Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/server.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNextcloud bot <bot@nextcloud.com>2017-08-04 03:08:27 +0300
committerNextcloud bot <bot@nextcloud.com>2017-08-04 03:08:27 +0300
commit91b6d903f72da52152b6e9d194365193e0b47199 (patch)
tree76a7bba82117973f12d2c5f7569b58e2759a96e4
parent690ef259285ac56503a1a0d1cd2b29eca41ceaed (diff)
[tx-robot] updated from transifex
-rw-r--r--apps/theming/l10n/lt_LT.js25
-rw-r--r--apps/theming/l10n/lt_LT.json23
-rw-r--r--apps/updatenotification/l10n/de.js2
-rw-r--r--apps/updatenotification/l10n/de.json2
-rw-r--r--apps/updatenotification/l10n/de_DE.js2
-rw-r--r--apps/updatenotification/l10n/de_DE.json2
-rw-r--r--apps/updatenotification/l10n/es_MX.js2
-rw-r--r--apps/updatenotification/l10n/es_MX.json2
-rw-r--r--apps/updatenotification/l10n/lt_LT.js9
-rw-r--r--apps/updatenotification/l10n/lt_LT.json9
-rw-r--r--apps/updatenotification/l10n/pt_BR.js2
-rw-r--r--apps/updatenotification/l10n/pt_BR.json2
-rw-r--r--apps/updatenotification/l10n/tr.js2
-rw-r--r--apps/updatenotification/l10n/tr.json2
-rw-r--r--apps/user_ldap/l10n/ast.js4
-rw-r--r--apps/user_ldap/l10n/ast.json4
-rw-r--r--apps/user_ldap/l10n/cs.js8
-rw-r--r--apps/user_ldap/l10n/cs.json8
-rw-r--r--apps/user_ldap/l10n/da.js4
-rw-r--r--apps/user_ldap/l10n/da.json4
-rw-r--r--apps/user_ldap/l10n/de.js8
-rw-r--r--apps/user_ldap/l10n/de.json8
-rw-r--r--apps/user_ldap/l10n/de_DE.js8
-rw-r--r--apps/user_ldap/l10n/de_DE.json8
-rw-r--r--apps/user_ldap/l10n/el.js8
-rw-r--r--apps/user_ldap/l10n/el.json8
-rw-r--r--apps/user_ldap/l10n/en_GB.js8
-rw-r--r--apps/user_ldap/l10n/en_GB.json8
-rw-r--r--apps/user_ldap/l10n/es.js8
-rw-r--r--apps/user_ldap/l10n/es.json8
-rw-r--r--apps/user_ldap/l10n/es_AR.js8
-rw-r--r--apps/user_ldap/l10n/es_AR.json8
-rw-r--r--apps/user_ldap/l10n/es_MX.js8
-rw-r--r--apps/user_ldap/l10n/es_MX.json8
-rw-r--r--apps/user_ldap/l10n/fr.js8
-rw-r--r--apps/user_ldap/l10n/fr.json8
-rw-r--r--apps/user_ldap/l10n/id.js4
-rw-r--r--apps/user_ldap/l10n/id.json4
-rw-r--r--apps/user_ldap/l10n/it.js4
-rw-r--r--apps/user_ldap/l10n/it.json4
-rw-r--r--apps/user_ldap/l10n/ja.js4
-rw-r--r--apps/user_ldap/l10n/ja.json4
-rw-r--r--apps/user_ldap/l10n/ko.js8
-rw-r--r--apps/user_ldap/l10n/ko.json8
-rw-r--r--apps/user_ldap/l10n/nb.js8
-rw-r--r--apps/user_ldap/l10n/nb.json8
-rw-r--r--apps/user_ldap/l10n/nl.js8
-rw-r--r--apps/user_ldap/l10n/nl.json8
-rw-r--r--apps/user_ldap/l10n/pl.js8
-rw-r--r--apps/user_ldap/l10n/pl.json8
-rw-r--r--apps/user_ldap/l10n/pt_BR.js8
-rw-r--r--apps/user_ldap/l10n/pt_BR.json8
-rw-r--r--apps/user_ldap/l10n/pt_PT.js4
-rw-r--r--apps/user_ldap/l10n/pt_PT.json4
-rw-r--r--apps/user_ldap/l10n/ru.js8
-rw-r--r--apps/user_ldap/l10n/ru.json8
-rw-r--r--apps/user_ldap/l10n/sq.js8
-rw-r--r--apps/user_ldap/l10n/sq.json8
-rw-r--r--apps/user_ldap/l10n/tr.js8
-rw-r--r--apps/user_ldap/l10n/tr.json8
-rw-r--r--apps/user_ldap/l10n/zh_CN.js8
-rw-r--r--apps/user_ldap/l10n/zh_CN.json8
62 files changed, 246 insertions, 176 deletions
diff --git a/apps/theming/l10n/lt_LT.js b/apps/theming/l10n/lt_LT.js
new file mode 100644
index 00000000000..7f645a20852
--- /dev/null
+++ b/apps/theming/l10n/lt_LT.js
@@ -0,0 +1,25 @@
+OC.L10N.register(
+ "theming",
+ {
+ "Loading preview…" : "Įkeliama peržiūra…",
+ "Saved" : "Įrašyta",
+ "a safe home for all your data" : "saugūs namai visiems jūsų duomenims",
+ "The given name is too long" : "Nurodytas pavadinimas yra per ilgas",
+ "The given web address is too long" : "Nurodytas adresas yra per ilgas",
+ "The given slogan is too long" : "Nurodytas šūkis yra per ilgas",
+ "The given color is invalid" : "Nurodyta spalva yra neteisinga",
+ "No file uploaded" : "Neįkeltas joks failas",
+ "Unsupported image type" : "Nepalaikomas paveikslo tipas",
+ "You are already using a custom theme" : "Jūs jau naudojate tinkintą temą",
+ "Name" : "Pavadinimas",
+ "Web address" : "Saityno adresas",
+ "Web address https://…" : "Saityno adresas https://…",
+ "Slogan" : "Šūkis",
+ "Color" : "Spalva",
+ "Logo" : "Logotipas",
+ "Upload new logo" : "Įkelti naują logotipą",
+ "Login image" : "Prisijungimo paveikslas",
+ "Upload new login background" : "Įkelti naują prisijungimo foną",
+ "Remove background image" : "Šalinti foninį paveikslą"
+},
+"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/theming/l10n/lt_LT.json b/apps/theming/l10n/lt_LT.json
new file mode 100644
index 00000000000..d9b0eee99f1
--- /dev/null
+++ b/apps/theming/l10n/lt_LT.json
@@ -0,0 +1,23 @@
+{ "translations": {
+ "Loading preview…" : "Įkeliama peržiūra…",
+ "Saved" : "Įrašyta",
+ "a safe home for all your data" : "saugūs namai visiems jūsų duomenims",
+ "The given name is too long" : "Nurodytas pavadinimas yra per ilgas",
+ "The given web address is too long" : "Nurodytas adresas yra per ilgas",
+ "The given slogan is too long" : "Nurodytas šūkis yra per ilgas",
+ "The given color is invalid" : "Nurodyta spalva yra neteisinga",
+ "No file uploaded" : "Neįkeltas joks failas",
+ "Unsupported image type" : "Nepalaikomas paveikslo tipas",
+ "You are already using a custom theme" : "Jūs jau naudojate tinkintą temą",
+ "Name" : "Pavadinimas",
+ "Web address" : "Saityno adresas",
+ "Web address https://…" : "Saityno adresas https://…",
+ "Slogan" : "Šūkis",
+ "Color" : "Spalva",
+ "Logo" : "Logotipas",
+ "Upload new logo" : "Įkelti naują logotipą",
+ "Login image" : "Prisijungimo paveikslas",
+ "Upload new login background" : "Įkelti naują prisijungimo foną",
+ "Remove background image" : "Šalinti foninį paveikslą"
+},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);"
+} \ No newline at end of file
diff --git a/apps/updatenotification/l10n/de.js b/apps/updatenotification/l10n/de.js
index 8c6f13f9928..28a4e52567e 100644
--- a/apps/updatenotification/l10n/de.js
+++ b/apps/updatenotification/l10n/de.js
@@ -14,8 +14,10 @@ OC.L10N.register(
"A new version is available: %s" : "Eine neue Version ist verfügbar: %s",
"Open updater" : "Updater öffnen",
"Download now" : "Jetzt herunterladen",
+ "The update check is not yet finished. Please refresh the page." : "Die Aktualisierungsprüfung ist noch nicht abgeschlossen. Bitte die Seite neu laden.",
"Your version is up to date." : "Deine Version ist aktuell.",
"Checked on %s" : "Geprüft am %s",
+ "A non-default update server is in use to be checked for updates:" : "Es wird ein Nicht-Standard-Aktualisierungsserver zum Prüfen auf Aktualisierungen verwendet:",
"Update channel:" : "Update-Kanal:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Es kann immer auf eine neuere Version / experimentellen Kanal aktualisiert werden. Allerdings kann kein Downgrade auf einen stabileren Kanal durchgeführt werden.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Nach Veröffentlichung einer neuen Version kann es einige Zeit dauern bis diese hier erscheint. Die neuen Versionen verteilen sich beim Ausrollen im Laufe der Zeit auf die Benutzer. Manchmal werden Versionen übersprungen, wenn Probleme gefunden wurden.",
diff --git a/apps/updatenotification/l10n/de.json b/apps/updatenotification/l10n/de.json
index 215f7659b98..3d401239b90 100644
--- a/apps/updatenotification/l10n/de.json
+++ b/apps/updatenotification/l10n/de.json
@@ -12,8 +12,10 @@
"A new version is available: %s" : "Eine neue Version ist verfügbar: %s",
"Open updater" : "Updater öffnen",
"Download now" : "Jetzt herunterladen",
+ "The update check is not yet finished. Please refresh the page." : "Die Aktualisierungsprüfung ist noch nicht abgeschlossen. Bitte die Seite neu laden.",
"Your version is up to date." : "Deine Version ist aktuell.",
"Checked on %s" : "Geprüft am %s",
+ "A non-default update server is in use to be checked for updates:" : "Es wird ein Nicht-Standard-Aktualisierungsserver zum Prüfen auf Aktualisierungen verwendet:",
"Update channel:" : "Update-Kanal:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Es kann immer auf eine neuere Version / experimentellen Kanal aktualisiert werden. Allerdings kann kein Downgrade auf einen stabileren Kanal durchgeführt werden.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Nach Veröffentlichung einer neuen Version kann es einige Zeit dauern bis diese hier erscheint. Die neuen Versionen verteilen sich beim Ausrollen im Laufe der Zeit auf die Benutzer. Manchmal werden Versionen übersprungen, wenn Probleme gefunden wurden.",
diff --git a/apps/updatenotification/l10n/de_DE.js b/apps/updatenotification/l10n/de_DE.js
index 9c23260216b..9483f91871e 100644
--- a/apps/updatenotification/l10n/de_DE.js
+++ b/apps/updatenotification/l10n/de_DE.js
@@ -14,8 +14,10 @@ OC.L10N.register(
"A new version is available: %s" : "Eine neue Version ist verfügbar: %s",
"Open updater" : "Updater öffnen",
"Download now" : "Jetzt herunterladen",
+ "The update check is not yet finished. Please refresh the page." : "Die Aktualisierungsprüfung ist noch nicht abgeschlossen. Bitte die Seite neu laden.",
"Your version is up to date." : "Ihre Version ist aktuell.",
"Checked on %s" : "Überprüft am %s",
+ "A non-default update server is in use to be checked for updates:" : "Es wird ein Nicht-Standard-Aktualisierungsserver zum Prüfen auf Aktualisierungen verwendet:",
"Update channel:" : "Update-Kanal:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Sie können immer auf eine neuere Version / experimentellen Kanal updaten, aber kein Downgrade auf einen stabileren Kanal durchführen.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Nach Veröffentlichung einer neuen Version kann es einige Zeit dauern bis diese hier erscheint. Die neuen Versionen verteilen sich beim Ausrollen im Laufe der Zeit auf die Benutzer. Manchmal werden Versionen übersprungen, wenn Probleme gefunden wurden.",
diff --git a/apps/updatenotification/l10n/de_DE.json b/apps/updatenotification/l10n/de_DE.json
index 7df9281891b..34801236d74 100644
--- a/apps/updatenotification/l10n/de_DE.json
+++ b/apps/updatenotification/l10n/de_DE.json
@@ -12,8 +12,10 @@
"A new version is available: %s" : "Eine neue Version ist verfügbar: %s",
"Open updater" : "Updater öffnen",
"Download now" : "Jetzt herunterladen",
+ "The update check is not yet finished. Please refresh the page." : "Die Aktualisierungsprüfung ist noch nicht abgeschlossen. Bitte die Seite neu laden.",
"Your version is up to date." : "Ihre Version ist aktuell.",
"Checked on %s" : "Überprüft am %s",
+ "A non-default update server is in use to be checked for updates:" : "Es wird ein Nicht-Standard-Aktualisierungsserver zum Prüfen auf Aktualisierungen verwendet:",
"Update channel:" : "Update-Kanal:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Sie können immer auf eine neuere Version / experimentellen Kanal updaten, aber kein Downgrade auf einen stabileren Kanal durchführen.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Nach Veröffentlichung einer neuen Version kann es einige Zeit dauern bis diese hier erscheint. Die neuen Versionen verteilen sich beim Ausrollen im Laufe der Zeit auf die Benutzer. Manchmal werden Versionen übersprungen, wenn Probleme gefunden wurden.",
diff --git a/apps/updatenotification/l10n/es_MX.js b/apps/updatenotification/l10n/es_MX.js
index 55fae71ade1..97fd3ce3363 100644
--- a/apps/updatenotification/l10n/es_MX.js
+++ b/apps/updatenotification/l10n/es_MX.js
@@ -14,8 +14,10 @@ OC.L10N.register(
"A new version is available: %s" : "Una nueva versión está disponible: %s",
"Open updater" : "Abrir actualizador",
"Download now" : "Descargar ahora",
+ "The update check is not yet finished. Please refresh the page." : "La verificación de actualización aún no termina. Por favor actualiza la página.",
"Your version is up to date." : "Tu verisón está actualizada.",
"Checked on %s" : "Verificado el %s",
+ "A non-default update server is in use to be checked for updates:" : "Un servidor de actualizaciones no-predeterminado está en uso para ser verficiado por actualizaciones:",
"Update channel:" : "Actualizar el canal:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Siempre puedes actualizar a una versión más reciente / canal experimental. Sin embargo nunca podrás desactualizar la versión a un canal más estable. ",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Nota que después una nueva publicación puede tomar algo de tiempo antes de que se muestre aquí. Distribuimos nuevas versiones para que sean distribuidas a través del tiempo para nuestros usuarios y algunas veces nos saltamos una versión cuando encontramos detalles.",
diff --git a/apps/updatenotification/l10n/es_MX.json b/apps/updatenotification/l10n/es_MX.json
index 89fed05ed2f..6eaa7441c2f 100644
--- a/apps/updatenotification/l10n/es_MX.json
+++ b/apps/updatenotification/l10n/es_MX.json
@@ -12,8 +12,10 @@
"A new version is available: %s" : "Una nueva versión está disponible: %s",
"Open updater" : "Abrir actualizador",
"Download now" : "Descargar ahora",
+ "The update check is not yet finished. Please refresh the page." : "La verificación de actualización aún no termina. Por favor actualiza la página.",
"Your version is up to date." : "Tu verisón está actualizada.",
"Checked on %s" : "Verificado el %s",
+ "A non-default update server is in use to be checked for updates:" : "Un servidor de actualizaciones no-predeterminado está en uso para ser verficiado por actualizaciones:",
"Update channel:" : "Actualizar el canal:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Siempre puedes actualizar a una versión más reciente / canal experimental. Sin embargo nunca podrás desactualizar la versión a un canal más estable. ",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Nota que después una nueva publicación puede tomar algo de tiempo antes de que se muestre aquí. Distribuimos nuevas versiones para que sean distribuidas a través del tiempo para nuestros usuarios y algunas veces nos saltamos una versión cuando encontramos detalles.",
diff --git a/apps/updatenotification/l10n/lt_LT.js b/apps/updatenotification/l10n/lt_LT.js
index c999ea97edd..65a02b519da 100644
--- a/apps/updatenotification/l10n/lt_LT.js
+++ b/apps/updatenotification/l10n/lt_LT.js
@@ -2,7 +2,7 @@ OC.L10N.register(
"updatenotification",
{
"Update notifications" : "Atnaujinimų pranešimai",
- "Could not start updater, please try the manual update" : "Nepavyko paleisti atnaujinimo programos, prašome atnaujinimą rankiniu būdu",
+ "Could not start updater, please try the manual update" : "Nepavyko paleisti atnaujinimo programos, prašome bandyti atnaujinimą rankiniu būdu",
"{version} is available. Get more information on how to update." : "Yra prieinama {version}. Gaukite daugiau informacijos apie tai kaip atnaujinti.",
