
index 309910cdf0c..e853f3bba66 100644
--- a/apps/user_ldap/lib/Migration/UUIDFix.php
+++ b/apps/user_ldap/lib/Migration/UUIDFix.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Migration/UUIDFixGroup.php b/apps/user_ldap/lib/Migration/UUIDFixGroup.php
index 4d039a72ebc..3924c91e7ba 100644
--- a/apps/user_ldap/lib/Migration/UUIDFixGroup.php
+++ b/apps/user_ldap/lib/Migration/UUIDFixGroup.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Migration/UUIDFixInsert.php b/apps/user_ldap/lib/Migration/UUIDFixInsert.php
index de777f6f010..bb92314d93a 100644
--- a/apps/user_ldap/lib/Migration/UUIDFixInsert.php
+++ b/apps/user_ldap/lib/Migration/UUIDFixInsert.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Migration/UUIDFixUser.php b/apps/user_ldap/lib/Migration/UUIDFixUser.php
index 0c292a2c2ae..71c3f638095 100644
--- a/apps/user_ldap/lib/Migration/UUIDFixUser.php
+++ b/apps/user_ldap/lib/Migration/UUIDFixUser.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Notification/Notifier.php b/apps/user_ldap/lib/Notification/Notifier.php
index 8d8bc8be5a3..0195cb9e65b 100644
--- a/apps/user_ldap/lib/Notification/Notifier.php
+++ b/apps/user_ldap/lib/Notification/Notifier.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Settings/Admin.php b/apps/user_ldap/lib/Settings/Admin.php
index 49868eb68c7..89fb063265b 100644
--- a/apps/user_ldap/lib/Settings/Admin.php
+++ b/apps/user_ldap/lib/Settings/Admin.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2016 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/Settings/Section.php b/apps/user_ldap/lib/Settings/Section.php
index 6e342279f46..3b95e25513d 100644
--- a/apps/user_ldap/lib/Settings/Section.php
+++ b/apps/user_ldap/lib/Settings/Section.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2016 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/User/DeletedUsersIndex.php b/apps/user_ldap/lib/User/DeletedUsersIndex.php
index 9ce78f15d8b..f57f71a9d47 100644
--- a/apps/user_ldap/lib/User/DeletedUsersIndex.php
+++ b/apps/user_ldap/lib/User/DeletedUsersIndex.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2016 ownCloud, Inc.
* SPDX-License-Identifier: AGPL-3.0-only
diff --git a/apps/user_ldap/lib/User/User.php b/apps/user_ldap/lib/User/User.php
index 1dff026e7d8..590cd6708b6 100644
--- a/apps/user_ldap/lib/User/User.php
+++ b/apps/user_ldap/lib/User/User.php
@@ -175,9 +175,9 @@ class User {
$cacheKey = 'getUserProfile-' . $username;
$profileCached = $this->connection->getFromCache($cacheKey);
// honoring profile disabled in config.php and check if user profile was refreshed
- if ($this->config->getSystemValueBool('profile.enabled', true) &&
- ($profileCached === null) && // no cache or TTL not expired
- !$this->wasRefreshed('profile')) {
+ if ($this->config->getSystemValueBool('profile.enabled', true)
+ && ($profileCached === null) // no cache or TTL not expired
+ && !$this->wasRefreshed('profile')) {
// check current data
$profileValues = [];
//User Profile Field - Phone number
diff --git a/apps/user_ldap/lib/UserPluginManager.php b/apps/user_ldap/lib/UserPluginManager.php
index bbcf4157016..ed87fea6fde 100644
--- a/apps/user_ldap/lib/UserPluginManager.php
+++ b/apps/user_ldap/lib/UserPluginManager.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/lib/User_LDAP.php b/apps/user_ldap/lib/User_LDAP.php
index 6a648b2624c..c3f56f5ff9b 100644
--- a/apps/user_ldap/lib/User_LDAP.php
+++ b/apps/user_ldap/lib/User_LDAP.php
@@ -119,8 +119,8 @@ class User_LDAP extends BackendUtility implements IUserBackend, UserInterface, I
$attrs = $this->access->userManager->getAttributes();
$users = $this->access->fetchUsersByLoginName($loginName, $attrs);
if (count($users) < 1) {
- throw new NotOnLDAP('No user available for the given login name on ' .
- $this->access->connection->ldapHost . ':' . $this->access->connection->ldapPort);
+ throw new NotOnLDAP('No user available for the given login name on '
+ . $this->access->connection->ldapHost . ':' . $this->access->connection->ldapPort);
}
return $users[0];
}
@@ -142,8 +142,8 @@ class User_LDAP extends BackendUtility implements IUserBackend, UserInterface, I
if (!$user instanceof User) {
$this->logger->warning(
- 'LDAP Login: Could not get user object for DN ' . $dn .