"Channel updated" : "Kanalas atnaujintas",
"Please check the Nextcloud and server log files for errors." : "Prašome patikrinti Nextcloud ir serverio žurnalų įrašus apie galimas klaidas.",
@@ -13,13 +13,14 @@ OC.L10N.register(
"A new version is available: %s" : "Yra prieinama nauja versija: %s",
"Open updater" : "Atverti atnaujinimo programą",
"Download now" : "Atsisiųsti dabar",
- "Your version is up to date." : "Tavo versija yra naujausia.",
+ "The update check is not yet finished. Please refresh the page." : "Atnaujinimų patikrinimas dar neužbaigtas. Prašome įkelti puslapį iš naujo.",
+ "Your version is up to date." : "Jūsų versija yra naujausia.",
"Checked on %s" : "Tikrinta %s",
"Update channel:" : "Atnaujinimo kanalas:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Visada galite atnaujinti į naujesnę versiją / eksperimentinį kanalą. Tačiau niekada negalite sendinti versijos ar persijungti į stabilų kanalą.",
- "Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Atkreipkite dėmesį kad po naujos versijos išleidimo gali praeiti šiek tiek laiko kol ti bus matoma čia. Mes išleidžiame naujas versijas paskirstytai pagal laiką savo klientams, ir kartais praleidžiame atnaujinimus pastebėjus klaidas.",
+ "Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Turėkite omenyje, kad po naujos versijos išleidimo, gali praeiti šiek tiek laiko, kol ji čia taps matoma. Mes išleidžiame naujas versijas paskirstytas pagal laiką savo naudotojams ir, kartais, pastebėjus klaidas, praleidžiame versiją.",
"Notify members of the following groups about available updates:" : "Apie galimus atnaujinimus informuoti narius iš grupių:",
- "Only notification for app updates are available." : "Galimi tik pranešimai apie programos atnaujinimus.",
+ "Only notification for app updates are available." : "Yra prieinami tik pranešimai apie programėlių atnaujinimus.",
"The selected update channel does not support updates of the server." : "Pasirinktas kanalas nepalaiko serverio atnaujinimų."
},
"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);");
diff --git a/apps/updatenotification/l10n/lt_LT.json b/apps/updatenotification/l10n/lt_LT.json
index e6143665742..f980a8675f5 100644
--- a/apps/updatenotification/l10n/lt_LT.json
+++ b/apps/updatenotification/l10n/lt_LT.json
@@ -1,6 +1,6 @@
{ "translations": {
"Update notifications" : "Atnaujinimų pranešimai",
- "Could not start updater, please try the manual update" : "Nepavyko paleisti atnaujinimo programos, prašome atnaujinimą rankiniu būdu",
+ "Could not start updater, please try the manual update" : "Nepavyko paleisti atnaujinimo programos, prašome bandyti atnaujinimą rankiniu būdu",
"{version} is available. Get more information on how to update." : "Yra prieinama {version}. Gaukite daugiau informacijos apie tai kaip atnaujinti.",
"Channel updated" : "Kanalas atnaujintas",
"Please check the Nextcloud and server log files for errors." : "Prašome patikrinti Nextcloud ir serverio žurnalų įrašus apie galimas klaidas.",
@@ -11,13 +11,14 @@
"A new version is available: %s" : "Yra prieinama nauja versija: %s",
"Open updater" : "Atverti atnaujinimo programą",
"Download now" : "Atsisiųsti dabar",
- "Your version is up to date." : "Tavo versija yra naujausia.",
+ "The update check is not yet finished. Please refresh the page." : "Atnaujinimų patikrinimas dar neužbaigtas. Prašome įkelti puslapį iš naujo.",
+ "Your version is up to date." : "Jūsų versija yra naujausia.",
"Checked on %s" : "Tikrinta %s",
"Update channel:" : "Atnaujinimo kanalas:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Visada galite atnaujinti į naujesnę versiją / eksperimentinį kanalą. Tačiau niekada negalite sendinti versijos ar persijungti į stabilų kanalą.",
- "Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Atkreipkite dėmesį kad po naujos versijos išleidimo gali praeiti šiek tiek laiko kol ti bus matoma čia. Mes išleidžiame naujas versijas paskirstytai pagal laiką savo klientams, ir kartais praleidžiame atnaujinimus pastebėjus klaidas.",
+ "Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Turėkite omenyje, kad po naujos versijos išleidimo, gali praeiti šiek tiek laiko, kol ji čia taps matoma. Mes išleidžiame naujas versijas paskirstytas pagal laiką savo naudotojams ir, kartais, pastebėjus klaidas, praleidžiame versiją.",
"Notify members of the following groups about available updates:" : "Apie galimus atnaujinimus informuoti narius iš grupių:",
- "Only notification for app updates are available." : "Galimi tik pranešimai apie programos atnaujinimus.",
+ "Only notification for app updates are available." : "Yra prieinami tik pranešimai apie programėlių atnaujinimus.",
"The selected update channel does not support updates of the server." : "Pasirinktas kanalas nepalaiko serverio atnaujinimų."
},"pluralForm" :"nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2);"
} \ No newline at end of file
diff --git a/apps/updatenotification/l10n/pt_BR.js b/apps/updatenotification/l10n/pt_BR.js
index 23fbe75766e..d0e95522617 100644
--- a/apps/updatenotification/l10n/pt_BR.js
+++ b/apps/updatenotification/l10n/pt_BR.js
@@ -14,8 +14,10 @@ OC.L10N.register(
"A new version is available: %s" : "Uma nova versão está disponível: %s",
"Open updater" : "Abrir atualizador",
"Download now" : "Baixar agora",
+ "The update check is not yet finished. Please refresh the page." : "A verificação de atualização ainda não acabou. Atualize a página.",
"Your version is up to date." : "Sua versão está atualizada.",
"Checked on %s" : "Verificada em %s",
+ "A non-default update server is in use to be checked for updates:" : "Um servidor de atualização não padrão está sendo verificado por atualizações:",
"Update channel:" : "Atualizar para:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Você pode atualizar para uma versão mais nova ou experimental. No entanto, nunca poderá voltar para uma versão estável ou antiga.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Observe que após uma nova versão pode levar um tempo até aparecer aqui. Lançamos novas versões distribuídas ao longo do tempo para nossos usuários e às vezes pulamos uma versão quando problemas são encontrados.",
diff --git a/apps/updatenotification/l10n/pt_BR.json b/apps/updatenotification/l10n/pt_BR.json
index 95223adc108..e6ed1ed3405 100644
--- a/apps/updatenotification/l10n/pt_BR.json
+++ b/apps/updatenotification/l10n/pt_BR.json
@@ -12,8 +12,10 @@
"A new version is available: %s" : "Uma nova versão está disponível: %s",
"Open updater" : "Abrir atualizador",
"Download now" : "Baixar agora",
+ "The update check is not yet finished. Please refresh the page." : "A verificação de atualização ainda não acabou. Atualize a página.",
"Your version is up to date." : "Sua versão está atualizada.",
"Checked on %s" : "Verificada em %s",
+ "A non-default update server is in use to be checked for updates:" : "Um servidor de atualização não padrão está sendo verificado por atualizações:",
"Update channel:" : "Atualizar para:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "Você pode atualizar para uma versão mais nova ou experimental. No entanto, nunca poderá voltar para uma versão estável ou antiga.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Observe que após uma nova versão pode levar um tempo até aparecer aqui. Lançamos novas versões distribuídas ao longo do tempo para nossos usuários e às vezes pulamos uma versão quando problemas são encontrados.",
diff --git a/apps/updatenotification/l10n/tr.js b/apps/updatenotification/l10n/tr.js
index c1af7a247ee..7c4a0c29c5c 100644
--- a/apps/updatenotification/l10n/tr.js
+++ b/apps/updatenotification/l10n/tr.js
@@ -14,8 +14,10 @@ OC.L10N.register(
"A new version is available: %s" : "Yeni bir sürüm yayınlanmış: %s",
"Open updater" : "Güncelleyici aç",
"Download now" : "İndir",
+ "The update check is not yet finished. Please refresh the page." : "Güncelleme denetimi henüz tamamlanmadı. Lütfen sayfayı yenileyin.",
"Your version is up to date." : "Sürümünüz güncel.",
"Checked on %s" : "Son denetim: %s",
+ "A non-default update server is in use to be checked for updates:" : "Güncelleme denetimi için varsayılan sunucudan başka bir sunucu kullanılıyor:",
"Update channel:" : "Güncelleme kanalı:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "İstediğiniz zaman yeni / deneysel bir güncelleme kanalına geçebilirsiniz. Daha kararlı bir kanala geri dönemezsiniz.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Yeni bir sürümün yayınlanmasından sonra burada görüntülenmesinin biraz zaman alabileceğini unutmayın. Yeni sürümleri kullanıcılarımıza zamanla dağıtıyoruz ve bazen sorunlarla karşılaştığımızda bir sürümü atlayabiliyoruz.",
diff --git a/apps/updatenotification/l10n/tr.json b/apps/updatenotification/l10n/tr.json
index 4633e10677f..ef98065f19f 100644
--- a/apps/updatenotification/l10n/tr.json
+++ b/apps/updatenotification/l10n/tr.json
@@ -12,8 +12,10 @@
"A new version is available: %s" : "Yeni bir sürüm yayınlanmış: %s",
"Open updater" : "Güncelleyici aç",
"Download now" : "İndir",
+ "The update check is not yet finished. Please refresh the page." : "Güncelleme denetimi henüz tamamlanmadı. Lütfen sayfayı yenileyin.",
"Your version is up to date." : "Sürümünüz güncel.",
"Checked on %s" : "Son denetim: %s",
+ "A non-default update server is in use to be checked for updates:" : "Güncelleme denetimi için varsayılan sunucudan başka bir sunucu kullanılıyor:",
"Update channel:" : "Güncelleme kanalı:",
"You can always update to a newer version / experimental channel. But you can never downgrade to a more stable channel." : "İstediğiniz zaman yeni / deneysel bir güncelleme kanalına geçebilirsiniz. Daha kararlı bir kanala geri dönemezsiniz.",
"Note that after a new release it can take some time before it shows up here. We roll out new versions spread out over time to our users and sometimes skip a version when issues are found." : "Yeni bir sürümün yayınlanmasından sonra burada görüntülenmesinin biraz zaman alabileceğini unutmayın. Yeni sürümleri kullanıcılarımıza zamanla dağıtıyoruz ve bazen sorunlarla karşılaştığımızda bir sürümü atlayabiliyoruz.",
diff --git a/apps/user_ldap/l10n/ast.js b/apps/user_ldap/l10n/ast.js
index 93ada9caa4e..85166cce1cc 100644
--- a/apps/user_ldap/l10n/ast.js
+++ b/apps/user_ldap/l10n/ast.js
@@ -62,9 +62,7 @@ OC.L10N.register(
"When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :",
"LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:",
"LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Almite la entrada contra un atributu de corréu electrónicu. Almitirase corréu electrónicu y mailPrimaryAddress.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
"Test Loginname" : "Preba de Nome d'Aniciu de Sesión",
"Verify settings" : "Comprobar los axustes",
"1. Server" : "1. Sirvidor",
@@ -159,6 +157,8 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid nun s'atopa. Va ser trocáu col nome d'entamu de sesión cuando se consulta LDAP / AD.",
"Verify settings and count groups" : "Comprobar la configuración y grupos de recuentu",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite la entrada en contra'l nome d'usuariu LDAP / AD, yá sía uid o samaccountname y va ser detectada.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Almite la entrada contra un atributu de corréu electrónicu. Almitirase corréu electrónicu y mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
"Add a new and blank configuration" : "Amestar una configuración nueva y en blancu",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.",
diff --git a/apps/user_ldap/l10n/ast.json b/apps/user_ldap/l10n/ast.json
index 45f77b2b6bd..c1f68df4e2e 100644
--- a/apps/user_ldap/l10n/ast.json
+++ b/apps/user_ldap/l10n/ast.json
@@ -60,9 +60,7 @@
"When logging in, %s will find the user based on the following attributes:" : "Al empecipiar sesión, %s atópase l'usuariu en función de los siguientes atributos :",
"LDAP / AD Username:" : "Nome d'usuariu LDAP / AD:",
"LDAP / AD Email Address:" : "Direición e-mail LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Almite la entrada contra un atributu de corréu electrónicu. Almitirase corréu electrónicu y mailPrimaryAddress.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
"Test Loginname" : "Preba de Nome d'Aniciu de Sesión",
"Verify settings" : "Comprobar los axustes",
"1. Server" : "1. Sirvidor",
@@ -157,6 +155,8 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid nun s'atopa. Va ser trocáu col nome d'entamu de sesión cuando se consulta LDAP / AD.",
"Verify settings and count groups" : "Comprobar la configuración y grupos de recuentu",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite la entrada en contra'l nome d'usuariu LDAP / AD, yá sía uid o samaccountname y va ser detectada.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Almite la entrada contra un atributu de corréu electrónicu. Almitirase corréu electrónicu y mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define'l filtru a aplicar cuando s'intenta identificar. %%uid va trocar al nome d'usuariu nel procesu d'identificación. Por exemplu: \"uid=%%uid\"",
"Add a new and blank configuration" : "Amestar una configuración nueva y en blancu",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pues omitir el protocolu, sacantes si necesites SSL. Nesi casu, entama con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avisu:</b> Les apps user_ldap y user_webdavauth son incompatibles. Pues esperimentar un comportamientu inesperáu. Entruga al to alministrador de sistemes pa desactivar una d'elles.",
diff --git a/apps/user_ldap/l10n/cs.js b/apps/user_ldap/l10n/cs.js
index 8f8065bfdbd..3dddff05f95 100644
--- a/apps/user_ldap/l10n/cs.js
+++ b/apps/user_ldap/l10n/cs.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny",
"When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, %s bude hledat uživatele na základě následujících atributů:",
"LDAP / AD Username:" : "LDAP / AD uživatelské jméno:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Umožňuje přihlášení LDAP / AD uživatelským jménem, což je uid nebo sAMAccountName a bude detekováno.",
"LDAP / AD Email Address:" : "LDAP / AD emailová adresa:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Umožňuje přihlášení s atributem emailu. Jsou povoleny Mail a mailPrimaryAddress.",
"Other Attributes:" : "Další atributy:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
"Test Loginname" : "Testovací přihlašovací jméno",
"Verify settings" : "Ověřit nastavení",
"1. Server" : "1. Server",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chybí zástupný znak %uid. Bude nahrazen přihlašovacím jménem při dotazování LDAP / AD.",
"Verify settings and count groups" : "Ověřit nastavení a spočítat skupiny",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Umožňuje přihlášení s LDAP / AD uživatelským jménem, které má rozpoznatelnou hodnotu pro uid nebo samaccountname.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Umožňuje přihlášení s atributem emailu. Jsou povoleny Mail a mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
"Add a new and blank configuration" : "Přidat novou a prázdnou konfiguraci",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím svého správce systému o zakázání jedné z nich.",
- "in bytes" : "v bajtech"
+ "in bytes" : "v bajtech",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Umožňuje přihlášení LDAP / AD uživatelským jménem, což je uid nebo sAMAccountName a bude detekováno."
},
"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;");
diff --git a/apps/user_ldap/l10n/cs.json b/apps/user_ldap/l10n/cs.json
index 1f7943695e5..25b84bb4932 100644
--- a/apps/user_ldap/l10n/cs.json
+++ b/apps/user_ldap/l10n/cs.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Ověřit nastavení a spočítat skupiny",
"When logging in, %s will find the user based on the following attributes:" : "Při přihlašování, %s bude hledat uživatele na základě následujících atributů:",
"LDAP / AD Username:" : "LDAP / AD uživatelské jméno:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Umožňuje přihlášení LDAP / AD uživatelským jménem, což je uid nebo sAMAccountName a bude detekováno.",
"LDAP / AD Email Address:" : "LDAP / AD emailová adresa:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Umožňuje přihlášení s atributem emailu. Jsou povoleny Mail a mailPrimaryAddress.",
"Other Attributes:" : "Další atributy:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
"Test Loginname" : "Testovací přihlašovací jméno",
"Verify settings" : "Ověřit nastavení",
"1. Server" : "1. Server",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Chybí zástupný znak %uid. Bude nahrazen přihlašovacím jménem při dotazování LDAP / AD.",
"Verify settings and count groups" : "Ověřit nastavení a spočítat skupiny",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Umožňuje přihlášení s LDAP / AD uživatelským jménem, které má rozpoznatelnou hodnotu pro uid nebo samaccountname.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Umožňuje přihlášení s atributem emailu. Jsou povoleny Mail a mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Určuje použitý filtr při pokusu o přihlášení. %%uid nahrazuje uživatelské jméno v činnosti přihlášení. Příklad: \"uid=%%uid\"",
"Add a new and blank configuration" : "Přidat novou a prázdnou konfiguraci",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Můžete vynechat protokol, vyjma pokud požadujete SSL. Tehdy začněte s ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Varování:</b> Aplikace user_ldap a user_webdavauth jsou vzájemně nekompatibilní. Můžete zaznamenat neočekávané chování. Požádejte prosím svého správce systému o zakázání jedné z nich.",
- "in bytes" : "v bajtech"
+ "in bytes" : "v bajtech",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Umožňuje přihlášení LDAP / AD uživatelským jménem, což je uid nebo sAMAccountName a bude detekováno."
},"pluralForm" :"nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/da.js b/apps/user_ldap/l10n/da.js
index 0cf6247c809..00d49427b45 100644
--- a/apps/user_ldap/l10n/da.js
+++ b/apps/user_ldap/l10n/da.js
@@ -59,9 +59,7 @@ OC.L10N.register(
"When logging in, %s will find the user based on the following attributes:" : "Når der logges ind, så vil %s finde brugeren baseret på følgende attributter:",
"LDAP / AD Username:" : "LDAP/AD-brugernavn:",
"LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Tillader login mod en e-mailattribut. Mail og mailPrimaryAddress vil være tilladt.",
"Other Attributes:" : "Andre attributter:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
"Test Loginname" : "Test loginnavn",
"Verify settings" : "Kontrollér indstillinger",
"1. Server" : "1. server",
@@ -155,6 +153,8 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.",
"Verify settings and count groups" : "Verificér indstillinger og optællingsgrupper",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Tillader login mod en e-mailattribut. Mail og mailPrimaryAddress vil være tilladt.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
"Add a new and blank configuration" : "Tilføj en ny og tom konfiguration",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.",
diff --git a/apps/user_ldap/l10n/da.json b/apps/user_ldap/l10n/da.json
index db301ba175e..081c1398eaa 100644
--- a/apps/user_ldap/l10n/da.json
+++ b/apps/user_ldap/l10n/da.json
@@ -57,9 +57,7 @@
"When logging in, %s will find the user based on the following attributes:" : "Når der logges ind, så vil %s finde brugeren baseret på følgende attributter:",
"LDAP / AD Username:" : "LDAP/AD-brugernavn:",
"LDAP / AD Email Address:" : "E-mailadresser for LDAP/AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Tillader login mod en e-mailattribut. Mail og mailPrimaryAddress vil være tilladt.",
"Other Attributes:" : "Andre attributter:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
"Test Loginname" : "Test loginnavn",
"Verify settings" : "Kontrollér indstillinger",
"1. Server" : "1. server",
@@ -153,6 +151,8 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Pladsholderen for %uid mangler. Den vil blive erstattes med loginnavnet, når LDAP/AD forespørges.",
"Verify settings and count groups" : "Verificér indstillinger og optællingsgrupper",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillader login mod LDAP/AD-brugernavnet, hvilket enten er et uid eller »samaccountname«, og vil blive detekteret.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Tillader login mod en e-mailattribut. Mail og mailPrimaryAddress vil være tilladt.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer dét filter der anvendes, når der er forsøg på at logge ind. %%uuid erstattter brugernavnet i login-handlingen. Eksempel: \"uid=%%uuid\"",
"Add a new and blank configuration" : "Tilføj en ny og tom konfiguration",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan udelade protokollen, medmindre du skal bruge SSL. Start i så fald med ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Apps'ene user_ldap og user_webdavauth er ikke kompatible. Du kan opleve uventet adfærd. Spørg venligst din systemadministrator om at slå én af dem fra.",
diff --git a/apps/user_ldap/l10n/de.js b/apps/user_ldap/l10n/de.js
index 0f98e09228d..9bd99799e71 100644
--- a/apps/user_ldap/l10n/de.js
+++ b/apps/user_ldap/l10n/de.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen",
"When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:",
"LDAP / AD Username:" : "LDAP-/AD-Benutzername:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder sAMAccount-Name ist und automatisch erkannt wird.",
"LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
"Other Attributes:" : "Andere Attribute:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Test Loginname" : "Anmeldenamen testen",
"Verify settings" : "Einstellungen überprüfen",
"1. Server" : "1. Server",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.",
"Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kannst das Protokoll auslassen, außer wenn du SSL benötigst. Starte mit ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktiere deinen Systemadministator und bitte ihn um die Deaktivierung einer der beiden Anwendungen.",
- "in bytes" : "in Bytes"
+ "in bytes" : "in Bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder sAMAccount-Name ist und automatisch erkannt wird."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/de.json b/apps/user_ldap/l10n/de.json
index 06d2dd6275a..9a20af8dc0a 100644
--- a/apps/user_ldap/l10n/de.json
+++ b/apps/user_ldap/l10n/de.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Einstellungen überprüfen und die Gruppen zählen",
"When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:",
"LDAP / AD Username:" : "LDAP-/AD-Benutzername:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder sAMAccount-Name ist und automatisch erkannt wird.",
"LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
"Other Attributes:" : "Andere Attribute:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Test Loginname" : "Anmeldenamen testen",
"Verify settings" : "Einstellungen überprüfen",
"1. Server" : "1. Server",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.",
"Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kannst das Protokoll auslassen, außer wenn du SSL benötigst. Starte mit ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktiere deinen Systemadministator und bitte ihn um die Deaktivierung einer der beiden Anwendungen.",
- "in bytes" : "in Bytes"
+ "in bytes" : "in Bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder sAMAccount-Name ist und automatisch erkannt wird."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/de_DE.js b/apps/user_ldap/l10n/de_DE.js
index 0786dc85fd8..d4085c7f475 100644
--- a/apps/user_ldap/l10n/de_DE.js
+++ b/apps/user_ldap/l10n/de_DE.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Überprüfe die Einstellungen und zähle die Gruppen",
"When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:",
"LDAP / AD Username:" : "LDAP-/AD-Benutzername:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt die Anmeldung gegen den LDAP / AD Benutzernamen, der entweder uid oder sAAMAccountName ist, und wird erkannt.",
"LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
"Other Attributes:" : "Andere Attribute:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Test Loginname" : "Anmeldenamen testen",
"Verify settings" : "Einstellungen überprüfen",
"1. Server" : "1. Server",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.",
"Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktieren Sie Ihren Systemadministator und bitten Sie um die Deaktivierung einer der beiden Anwendungen.",
- "in bytes" : "in Bytes"
+ "in bytes" : "in Bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt die Anmeldung gegen den LDAP / AD Benutzernamen, der entweder uid oder sAAMAccountName ist, und wird erkannt."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/de_DE.json b/apps/user_ldap/l10n/de_DE.json
index 96f53778d85..c0a1c633a08 100644
--- a/apps/user_ldap/l10n/de_DE.json
+++ b/apps/user_ldap/l10n/de_DE.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Überprüfe die Einstellungen und zähle die Gruppen",
"When logging in, %s will find the user based on the following attributes:" : "Beim Anmelden wird %s den Nutzer basierend auf folgenden Attributen finden:",
"LDAP / AD Username:" : "LDAP-/AD-Benutzername:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt die Anmeldung gegen den LDAP / AD Benutzernamen, der entweder uid oder sAAMAccountName ist, und wird erkannt.",
"LDAP / AD Email Address:" : "LDAP-/AD-E-Mail-Adresse:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
"Other Attributes:" : "Andere Attribute:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Test Loginname" : "Anmeldenamen testen",
"Verify settings" : "Einstellungen überprüfen",
"1. Server" : "1. Server",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Der %uid - Platzhalter fehlt. Dieser wird mit dem Anmeldenamen beim Abfragen von LDAP / AD ersetzt.",
"Verify settings and count groups" : "Einstellungen überprüfen und Gruppen zählen",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Erlaubt das Anmelden gegen den LDAP / AD Nutzernamen, welcher entweder eine UID oder samaccountname ist und automatisch erkannt wird.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Erlaubt das Anmelden gegen ein E-Mail Attribut. Mail und mailPrimaryAddress sind erlaubt.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Bestimmt den Filter, welcher bei einer Anmeldung angewandt wird. %%uid ersetzt den Benutzernamen bei der Anmeldung. Beispiel: \"uid=%%uid\"",
"Add a new and blank configuration" : "Eine neue und leere Konfiguration hinzufügen",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Sie können das Protokoll auslassen, außer wenn Sie SSL benötigen. Beginnen Sie dann mit ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warnung:</b> Die Anwendungen user_ldap und user_webdavauth sind inkompatibel. Es kann deshalb zu unerwartetem Systemverhalten kommen. Bitte kontaktieren Sie Ihren Systemadministator und bitten Sie um die Deaktivierung einer der beiden Anwendungen.",
- "in bytes" : "in Bytes"
+ "in bytes" : "in Bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Erlaubt die Anmeldung gegen den LDAP / AD Benutzernamen, der entweder uid oder sAAMAccountName ist, und wird erkannt."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/el.js b/apps/user_ldap/l10n/el.js
index b006f8a8860..4ad478eaeff 100644
--- a/apps/user_ldap/l10n/el.js
+++ b/apps/user_ldap/l10n/el.js
@@ -69,11 +69,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων",
"When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:",
"LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Μπορείτε να παρακάμψετε το πρωτόκολο αν δεν επιθυμείτε SSL. Εάν είναι επιθυμητό ξεκινήστε με ldaps://",
"LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα mail και mailPrimaryAddress θα επιτραπούν.",
"Other Attributes:" : "Άλλες Ιδιότητες:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
"Test Loginname" : "Δοκιμή ",
"Verify settings" : "Επιβεβαίωση ρυθμίσεων",
"1. Server" : "1. Διακομιστής",
@@ -167,9 +164,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η κράτηση θέσης %uid απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα ",
"Verify settings and count groups" : "Επιβεβαίωση ρυθμίσεων και καταμέτρηση ομάδων",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε uid ή samaccountname και θα ανιχνευθεί.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα mail και mailPrimaryAddress θα επιτραπούν.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
"Add a new and blank configuration" : "Προσθέτει μια νέα και κενή διαμόρφωση",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.",
- "in bytes" : "σε bytes"
+ "in bytes" : "σε bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Μπορείτε να παρακάμψετε το πρωτόκολο αν δεν επιθυμείτε SSL. Εάν είναι επιθυμητό ξεκινήστε με ldaps://"
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/el.json b/apps/user_ldap/l10n/el.json
index 57e5ac6097b..411d401b4a1 100644
--- a/apps/user_ldap/l10n/el.json
+++ b/apps/user_ldap/l10n/el.json
@@ -67,11 +67,8 @@
"Verify settings and count the groups" : "Έλεγχος ρυθμίσεων και μέτρημα ομάδων",