- '. Maybe the LDAP entry has no set display name attribute?',
+ 'LDAP Login: Could not get user object for DN ' . $dn
+ . '. Maybe the LDAP entry has no set display name attribute?',
['app' => 'user_ldap']
);
return false;
@@ -177,8 +177,8 @@ class User_LDAP extends BackendUtility implements IUserBackend, UserInterface, I
$user = $this->access->userManager->get($uid);
if (!$user instanceof User) {
- throw new \Exception('LDAP setPassword: Could not get user object for uid ' . $uid .
- '. Maybe the LDAP entry has no set display name attribute?');
+ throw new \Exception('LDAP setPassword: Could not get user object for uid ' . $uid
+ . '. Maybe the LDAP entry has no set display name attribute?');
}
if ($user->getUsername() !== false && $this->access->setPassword($user->getDN(), $password)) {
$ldapDefaultPPolicyDN = $this->access->connection->ldapDefaultPPolicyDN;
diff --git a/apps/user_ldap/lib/User_Proxy.php b/apps/user_ldap/lib/User_Proxy.php
index 2739cdeba67..0d41f495ce9 100644
--- a/apps/user_ldap/lib/User_Proxy.php
+++ b/apps/user_ldap/lib/User_Proxy.php
@@ -415,11 +415,11 @@ class User_Proxy extends Proxy implements IUserBackend, UserInterface, IUserLDAP
if ($search !== '') {
$disabledUsers = array_filter(
$disabledUsers,
- fn (OfflineUser $user): bool =>
- mb_stripos($user->getOCName(), $search) !== false ||
- mb_stripos($user->getUID(), $search) !== false ||
- mb_stripos($user->getDisplayName(), $search) !== false ||
- mb_stripos($user->getEmail(), $search) !== false,
+ fn (OfflineUser $user): bool
+ => mb_stripos($user->getOCName(), $search) !== false
+ || mb_stripos($user->getUID(), $search) !== false
+ || mb_stripos($user->getDisplayName(), $search) !== false
+ || mb_stripos($user->getEmail(), $search) !== false,
);
}
return array_map(
diff --git a/apps/user_ldap/lib/Wizard.php b/apps/user_ldap/lib/Wizard.php
index 6fe6c0c2906..15a9f9cb212 100644
--- a/apps/user_ldap/lib/Wizard.php
+++ b/apps/user_ldap/lib/Wizard.php
@@ -260,8 +260,8 @@ class Wizard extends LDAPUtility {
$this->applyFind('ldap_email_attr', $winner);
if ($writeLog) {
$this->logger->info(
- 'The mail attribute has automatically been reset, ' .
- 'because the original value did not return any results.',
+ 'The mail attribute has automatically been reset, '
+ . 'because the original value did not return any results.',
['app' => 'user_ldap']
);
}
@@ -1209,8 +1209,8 @@ class Wizard extends LDAPUtility {
//When looking for objectclasses, testing few entries is sufficient,
$dig = 3;
- $availableFeatures =
- $this->cumulativeSearchOnAttribute($objectclasses, $attr,
+ $availableFeatures
+ = $this->cumulativeSearchOnAttribute($objectclasses, $attr,
$dig, $maxEntryObjC);
if (is_array($availableFeatures)
&& count($availableFeatures) > 0) {
diff --git a/apps/user_ldap/lib/WizardResult.php b/apps/user_ldap/lib/WizardResult.php
index 09aadd2b781..d6fd67d4204 100644
--- a/apps/user_ldap/lib/WizardResult.php
+++ b/apps/user_ldap/lib/WizardResult.php
@@ -20,7 +20,7 @@ class WizardResult {
$this->changes[$key] = $value;
}
-
+
public function markChange() {
$this->markedChange = true;
}
diff --git a/apps/user_ldap/tests/Integration/Bootstrap.php b/apps/user_ldap/tests/Integration/Bootstrap.php
index 1e270aa6f8a..ef0909d4bea 100644
--- a/apps/user_ldap/tests/Integration/Bootstrap.php
+++ b/apps/user_ldap/tests/Integration/Bootstrap.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2016 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later
diff --git a/apps/user_ldap/tests/Integration/Lib/IntegrationTestAttributeDetection.php b/apps/user_ldap/tests/Integration/Lib/IntegrationTestAttributeDetection.php
index ae1709edd22..e1529384239 100644
--- a/apps/user_ldap/tests/Integration/Lib/IntegrationTestAttributeDetection.php
+++ b/apps/user_ldap/tests/Integration/Lib/IntegrationTestAttributeDetection.php
@@ -1,4 +1,5 @@
<?php
+
/**
* SPDX-FileCopyrightText: 2017 Nextcloud GmbH and Nextcloud contributors
* SPDX-License-Identifier: AGPL-3.0-or-later