"When logging in, %s will find the user based on the following attributes:" : "Κατά τη σύνδεση, το %s θα βρει το χρήστη βασιζόμενος στις ακόλουθες ιδιότητες:",
"LDAP / AD Username:" : "Όνομα χρήστη LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Μπορείτε να παρακάμψετε το πρωτόκολο αν δεν επιθυμείτε SSL. Εάν είναι επιθυμητό ξεκινήστε με ldaps://",
"LDAP / AD Email Address:" : "Διεύθυνση ηλ. ταχυδρομείου LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα mail και mailPrimaryAddress θα επιτραπούν.",
"Other Attributes:" : "Άλλες Ιδιότητες:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
"Test Loginname" : "Δοκιμή ",
"Verify settings" : "Επιβεβαίωση ρυθμίσεων",
"1. Server" : "1. Διακομιστής",
@@ -165,9 +162,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Η κράτηση θέσης %uid απουσιάζει. Θα αντικατασταθεί με το όνομα σύνδεσης κατά το ερώτημα ",
"Verify settings and count groups" : "Επιβεβαίωση ρυθμίσεων και καταμέτρηση ομάδων",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Επιτρέπει σύνδεση με το όνομα χρήστη στο LDAP / AD, το οποίο είναι είτε uid ή samaccountname και θα ανιχνευθεί.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Επιτρέπει με χρήση μια ιδιότητας email. Τα mail και mailPrimaryAddress θα επιτραπούν.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Ορίζει το φίλτρο που θα εφαρμοστεί, όταν επιχειριθεί σύνδεση. Το %%uid αντικαθιστά το όνομα χρήστη κατά τη σύνδεση. Παράδειγμα: \"uid=%%uid\"",
"Add a new and blank configuration" : "Προσθέτει μια νέα και κενή διαμόρφωση",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Μπορείτε να παραλείψετε το πρωτόκολλο, εκτός αν απαιτείται SSL. Σε αυτή την περίπτωση ξεκινήστε με ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Προσοχή:</b> Οι εφαρμογές user_ldap και user_webdavauth είναι ασύμβατες. Μπορεί να αντιμετωπίσετε απρόβλεπτη συμπεριφορά. Παρακαλώ ζητήστε από τον διαχειριστή συστήματος να απενεργοποιήσει μία από αυτές.",
- "in bytes" : "σε bytes"
+ "in bytes" : "σε bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Μπορείτε να παρακάμψετε το πρωτόκολο αν δεν επιθυμείτε SSL. Εάν είναι επιθυμητό ξεκινήστε με ldaps://"
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/en_GB.js b/apps/user_ldap/l10n/en_GB.js
index db9f8cd2164..b950d42133b 100644
--- a/apps/user_ldap/l10n/en_GB.js
+++ b/apps/user_ldap/l10n/en_GB.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verify settings and count the groups",
"When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:",
"LDAP / AD Username:" : "LDAP / AD Username:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samAccountName and will be detected.",
"LDAP / AD Email Address:" : "LDAP / AD Email Address:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.",
"Other Attributes:" : "Other Attributes:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
"Test Loginname" : "Test Loginname",
"Verify settings" : "Verify settings",
"1. Server" : "1. Server",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD.",
"Verify settings and count groups" : "Verify settings and count groups",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
"Add a new and blank configuration" : "Add a new and blank configuration",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "You can omit the protocol, except you require SSL. Then start with ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.",
- "in bytes" : "in bytes"
+ "in bytes" : "in bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samAccountName and will be detected."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/en_GB.json b/apps/user_ldap/l10n/en_GB.json
index 2a1f1ffcdf1..9a283c5490c 100644
--- a/apps/user_ldap/l10n/en_GB.json
+++ b/apps/user_ldap/l10n/en_GB.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Verify settings and count the groups",
"When logging in, %s will find the user based on the following attributes:" : "When logging in, %s will find the user based on the following attributes:",
"LDAP / AD Username:" : "LDAP / AD Username:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samAccountName and will be detected.",
"LDAP / AD Email Address:" : "LDAP / AD Email Address:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.",
"Other Attributes:" : "Other Attributes:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
"Test Loginname" : "Test Loginname",
"Verify settings" : "Verify settings",
"1. Server" : "1. Server",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD.",
"Verify settings and count groups" : "Verify settings and count groups",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"",
"Add a new and blank configuration" : "Add a new and blank configuration",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "You can omit the protocol, except you require SSL. Then start with ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them.",
- "in bytes" : "in bytes"
+ "in bytes" : "in bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Allows login against the LDAP / AD username, which is either uid or samAccountName and will be detected."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es.js b/apps/user_ldap/l10n/es.js
index 8388bf93b35..e8d780c28f7 100644
--- a/apps/user_ldap/l10n/es.js
+++ b/apps/user_ldap/l10n/es.js
@@ -77,11 +77,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos",
"When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:",
"LDAP / AD Username:" : "Nombre de usuario LDAP /AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite identificarse contra el nombre de usuario LDAP / AD, que es o bien uid o bien sAMAccountName y será detectado.",
"LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite el inicio de sesión contra un atributo de correo electrónico. Correo y dirección primario de correo electrónico está habilitada.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
"Test Loginname" : "Probar nombre de sesión",
"Verify settings" : "Verificar configuración",
"1. Server" : "1. Servidor",
@@ -188,9 +185,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid no está presente. Será reemplazado con el nombre de inicio de sesión cuando se consulte LDAP / AD.",
"Verify settings and count groups" : "Verificar configuraciones y contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite el inicio de sesión contra el nombre de usuario LDAP / AD, el cual es o el uid o samaccountname y será detectado.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite el inicio de sesión contra un atributo de correo electrónico. Correo y dirección primario de correo electrónico está habilitada.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Agregar una configuración nueva y en blanco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pídale a su administrador del sistema que desactive uno de ellos.",
- "in bytes" : "en bytes"
+ "in bytes" : "en bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite identificarse contra el nombre de usuario LDAP / AD, que es o bien uid o bien sAMAccountName y será detectado."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es.json b/apps/user_ldap/l10n/es.json
index 0580589b7e2..6c6ba0c095b 100644
--- a/apps/user_ldap/l10n/es.json
+++ b/apps/user_ldap/l10n/es.json
@@ -75,11 +75,8 @@
"Verify settings and count the groups" : "Verifique los ajustes y cuente los grupos",
"When logging in, %s will find the user based on the following attributes:" : "Cuando se inicia sesión, %s encontrará al usuario basado en los siguientes atributos:",
"LDAP / AD Username:" : "Nombre de usuario LDAP /AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite identificarse contra el nombre de usuario LDAP / AD, que es o bien uid o bien sAMAccountName y será detectado.",
"LDAP / AD Email Address:" : "LDAP / AD dirección de correo electrónico:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite el inicio de sesión contra un atributo de correo electrónico. Correo y dirección primario de correo electrónico está habilitada.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
"Test Loginname" : "Probar nombre de sesión",
"Verify settings" : "Verificar configuración",
"1. Server" : "1. Servidor",
@@ -186,9 +183,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El marcador de posición %uid no está presente. Será reemplazado con el nombre de inicio de sesión cuando se consulte LDAP / AD.",
"Verify settings and count groups" : "Verificar configuraciones y contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite el inicio de sesión contra el nombre de usuario LDAP / AD, el cual es o el uid o samaccountname y será detectado.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite el inicio de sesión contra un atributo de correo electrónico. Correo y dirección primario de correo electrónico está habilitada.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar cuando se intenta identificar. %%uid remplazará al nombre de usuario en el proceso de identificación. Por ejemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Agregar una configuración nueva y en blanco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las apps user_ldap y user_webdavauth son incompatibles. Puede que experimente un comportamiento inesperado. Pídale a su administrador del sistema que desactive uno de ellos.",
- "in bytes" : "en bytes"
+ "in bytes" : "en bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite identificarse contra el nombre de usuario LDAP / AD, que es o bien uid o bien sAMAccountName y será detectado."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_AR.js b/apps/user_ldap/l10n/es_AR.js
index 50cc5c63ac3..a6844a85aad 100644
--- a/apps/user_ldap/l10n/es_AR.js
+++ b/apps/user_ldap/l10n/es_AR.js
@@ -71,11 +71,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos",
"When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:",
"LDAP / AD Username:" : "Nombre de usuario LDAP / AD",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ",
"LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Test Loginname" : "Probar nombre de usuario",
"Verify settings" : "Verificar configuraciones ",
"1. Server" : "1. Servidor",
@@ -182,9 +179,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición esta faltando. Será reemplazado con el nombre de usuario al consultar LDAP / AD.",
"Verify settings and count groups" : "Verificar configuraciones y contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Agregar una configuración nueva y en blanco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Usted puede expermientar comportamientos inesperados. Favor de solicitar a su administrador del sistema deshabilitar alguno de ellos.",
- "in bytes" : "en bytes"
+ "in bytes" : "en bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_AR.json b/apps/user_ldap/l10n/es_AR.json
index 1d2c2ec754a..e74dec0ce9f 100644
--- a/apps/user_ldap/l10n/es_AR.json
+++ b/apps/user_ldap/l10n/es_AR.json
@@ -69,11 +69,8 @@
"Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos",
"When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:",
"LDAP / AD Username:" : "Nombre de usuario LDAP / AD",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ",
"LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Test Loginname" : "Probar nombre de usuario",
"Verify settings" : "Verificar configuraciones ",
"1. Server" : "1. Servidor",
@@ -180,9 +177,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición esta faltando. Será reemplazado con el nombre de usuario al consultar LDAP / AD.",
"Verify settings and count groups" : "Verificar configuraciones y contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Agregar una configuración nueva y en blanco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puede omitir el protocolo, excepto si requiere SSL. En ese caso, empiece con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Usted puede expermientar comportamientos inesperados. Favor de solicitar a su administrador del sistema deshabilitar alguno de ellos.",
- "in bytes" : "en bytes"
+ "in bytes" : "en bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/es_MX.js b/apps/user_ldap/l10n/es_MX.js
index 89f9bfe67c8..87b7c02026b 100644
--- a/apps/user_ldap/l10n/es_MX.js
+++ b/apps/user_ldap/l10n/es_MX.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos",
"When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:",
"LDAP / AD Username:" : "Usuario LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ",
"LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Test Loginname" : "Probar nombre de usuario",
"Verify settings" : "Verificar configuraciones ",
"1. Server" : "1. Servidor",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición falta. Será reemplazado con el usuario al consultar LDAP / AD.",
"Verify settings and count groups" : "Verificar configuraciones y contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Agregar una configuración nueva y en blanco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En ese caso, empieza con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Puedes expermientar comportamientos inesperados. Por favor solicita a tu administrador del sistema deshabilitar alguno de ellos.",
- "in bytes" : "en bytes"
+ "in bytes" : "en bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. "
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/es_MX.json b/apps/user_ldap/l10n/es_MX.json
index 062f7c44391..ea776111b9e 100644
--- a/apps/user_ldap/l10n/es_MX.json
+++ b/apps/user_ldap/l10n/es_MX.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Verificar las configuraciones y contar los grupos",
"When logging in, %s will find the user based on the following attributes:" : "Al iniciar sesion, %s encontrará al usuario con base en los siguientes atributos:",
"LDAP / AD Username:" : "Usuario LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. ",
"LDAP / AD Email Address:" : "Dirección de correo electrónico LDAP / AD",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
"Other Attributes:" : "Otros atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Test Loginname" : "Probar nombre de usuario",
"Verify settings" : "Verificar configuraciones ",
"1. Server" : "1. Servidor",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "El id %u del marcador de posición falta. Será reemplazado con el usuario al consultar LDAP / AD.",
"Verify settings and count groups" : "Verificar configuraciones y contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el samaccountname y será detectado. ",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite iniciar sesión contra el atributo correo electrónico. Mail y mailPrimaryAddress serán permitidos.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define el filtro a aplicar al intentar ingresar. %% uid remplaza al nombre de usuario al intentar ingresar. Por ejemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Agregar una configuración nueva y en blanco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Puedes omitir el protocolo, excepto si requieres SSL. En ese caso, empieza con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advertencia:</b> Las aplicaciones user_ldap y user_webdavauth son incompatibles. Puedes expermientar comportamientos inesperados. Por favor solicita a tu administrador del sistema deshabilitar alguno de ellos.",
- "in bytes" : "en bytes"
+ "in bytes" : "en bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite iniciar sesión contra el nombre de usuario LDAP / AD, que es el uid o el sAMAccountName y será detectado. "
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/fr.js b/apps/user_ldap/l10n/fr.js
index 55bb5b5c975..12febb9da9c 100644
--- a/apps/user_ldap/l10n/fr.js
+++ b/apps/user_ldap/l10n/fr.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes",
"When logging in, %s will find the user based on the following attributes:" : "Au login, %s cherchera l'utilisateur sur base de ces attributs :",
"LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Autorise le login avec le nom d'utilisateur LDAP / AD, ce qui est soit uid ou sAMAccountName et il sera détecté.",
"LDAP / AD Email Address:" : "Adresse mail LDAP / AD :",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autoriser le login avec une adresse mail. Mail et mailPrimaryAddress sont autorisés.",
"Other Attributes:" : "Autres attributs :",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur. Exemple : \"uid=%%uid\"",
"Test Loginname" : "Loginname de test",
"Verify settings" : "Tester les paramètres",
"1. Server" : "1. Serveur",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne %uid est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.",
"Verify settings and count groups" : "Vérifier les paramètres et compter les groupes",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autoriser le login avec le nom d'utilisateur LDAP / AD (uid ou samaccountname, la détection est automatique). ",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autoriser le login avec une adresse mail. Mail et mailPrimaryAddress sont autorisés.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur. Exemple : \"uid=%%uid\"",
"Add a new and blank configuration" : "Ajouter une nouvelle configuration vierge",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il en désactive une.",
- "in bytes" : "en octets"
+ "in bytes" : "en octets",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Autorise le login avec le nom d'utilisateur LDAP / AD, ce qui est soit uid ou sAMAccountName et il sera détecté."
},
"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/fr.json b/apps/user_ldap/l10n/fr.json
index c35a04011d3..784008a09a1 100644
--- a/apps/user_ldap/l10n/fr.json
+++ b/apps/user_ldap/l10n/fr.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Vérifier les paramètres et compter les groupes",
"When logging in, %s will find the user based on the following attributes:" : "Au login, %s cherchera l'utilisateur sur base de ces attributs :",
"LDAP / AD Username:" : "Nom d'utilisateur LDAP / AD :",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Autorise le login avec le nom d'utilisateur LDAP / AD, ce qui est soit uid ou sAMAccountName et il sera détecté.",
"LDAP / AD Email Address:" : "Adresse mail LDAP / AD :",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autoriser le login avec une adresse mail. Mail et mailPrimaryAddress sont autorisés.",
"Other Attributes:" : "Autres attributs :",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur. Exemple : \"uid=%%uid\"",
"Test Loginname" : "Loginname de test",
"Verify settings" : "Tester les paramètres",
"1. Server" : "1. Serveur",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "La chaîne %uid est manquante. Cette chaîne est remplacée par l'identifiant de connexion lors des requêtes LDAP / AD.",
"Verify settings and count groups" : "Vérifier les paramètres et compter les groupes",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Autoriser le login avec le nom d'utilisateur LDAP / AD (uid ou samaccountname, la détection est automatique). ",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Autoriser le login avec une adresse mail. Mail et mailPrimaryAddress sont autorisés.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Définit le filtre à appliquer lors d'une tentative de connexion. %%uid remplace le nom d'utilisateur. Exemple : \"uid=%%uid\"",
"Add a new and blank configuration" : "Ajouter une nouvelle configuration vierge",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Vous pouvez omettre le protocole, sauf si vous avez besoin de SSL. Dans ce cas, préfixez avec ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avertissement :</b> Les applications user_ldap et user_webdavauth sont incompatibles. Des dysfonctionnements peuvent survenir. Contactez votre administrateur système pour qu'il en désactive une.",
- "in bytes" : "en octets"
+ "in bytes" : "en octets",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Autorise le login avec le nom d'utilisateur LDAP / AD, ce qui est soit uid ou sAMAccountName et il sera détecté."
},"pluralForm" :"nplurals=2; plural=(n > 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/id.js b/apps/user_ldap/l10n/id.js
index aca22db6a5f..be6509ed925 100644
--- a/apps/user_ldap/l10n/id.js
+++ b/apps/user_ldap/l10n/id.js
@@ -59,9 +59,7 @@ OC.L10N.register(
"When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:",
"LDAP / AD Username:" : "Nama pengguna LDAP / AD:",
"LDAP / AD Email Address:" : "Alamat Email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Izinkan login dengan atribut email. Mail dan mailPrimaryAddress diperbolehkan.",
"Other Attributes:" : "Atribut Lain:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Tetapkan penyaring yang akan diterapkan saat mencoba login. %%uid akan mengganti nama pengguna saat melakukan login. Contoh: \"uid=%%uid\"",
"Test Loginname" : "Test Loginname",
"Verify settings" : "Verifikasi setelan",
"1. Server" : "1. Server",
@@ -151,6 +149,8 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ada. Placeholder akan digantikan dengan nama login saat melakukan kueri LDAP / AD.",
"Verify settings and count groups" : "Verifikasi setelan dan hitung grup",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Izinkan login dengan nama pengguna LDAP / AD, baik berupa uid atau samaccountname, mereka akan terdeteksi.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Izinkan login dengan atribut email. Mail dan mailPrimaryAddress diperbolehkan.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Tetapkan penyaring yang akan diterapkan saat mencoba login. %%uid akan mengganti nama pengguna saat melakukan login. Contoh: \"uid=%%uid\"",
"Add a new and blank configuration" : "Tambah konfigurasi kosong yang baru",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Anda dapat mengabaikan protokol, kecuali Anda membutuhkan SSL. Lalu jalankan dengan ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Peringatan:</b> Aplikasi user_ldap dan user_webdavauth tidak kompatibel. Anda mungkin akan mengalami perilaku yang tidak terduga. Silakan minta administrator Anda untuk menonaktifkan salah satunya.",
diff --git a/apps/user_ldap/l10n/id.json b/apps/user_ldap/l10n/id.json
index a91af849bd2..eb6aec482d5 100644
--- a/apps/user_ldap/l10n/id.json
+++ b/apps/user_ldap/l10n/id.json
@@ -57,9 +57,7 @@
"When logging in, %s will find the user based on the following attributes:" : "Pada saat login, %s akan menemukan pengguna berdasarkan atribut berikut:",
"LDAP / AD Username:" : "Nama pengguna LDAP / AD:",
"LDAP / AD Email Address:" : "Alamat Email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Izinkan login dengan atribut email. Mail dan mailPrimaryAddress diperbolehkan.",
"Other Attributes:" : "Atribut Lain:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Tetapkan penyaring yang akan diterapkan saat mencoba login. %%uid akan mengganti nama pengguna saat melakukan login. Contoh: \"uid=%%uid\"",
"Test Loginname" : "Test Loginname",
"Verify settings" : "Verifikasi setelan",
"1. Server" : "1. Server",
@@ -149,6 +147,8 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Placeholder %uid tidak ada. Placeholder akan digantikan dengan nama login saat melakukan kueri LDAP / AD.",
"Verify settings and count groups" : "Verifikasi setelan dan hitung grup",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Izinkan login dengan nama pengguna LDAP / AD, baik berupa uid atau samaccountname, mereka akan terdeteksi.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Izinkan login dengan atribut email. Mail dan mailPrimaryAddress diperbolehkan.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Tetapkan penyaring yang akan diterapkan saat mencoba login. %%uid akan mengganti nama pengguna saat melakukan login. Contoh: \"uid=%%uid\"",
"Add a new and blank configuration" : "Tambah konfigurasi kosong yang baru",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Anda dapat mengabaikan protokol, kecuali Anda membutuhkan SSL. Lalu jalankan dengan ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Peringatan:</b> Aplikasi user_ldap dan user_webdavauth tidak kompatibel. Anda mungkin akan mengalami perilaku yang tidak terduga. Silakan minta administrator Anda untuk menonaktifkan salah satunya.",
diff --git a/apps/user_ldap/l10n/it.js b/apps/user_ldap/l10n/it.js
index a1e2ffdcd7f..545e0a1c610 100644
--- a/apps/user_ldap/l10n/it.js
+++ b/apps/user_ldap/l10n/it.js
@@ -66,9 +66,7 @@ OC.L10N.register(
"When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:",
"LDAP / AD Username:" : "Nome utente LDAP / AD:",
"LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Consente l'accesso tramite l'attributo email. Mail e mailPrimaryAddress saranno consentiti.",
"Other Attributes:" : "Altri attributi:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
"Test Loginname" : "Prova nome di accesso",
"Verify settings" : "Verifica impostazioni",
"1. Server" : "1. server",
@@ -168,6 +166,8 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto %uid. Sarà sostituito con il nome di accesso nelle query a LDAP / AD.",
"Verify settings and count groups" : "Verifica le impostazioni e conta i gruppi",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia uid o samaccountname e sarà rilevato.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Consente l'accesso tramite l'attributo email. Mail e mailPrimaryAddress saranno consentiti.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
"Add a new and blank configuration" : "Aggiunge una nuova configurazione vuota",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.",
diff --git a/apps/user_ldap/l10n/it.json b/apps/user_ldap/l10n/it.json
index d88d08b7eca..53322a95c11 100644
--- a/apps/user_ldap/l10n/it.json
+++ b/apps/user_ldap/l10n/it.json
@@ -64,9 +64,7 @@
"When logging in, %s will find the user based on the following attributes:" : "Quando accedi, %s troverà l'utente sulla base dei seguenti attributi:",
"LDAP / AD Username:" : "Nome utente LDAP / AD:",
"LDAP / AD Email Address:" : "Indirizzo email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Consente l'accesso tramite l'attributo email. Mail e mailPrimaryAddress saranno consentiti.",
"Other Attributes:" : "Altri attributi:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
"Test Loginname" : "Prova nome di accesso",
"Verify settings" : "Verifica impostazioni",
"1. Server" : "1. server",
@@ -166,6 +164,8 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Manca il segnaposto %uid. Sarà sostituito con il nome di accesso nelle query a LDAP / AD.",
"Verify settings and count groups" : "Verifica le impostazioni e conta i gruppi",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Consente l'accesso tramite il nome utente LDAP / AD, può essere sia uid o samaccountname e sarà rilevato.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Consente l'accesso tramite l'attributo email. Mail e mailPrimaryAddress saranno consentiti.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Specifica quale filtro utilizzare quando si tenta l'accesso. %%uid sostituisce il nome utente all'atto dell'accesso. Esempio: \"uid=%%uid\"",
"Add a new and blank configuration" : "Aggiunge una nuova configurazione vuota",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "È possibile omettere il protocollo, ad eccezione se è necessario SSL. Quindi inizia con ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Avviso:</b> le applicazioni user_ldap e user_webdavauth sono incompatibili. Potresti riscontrare un comportamento inatteso. Chiedi al tuo amministratore di sistema di disabilitarne una.",
diff --git a/apps/user_ldap/l10n/ja.js b/apps/user_ldap/l10n/ja.js
index 55e3419764a..f1f05050bb2 100644
--- a/apps/user_ldap/l10n/ja.js
+++ b/apps/user_ldap/l10n/ja.js
@@ -63,9 +63,7 @@ OC.L10N.register(
"When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:",
"LDAP / AD Username:" : "LDAP/ADユーザー名:",
"LDAP / AD Email Address:" : "LDAP / AD メールアドレス:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "メール属性に対してログインが許可されています。メールや mailPrimaryAddress が許可されています。",
"Other Attributes:" : "その他の属性:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
"Test Loginname" : "テスト用ログイン名",
"Verify settings" : "設定のチェック",
"1. Server" : "1. Server",
@@ -159,6 +157,8 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid のプレースフォルダがありません。プレースフォルダでは、LDAP /ADで問合せするときにログイン名で置き換えられます。",
"Verify settings and count groups" : "設定を検証し、グループを数える",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD ユーザー名に対してログインが許可されています。uid か、samaccountname のどちらかが検出されました。",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "メール属性に対してログインが許可されています。メールや mailPrimaryAddress が許可されています。",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
"Add a new and blank configuration" : "空欄の新しい設定を追加",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。",
diff --git a/apps/user_ldap/l10n/ja.json b/apps/user_ldap/l10n/ja.json
index 5152937aa2c..d0098491b02 100644
--- a/apps/user_ldap/l10n/ja.json
+++ b/apps/user_ldap/l10n/ja.json
@@ -61,9 +61,7 @@
"When logging in, %s will find the user based on the following attributes:" : "ログイン時に、%s により次の属性からユーザーを見つけます:",
"LDAP / AD Username:" : "LDAP/ADユーザー名:",
"LDAP / AD Email Address:" : "LDAP / AD メールアドレス:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "メール属性に対してログインが許可されています。メールや mailPrimaryAddress が許可されています。",
"Other Attributes:" : "その他の属性:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
"Test Loginname" : "テスト用ログイン名",
"Verify settings" : "設定のチェック",
"1. Server" : "1. Server",
@@ -157,6 +155,8 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid のプレースフォルダがありません。プレースフォルダでは、LDAP /ADで問合せするときにログイン名で置き換えられます。",
"Verify settings and count groups" : "設定を検証し、グループを数える",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD ユーザー名に対してログインが許可されています。uid か、samaccountname のどちらかが検出されました。",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "メール属性に対してログインが許可されています。メールや mailPrimaryAddress が許可されています。",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "ログイン実行時に適用するフィルターを定義します。%%uid にはログイン操作におけるユーザー名が入ります。例: \"uid=%%uid\"",
"Add a new and blank configuration" : "空欄の新しい設定を追加",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL通信しない場合には、プロトコル名を省略することができます。そうでない場合には、ldaps:// から始めてください。",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> user_ldap と user_webdavauth のアプリには互換性がありません。予期せぬ動作をする可能性があります。システム管理者にどちらかを無効にするよう問い合わせてください。",
diff --git a/apps/user_ldap/l10n/ko.js b/apps/user_ldap/l10n/ko.js
index 931344009d1..8e0f7ac58d3 100644
--- a/apps/user_ldap/l10n/ko.js
+++ b/apps/user_ldap/l10n/ko.js
@@ -71,11 +71,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기",
"When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:",
"LDAP / AD Username:" : "LDAP/AD 사용자 이름:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. uid 및 sAMAccountName 중 하나이며 자동으로 감지합니다.",
"LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "이메일 속성으로 로그인을 허용합니다. Mail 및 mailPrimaryAddress를 허용합니다.",
"Other Attributes:" : "기타 속성:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
"Test Loginname" : "로그인 이름 테스트",
"Verify settings" : "설정 검사",
"1. Server" : "1. 서버",
@@ -182,9 +179,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.",
"Verify settings and count groups" : "설정을 확인하고 그룹 수 계산",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "uid 또는 samaccountname에 해당하는 LDAP/AD 사용자 이름으로 로그인을 허용합니다. 속성은 자동으로 감지됩니다.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "이메일 속성으로 로그인을 허용합니다. Mail 및 mailPrimaryAddress를 허용합니다.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
"Add a new and blank configuration" : "새 빈 설정 추가",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.",
- "in bytes" : "바이트 단위"
+ "in bytes" : "바이트 단위",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. uid 및 sAMAccountName 중 하나이며 자동으로 감지합니다."
},
"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/ko.json b/apps/user_ldap/l10n/ko.json
index f2711d8a311..6018cd99277 100644
--- a/apps/user_ldap/l10n/ko.json
+++ b/apps/user_ldap/l10n/ko.json
@@ -69,11 +69,8 @@
"Verify settings and count the groups" : "설정을 확인하고 그룹 개수 세기",
"When logging in, %s will find the user based on the following attributes:" : "로그인할 때 %s에서 다음 속성을 기반으로 사용자를 찾습니다:",
"LDAP / AD Username:" : "LDAP/AD 사용자 이름:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. uid 및 sAMAccountName 중 하나이며 자동으로 감지합니다.",
"LDAP / AD Email Address:" : "LDAP/AD 이메일 주소:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "이메일 속성으로 로그인을 허용합니다. Mail 및 mailPrimaryAddress를 허용합니다.",
"Other Attributes:" : "기타 속성:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
"Test Loginname" : "로그인 이름 테스트",
"Verify settings" : "설정 검사",
"1. Server" : "1. 서버",
@@ -180,9 +177,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "%uid 자리 비움자가 존재하지 않습니다. LDAP/AD에 조회할 때 로그인 사용자 이름으로 대체됩니다.",
"Verify settings and count groups" : "설정을 확인하고 그룹 수 계산",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "uid 또는 samaccountname에 해당하는 LDAP/AD 사용자 이름으로 로그인을 허용합니다. 속성은 자동으로 감지됩니다.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "이메일 속성으로 로그인을 허용합니다. Mail 및 mailPrimaryAddress를 허용합니다.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "로그인을 시도할 때 적용할 필터를 입력하십시오. %%uid는 로그인 동작의 사용자 이름으로 대체됩니다. 예: \"uid=%%uid\"",
"Add a new and blank configuration" : "새 빈 설정 추가",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL을 사용하지 않으면 프로토콜을 입력하지 않아도 됩니다. SSL을 사용하려면 ldaps://를 입력하십시오.",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>경고:</b> user_ldap, user_webdavauth 앱은 서로 호환되지 않습니다. 예상하지 못한 행동을 할 수도 있습니다. 시스템 관리자에게 연락하여 둘 중 하나의 앱의 사용을 중단하십시오.",
- "in bytes" : "바이트 단위"
+ "in bytes" : "바이트 단위",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP/AD 사용자 이름으로 로그인하는 것을 허용합니다. uid 및 sAMAccountName 중 하나이며 자동으로 감지합니다."
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nb.js b/apps/user_ldap/l10n/nb.js
index 2d6549f6b1b..26017443e09 100644
--- a/apps/user_ldap/l10n/nb.js
+++ b/apps/user_ldap/l10n/nb.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene",
"When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:",
"LDAP / AD Username:" : "LDAP / AD brukernavn:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Tillater pålogging med LDAP / AD -brukernavn, som er enten UID eller sAMAccountName og vil bli oppdaget.",
"LDAP / AD Email Address:" : "LDAP / AD e-postadresse:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Alltid logg inn med en e-post-attributt. Mail og mailPrimaryAddress tillates.",
"Other Attributes:" : "Andre attributter:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
"Test Loginname" : "Test påloggingsnavn",
"Verify settings" : "Sjekk innstillinger",
"1. Server" : "1. Tjener",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder %uid mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.",
"Verify settings and count groups" : "Sjekk innstillinger og tell gruppene",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillater pålogging med LDAP / AD brukernavn, som er enten UID eller samaccountname og vil bli oppdaget.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Alltid logg inn med en e-post-attributt. Mail og mailPrimaryAddress tillates.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
"Add a new and blank configuration" : "Legg til et nytt tomt oppsett",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan utelate protokollen, men du krever bruk av SSL. Deretter start med ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Programmene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere én av dem.",
- "in bytes" : "i Byte"
+ "in bytes" : "i Byte",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Tillater pålogging med LDAP / AD -brukernavn, som er enten UID eller sAMAccountName og vil bli oppdaget."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nb.json b/apps/user_ldap/l10n/nb.json
index ee9b60f03bb..1a20eb7dec0 100644
--- a/apps/user_ldap/l10n/nb.json
+++ b/apps/user_ldap/l10n/nb.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Bekreft innstillingene og tell gruppene",
"When logging in, %s will find the user based on the following attributes:" : "Ved pålogging vil %s finne brukeren basert på følgende attributter:",
"LDAP / AD Username:" : "LDAP / AD brukernavn:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Tillater pålogging med LDAP / AD -brukernavn, som er enten UID eller sAMAccountName og vil bli oppdaget.",
"LDAP / AD Email Address:" : "LDAP / AD e-postadresse:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Alltid logg inn med en e-post-attributt. Mail og mailPrimaryAddress tillates.",
"Other Attributes:" : "Andre attributter:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
"Test Loginname" : "Test påloggingsnavn",
"Verify settings" : "Sjekk innstillinger",
"1. Server" : "1. Tjener",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Plassholder %uid mangler. Den erstattes av påloggingsnavnet ved spørring mot LDAP / AD.",
"Verify settings and count groups" : "Sjekk innstillinger og tell gruppene",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Tillater pålogging med LDAP / AD brukernavn, som er enten UID eller samaccountname og vil bli oppdaget.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Alltid logg inn med en e-post-attributt. Mail og mailPrimaryAddress tillates.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definerer filteret som skal brukes når noen prøver å logge inn. %%uid erstatter brukernavnet i innloggingen. Eksempel: \"uid=%%uid\"",
"Add a new and blank configuration" : "Legg til et nytt tomt oppsett",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Du kan utelate protokollen, men du krever bruk av SSL. Deretter start med ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Advarsel:</b> Programmene user_ldap og user_webdavauth er ikke kompatible med hverandre. Uventet oppførsel kan forekomme. Be systemadministratoren om å deaktivere én av dem.",
- "in bytes" : "i Byte"
+ "in bytes" : "i Byte",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Tillater pålogging med LDAP / AD -brukernavn, som er enten UID eller sAMAccountName og vil bli oppdaget."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/nl.js b/apps/user_ldap/l10n/nl.js
index d2b337957eb..6d99a90cd83 100644
--- a/apps/user_ldap/l10n/nl.js
+++ b/apps/user_ldap/l10n/nl.js
@@ -71,11 +71,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen",
"When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:",
"LDAP / AD Username:" : "LDAP / AD gebruikersnaam:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of sAMAccountname en wordt gedetecteerd.",
"LDAP / AD Email Address:" : "LDAP / AD e-mailadres:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. E-mail en mailPrimaryAddress zijn mogelijk.",
"Other Attributes:" : "Overige attributen:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
"Test Loginname" : "Test inlognaam",
"Verify settings" : "Verifiëren instellingen",
"1. Server" : "1. Server",
@@ -182,9 +179,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De %uid opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.",
"Verify settings and count groups" : "Verifiëren instellingen en tel groepen",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of samaccountname en wordt gedetecteerd.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. E-mail en mailPrimaryAddress zijn mogelijk.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
"Add a new and blank configuration" : "Toevoegen nieuwe, blanco configuratie",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. Je kunt onverwacht gedrag ervaren. Vraag je beheerder om een van beide apps de deactiveren.",
- "in bytes" : "in bytes"
+ "in bytes" : "in bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of sAMAccountname en wordt gedetecteerd."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/nl.json b/apps/user_ldap/l10n/nl.json
index 945ffc6bc8d..7be6149035a 100644
--- a/apps/user_ldap/l10n/nl.json
+++ b/apps/user_ldap/l10n/nl.json
@@ -69,11 +69,8 @@
"Verify settings and count the groups" : "Verifiëren instellingen en tellen groepen",
"When logging in, %s will find the user based on the following attributes:" : "Bij inloggen vindt %s de gebruiker gebaseerd op de volgende attributen:",
"LDAP / AD Username:" : "LDAP / AD gebruikersnaam:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of sAMAccountname en wordt gedetecteerd.",
"LDAP / AD Email Address:" : "LDAP / AD e-mailadres:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. E-mail en mailPrimaryAddress zijn mogelijk.",
"Other Attributes:" : "Overige attributen:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
"Test Loginname" : "Test inlognaam",
"Verify settings" : "Verifiëren instellingen",
"1. Server" : "1. Server",
@@ -180,9 +177,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "De %uid opvultekst ontbreekt. Die wordt vervangen door de inlognaam bij het bevragen van LDAP / AD.",
"Verify settings and count groups" : "Verifiëren instellingen en tel groepen",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of samaccountname en wordt gedetecteerd.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Maak inloggen tegen een e-mailattribuut mogelijk. E-mail en mailPrimaryAddress zijn mogelijk.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Definiëert het toe te passen filter als er geprobeerd wordt in te loggen. %%uid vervangt de gebruikersnaam bij het inloggen. Bijvoorbeeld: \"uid=%%uid\"",
"Add a new and blank configuration" : "Toevoegen nieuwe, blanco configuratie",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Je kunt het protocol weglaten, tenzij je SSL vereist. Start in dat geval met ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Waarschuwing:</b> De Apps user_ldap en user_webdavauth zijn incompatible. Je kunt onverwacht gedrag ervaren. Vraag je beheerder om een van beide apps de deactiveren.",
- "in bytes" : "in bytes"
+ "in bytes" : "in bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Maakt inloggen tegen de LDAP / AD gebruikersnaam mogelijk, ofwel uid of sAMAccountname en wordt gedetecteerd."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pl.js b/apps/user_ldap/l10n/pl.js
index 27ab10ef907..d2f0b56e77b 100644
--- a/apps/user_ldap/l10n/pl.js
+++ b/apps/user_ldap/l10n/pl.js
@@ -71,11 +71,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy",
"When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:",
"LDAP / AD Username:" : "Nazwa użytkownika LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Zezwala na logowanie poprzez LDAP / AD. Może to być zarówno uid jak i sAMAccountName i zostanie automatycznie wykryte.",
"LDAP / AD Email Address:" : "Adres email LDAP/AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Pozwól na logowanie poprzez atrybut email. Mail i mailPrimaryAddress będą dozwolone.",
"Other Attributes:" : "Inne atrybuty:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
"Test Loginname" : "Testowa nazwa użytkownika",
"Verify settings" : "Weryfikuj ustawienia",
"1. Server" : "1. Serwer",
@@ -182,9 +179,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nie znaleziono zamiennika dla %uid. Podczas odpytywania LDAP-a / AD będzie zastąpiony nazwą użytkownika.",
"Verify settings and count groups" : "Zweryfikuj ustawienia i policz grupy",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Pozwól na zalogowanie się nazwą użytkownika z LDAP-a / AD, czyli również przez uid lub samaccountname i będzie to wykryte.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Pozwól na logowanie poprzez atrybut email. Mail i mailPrimaryAddress będą dozwolone.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
"Add a new and blank configuration" : "Dodaj nową pustą konfigurację",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.",
- "in bytes" : "w bajtach"
+ "in bytes" : "w bajtach",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Zezwala na logowanie poprzez LDAP / AD. Może to być zarówno uid jak i sAMAccountName i zostanie automatycznie wykryte."
},
"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);");
diff --git a/apps/user_ldap/l10n/pl.json b/apps/user_ldap/l10n/pl.json
index 5a9a6aabaf5..45480ea0624 100644
--- a/apps/user_ldap/l10n/pl.json
+++ b/apps/user_ldap/l10n/pl.json
@@ -69,11 +69,8 @@
"Verify settings and count the groups" : "Zweryfikuj ustawienia i policz grupy",
"When logging in, %s will find the user based on the following attributes:" : "Podczas logowania, %s znajdzie użytkownika na podstawie następujących atrybutów:",
"LDAP / AD Username:" : "Nazwa użytkownika LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Zezwala na logowanie poprzez LDAP / AD. Może to być zarówno uid jak i sAMAccountName i zostanie automatycznie wykryte.",
"LDAP / AD Email Address:" : "Adres email LDAP/AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Pozwól na logowanie poprzez atrybut email. Mail i mailPrimaryAddress będą dozwolone.",
"Other Attributes:" : "Inne atrybuty:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
"Test Loginname" : "Testowa nazwa użytkownika",
"Verify settings" : "Weryfikuj ustawienia",
"1. Server" : "1. Serwer",
@@ -180,9 +177,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Nie znaleziono zamiennika dla %uid. Podczas odpytywania LDAP-a / AD będzie zastąpiony nazwą użytkownika.",
"Verify settings and count groups" : "Zweryfikuj ustawienia i policz grupy",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Pozwól na zalogowanie się nazwą użytkownika z LDAP-a / AD, czyli również przez uid lub samaccountname i będzie to wykryte.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Pozwól na logowanie poprzez atrybut email. Mail i mailPrimaryAddress będą dozwolone.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Określa jakiego filtru użyć podczas próby zalogowania. %%uid zastępuje nazwę użytkownika w procesie logowania. Przykład: \"uid=%%uid\"",
"Add a new and blank configuration" : "Dodaj nową pustą konfigurację",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Można pominąć protokół, z wyjątkiem wymaganego protokołu SSL. Następnie uruchom z ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Ostrzeżenie:</b> Aplikacje user_ldap i user_webdavauth nie są kompatybilne. Mogą powodować nieoczekiwane zachowanie. Poproś administratora o wyłączenie jednej z nich.",
- "in bytes" : "w bajtach"
+ "in bytes" : "w bajtach",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Zezwala na logowanie poprzez LDAP / AD. Może to być zarówno uid jak i sAMAccountName i zostanie automatycznie wykryte."
},"pluralForm" :"nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pt_BR.js b/apps/user_ldap/l10n/pt_BR.js
index 2297bb83bea..5491eeeb9c1 100644
--- a/apps/user_ldap/l10n/pt_BR.js
+++ b/apps/user_ldap/l10n/pt_BR.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verificar configurações e contar grupos",
"When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:",
"LDAP / AD Username:" : "Nome do usuário LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite login com nome de usuário LDAP / AD, o qual é ou uid ou sAMAccountName e será detectado.",
"LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite o login com um atributo de e-mail. E-mail e mailPrimaryAddress serão permitidos.",
"Other Attributes:" : "Outros Atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando faça a tentativa de login . %% UID substitui o nome do usuário na ação de login. Exemplo: \"uid=%% UID\"",
"Test Loginname" : "Testar Loginname",
"Verify settings" : "Verificar configurações",
"1. Server" : "1. Servidor",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O espaço reservado ID %u está faltando. Ele será substituído pelo nome de login ao consultar LDAP / AD.",
"Verify settings and count groups" : "Verificar as configurações e grupos de conta",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir o login com o nome de usuário LDAP / AD, que é ou UID ou samaccountname e será detectado.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite o login com um atributo de e-mail. E-mail e mailPrimaryAddress serão permitidos.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando faça a tentativa de login . %% UID substitui o nome do usuário na ação de login. Exemplo: \"uid=%% UID\"",
"Add a new and blank configuration" : "Adiciona uma configuração nova em branco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Você pode omitir o protocolo, exceto quando o SSL é requerido. Então inicie com ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis e pode haver um comportamento inesperado. Por favor, peça ao administrador do sistema para desabilitar um deles.",
- "in bytes" : "em bytes"
+ "in bytes" : "em bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite login com nome de usuário LDAP / AD, o qual é ou uid ou sAMAccountName e será detectado."
},
"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/pt_BR.json b/apps/user_ldap/l10n/pt_BR.json
index 8bdd45c3d06..62ba88e15fc 100644
--- a/apps/user_ldap/l10n/pt_BR.json
+++ b/apps/user_ldap/l10n/pt_BR.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Verificar configurações e contar grupos",
"When logging in, %s will find the user based on the following attributes:" : "Ao entrar, %s vai encontrar o usuário com base nos seguintes atributos:",
"LDAP / AD Username:" : "Nome do usuário LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite login com nome de usuário LDAP / AD, o qual é ou uid ou sAMAccountName e será detectado.",
"LDAP / AD Email Address:" : "Endereço de e-mail LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite o login com um atributo de e-mail. E-mail e mailPrimaryAddress serão permitidos.",
"Other Attributes:" : "Outros Atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando faça a tentativa de login . %% UID substitui o nome do usuário na ação de login. Exemplo: \"uid=%% UID\"",
"Test Loginname" : "Testar Loginname",
"Verify settings" : "Verificar configurações",
"1. Server" : "1. Servidor",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O espaço reservado ID %u está faltando. Ele será substituído pelo nome de login ao consultar LDAP / AD.",
"Verify settings and count groups" : "Verificar as configurações e grupos de conta",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir o login com o nome de usuário LDAP / AD, que é ou UID ou samaccountname e será detectado.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permite o login com um atributo de e-mail. E-mail e mailPrimaryAddress serão permitidos.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a ser aplicado, quando faça a tentativa de login . %% UID substitui o nome do usuário na ação de login. Exemplo: \"uid=%% UID\"",
"Add a new and blank configuration" : "Adiciona uma configuração nova em branco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Você pode omitir o protocolo, exceto quando o SSL é requerido. Então inicie com ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> Os aplicativos user_ldap e user_webdavauth são incompatíveis e pode haver um comportamento inesperado. Por favor, peça ao administrador do sistema para desabilitar um deles.",
- "in bytes" : "em bytes"
+ "in bytes" : "em bytes",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Permite login com nome de usuário LDAP / AD, o qual é ou uid ou sAMAccountName e será detectado."
},"pluralForm" :"nplurals=2; plural=(n > 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/pt_PT.js b/apps/user_ldap/l10n/pt_PT.js
index 55ae12d89e4..3aa84b9ec57 100644
--- a/apps/user_ldap/l10n/pt_PT.js
+++ b/apps/user_ldap/l10n/pt_PT.js
@@ -57,9 +57,7 @@ OC.L10N.register(
"When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:",
"LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:",
"LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permtir entrar no sistema a partir do atributo \"email\". Neste caso os campos \"Mail\" e \"mailPrimaryAddress\" serão utilizados para verificação.",
"Other Attributes:" : "Outros Atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
"Test Loginname" : "Testar nome de login",
"Verify settings" : "Verificar definições",
"1. Server" : "1. Servidor",
@@ -145,6 +143,8 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O campo %uid está em falta. Este será substituído pelo utilizador do ownCloud quando for efectuado o pedido ao LDAP / AD.",
"Verify settings and count groups" : "Verificar condições e contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir entrar no sistema com verificação LDAP / AD, do qual o utilizador poderá ser detectado a partir do \"uid\" ou \"samaccountname\".",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permtir entrar no sistema a partir do atributo \"email\". Neste caso os campos \"Mail\" e \"mailPrimaryAddress\" serão utilizados para verificação.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Adicione uma nova configuração em branco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.",
diff --git a/apps/user_ldap/l10n/pt_PT.json b/apps/user_ldap/l10n/pt_PT.json
index e0f4fe2c12f..bc05d2bdbaa 100644
--- a/apps/user_ldap/l10n/pt_PT.json
+++ b/apps/user_ldap/l10n/pt_PT.json
@@ -55,9 +55,7 @@
"When logging in, %s will find the user based on the following attributes:" : "Quando entrar no sistema, %s irá encontrar o utilizador baseando-se nos seguintes atributos:",
"LDAP / AD Username:" : "Nome de Utilizador LDAP / AD:",
"LDAP / AD Email Address:" : "Endereço de Correio Eletrónico LDPA / AD",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permtir entrar no sistema a partir do atributo \"email\". Neste caso os campos \"Mail\" e \"mailPrimaryAddress\" serão utilizados para verificação.",
"Other Attributes:" : "Outros Atributos:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
"Test Loginname" : "Testar nome de login",
"Verify settings" : "Verificar definições",
"1. Server" : "1. Servidor",
@@ -143,6 +141,8 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "O campo %uid está em falta. Este será substituído pelo utilizador do ownCloud quando for efectuado o pedido ao LDAP / AD.",
"Verify settings and count groups" : "Verificar condições e contar grupos",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Permitir entrar no sistema com verificação LDAP / AD, do qual o utilizador poderá ser detectado a partir do \"uid\" ou \"samaccountname\".",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Permtir entrar no sistema a partir do atributo \"email\". Neste caso os campos \"Mail\" e \"mailPrimaryAddress\" serão utilizados para verificação.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Define o filtro a aplicar, quando se tenta uma sessão. %%uid substitui o nome de utilizador na ação de início de sessão. Exemplo: \"uid=%%uid\"",
"Add a new and blank configuration" : "Adicione uma nova configuração em branco",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Pode omitir o protocolo, excepto se necessitar de SSL. Neste caso, comece com ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Aviso:</b> A aplicação user_ldap e user_webdavauth são incompativeis. A aplicação pode tornar-se instável. Por favor, peça ao seu administrador para desactivar uma das aplicações.",
diff --git a/apps/user_ldap/l10n/ru.js b/apps/user_ldap/l10n/ru.js
index 23de1ae1609..9e3182698ac 100644
--- a/apps/user_ldap/l10n/ru.js
+++ b/apps/user_ldap/l10n/ru.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Проверить настройки и пересчитать группы",
"When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:",
"LDAP / AD Username:" : "Имя пользователя LDAP/AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и sAMAccountName.",
"LDAP / AD Email Address:" : "Адрес email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Позволяет вход с помощью адреса email. Будут разрешены Mail и mailPrimaryAddress.",
"Other Attributes:" : "Другие атрибуты:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
"Test Loginname" : "Проверить логин",
"Verify settings" : "Проверить настройки",
"1. Server" : "Сервер 1.",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель %uid. Он будет заменен на логин при запросе к LDAP / AD.",
"Verify settings and count groups" : "Проверить настройки и пересчитать группы",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и samaccountname.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Позволяет вход с помощью адреса email. Будут разрешены Mail и mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
"Add a new and blank configuration" : "Добавить новую и пустую конфигурацию",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можно пренебречь протоколом, за исключением использования SSL. В этом случае укажите ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.",
- "in bytes" : "в байтах"
+ "in bytes" : "в байтах",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и sAMAccountName."
},
"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);");
diff --git a/apps/user_ldap/l10n/ru.json b/apps/user_ldap/l10n/ru.json
index ded858226e9..c774020b81d 100644
--- a/apps/user_ldap/l10n/ru.json
+++ b/apps/user_ldap/l10n/ru.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Проверить настройки и пересчитать группы",
"When logging in, %s will find the user based on the following attributes:" : "При входе, %s будет искать пользователя по следующим атрибутам:",
"LDAP / AD Username:" : "Имя пользователя LDAP/AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и sAMAccountName.",
"LDAP / AD Email Address:" : "Адрес email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Позволяет вход с помощью адреса email. Будут разрешены Mail и mailPrimaryAddress.",
"Other Attributes:" : "Другие атрибуты:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
"Test Loginname" : "Проверить логин",
"Verify settings" : "Проверить настройки",
"1. Server" : "Сервер 1.",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Отсутствует заполнитель %uid. Он будет заменен на логин при запросе к LDAP / AD.",
"Verify settings and count groups" : "Проверить настройки и пересчитать группы",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и samaccountname.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Позволяет вход с помощью адреса email. Будут разрешены Mail и mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Определяет фильтр для применения при попытке входа. %%uid заменяет имя пользователя при входе в систему. Например: \"uid=%%uid\"",
"Add a new and blank configuration" : "Добавить новую и пустую конфигурацию",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Можно пренебречь протоколом, за исключением использования SSL. В этом случае укажите ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Предупреждение:</b> Приложения user_ldap и user_webdavauth несовместимы. Вы можете наблюдать некорректное поведение. Пожалуйста, попросите вашего системного администратора отключить одно из них.",
- "in bytes" : "в байтах"
+ "in bytes" : "в байтах",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Позволяет вход в LDAP / AD с помощью имени пользователя, которое может определяться как uid, так и sAMAccountName."
},"pluralForm" :"nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/sq.js b/apps/user_ldap/l10n/sq.js
index 874615ed51c..f04be93b8f0 100644
--- a/apps/user_ldap/l10n/sq.js
+++ b/apps/user_ldap/l10n/sq.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet",
"When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:",
"LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Lejon hyrjen në emrin e përdoruesit LDAP / AD, që është ose uid ose sAMAccountName dhe do të zbulohet.",
"LDAP / AD Email Address:" : "Adresë Email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Lejon hyrje kundrejt një atributi email. Do të lejohen Mail dhe mailPrimaryAddress.",
"Other Attributes:" : "Atribute të Tjerë:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Përcakton filtrin që duhet zbatuar kur përpiqet të bëhet hyrje. %%uid zëvendëson emrin e përdoruesi te veprimi i hyrjes. Shembull: \"uid=%%uid\"",
"Test Loginname" : "Testo Emër hyrjesh",
"Verify settings" : "Verifikoni rregullimet",
"1. Server" : "1. Shërbyes",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendmbajtësja %uid mungon. Do të zëvendësohet me emrin e hyrjes, kur të kërkohet te LDAP / AD.",
"Verify settings and count groups" : "Verifiko rregullimet dhe numëro grupet",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Lejon hyrje kundrejt emrin të përdoruesit LDAP / AD, që është ose uid, ose samaccountname, dhe do të zbulohet.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Lejon hyrje kundrejt një atributi email. Do të lejohen Mail dhe mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Përcakton filtrin që duhet zbatuar kur përpiqet të bëhet hyrje. %%uid zëvendëson emrin e përdoruesi te veprimi i hyrjes. Shembull: \"uid=%%uid\"",
"Add a new and blank configuration" : "Shtoni një formësim të ri të zbrazët",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokollin mund ta lini pa vënë, hiq rastin kur ju duhet SSL. Në atë rast filloni me ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Kujdes:</b> user_ldap dhe user_webdavauth të aplikacionit janë të papërputhshëm. Mund t’ju ndodhin sjellje të papritura. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj të çaktivizojë një prej tyre.",
- "in bytes" : "në bajte"
+ "in bytes" : "në bajte",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Lejon hyrjen në emrin e përdoruesit LDAP / AD, që është ose uid ose sAMAccountName dhe do të zbulohet."
},
"nplurals=2; plural=(n != 1);");
diff --git a/apps/user_ldap/l10n/sq.json b/apps/user_ldap/l10n/sq.json
index 3c01d607e02..6b63ab12126 100644
--- a/apps/user_ldap/l10n/sq.json
+++ b/apps/user_ldap/l10n/sq.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Verifiko konfigurimet dhe numëro grupet",
"When logging in, %s will find the user based on the following attributes:" : "Kur hyhet, %s do ta gjejë përdoruesin duke u bazuar në atributet vijues:",
"LDAP / AD Username:" : "Emër përdoruesi LDAP / AD:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Lejon hyrjen në emrin e përdoruesit LDAP / AD, që është ose uid ose sAMAccountName dhe do të zbulohet.",
"LDAP / AD Email Address:" : "Adresë Email LDAP / AD:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Lejon hyrje kundrejt një atributi email. Do të lejohen Mail dhe mailPrimaryAddress.",
"Other Attributes:" : "Atribute të Tjerë:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Përcakton filtrin që duhet zbatuar kur përpiqet të bëhet hyrje. %%uid zëvendëson emrin e përdoruesi te veprimi i hyrjes. Shembull: \"uid=%%uid\"",
"Test Loginname" : "Testo Emër hyrjesh",
"Verify settings" : "Verifikoni rregullimet",
"1. Server" : "1. Shërbyes",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "Vendmbajtësja %uid mungon. Do të zëvendësohet me emrin e hyrjes, kur të kërkohet te LDAP / AD.",
"Verify settings and count groups" : "Verifiko rregullimet dhe numëro grupet",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "Lejon hyrje kundrejt emrin të përdoruesit LDAP / AD, që është ose uid, ose samaccountname, dhe do të zbulohet.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "Lejon hyrje kundrejt një atributi email. Do të lejohen Mail dhe mailPrimaryAddress.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Përcakton filtrin që duhet zbatuar kur përpiqet të bëhet hyrje. %%uid zëvendëson emrin e përdoruesi te veprimi i hyrjes. Shembull: \"uid=%%uid\"",
"Add a new and blank configuration" : "Shtoni një formësim të ri të zbrazët",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "Protokollin mund ta lini pa vënë, hiq rastin kur ju duhet SSL. Në atë rast filloni me ldaps://",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Kujdes:</b> user_ldap dhe user_webdavauth të aplikacionit janë të papërputhshëm. Mund t’ju ndodhin sjellje të papritura. Ju lutemi, kërkojini përgjegjësit të sistemit tuaj të çaktivizojë një prej tyre.",
- "in bytes" : "në bajte"
+ "in bytes" : "në bajte",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "Lejon hyrjen në emrin e përdoruesit LDAP / AD, që është ose uid ose sAMAccountName dhe do të zbulohet."
},"pluralForm" :"nplurals=2; plural=(n != 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/tr.js b/apps/user_ldap/l10n/tr.js
index fa51ef4710f..8e525c134f9 100644
--- a/apps/user_ldap/l10n/tr.js
+++ b/apps/user_ldap/l10n/tr.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "Ayarları doğrula ve grupları say",
"When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:",
"LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.",
"LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "E-posta adresi ile oturum açılmasını sağlar. Mail ve mailPrimaryAddress kullanılabilir.",
"Other Attributes:" : "Diğer Öznitelikler:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde %%uid kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"",
"Test Loginname" : "Kullanıcı adını sına",
"Verify settings" : "Ayarları doğrula",
"1. Server" : "1. Sunucu",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek %uid yer belirleyicisi eksik. ",
"Verify settings and count groups" : "Ayarları doğrula ve grupları say",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "E-posta adresi ile oturum açılmasını sağlar. Mail ve mailPrimaryAddress kullanılabilir.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde %%uid kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"",
"Add a new and blank configuration" : "Yeni ve boş bir yapılandırma ekle",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle görüşün.",
- "in bytes" : "bayt cinsinden"
+ "in bytes" : "bayt cinsinden",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır."
},
"nplurals=2; plural=(n > 1);");
diff --git a/apps/user_ldap/l10n/tr.json b/apps/user_ldap/l10n/tr.json
index cb13b1bef5c..581bd1419bb 100644
--- a/apps/user_ldap/l10n/tr.json
+++ b/apps/user_ldap/l10n/tr.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "Ayarları doğrula ve grupları say",
"When logging in, %s will find the user based on the following attributes:" : "Oturum açılırken, %s, aşağıdaki özniteliklere bağlı kullanıcıyı bulur:",
"LDAP / AD Username:" : "LDAP / AD Kullanıcı Adı:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.",
"LDAP / AD Email Address:" : "LDAP / AD E-posta Adresi:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "E-posta adresi ile oturum açılmasını sağlar. Mail ve mailPrimaryAddress kullanılabilir.",
"Other Attributes:" : "Diğer Öznitelikler:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde %%uid kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"",
"Test Loginname" : "Kullanıcı adını sına",
"Verify settings" : "Ayarları doğrula",
"1. Server" : "1. Sunucu",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "LDAP / AD sorgularında kullanıcı adı ile değiştirilecek %uid yer belirleyicisi eksik. ",
"Verify settings and count groups" : "Ayarları doğrula ve grupları say",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır.",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "E-posta adresi ile oturum açılmasını sağlar. Mail ve mailPrimaryAddress kullanılabilir.",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "Oturum açma girişiminde uygulanacak süzgeci tanımlar. Oturum açma işleminde %%uid kullanıcı adı ile değiştirilir. Örnek: \"uid=%%uid\"",
"Add a new and blank configuration" : "Yeni ve boş bir yapılandırma ekle",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "SSL gerekmiyorsa iletişim kuralı belirtilmeyebilir. Gerekiyorsa ldaps:// ile başlayın",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>Uyarı:</b> user_ldap ve user_webdavauth uygulamaları uyumlu değil. Beklenmedik bir davranışla karşılaşabilirsiniz. Lütfen ikisinden birini devre dışı bırakmak için sistem yöneticinizle görüşün.",
- "in bytes" : "bayt cinsinden"
+ "in bytes" : "bayt cinsinden",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "LDAP / AD kullanıcı adı ile oturum açılmasını sağlar. Kullanıcı adı uid ya da samaccountname olabilir ve algılanır."
},"pluralForm" :"nplurals=2; plural=(n > 1);"
} \ No newline at end of file
diff --git a/apps/user_ldap/l10n/zh_CN.js b/apps/user_ldap/l10n/zh_CN.js
index a8bd4ed6515..1420d0f3d24 100644
--- a/apps/user_ldap/l10n/zh_CN.js
+++ b/apps/user_ldap/l10n/zh_CN.js
@@ -79,11 +79,8 @@ OC.L10N.register(
"Verify settings and count the groups" : "验证设置和统计组",
"When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:",
"LDAP / AD Username:" : "LDAP/AD用户名:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。",
"LDAP / AD Email Address:" : "LDAP/AD邮箱地址:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "允许email属性登录。邮件和邮件主地址将被允许。",
"Other Attributes:" : "其他属性:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "当尝试登录时定义应用的过滤器。 %%uid替换登录操作的用户名。例如:“uid =%%uid”",
"Test Loginname" : "测试登录名",
"Verify settings" : "验证设置",
"1. Server" : "1.服务器",
@@ -190,9 +187,12 @@ OC.L10N.register(
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在LDAP/ AD登录名查询时进行替换。",
"Verify settings and count groups" : "验证设置和统计组",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "允许email属性登录。邮件和邮件主地址将被允许。",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "当尝试登录时定义应用的过滤器。 %%uid替换登录操作的用户名。例如:“uid =%%uid”",
"Add a new and blank configuration" : "添加一个新的空白配置",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "可以忽略协议,但如要使用SSL,则需以ldaps://开头",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。",
- "in bytes" : "字节数"
+ "in bytes" : "字节数",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。"
},
"nplurals=1; plural=0;");
diff --git a/apps/user_ldap/l10n/zh_CN.json b/apps/user_ldap/l10n/zh_CN.json
index ed59fb8b8f2..7448487cf00 100644
--- a/apps/user_ldap/l10n/zh_CN.json
+++ b/apps/user_ldap/l10n/zh_CN.json
@@ -77,11 +77,8 @@
"Verify settings and count the groups" : "验证设置和统计组",
"When logging in, %s will find the user based on the following attributes:" : "登录时,%s将查找基于以下属性的用户:",
"LDAP / AD Username:" : "LDAP/AD用户名:",
- "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。",
"LDAP / AD Email Address:" : "LDAP/AD邮箱地址:",
- "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "允许email属性登录。邮件和邮件主地址将被允许。",
"Other Attributes:" : "其他属性:",
- "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "当尝试登录时定义应用的过滤器。 %%uid替换登录操作的用户名。例如:“uid =%%uid”",
"Test Loginname" : "测试登录名",
"Verify settings" : "验证设置",
"1. Server" : "1.服务器",
@@ -188,9 +185,12 @@
"The %uid placeholder is missing. It will be replaced with the login name when querying LDAP / AD." : "该%uid占位符缺失。它将在LDAP/ AD登录名查询时进行替换。",
"Verify settings and count groups" : "验证设置和统计组",
"Allows login against the LDAP / AD username, which is either uid or samaccountname and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。",
+ "Allows login against an email attribute. Mail and mailPrimaryAddress will be allowed." : "允许email属性登录。邮件和邮件主地址将被允许。",
+ "Defines the filter to apply, when login is attempted. %%uid replaces the username in the login action. Example: \"uid=%%uid\"" : "当尝试登录时定义应用的过滤器。 %%uid替换登录操作的用户名。例如:“uid =%%uid”",
"Add a new and blank configuration" : "添加一个新的空白配置",
"You can omit the protocol, except you require SSL. Then start with ldaps://" : "可以忽略协议,但如要使用SSL,则需以ldaps://开头",
"<b>Warning:</b> Apps user_ldap and user_webdavauth are incompatible. You may experience unexpected behavior. Please ask your system administrator to disable one of them." : "<b>警告:</b> 应用 user_ldap 和 user_webdavauth 之间不兼容。您可能遭遇未预料的行为。请让系统管理员禁用其中一个。",
- "in bytes" : "字节数"
+ "in bytes" : "字节数",
+ "Allows login against the LDAP / AD username, which is either uid or sAMAccountName and will be detected." : "允许是能被检测到的UID或SAM帐户LDAP/ AD用户名登录。"
},"pluralForm" :"nplurals=1; plural=0;"
} \ No newline at end of file